Mock Version: 1.3.4 Mock Version: 1.3.4 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target aarch64 --nodeps /builddir/build/SPECS/nss.spec'], chrootPath='/var/lib/mock/f28-build-11745126-873524/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'}shell=Falselogger=timeout=172800uid=1000gid=425user='mockbuild'nspawn_args=[]printOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target aarch64 --nodeps /builddir/build/SPECS/nss.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'} and shell False Building target platforms: aarch64 Building for target aarch64 Wrote: /builddir/build/SRPMS/nss-3.36.0-1.0.fc28.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target aarch64 --nodeps /builddir/build/SPECS/nss.spec'], chrootPath='/var/lib/mock/f28-build-11745126-873524/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'}shell=Falselogger=timeout=172800uid=1000gid=425user='mockbuild'nspawn_args=[]printOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target aarch64 --nodeps /builddir/build/SPECS/nss.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'} and shell False Building target platforms: aarch64 Building for target aarch64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.3jngNB + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf nss-3.36.0 + /usr/bin/gzip -dc /builddir/build/SOURCES/nss-3.36.0.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd nss-3.36.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + cd /builddir/build/BUILD + cd nss-3.36.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #2 (add-relro-linker-option.patch): + echo 'Patch #2 (add-relro-linker-option.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .relro --fuzz=0 patching file nss/coreconf/Linux.mk Hunk #1 succeeded at 177 (offset 3 lines). Patch #3 (renegotiate-transitional.patch): + echo 'Patch #3 (renegotiate-transitional.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .transitional --fuzz=0 patching file nss/lib/ssl/sslsock.c Patch #16 (nss-539183.patch): + echo 'Patch #16 (nss-539183.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .539183 --fuzz=0 patching file ./nss/cmd/httpserv/httpserv.c Hunk #1 succeeded at 969 (offset 16 lines). patching file ./nss/cmd/selfserv/selfserv.c Hunk #1 succeeded at 1679 (offset -32 lines). Patch #40 (nss-3.14.0.0-disble-ocsp-test.patch): + echo 'Patch #40 (nss-3.14.0.0-disble-ocsp-test.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .noocsptest --fuzz=0 patching file nss/tests/chains/scenarios/scenarios Hunk #1 succeeded at 18 (offset -32 lines). Patch #47 (utilwrap-include-templates.patch): + echo 'Patch #47 (utilwrap-include-templates.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .templates --fuzz=0 patching file nss/lib/nss/config.mk Patch #49 (nss-skip-bltest-and-fipstest.patch): + echo 'Patch #49 (nss-skip-bltest-and-fipstest.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .skipthem --fuzz=0 patching file ./nss/cmd/Makefile Patch #50 (iquote.patch): + echo 'Patch #50 (iquote.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .iquote --fuzz=0 patching file nss/coreconf/location.mk Patch #58 (rhbz1185708-enable-ecc-3des-ciphers-by-default.patch): + echo 'Patch #58 (rhbz1185708-enable-ecc-3des-ciphers-by-default.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .1185708_3des --fuzz=0 patching file ./nss/lib/ssl/ssl3con.c Hunk #1 succeeded at 101 (offset -17 lines). ~/build/BUILD/nss-3.36.0/nss ~/build/BUILD/nss-3.36.0 Patch #59 (nss-check-policy-file.patch): + pushd nss + echo 'Patch #59 (nss-check-policy-file.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .check_policy_file --fuzz=0 patching file lib/pk11wrap/pk11pars.c Hunk #2 succeeded at 704 (offset -1 lines). Hunk #3 succeeded at 747 (offset -1 lines). Hunk #4 succeeded at 1672 (offset -1 lines). Patch #62 (nss-skip-util-gtest.patch): + echo 'Patch #62 (nss-skip-util-gtest.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .skip_util_gtest --fuzz=0 patching file gtests/manifest.mn Hunk #1 succeeded at 33 (offset 2 lines). ~/build/BUILD/nss-3.36.0 + popd + /usr/bin/cp ./nss/lib/softoken/lowkeyi.h ./nss/cmd/rsaperf + /usr/bin/cp ./nss/lib/softoken/lowkeyti.h ./nss/cmd/rsaperf + /usr/bin/mv ./nss/lib/util/verref.h ./nss/verref.h + /usr/bin/rm -rf ./nss/lib/freebl + /usr/bin/rm -rf ./nss/lib/softoken + /usr/bin/rm -rf ./nss/lib/util + /usr/bin/rm -rf ./nss/cmd/bltest + /usr/bin/rm -rf ./nss/cmd/fipstest + /usr/bin/rm -rf ./nss/cmd/rsaperf_low + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.8IXfi1 + umask 022 + cd /builddir/build/BUILD + cd nss-3.36.0 + NSS_NO_PKCS11_BYPASS=1 + export NSS_NO_PKCS11_BYPASS + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + NSS_FORCE_FIPS=1 + export NSS_FORCE_FIPS + export BUILD_OPT=1 + BUILD_OPT=1 + XCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection' + export XCFLAGS + PKG_CONFIG_ALLOW_SYSTEM_LIBS=1 + PKG_CONFIG_ALLOW_SYSTEM_CFLAGS=1 + export PKG_CONFIG_ALLOW_SYSTEM_LIBS + export PKG_CONFIG_ALLOW_SYSTEM_CFLAGS ++ sed s/-I// ++ /usr/bin/pkg-config --cflags-only-I nspr + NSPR_INCLUDE_DIR='/usr/include/nspr4 ' + NSPR_LIB_DIR=/usr/lib64 + export NSPR_INCLUDE_DIR + export NSPR_LIB_DIR ++ sed s/-I// ++ /usr/bin/pkg-config --cflags-only-I nss-util + export 'NSSUTIL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4 ' + NSSUTIL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4 ' + export NSSUTIL_LIB_DIR=/usr/lib64 + NSSUTIL_LIB_DIR=/usr/lib64 ++ /usr/bin/pkg-config --cflags-only-I nss-softokn ++ sed s/-I// + export 'FREEBL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4 ' + FREEBL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4 ' + export FREEBL_LIB_DIR=/usr/lib64 + FREEBL_LIB_DIR=/usr/lib64 + export USE_SYSTEM_FREEBL=1 + USE_SYSTEM_FREEBL=1 + export NSS_USE_SYSTEM_FREEBL=1 + NSS_USE_SYSTEM_FREEBL=1 ++ /usr/bin/pkg-config --libs nss-softokn + export 'FREEBL_LIBS=-L/usr/lib64 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ' + FREEBL_LIBS='-L/usr/lib64 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ' + export SOFTOKEN_LIB_DIR=/usr/lib64 + SOFTOKEN_LIB_DIR=/usr/lib64 + export USE_SYSTEM_NSSUTIL=1 + USE_SYSTEM_NSSUTIL=1 + export USE_SYSTEM_SOFTOKEN=1 + USE_SYSTEM_SOFTOKEN=1 + export NSS_BUILD_WITHOUT_SOFTOKEN=1 + NSS_BUILD_WITHOUT_SOFTOKEN=1 + NSS_USE_SYSTEM_SQLITE=1 + export NSS_USE_SYSTEM_SQLITE + USE_64=1 + export USE_64 + export IN_TREE_FREEBL_HEADERS_FIRST=1 + IN_TREE_FREEBL_HEADERS_FIRST=1 + export NSS_BLTEST_NOT_AVAILABLE=1 + NSS_BLTEST_NOT_AVAILABLE=1 + /usr/bin/make -C ./nss/coreconf make: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/coreconf' cd nsinstall; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/coreconf/nsinstall' make[1]: Nothing to be done for 'export'. make[1]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/coreconf/nsinstall' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection nsinstall.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pathsub.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pathsub.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pathsub.o -z noexecstack -Wl,-z,relro -lpthread -ldl -lc true -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[1]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/coreconf/nsinstall' make: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/coreconf' + /usr/bin/make -C ./nss/lib/dbm make: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm' cd include; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm/include' Creating ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm Creating ../../../../dist/private/dbm ../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[1]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm/include' cd src; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm/src' make[1]: Nothing to be done for 'export'. make[1]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm/src' cd include; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm/include' make[1]: Nothing to be done for 'libs'. make[1]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm/include' cd src; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm/src' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/db.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection db.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/h_bigkey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection h_bigkey.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/h_func.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection h_func.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/h_log2.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection h_log2.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/h_page.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection h_page.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection hash.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/hash_buf.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection hash_buf.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/mktemp.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection mktemp.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dirent.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection dirent.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/db.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/h_bigkey.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/h_func.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/h_log2.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/h_page.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/hash.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/hash_buf.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/mktemp.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dirent.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[1]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm/src' make: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm' + export POLICY_FILE=nss.config + POLICY_FILE=nss.config + export POLICY_PATH=/etc/crypto-policies/back-ends + POLICY_PATH=/etc/crypto-policies/back-ends + /usr/bin/mkdir -p ./dist/private/nss + /usr/bin/mv ./nss/verref.h ./dist/private/nss/verref.h + /usr/bin/make -C ./nss make: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss' cd coreconf; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/coreconf' cd nsinstall; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/coreconf/nsinstall' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/coreconf/nsinstall' true -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/coreconf/nsinstall' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/coreconf' cd lib; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib' cd dbm; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm' cd include; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm/include' ../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[3]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm/include' cd src; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm/src' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm/src' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm' cd base; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/base' Creating ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssbaset.h nssbase.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 baset.h base.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/base' cd dev; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dev' ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ckhelper.h devm.h devtm.h devt.h dev.h nssdevt.h nssdev.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dev' cd pki; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/pki' ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pki.h pkit.h nsspkit.h nsspki.h pkistore.h pki3hack.h pkitm.h pkim.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/pki' cd libpkix; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix' cd include; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/include' cd pkix; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/util' cd certsel; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/module' cd pki; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss' cd include; /usr/bin/make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/include' cd pkix; /usr/bin/make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss' There are no private exports. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix' cd certdb; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/certdb' ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cert.h certt.h certdb.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 genname.h xconst.h certxutl.h certi.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/certdb' cd certhigh; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/certhigh' ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ocsp.h ocspt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ocspti.h ocspi.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/certhigh' cd pk11wrap; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/pk11wrap' ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmod.h secmodt.h secpkcs5.h pk11func.h pk11pub.h pk11priv.h pk11sdr.h pk11pqg.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmodi.h dev3hack.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/cryptohi' ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cryptohi.h cryptoht.h key.h keyhi.h keyt.h keythi.h sechash.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 keyi.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/cryptohi' cd nss; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/nss' ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nss.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssrenam.h nssoptions.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/nss' cd ssl; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/ssl' ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ssl.h sslt.h sslerr.h sslexp.h sslproto.h preenc.h ../../../dist/public/nss There are no private exports. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/ssl' cd pkcs7; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/pkcs7' ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmime.h secpkcs7.h pkcs7t.h ../../../dist/public/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/pkcs7' cd pkcs12; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/pkcs12' ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkcs12t.h pkcs12.h p12plcy.h p12.h p12t.h ../../../dist/public/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/pkcs12' cd smime; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/smime' ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cms.h cmst.h smime.h cmsreclist.h ../../../dist/public/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/smime' cd crmf; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/crmf' ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 crmf.h crmft.h cmmf.h cmmft.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 crmfi.h crmfit.h cmmfi.h cmmfit.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/crmf' cd jar; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/jar' ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 jar.h jar-ds.h jarfile.h ../../../dist/public/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/jar' cd ckfw; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/ckfw' cd builtins; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/ckfw/builtins' ../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssckbi.h ../../../../dist/public/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssck.api nssckepv.h nssckft.h nssckfw.h nssckfwc.h nssckfwt.h nssckg.h nssckmdt.h nssckt.h ../../../dist/public/nss cd builtins; /usr/bin/make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/ckfw/builtins' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ck.h ckfw.h ckfwm.h ckfwtm.h ckmd.h ckt.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/ckfw' cd sysinit; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/sysinit' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/sysinit' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib' cd cmd; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd' cd lib; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/lib' ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 basicutil.h secutil.h pk11table.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/lib' cd shlibsign; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/shlibsign' cd mangle; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/shlibsign/mangle' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/shlibsign/mangle' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/addbuiltin' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/addbuiltin' cd atob; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/atob' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/atob' cd btoa; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/btoa' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/btoa' cd certutil; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/certutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/certutil' cd chktest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/chktest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/chktest' cd crlutil; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/crlutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/crlutil' cd crmftest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/crmftest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/crmftest' cd dbtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/dbtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/dbtest' cd derdump; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/derdump' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/derdump' cd digest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/digest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/digest' cd httpserv; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/httpserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/httpserv' cd listsuites; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/listsuites' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/listsuites' cd makepqg; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/makepqg' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/makepqg' cd multinit; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/multinit' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/multinit' cd ocspclnt; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/ocspclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/ocspresp' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/oidcalc' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/oidcalc' cd p7content; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/p7content' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/p7content' cd p7env; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/p7env' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/p7env' cd p7sign; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/p7sign' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/p7sign' cd p7verify; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/p7verify' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/p7verify' cd pk12util; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pk12util' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pk11ectest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pk11gcmtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pk11mode' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pk1sign' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pk1sign' cd pp; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pp' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pp' cd pwdecrypt; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pwdecrypt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/rsaperf' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/rsaperf' cd rsapoptst; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/rsapoptst' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/rsapoptst' cd sdrtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/sdrtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/sdrtest' cd selfserv; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/selfserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/selfserv' cd signtool; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/signtool' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/signtool' cd signver; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/signver' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/signver' cd smimetools; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/smimetools' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/smimetools' cd ssltap; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/ssltap' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/ssltap' cd strsclnt; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/strsclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/symkeyutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/symkeyutil' cd tests; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/tests' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/tests' cd tstclnt; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/tstclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/tstclnt' cd vfychain; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/vfychain' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/vfychain' cd vfyserv; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/vfyserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/vfyserv' cd modutil; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/modutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pkix-errcodes' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pkix-errcodes' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd' cd cpputil; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cpputil' make[1]: Nothing to be done for 'export'. make[1]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cpputil' cd gtests; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests' cd google_test; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/google_test' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/google_test' cd common; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/common' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/common' cd certdb_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/certdb_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/certdb_gtest' cd certhigh_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/certhigh_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/certhigh_gtest' cd cryptohi_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/cryptohi_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/cryptohi_gtest' cd der_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/der_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/der_gtest' cd pk11_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/pk11_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/pk11_gtest' cd softoken_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/softoken_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/softoken_gtest' cd ssl_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/ssl_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/nss_bogo_shim' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/nss_bogo_shim' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests' cd coreconf; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/coreconf' cd nsinstall; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/coreconf/nsinstall' true -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/coreconf/nsinstall' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/coreconf' cd lib; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib' cd dbm; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm' cd include; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm/include' make[3]: Nothing to be done for 'libs'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm/include' cd src; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm/src' ../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm/src' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dbm' cd base; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/base' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/arena.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection arena.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/error.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection error.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/errorval.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection errorval.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/hashops.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection hashops.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libc.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection libc.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tracker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection tracker.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/item.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection item.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/utf8.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection utf8.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/list.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection list.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection hash.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssb.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/arena.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/error.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/errorval.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/hashops.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libc.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tracker.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/item.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/utf8.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/list.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/hash.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssb.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/base' cd dev; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dev' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/devslot.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection devslot.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/devtoken.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection devtoken.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/devutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection devutil.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ckhelper.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/devslot.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/devtoken.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/devutil.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/dev' cd pki; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/pki' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection asymmkey.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certificate.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certificate.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cryptocontext.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/symmkey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection symmkey.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection trustdomain.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tdcache.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection tdcache.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdecode.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certdecode.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkistore.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkistore.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkibase.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkibase.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pki3hack.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certificate.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/symmkey.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tdcache.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdecode.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkistore.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkibase.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/pki' cd libpkix; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix' cd include; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/include' make[3]: Nothing to be done for 'libs'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/include' cd pkix; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/certsel' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_certselector.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_comcertselparams.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/crlsel' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_crlselector.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_comcrlselparams.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/checker' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_basicconstraintschecker.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_certchainchecker.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_crlchecker.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_ekuchecker.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_expirationchecker.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_namechainingchecker.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_nameconstraintschecker.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_ocspchecker.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_revocationmethod.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_revocationchecker.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_policychecker.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_signaturechecker.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_targetcertchecker.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/params' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_trustanchor.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_procparams.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_valparams.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_resourcelimits.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/results' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_buildresult.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_policynode.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_valresult.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_verifynode.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/store' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_store.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/top' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_validate.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_lifecycle.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_build.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/util' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_tools.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_error.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_logger.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_list.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_errpaths.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix/util' make[3]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/pki' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_basicconstraints.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_cert.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_certpolicyinfo.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_certpolicymap.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_certpolicyqualifier.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_crl.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_crldp.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_crlentry.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_date.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_generalname.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_infoaccess.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_nameconstraints.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_ocsprequest.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_ocspresponse.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_publickey.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_x500name.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_ocspcertid.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/system' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_bigint.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_bytearray.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_common.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_error.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_hashtable.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_lifecycle.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_mem.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_monitorlock.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_mutex.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_object.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_oid.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_primhash.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_rwlock.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_string.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/module' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_aiamgr.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_colcertstore.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_httpcertstore.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_httpdefaultclient.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_ldaptemplates.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_ldapcertstore.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_ldapresponse.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_ldaprequest.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_ldapdefaultclient.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_nsscontext.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_pk11certstore.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_socket.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ../../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ../../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss/module' make[3]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix/pkix_pl_nss' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/libpkix' cd certdb; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/certdb' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/alg1485.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection alg1485.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdb.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certdb.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certv3.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certv3.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certxutl.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certxutl.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crl.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crl.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/genname.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection genname.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection stanpcertdb.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection polcyxtn.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/secname.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secname.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection xauthkid.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection xbsconst.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/xconst.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection xconst.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/alg1485.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdb.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certv3.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certxutl.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crl.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/genname.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/secname.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/xconst.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/certdb' cd certhigh; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/certhigh' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certhtml.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certhtml.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certreq.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certreq.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlv2.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crlv2.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocsp.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ocsp.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ocspsig.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certhigh.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certhigh.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certvfy.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certvfy.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certvfypkix.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection xcrldist.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certhtml.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certreq.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlv2.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocsp.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certhigh.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certvfy.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/certhigh' cd pk11wrap; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/pk11wrap' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection dev3hack.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11akey.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11auth.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11cert.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11cxt.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11err.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11err.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11kea.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11list.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11list.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11load.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11load.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11mech.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11merge.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11nobj.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11obj.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11pars.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11pbe.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11pk12.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11pqg.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11sdr.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11skey.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11slot.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11util.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11util.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11err.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11list.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11load.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11util.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/cryptohi' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sechash.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sechash.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/seckey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection seckey.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/secsign.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secsign.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/secvfy.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secvfy.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dsautil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection dsautil.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sechash.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/seckey.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/secsign.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/secvfy.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dsautil.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/cryptohi' cd nss; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/nss' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssinit.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection nssinit.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection nssoptions.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssver.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection nssver.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection utilwrap.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnss.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnss.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssinit.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssver.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnss.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnss.a grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nss.def rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnss3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnss3.so -Wl,--version-script,Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nss.def -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnss3.so Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssinit.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssver.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o ../certhigh/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certhtml.o ../certhigh/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certreq.o ../certhigh/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlv2.o ../certhigh/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocsp.o ../certhigh/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o ../certhigh/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certhigh.o ../certhigh/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certvfy.o ../certhigh/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o ../certhigh/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o ../cryptohi/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sechash.o ../cryptohi/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/seckey.o ../cryptohi/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/secsign.o ../cryptohi/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/secvfy.o ../cryptohi/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dsautil.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11err.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11list.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11load.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o ../pk11wrap/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11util.o ../certdb/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/alg1485.o ../certdb/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdb.o ../certdb/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certv3.o ../certdb/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certxutl.o ../certdb/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crl.o ../certdb/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/genname.o ../certdb/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o ../certdb/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o ../certdb/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/secname.o ../certdb/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o ../certdb/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o ../certdb/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/xconst.o ../pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o ../pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certificate.o ../pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o ../pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/symmkey.o ../pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o ../pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tdcache.o ../pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdecode.o ../pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkistore.o ../pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkibase.o ../pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o ../dev/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/devslot.o ../dev/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/devtoken.o ../dev/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/devutil.o ../dev/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o ../base/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/arena.o ../base/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/error.o ../base/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/errorval.o ../base/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/hashops.o ../base/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libc.o ../base/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tracker.o ../base/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/item.o ../base/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/utf8.o ../base/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/list.o ../base/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/hash.o ../libpkix/pkix/certsel/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o ../libpkix/pkix/certsel/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o ../libpkix/pkix/checker/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o ../libpkix/pkix/checker/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o ../libpkix/pkix/checker/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o ../libpkix/pkix/checker/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o ../libpkix/pkix/checker/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o ../libpkix/pkix/checker/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o ../libpkix/pkix/checker/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o ../libpkix/pkix/checker/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o ../libpkix/pkix/checker/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o ../libpkix/pkix/checker/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o ../libpkix/pkix/checker/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o ../libpkix/pkix/params/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o ../libpkix/pkix/params/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o ../libpkix/pkix/params/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o ../libpkix/pkix/params/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o ../libpkix/pkix/results/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o ../libpkix/pkix/results/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o ../libpkix/pkix/results/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o ../libpkix/pkix/results/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o ../libpkix/pkix/top/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o ../libpkix/pkix/top/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o ../libpkix/pkix/top/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o ../libpkix/pkix/util/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o ../libpkix/pkix/util/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o ../libpkix/pkix/util/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o ../libpkix/pkix/util/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o ../libpkix/pkix/util/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o ../libpkix/pkix/crlsel/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o ../libpkix/pkix/crlsel/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o ../libpkix/pkix/store/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o ../libpkix/pkix_pl_nss/pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnss3.so ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnss.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnss3.so ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/nss' cd ssl; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/ssl' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection dtlscon.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dtls13con.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection dtls13con.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/prelib.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection prelib.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ssl3con.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ssl3gthr.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslauth.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslauth.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslbloom.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslbloom.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslcon.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslcon.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssldef.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ssldef.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslencode.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslencode.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslenum.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslenum.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslerr.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslerr.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslerrstrs.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslinit.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslinit.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ssl3ext.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ssl3exthandle.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslmutex.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslnonce.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslreveal.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslsecur.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslsnce.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslsock.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslsock.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslspec.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslspec.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ssltrace.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslver.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslver.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/authcert.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection authcert.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmpcert.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/selfencrypt.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection selfencrypt.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslinfo.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ssl3ecc.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13con.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection tls13con.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection tls13exthandle.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13hashstate.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection tls13hashstate.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection tls13hkdf.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13replay.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection tls13replay.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslcert.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslcert.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslgrp.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/unix_err.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection unix_err.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dtls13con.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/prelib.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslauth.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslbloom.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslcon.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssldef.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslencode.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslenum.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslerr.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslinit.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslsock.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslspec.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslver.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/authcert.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/selfencrypt.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13con.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13hashstate.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13replay.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslcert.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/unix_err.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl.a grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl.def rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libssl3.so -Wl,--version-script,Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl.def -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl3.so Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dtls13con.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/prelib.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslauth.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslbloom.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslcon.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssldef.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslencode.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslenum.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslerr.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslinit.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslsock.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslspec.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslver.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/authcert.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/selfencrypt.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13con.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13hashstate.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13replay.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslcert.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/unix_err.o -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl3.so ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl3.so ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/ssl' cd pkcs7; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/pkcs7' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certread.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certread.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7common.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p7common.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7create.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p7create.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7decode.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p7decode.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7encode.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p7encode.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7local.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p7local.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/secmime.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secmime.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certread.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7common.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7create.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7decode.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7encode.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7local.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/secmime.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/pkcs7' cd pkcs12; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/pkcs12' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12local.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p12local.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12creat.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p12creat.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12dec.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p12dec.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p12plcy.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p12tmpl.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12e.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p12e.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12d.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p12d.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12local.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12creat.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12dec.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12e.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12d.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/pkcs12' cd smime; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/smime' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsarray.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsasn1.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsattr.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmscinfo.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmscipher.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsdecode.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsdigdata.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsdigest.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsencdata.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsencode.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsenvdata.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsmessage.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmspubkey.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsrecinfo.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsreclist.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmssigdata.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmssiginfo.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsudf.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsutil.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection smimemessage.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection smimeutil.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/smimever.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection smimever.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsmime.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsmime.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/smimever.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsmime.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsmime.a grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/smime.def rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libsmime3.so -Wl,--version-script,Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/smime.def -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/smimever.o ../pkcs12/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12local.o ../pkcs12/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12creat.o ../pkcs12/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12dec.o ../pkcs12/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o ../pkcs12/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o ../pkcs12/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12e.o ../pkcs12/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12d.o ../pkcs7/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certread.o ../pkcs7/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7common.o ../pkcs7/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7create.o ../pkcs7/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7decode.o ../pkcs7/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7encode.o ../pkcs7/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7local.o ../pkcs7/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/secmime.o -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsmime.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/smime' cd crmf; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/crmf' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfenc.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crmfenc.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmftmpl.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crmftmpl.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfreq.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crmfreq.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfpop.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crmfpop.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfdec.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crmfdec.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfget.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crmfget.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfcont.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crmfcont.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmmfasn1.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmmfasn1.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmmfresp.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmmfresp.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmmfrec.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmmfrec.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmmfchal.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmmfchal.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/servget.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection servget.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/encutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection encutil.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/respcli.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection respcli.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/respcmn.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection respcmn.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/challcli.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection challcli.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/asn1cmn.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection asn1cmn.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfenc.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmftmpl.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfreq.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfpop.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfdec.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfget.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfcont.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmmfasn1.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmmfresp.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmmfrec.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmmfchal.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/servget.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/encutil.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/respcli.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/respcmn.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/challcli.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/asn1cmn.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/crmf' cd jar; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/jar' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/jarver.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection jarver.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/jarsign.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection jarsign.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/jar.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection jar.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/jar-ds.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection jar-ds.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/jarfile.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection jarfile.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/jarint.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection jarint.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libjar.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libjar.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/jarver.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/jarsign.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/jar.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/jar-ds.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/jarfile.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/jarint.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libjar.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libjar.a ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libjar.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/jar' cd ckfw; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/ckfw' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crypto.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crypto.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/find.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection find.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection hash.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/instance.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection instance.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/mutex.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection mutex.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/object.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection object.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/session.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection session.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sessobj.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sessobj.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/slot.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection slot.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/token.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection token.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/wrap.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection wrap.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/mechanism.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection mechanism.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crypto.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/find.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/hash.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/instance.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/mutex.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/object.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/session.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sessobj.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/slot.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/token.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/wrap.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/mechanism.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib cd builtins; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/ckfw/builtins' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/anchor.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection anchor.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/constants.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection constants.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bfind.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection bfind.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/binst.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection binst.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bobject.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection bobject.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bsession.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection bsession.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bslot.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection bslot.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/btoken.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection btoken.c perl certdata.perl certdata.txt Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdata.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdata.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdata.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ckbiver.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssckbi.def rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnssckbi.so -Wl,--version-script,Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssckbi.def -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/anchor.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/constants.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bfind.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/binst.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bobject.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bsession.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bslot.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/btoken.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdata.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ckbiver.o ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so ../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/ckfw/builtins' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/ckfw' cd sysinit; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/sysinit' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection nsssysinit.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnsssysinit.so -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib/sysinit' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/lib' cd cmd; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd' cd lib; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/lib' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/basicutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection basicutil.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/secutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secutil.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/secpwd.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secpwd.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/derprint.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection derprint.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/moreoids.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection moreoids.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pppolicy.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pppolicy.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ffs.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ffs.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11table.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11table.c rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/basicutil.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/secutil.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/secpwd.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/derprint.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/moreoids.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pppolicy.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ffs.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11table.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/lib' cd shlibsign; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/shlibsign' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/shlibsign.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection shlibsign.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/shlibsign -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/shlibsign.o -z noexecstack -Wl,-z,relro -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/shlibsign ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin cd mangle; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/shlibsign/mangle' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/mangle.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection mangle.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/mangle -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/mangle.o -z noexecstack -Wl,-z,relro -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/mangle ../../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/shlibsign/mangle' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/addbuiltin' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/addbuiltin.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection addbuiltin.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/addbuiltin -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/addbuiltin.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/addbuiltin ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/addbuiltin' cd atob; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/atob' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/atob.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection atob.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/atob -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/atob.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/atob ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/atob' cd btoa; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/btoa' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/btoa.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection btoa.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/btoa -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/btoa.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/btoa ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/btoa' cd certutil; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/certutil' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certext.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certext.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certutil.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/keystuff.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection keystuff.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certext.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certutil.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/keystuff.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certutil ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/certutil' cd chktest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/chktest' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/chktest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection chktest.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/chktest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/chktest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/chktest ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/chktest' cd crlutil; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/crlutil' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlgen_lex.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crlgen_lex.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlgen.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crlgen.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crlutil.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlgen_lex.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlgen.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlutil.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlutil ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/crlutil' cd crmftest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/crmftest' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/testcrmf.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection testcrmf.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmftest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/testcrmf.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmftest ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/crmftest' cd dbtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/dbtest' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dbtest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection dbtest.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dbtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dbtest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dbtest ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/dbtest' cd derdump; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/derdump' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/derdump.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection derdump.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/derdump -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/derdump.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/derdump ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/derdump' cd digest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/digest' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/digest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection digest.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/digest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/digest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/digest ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/digest' cd httpserv; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/httpserv' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/httpserv.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection httpserv.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/httpserv -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/httpserv.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/httpserv ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/httpserv' cd listsuites; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/listsuites' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/listsuites.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection listsuites.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/listsuites -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/listsuites.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/listsuites ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/listsuites' cd makepqg; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/makepqg' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/makepqg.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection makepqg.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/makepqg -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/makepqg.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/makepqg ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/makepqg' cd multinit; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/multinit' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/multinit.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection multinit.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/multinit -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/multinit.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/multinit ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/multinit' cd ocspclnt; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/ocspclnt' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspclnt.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ocspclnt.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspclnt -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspclnt.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspclnt ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/ocspresp' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspresp.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ocspresp.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspresp -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspresp.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspresp ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/oidcalc' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/oidcalc.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection oidcalc.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/oidcalc -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/oidcalc.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/oidcalc ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/oidcalc' cd p7content; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/p7content' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7content.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p7content.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7content -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7content.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7content ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/p7content' cd p7env; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/p7env' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7env.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p7env.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7env -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7env.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7env ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/p7env' cd p7sign; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/p7sign' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7sign.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p7sign.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7sign -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7sign.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7sign ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/p7sign' cd p7verify; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/p7verify' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7verify.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p7verify.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7verify -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7verify.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7verify ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/p7verify' cd pk12util; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pk12util' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk12util.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk12util.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk12util -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk12util.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk12util ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pk11ectest' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11ectest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11ectest.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11ectest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11ectest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11ectest ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pk11gcmtest' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11gcmtest.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pk11mode' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11mode.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11mode.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11mode -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11mode.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11mode ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pk1sign' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk1sign.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk1sign.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk1sign -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk1sign.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk1sign ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pk1sign' cd pp; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pp' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pp.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pp.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pp -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pp.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pp ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pp' cd pwdecrypt; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pwdecrypt' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pwdecrypt.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/rsaperf' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/rsaperf.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection rsaperf.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/defkey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection defkey.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/rsaperf -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/rsaperf.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/defkey.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/rsaperf ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/rsaperf' cd rsapoptst; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/rsapoptst' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/rsapoptst.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection rsapoptst.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/rsapoptst -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/rsapoptst.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/rsapoptst ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/rsapoptst' cd sdrtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/sdrtest' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sdrtest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sdrtest.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sdrtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sdrtest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sdrtest ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/sdrtest' cd selfserv; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/selfserv' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/selfserv.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection selfserv.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/selfserv -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/selfserv.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/selfserv ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/selfserv' cd signtool; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/signtool' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/signtool.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection signtool.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certgen.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certgen.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/javascript.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection javascript.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/list.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection list.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sign.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sign.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/util.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection util.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/verify.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection verify.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/zip.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection zip.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/signtool -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/signtool.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certgen.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/javascript.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/list.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/sign.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/util.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/verify.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/zip.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/signtool ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/signtool' cd signver; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/signver' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/signver.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection signver.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk7print.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk7print.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/signver -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/signver.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk7print.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/signver ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/signver' cd smimetools; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/smimetools' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsutil.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsutil ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/smimetools' cd ssltap; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/ssltap' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssltap.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ssltap.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssltap -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssltap.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssltap ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/ssltap' cd strsclnt; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/strsclnt' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/strsclnt.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection strsclnt.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/strsclnt -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/strsclnt.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/strsclnt ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/symkeyutil' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/symkeyutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection symkeyutil.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/symkeyutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/symkeyutil.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/symkeyutil ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/symkeyutil' cd tests; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/tests' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/baddbdir.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection baddbdir.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/baddbdir -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/baddbdir.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/conflict.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection conflict.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/conflict -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/conflict.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dertimetest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection dertimetest.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dertimetest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dertimetest.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/encodeinttest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection encodeinttest.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/encodeinttest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/encodeinttest.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nonspr10.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection nonspr10.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nonspr10 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nonspr10.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/remtest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection remtest.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/remtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/remtest.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/secmodtest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secmodtest.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/secmodtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/secmodtest.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/baddbdir Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/conflict Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dertimetest Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/encodeinttest Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nonspr10 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/remtest Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/secmodtest ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/tests' cd tstclnt; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/tstclnt' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tstclnt.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection tstclnt.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tstclnt -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tstclnt.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tstclnt ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/tstclnt' cd vfychain; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/vfychain' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/vfychain.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection vfychain.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/vfychain -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/vfychain.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/vfychain ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/vfychain' cd vfyserv; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/vfyserv' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/vfyserv.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection vfyserv.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/vfyutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection vfyutil.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/vfyserv -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/vfyserv.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/vfyutil.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/vfyserv ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/vfyserv' cd modutil; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/modutil' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/modutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection modutil.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/instsec.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection instsec.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/install.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection install.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/installparse.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection installparse.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/install-ds.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection install-ds.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lex.Pk11Install_yy.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection lex.Pk11Install_yy.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/modutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/modutil.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/instsec.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/install.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/installparse.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/install-ds.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lex.Pk11Install_yy.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/modutil ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pkix-errcodes' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix-errcodes.c cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd/pkix-errcodes' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cmd' cd cpputil; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/cpputil' if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/databuffer.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x databuffer.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dummy_io.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x dummy_io.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dummy_io_fwd.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x dummy_io_fwd.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_parser.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x tls_parser.cc rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/databuffer.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dummy_io.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/dummy_io_fwd.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_parser.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a ../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a ../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[1]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/cpputil' cd gtests; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests' cd google_test; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/google_test' if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/gtest/src; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/gtest/src; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/gtest/src; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/gtest/src/gtest-all.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/gtest -I../../../dist/private/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x gtest/src/gtest-all.cc rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtest.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtest.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/gtest/src/gtest-all.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtest.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtest.a rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so g++ -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/gtest/src/gtest-all.o ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc chmod +x Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtest.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/google_test' cd common; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/common' if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/gtests.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x gtests.cc rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a ar cr Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/gtests.o echo Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a rm -f Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.so g++ -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.so Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/gtests.o ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc chmod +x Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.so ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.so ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/common' cd certdb_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/certdb_gtest' if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/alg1485_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x alg1485_unittest.cc g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdb_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/alg1485_unittest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../common/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/gtests.o ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdb_gtest ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/certdb_gtest' cd certhigh_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/certhigh_gtest' if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certhigh_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x certhigh_unittest.cc g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certhigh_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certhigh_unittest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/certhigh_gtest ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/certhigh_gtest' cd cryptohi_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/cryptohi_gtest' if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cryptohi_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x cryptohi_unittest.cc g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cryptohi_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cryptohi_unittest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/cryptohi_gtest ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/cryptohi_gtest' cd der_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/der_gtest' if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/der_getint_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x der_getint_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/der_quickder_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x der_quickder_unittest.cc g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/der_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/der_getint_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/der_quickder_unittest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/der_gtest ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/der_gtest' cd pk11_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/pk11_gtest' if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_aeskeywrap_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_aeskeywrap_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_chacha20poly1305_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_chacha20poly1305_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_curve25519_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_curve25519_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_ecdsa_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_ecdsa_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_encrypt_derive_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_encrypt_derive_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_export_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_export_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_pbkdf2_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_pbkdf2_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_prf_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_prf_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_prng_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_prng_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_rsapss_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_rsapss_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_der_private_key_import_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_der_private_key_import_unittest.cc g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_aeskeywrap_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_chacha20poly1305_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_curve25519_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_ecdsa_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_encrypt_derive_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_export_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_pbkdf2_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_prf_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_prng_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_rsapss_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_der_private_key_import_unittest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_gtest ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/pk11_gtest' cd softoken_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/softoken_gtest' if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/softoken_gtest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/util -std=c++0x softoken_gtest.cc g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/softoken_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/util Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/softoken_gtest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/softoken_gtest ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/softoken_gtest' cd ssl_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/ssl_gtest' cc -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl_internals.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl libssl_internals.c if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bloomfilter_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x bloomfilter_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_0rtt_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_0rtt_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_agent_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_agent_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_auth_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_auth_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_cert_ext_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_cert_ext_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_ciphersuite_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_ciphersuite_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_custext_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_custext_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_damage_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_damage_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_dhe_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_dhe_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_drop_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_drop_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_ecdh_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_ecdh_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_ems_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_ems_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_exporter_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_exporter_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_extension_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_extension_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_fragment_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_fragment_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_fuzz_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_fuzz_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_gather_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_gather_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_gtest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_hrr_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_hrr_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_keylog_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_keylog_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_keyupdate_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_keyupdate_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_loopback_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_loopback_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_misc_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_misc_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_record_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_record_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_resumption_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_resumption_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_renegotiation_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_renegotiation_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_skip_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_skip_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_staticrsa_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_staticrsa_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_tls13compat_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_tls13compat_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_v2_client_hello_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_v2_client_hello_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_version_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_version_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_versionpolicy_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_versionpolicy_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/selfencrypt_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x selfencrypt_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/test_io.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x test_io.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_agent.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x tls_agent.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_connect.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x tls_connect.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_hkdf_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x tls_hkdf_unittest.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_filter.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x tls_filter.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_protect.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x tls_protect.cc g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl_internals.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bloomfilter_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_0rtt_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_agent_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_auth_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_cert_ext_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_ciphersuite_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_custext_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_damage_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_dhe_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_drop_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_ecdh_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_ems_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_exporter_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_extension_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_fragment_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_fuzz_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_gather_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_hrr_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_keylog_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_keyupdate_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_loopback_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_misc_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_record_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_resumption_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_renegotiation_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_skip_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_staticrsa_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_tls13compat_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_v2_client_hello_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_version_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_versionpolicy_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/selfencrypt_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/test_io.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_agent.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_connect.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_hkdf_unittest.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_filter.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_protect.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/nss_bogo_shim' if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/config.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x -std=c++0x config.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsskeys.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x -std=c++0x nsskeys.cc if test ! -d Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x -std=c++0x nss_bogo_shim.cc g++ -o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/config.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsskeys.o Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim ../../../dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests/nss_bogo_shim' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/gtests' make: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss' ~/build/BUILD/nss-3.36.0/nss ~/build/BUILD/nss-3.36.0 + unset NSS_BLTEST_NOT_AVAILABLE + pushd ./nss + /usr/bin/make clean_docs build_docs /usr/bin/make -C ./doc clean make[1]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/doc' rm -f date.xml version.xml *.tar.bz2 rm -f html/*.proc rm -fr nss-man ascii make[1]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/doc' /usr/bin/make -C ./doc make[1]: Entering directory '/builddir/build/BUILD/nss-3.36.0/nss/doc' date +"%e %B %Y" | tr -d '\n' > date.xml echo -n > version.xml mkdir -p html mkdir -p nroff make[1]: Leaving directory '/builddir/build/BUILD/nss-3.36.0/nss/doc' ~/build/BUILD/nss-3.36.0 + popd + /usr/bin/mkdir -p ./dist/docs/nroff + /usr/bin/cp ./nss/doc/nroff/certutil.1 ./nss/doc/nroff/cmsutil.1 ./nss/doc/nroff/crlutil.1 ./nss/doc/nroff/derdump.1 ./nss/doc/nroff/modutil.1 ./nss/doc/nroff/pk12util.1 ./nss/doc/nroff/pp.1 ./nss/doc/nroff/signtool.1 ./nss/doc/nroff/signver.1 ./nss/doc/nroff/ssltap.1 ./nss/doc/nroff/vfychain.1 ./nss/doc/nroff/vfyserv.1 ./dist/docs/nroff + /usr/bin/mkdir -p ./dist/pkgconfig + /usr/bin/cat /builddir/build/SOURCES/nss.pc.in + sed -e s,%libdir%,/usr/lib64,g -e s,%prefix%,/usr,g -e s,%exec_prefix%,/usr,g -e s,%includedir%,/usr/include/nss3,g -e s,%NSS_VERSION%,3.36.0,g -e s,%NSPR_VERSION%,4.19.0,g -e s,%NSSUTIL_VERSION%,3.36.0,g -e s,%SOFTOKEN_VERSION%,3.36.0,g ++ cat nss/lib/nss/nss.h ++ awk '{print $3}' ++ grep '#define.*NSS_VMAJOR' + NSS_VMAJOR=3 ++ cat nss/lib/nss/nss.h ++ awk '{print $3}' ++ grep '#define.*NSS_VMINOR' + NSS_VMINOR=36 ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VPATCH' ++ awk '{print $3}' + NSS_VPATCH=0 + export NSS_VMAJOR + export NSS_VMINOR + export NSS_VPATCH + /usr/bin/cat /builddir/build/SOURCES/nss-config.in + sed -e s,@libdir@,/usr/lib64,g -e s,@prefix@,/usr,g -e s,@exec_prefix@,/usr,g -e s,@includedir@,/usr/include/nss3,g -e s,@MOD_MAJOR_VERSION@,3,g -e s,@MOD_MINOR_VERSION@,36,g -e s,@MOD_PATCH_VERSION@,0,g + chmod 755 ./dist/pkgconfig/nss-config + /usr/bin/cat /builddir/build/SOURCES/setup-nsssysinit.sh + chmod 755 ./dist/pkgconfig/setup-nsssysinit.sh + /usr/bin/cp ./nss/lib/ckfw/nssck.api ./dist/private/nss/ + date '+%e %B %Y' + tr -d '\n' + echo -n 3.36.0 + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/nss-config.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/setup-nsssysinit.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/pkcs11.txt.xml . + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man nss-config.xml Note: Writing nss-config.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man setup-nsssysinit.xml Note: Writing setup-nsssysinit.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man pkcs11.txt.xml Note: Writing pkcs11.txt.5 + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert8.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert9.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key3.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key4.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/secmod.db.xml . + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert8.db.xml Note: Writing cert8.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert9.db.xml Note: Writing cert9.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key3.db.xml Note: Writing key3.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key4.db.xml Note: Writing key4.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man secmod.db.xml Note: Writing secmod.db.5 + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.tm1CJk + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64 ++ dirname /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64 + cd nss-3.36.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3/templates + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/bin + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64/nss/unsupported-tools + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64/pkgconfig + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/doc/nss-tools + mkdir -p /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man5 + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64 + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64 + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64 + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//etc/pki/nssdb + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-cert8.db /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//etc/pki/nssdb/cert8.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-key3.db /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//etc/pki/nssdb/key3.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-secmod.db /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//etc/pki/nssdb/secmod.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-cert9.db /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//etc/pki/nssdb/cert9.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-key4.db /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//etc/pki/nssdb/key4.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/system-pkcs11.txt /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//etc/pki/nssdb/pkcs11.txt + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64 + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64 + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64 + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/cmsutil /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/crlutil /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/modutil /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/signver /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/ssltap /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/bin + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/atob /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/btoa /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/derdump /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/listsuites /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/ocspclnt /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pp /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/selfserv /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/signtool /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/strsclnt /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/symkeyutil /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/tstclnt /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/vfyserv /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/vfychain /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cert.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/certdb.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/certt.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cmmf.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cmmft.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cms.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cmsreclist.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cmst.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/crmf.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/crmft.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cryptohi.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cryptoht.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/jar-ds.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/jar.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/jarfile.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/key.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/keyhi.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/keyt.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/keythi.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nss.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssbase.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssbaset.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckbi.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckepv.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckft.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckfw.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckfwc.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckfwt.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckg.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckmdt.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckt.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/ocsp.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/ocspt.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/p12.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/p12plcy.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/p12t.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pk11func.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pk11pqg.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pk11priv.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pk11pub.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pk11sdr.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pkcs12.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pkcs12t.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pkcs7t.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/preenc.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/sechash.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/secmime.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/secmod.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/secmodt.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/secpkcs5.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/secpkcs7.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/smime.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/ssl.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/sslerr.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/sslexp.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/sslproto.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/sslt.h /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3 + for file in dist/private/nss/nssck.api + /usr/bin/install -p -m 644 dist/private/nss/nssck.api /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/include/nss3/templates + /usr/bin/install -p -m 644 ./dist/pkgconfig/nss.pc /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/lib64/pkgconfig/nss.pc + /usr/bin/install -p -m 755 ./dist/pkgconfig/nss-config /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/bin/nss-config + /usr/bin/install -p -m 755 ./dist/pkgconfig/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/bin/setup-nsssysinit.sh + ln -r -s -f /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/bin/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64//usr/bin/setup-nsssysinit + for f in nss-config setup-nsssysinit + install -c -m 644 nss-config.1 /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man1/nss-config.1 + for f in nss-config setup-nsssysinit + install -c -m 644 setup-nsssysinit.1 /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man1/setup-nsssysinit.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/certutil.1 /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man1/certutil.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/cmsutil.1 /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man1/cmsutil.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/crlutil.1 /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man1/crlutil.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/derdump.1 /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man1/derdump.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/modutil.1 /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man1/modutil.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/pk12util.1 /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man1/pk12util.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/signtool.1 /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man1/signtool.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/signver.1 /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man1/signver.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/ssltap.1 /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man1/ssltap.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/vfychain.1 /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man1/vfychain.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/vfyserv.1 /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man1/vfyserv.1 + install -c -m 644 ./dist/docs/nroff/pp.1 /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/doc/nss-tools/pp.1 + for f in pkcs11.txt + install -c -m 644 pkcs11.txt.5 /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man5/pkcs11.txt.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert8.db.5 /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man5/cert8.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert9.db.5 /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man5/cert9.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key3.db.5 /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man5/key3.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key4.db.5 /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man5/key4.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 secmod.db.5 /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/man/man5/secmod.db.5 + /usr/lib/rpm/find-debuginfo.sh -j4 --strict-build-id -m -i --build-id-seed 3.36.0-1.0.fc28 --unique-debug-suffix -3.36.0-1.0.fc28.aarch64 --unique-debug-src-base nss-3.36.0-1.0.fc28.aarch64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/nss-3.36.0 extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/lib64/libsmime3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/lib64/libnsssysinit.so extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/lib64/nss/unsupported-tools/strsclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/lib64/libssl3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/lib64/nss/unsupported-tools/ocspclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/lib64/nss/unsupported-tools/atob extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/lib64/nss/unsupported-tools/vfychain extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/lib64/nss/unsupported-tools/pp extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/lib64/nss/unsupported-tools/tstclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/lib64/nss/unsupported-tools/signtool extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/lib64/nss/unsupported-tools/selfserv extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/lib64/nss/unsupported-tools/symkeyutil extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/lib64/nss/unsupported-tools/btoa extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/lib64/nss/unsupported-tools/derdump extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/lib64/nss/unsupported-tools/vfyserv extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/lib64/nss/unsupported-tools/listsuites extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/lib64/libnss3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/bin/signver extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/bin/cmsutil extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/bin/ssltap extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/bin/certutil extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/bin/modutil extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/bin/pk12util extracting debug info from /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/bin/crlutil /usr/lib/rpm/sepdebugcrcfix: Updated 24 CRC32s, 0 CRC32s did match. cpio: nss/cmd/modutil/lex.Pk11Install_yy.cpp: Cannot stat: No such file or directory cpio: nss/cmd/modutil/ytab.c: Cannot stat: No such file or directory 21154 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig /sbin/ldconfig: Warning: ignoring configuration file that cannot be opened: /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/etc/ld.so.conf: No such file or directory + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs '' '' *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/store/pkix_store.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/store/pkix_store.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/checker/pkix_policychecker.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/checker/pkix_policychecker.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/params/pkix_valparams.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/params/pkix_trustanchor.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/params/pkix_resourcelimits.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/params/pkix_trustanchor.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/params/pkix_valparams.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/params/pkix_procparams.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/params/pkix_procparams.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/util/pkix_tools.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/util/pkix_error.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/util/pkix_error.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/util/pkix_list.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/util/pkix_tools.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/util/pkix_list.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/top/pkix_validate.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/top/pkix_build.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/top/pkix_lifecycle.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/top/pkix_build.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/certsel/pkix_certselector.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/certsel/pkix_certselector.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/results/pkix_valresult.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/results/pkix_valresult.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/results/pkix_verifynode.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/results/pkix_buildresult.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/results/pkix_buildresult.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/results/pkix_policynode.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/results/pkix_policynode.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/nss/lib/libpkix/pkix/results/pkix_verifynode.c is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_crlselector.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_revchecker.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_namechainingchecker.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_comcertselparams.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_certselector.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_revocationchecker.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_certstore.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_results.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_certchainchecker.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_util.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_error.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_pl_oid.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkixt.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_basicconstraintschecker.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_certsel.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_policychecker.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_valresult.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_pl_common.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_verifynode.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_crlsel.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_store.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_checker.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_buildresult.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_sample_modules.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_pl_pki.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_build.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_pl_object.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_pl_nsscontext.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_resourcelimits.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_pl_bytearray.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_validate.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_policynode.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_list.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_comcrlselparams.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_nameconstraintschecker.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_expirationchecker.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_trustanchor.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_pl_colcertstore.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_valparams.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_pl_string.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_params.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_targetcertchecker.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_tools.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_pl_bigint.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_procparams.h is executable but has empty or no shebang, removing executable bit *** WARNING: ./usr/src/debug/nss-3.36.0-1.0.fc28.aarch64/dist/private/nss/pkix_signaturechecker.h is executable but has empty or no shebang, removing executable bit Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.igUbhj + umask 022 + cd /builddir/build/BUILD + cd nss-3.36.0 + '[' 0 -eq 1 ']' + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + export BUILD_OPT=1 + BUILD_OPT=1 + USE_64=1 + export USE_64 + export NSS_BLTEST_NOT_AVAILABLE=1 + NSS_BLTEST_NOT_AVAILABLE=1 + export SOFTOKEN_LIB_DIR=/usr/lib64 + SOFTOKEN_LIB_DIR=/usr/lib64 + export NSS_IGNORE_SYSTEM_POLICY=1 + NSS_IGNORE_SYSTEM_POLICY=1 ++ grep -c ' ' ++ find ./nss/tests + SPACEISBAD=0 + : + '[' 0 -ne 0 ']' ++ perl -e 'print 9000 + int rand 1000' + MYRAND=9117 + echo 9117 9117 selfserv_9117 + RANDSERV=selfserv_9117 + echo selfserv_9117 ++ ls -d ./dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin + DISTBINDIR=./dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin + echo ./dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin ./dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin ++ pwd + pushd /builddir/build/BUILD/nss-3.36.0 + cd ./dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin ~/build/BUILD/nss-3.36.0 ~/build/BUILD/nss-3.36.0 + ln -s selfserv selfserv_9117 + popd ~/build/BUILD/nss-3.36.0 + grep -v '\.db$' + find ./nss/tests -type f + grep -v '\.crt$' + grep -v '\.crl$' + grep -vw CVS + xargs -l perl -pi -e 's/\bselfserv\b/selfserv_9117/g' + xargs grep -lw selfserv + killall selfserv_9117 selfserv_9117: no process found ~/build/BUILD/nss-3.36.0/nss/tests ~/build/BUILD/nss-3.36.0 + : + rm -rf ./tests_results + pushd ./nss/tests/ ++ echo + SKIP_NSS_TEST_SUITE= + '[' x == x ']' + HOST=localhost + DOMSUF=localdomain + PORT=9117 + NSS_CYCLES= + NSS_TESTS='libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests' + NSS_SSL_TESTS= + NSS_SSL_RUN= + ./all.sh testdir is /builddir/build/BUILD/nss-3.36.0/tests_results/security init.sh init: Creating /builddir/build/BUILD/nss-3.36.0/tests_results/security which: no domainname in (.:/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin) ******************************************** Platform: Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ Results: localhost.1 ******************************************** init.sh init: Testing PATH .:/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin against LIB /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib: Running test cycle: STANDARD ---------------------- List of tests that will be executed: libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests Running tests for cert TIMESTAMP cert BEGIN: Fri Mar 9 16:23:42 UTC 2018 cert.sh: Certutil and Crlutil Tests =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating a DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss -k rsa --pss -Z SHA256 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating RSA-PSS CA Cert TestCA-rsa-pss - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss -r -d . -o rsapssroot.cert cert.sh: #37: Exporting RSA-PSS Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss-sha1 ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss-sha1 -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS-SHA1), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss-sha1 -k rsa --pss -Z SHA1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating RSA-PSS CA Cert TestCA-rsa-pss-sha1 - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss-sha1 -r -d . -o rsapssroot.cert cert.sh: #39: Exporting RSA-PSS Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #50: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #51: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #52: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #53: Exporting EC Root Cert - PASSED cert.sh: test implicit database init cert.sh: Add cert with trust flags to db with implicit init -------------------------- certutil -A -n ca -t C,C,C -d ../implicit_init -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #54: Add cert with trust flags to db with implicit init - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -f ../tests.pw cert.sh: #55: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #56: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #57: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #58: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #59: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #60: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #61: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #62: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #63: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #64: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #65: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #66: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #67: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #68: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #69: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #70: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #71: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #72: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #73: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #74: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #75: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #76: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #77: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #78: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #79: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #80: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #81: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #82: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #83: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -f ../tests.pw cert.sh: #84: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #85: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #86: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #87: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #88: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #89: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #90: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #91: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #92: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #93: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #94: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #95: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #96: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #97: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #98: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #99: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #100: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #101: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #102: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #104: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #105: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #106: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #107: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #108: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #109: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #110: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #111: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #112: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw cert.sh: #113: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #114: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -i ../CA/TestCA.ca.cert cert.sh: #115: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #116: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -i ../CA/TestCA-ec.ca.cert cert.sh: #117: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #118: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #119: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #120: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #121: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #122: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #123: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #124: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #125: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #126: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #127: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #128: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #129: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #130: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #131: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #132: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #133: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #134: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -i ../CA/TestCA.ca.cert cert.sh: #135: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #136: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -i ../CA/TestCA-ec.ca.cert cert.sh: #137: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #138: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #139: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #140: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #141: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #142: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #143: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #144: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #145: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #146: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #147: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #148: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #149: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #150: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #151: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #152: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #153: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #154: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #155: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #156: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #157: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #158: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #159: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #160: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #161: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #162: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #163: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #164: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #165: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #166: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #167: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #168: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #169: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #170: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating database for strsclnt no login tests =============== cp -r /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/nologin cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -W -d ../nologin -f ../tests.pw -@ ../tests_empty Password changed successfully. cert.sh: #171: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/alicedir -f ../tests.pw cert.sh: #172: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #173: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/alicedir -i ../CA/TestCA.ca.cert cert.sh: #174: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #175: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #176: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #177: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #178: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #179: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #180: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #181: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #182: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #183: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #184: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #185: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #186: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #187: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #188: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #189: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #190: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #191: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/bobdir -f ../tests.pw cert.sh: #192: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #193: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/bobdir -i ../CA/TestCA.ca.cert cert.sh: #194: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #195: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #196: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #198: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #201: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #204: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #206: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #207: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #208: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #209: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #210: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #211: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dave -f ../tests.pw cert.sh: #212: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #213: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dave -i ../CA/TestCA.ca.cert cert.sh: #214: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #215: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #216: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #218: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #221: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #224: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #226: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #227: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #228: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #229: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #230: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #231: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eve -f ../tests.pw cert.sh: #232: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #233: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eve -i ../CA/TestCA.ca.cert cert.sh: #234: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #235: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #236: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #237: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #238: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #239: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #241: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #244: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #246: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #247: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #248: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #249: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #250: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #251: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #252: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #253: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #254: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #255: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #256: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #257: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #258: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #259: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips -f ../tests.fipspw cert.sh: #260: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #261: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #262: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Setting invalid database password in FIPS mode -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips -f ../tests.fipspw -@ ../tests.fipsbadpw Failed to change password. certutil: Could not set password for the slot: SEC_ERROR_INVALID_PASSWORD: Password entered is invalid. Please pick a different one. cert.sh: #263: Setting invalid database password in FIPS mode - PASSED cert.sh: Attempt to generate a key with exponent of 3 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 3 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_ARGS: security library: invalid arguments. cert.sh: #264: Attempt to generate a key with exponent of 3 (too small) - PASSED cert.sh: Attempt to generate a key with exponent of 17 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 17 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_ARGS: security library: invalid arguments. cert.sh: #265: Attempt to generate a key with exponent of 17 (too small) - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #266: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eccurves -f ../tests.pw cert.sh: #267: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #268: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #269: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #270: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #271: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #272: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #273: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #274: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #275: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #276: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #277: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #278: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw cert.sh: #279: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #280: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #281: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #282: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #283: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #284: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #285: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #286: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #287: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #288: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #289: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #290: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #291: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #292: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #293: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #294: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #295: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #296: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #297: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #298: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:a7:26 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:24:16 2018 Not After : Sat Jun 09 16:24:16 2018 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:3d:5b:b2:2a:05:f9:a4:5d:7e:6d:e7:0f:c6:30:f1: 21:d4:94:c2:5b:c9:90:9e:15:6f:20:96:d1:bd:af:4d: 33:56:06:86:d1:8a:ad:ec:bc:1a:b4:4b:55:2d:c8:b4: a1:d9:a0:86:79:92:45:90:19:94:ec:be:45:8e:b0:f2: c1:7f:9f:a4:40:91:d8:92:71:2e:72:50:0a:92:47:08: bc:39:f0:bc:af:7c:9f:64:71:a3:bb:d3:bc:18:a3:b3: 67:2b:79:a6:fb:8e:06:fb:ef:b9:54:d9:aa:e2:71:42: eb:2d:7b:7c:31:91:51:71:a1:a8:4e:d8:f3:a4:fe:a1: ac:20:b9:94:56:40:ef:b0:40:f1:5b:89:61:71:9e:05: 01:78:b9:9b:5a:ed:d3:18:49:b0:81:0d:d7:7f:17:e8: 30:c5:e1:d4:74:12:eb:1f:b2:82:08:4f:43:a6:f5:a9: f6:a7:a9:18:ae:79:8f:9b:ab:c1:55:b0:03:86:34:83: b8:e2:75:03:6f:05:30:1d:87:15:82:7f:57:7c:df:17: 0b:ac:ad:c3:bd:46:c4:32:d7:83:cd:af:83:6f:3f:64: 70:9f:60:3d:1e:c1:f1:1a:d2:c0:b4:14:c9:d1:53:26: 17:a9:9c:e0:d9:f9:0a:96:0d:04:c8:0e:5c:97:af:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:ef:1e:63:21:7a:b7:60:d8:12:3c:c3:14:6c:6e:23: 63:8d:e7:8a:62:c9:3d:15:5b:a4:2d:f7:63:6a:4e:15: 06:b5:0c:09:b6:5b:66:2d:a9:6e:73:9a:a9:1c:a9:21: 1e:98:8e:62:e2:57:79:35:7b:9e:d9:c2:f5:f1:18:0a: f1:0d:97:79:fc:9b:d2:a7:1a:19:c9:12:0c:e9:c5:50: 7c:75:43:3d:16:0d:b3:18:22:7f:69:d6:33:e9:d8:95: b9:d2:06:9f:d9:4b:20:59:66:d8:8f:d0:81:33:6b:d3: d2:5e:f3:24:16:b5:7f:e3:76:c6:15:ff:a2:a7:ea:28: d8:9d:55:78:61:79:b5:c3:13:48:fa:7c:96:51:8a:7c: 75:ed:11:3b:ec:08:f2:c9:b2:4c:c7:51:5b:0b:d3:75: 47:bc:6e:40:23:d5:ad:f2:6e:56:95:3a:58:ae:41:d7: 59:62:d0:37:4c:7a:e5:e3:0c:df:b2:e6:fe:98:5a:9a: c8:e5:1f:91:3d:f6:05:b8:11:69:a3:0f:aa:cd:ec:09: cd:52:a0:35:fe:fc:a0:bf:61:6c:2f:f9:ae:49:4e:66: 0f:ec:ea:1c:d3:6e:b3:36:30:f9:09:6e:70:a4:1b:18: 51:ba:ad:f5:ba:a1:41:ec:66:98:8b:64:62:64:d6:44 Fingerprint (SHA-256): 06:E2:FC:68:AA:F6:FD:24:AF:33:E0:74:B5:71:8D:E8:33:FF:01:FF:54:57:13:FE:F3:2A:9D:EF:9C:A7:F6:CD Fingerprint (SHA1): 2C:2A:6A:19:31:E2:79:0D:0B:CC:95:DD:67:06:73:81:51:B7:C1:E1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #299: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:a7:27 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:24:17 2018 Not After : Sat Jun 09 16:24:17 2018 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:86:48:b2:3a:81:f9:e5:6a:3c:5a:04:29:8c:06:35: c4:91:12:f5:c8:9a:a7:0a:c3:51:ad:ae:b3:98:20:04: 8f:1f:d6:ab:60:4e:7d:d3:50:ea:46:70:6a:53:6a:70: d5:85:0d:5d:03:48:7a:89:34:25:66:77:9e:ab:7e:13: ca:26:22:3f:4e:1e:02:71:4c:e9:7a:92:85:e9:ff:d8: 98:9b:43:15:e2:e3:03:8c:a2:82:85:b0:c3:ed:89:21: 63:21:a2:5e:8e:3e:f2:da:4b:5b:7e:72:26:cd:37:bd: e6:a1:97:09:97:4d:6a:e0:da:5f:35:8d:a9:62:1f:c4: a1:bd:5a:58:77:1f:38:94:80:62:67:01:8b:35:5b:ff: 28:7b:2b:f5:8d:3b:14:c8:89:f9:b7:2b:ef:4f:60:09: 4a:8d:30:cc:3f:0a:58:f0:0f:f9:b7:07:e3:5a:36:af: a1:1e:67:93:f1:37:4c:5e:8f:be:fa:1f:c4:dc:10:1b: af:87:a5:4f:87:d8:d7:4f:54:b2:d7:71:10:5e:21:ec: c9:80:03:fc:41:03:59:39:be:18:14:fd:d7:49:d4:0e: f6:1f:1b:81:52:9a:f6:78:5f:1e:4c:11:5c:b1:dd:b8: 0f:30:21:f0:c7:56:cf:ae:c8:bc:3e:ee:15:bd:b0:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 30:e0:53:79:82:4d:33:a4:d9:42:5b:68:87:6a:bf:a8: be:0a:b7:80:88:d7:fb:5f:9b:ee:bd:17:4e:b7:a7:a5: 98:58:f1:36:14:47:9c:be:71:a3:72:81:b7:ce:2b:b4: ca:84:a4:62:ca:66:a7:f4:26:83:c8:c8:5e:b4:16:d7: 10:ca:8a:de:6a:dd:ae:61:58:84:1f:59:fd:8f:4e:56: 64:a2:ad:98:b5:c7:06:a1:7f:0d:93:ee:c8:83:ef:2e: 4c:6c:6b:41:83:5c:52:7a:e4:1f:28:03:44:51:86:f8: 13:7c:d3:70:a6:ee:94:73:ff:c0:2b:30:e2:86:71:88: b5:dc:2d:d5:19:48:37:f2:c5:61:4d:40:1a:78:4d:6c: d5:d4:e7:03:7c:da:a9:2c:2c:03:68:da:60:f6:30:00: 48:d5:a0:ea:1d:bf:5b:c4:82:3b:d4:09:93:6b:ac:03: f3:d0:f1:ce:91:ab:04:36:b3:87:6d:bd:03:1f:87:30: be:3e:0c:99:4f:54:e7:43:c7:20:51:80:39:44:4c:a4: 67:25:e5:64:89:4e:c0:d2:68:13:b1:b6:65:eb:ea:80: 51:c3:a1:08:c9:97:53:db:a0:ff:04:07:ff:d7:54:73: 6b:a4:fe:03:c3:06:be:ab:68:ec:bf:1a:54:0a:87:c6 Fingerprint (SHA-256): 8D:42:80:E3:BF:C3:F4:3C:4D:18:F0:A0:BD:88:D0:FF:9B:4E:38:62:5D:FA:BB:F6:17:65:01:8B:63:3B:79:EA Fingerprint (SHA1): 06:95:CC:FA:22:78:4E:10:EE:6C:8E:D0:98:5B:45:26:BE:6B:A8:0D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #300: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:a7:29 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:24:19 2018 Not After : Sat Jun 09 16:24:19 2018 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c6:24:9a:3b:31:08:17:92:14:64:2b:1d:db:dd:f5: 0c:e4:00:67:9a:b5:8c:51:b6:cb:43:b4:d2:8b:37:38: 76:d7:89:86:24:a7:bb:34:11:7f:12:6a:9b:db:cc:95: a4:79:2e:79:a3:87:9a:a1:2c:73:0f:47:76:a9:aa:3a: a0:bd:b3:cc:87:3f:0a:03:24:f6:27:97:78:4a:6d:df: 4b:96:39:7f:0b:e6:d7:84:e5:83:54:8a:97:3b:ba:1d: cb:7b:64:4e:c8:98:03:9a:dc:a6:0d:7b:e7:7d:ea:f2: f1:84:fd:8c:56:21:ba:47:d6:3c:a9:ca:8f:83:a4:3e: 8c:94:fa:27:6f:e1:c5:74:77:63:8a:78:6c:bd:6d:5e: 16:25:1a:3f:3e:ec:ac:4e:05:ae:59:20:dc:04:d8:75: be:0e:46:93:11:3e:21:b1:a5:66:8d:3b:a7:a5:da:08: 75:02:2b:6b:b5:1f:7e:cb:19:a0:92:c3:45:2f:b3:43: ac:d1:2f:d1:92:6c:e0:3a:b4:1c:f6:6e:52:22:a5:9e: 66:a4:a3:38:6d:b9:c3:21:26:48:1d:47:e8:80:46:1a: b6:eb:ac:c1:7f:8f:45:87:0c:05:1d:52:8f:a4:4b:5f: 70:3e:fe:d3:f2:96:9a:d2:4c:78:92:89:73:e2:c9:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:9d:59:3c:29:be:d0:45:1a:30:13:f1:05:72:98:fc: 63:e6:8b:a8:9c:33:07:98:fa:d9:30:b5:1a:47:3e:c3: cb:03:a1:41:e3:43:ee:73:4e:ad:a8:c8:75:d7:dd:b9: cf:55:2c:7d:25:d0:9e:24:15:ed:fc:a2:8a:3d:d4:91: 5f:62:ad:ee:cb:69:e2:80:9e:24:88:bd:56:d7:1a:b6: 67:e7:21:86:a4:64:72:c1:c6:b0:02:3f:ee:fb:fc:d8: 12:5c:2e:67:fb:d5:f4:17:77:61:bd:7b:c6:28:98:31: fe:31:21:d2:aa:c9:29:4d:42:9a:75:58:ac:62:79:30: 0f:a1:bc:95:0f:2b:c1:63:6f:75:3b:b7:7b:3d:44:9d: 52:c7:a6:90:e7:71:64:61:9c:0a:6c:7d:a7:35:bd:29: 24:70:ef:3d:8c:2b:51:d7:63:3a:d8:35:29:23:cf:38: da:20:c4:76:fd:f4:cd:af:5e:ad:cb:8d:e7:5b:65:2e: b9:d0:5a:b6:2e:82:09:9e:e4:d7:d0:46:92:66:b2:cf: 89:c2:0b:ec:24:d0:c8:1a:87:6e:3e:67:66:ca:29:ec: bc:d2:ff:73:20:80:e6:08:24:5c:2d:bb:91:aa:3a:ff: fc:20:87:b7:ab:5e:6a:17:bb:79:57:a3:ce:bb:d3:d9 Fingerprint (SHA-256): EF:FC:66:44:D3:EE:4A:FB:21:50:E9:29:FA:F6:37:4B:16:49:52:02:E3:26:E8:69:1A:65:49:1E:38:B3:22:DA Fingerprint (SHA1): 6D:E0:3F:8B:2D:25:8B:81:12:71:63:63:B9:F6:26:A6:23:D1:54:3B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #301: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:a7:2d Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:24:20 2018 Not After : Sat Jun 09 16:24:20 2018 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:ff:a7:b7:7b:29:f2:ab:05:88:b7:63:7b:fd:b8:a7: a2:d9:54:77:13:5f:9b:2e:69:e5:9f:7d:8a:34:86:a1: 6b:c2:04:f4:3e:4a:88:2d:75:e7:bc:39:5a:11:72:71: 83:d4:30:e5:7a:0c:d7:40:cd:67:1a:78:75:27:09:67: f1:52:3a:24:5a:42:6b:ed:b0:22:99:b8:6e:91:11:d0: cd:5c:b4:71:05:5e:27:11:fa:49:8a:75:c6:7f:05:72: f7:ce:24:d1:0a:17:b5:c6:bc:a0:0d:24:34:a9:bf:37: 7a:fb:0d:a1:40:8f:4d:aa:d7:7d:28:8c:db:4b:40:ab: b0:09:29:73:b8:1c:38:16:50:bc:7b:8c:db:32:2b:26: 68:ed:d7:33:d6:6f:58:5a:53:43:40:14:7f:a9:fd:a9: 83:e9:67:de:c9:d4:61:04:e4:da:20:ce:c0:ac:50:93: 08:02:d6:b8:04:25:dc:7e:19:8c:52:0e:de:bc:f1:b8: 82:ae:1d:8b:c6:c2:5e:e3:98:4d:ba:fa:5a:60:ec:12: cf:0a:1a:c1:c3:00:0f:ad:9a:c2:c1:e9:f9:76:aa:49: 01:d7:a8:12:fb:b5:ca:72:56:00:4a:54:43:59:14:e4: 93:07:37:05:da:e7:62:9e:d9:9b:94:fd:18:b9:65:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:f5:86:8f:80:b8:5a:46:ba:67:a9:66:d1:c7:6a:e0: 82:fe:5d:57:4a:56:2d:fb:74:67:0d:30:6b:8c:e7:cc: 40:2c:5c:59:cc:c6:0e:7a:bc:b6:f6:22:e1:ef:dc:50: f4:14:bd:2c:17:b6:86:55:4b:5c:94:3c:68:ec:f3:cb: fd:f2:8d:17:48:a7:80:e2:df:35:9c:30:03:92:24:21: ed:a3:1a:05:6f:e9:dd:96:11:98:0c:3b:a7:01:c8:29: ca:e9:6a:a1:ff:73:f9:91:d2:94:f9:c4:26:e4:91:bd: 53:ad:c2:df:c7:1f:97:4d:64:76:e0:ce:7d:f0:b1:56: 8b:f5:f6:a2:96:9b:48:69:cb:6e:6e:dc:39:34:61:50: 28:b2:54:23:ef:1a:cd:d5:75:89:9a:7e:66:9f:16:c4: 89:36:6f:87:04:fa:a6:ce:ac:64:aa:52:c8:8e:ad:f4: df:9d:88:2b:56:d5:ff:70:da:b0:83:bb:84:30:8a:a4: b9:b9:e0:76:11:1b:f7:19:a9:fe:39:1c:f5:d7:ef:68: 70:54:01:3b:e1:ca:9d:17:6a:96:ba:4f:c6:73:b6:41: 8a:4b:2b:42:f7:90:e9:5c:85:d4:13:12:86:7c:b6:4c: d6:18:19:60:91:81:6a:ab:2a:50:a4:00:20:cc:34:12 Fingerprint (SHA-256): 6B:86:91:9C:77:78:92:36:26:1D:9F:21:75:40:31:42:C0:FE:E9:61:DD:2D:D9:D5:03:EA:1C:ED:A5:C8:25:F3 Fingerprint (SHA1): 5A:6B:BC:34:27:DB:43:CC:40:C6:41:C9:0D:1E:12:B5:4C:52:F2:C3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #302: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:a7:2e Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:24:20 2018 Not After : Sat Jun 09 16:24:20 2018 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:aa:32:ea:41:4b:28:34:06:e3:24:ae:7b:5d:3e:65: 81:d4:7c:65:be:36:7d:c9:36:b0:17:32:b0:75:5b:89: 04:a4:86:01:0d:84:22:b7:a0:29:c2:6e:c2:f5:af:e9: 32:38:5f:a0:c7:59:d0:c1:d9:f6:f8:8a:a9:39:d2:09: 55:c3:bd:98:78:81:f9:a2:3e:db:3c:94:52:7c:e9:3f: 41:8f:3e:7c:02:eb:f6:df:0f:df:91:fb:e0:7c:62:8e: e6:e6:86:d0:20:7c:4b:f0:75:31:8b:c6:b3:69:59:22: 61:06:f8:be:51:35:75:db:bd:02:4c:41:a9:87:75:f7: 1c:07:32:12:3b:c4:af:13:b2:49:84:6b:5e:ef:6a:ad: 7d:2f:d5:17:06:fb:27:e5:d0:e1:79:b2:ab:b8:ee:bf: 5c:9c:82:5b:72:38:ea:bc:2c:5a:e8:be:e5:9f:19:9a: 28:e6:9d:a2:70:fa:ab:bb:98:78:4c:3b:89:07:17:e2: ad:6b:c6:c8:0b:36:fd:18:56:73:b2:09:e2:ad:94:77: fd:2f:62:7d:ae:5c:72:1a:52:d7:b8:e2:37:85:45:44: 86:39:2c:f0:32:e8:bd:37:7d:16:7b:6c:23:f9:ed:17: 30:cf:94:5b:28:fc:a3:8e:d2:cf:7a:a4:1d:44:e7:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:11:2c:99:ac:ac:51:6c:62:31:46:19:f8:ca:b0:a8: 06:ee:44:cf:8c:d8:e5:41:95:d6:46:e2:c6:78:17:79: a2:c3:24:30:c4:44:03:ef:d5:b9:29:93:0d:a2:6c:ac: 95:bf:9b:ad:36:ff:f4:8d:06:d8:9b:87:b7:c2:94:24: d3:54:8c:a8:3e:2c:5e:6a:35:99:3c:b3:e6:c0:67:89: 47:b8:56:9d:ac:ed:83:75:61:64:b5:75:6a:6b:6b:93: 5c:16:2e:87:57:ea:10:ee:1b:bc:52:4a:34:86:99:f0: 57:14:3e:a6:a2:d6:d6:8f:1d:e5:56:ae:5d:1f:94:26: bb:ca:b2:46:ea:7f:5d:da:0b:64:f8:33:c6:0c:77:0b: b3:31:db:e6:1c:82:eb:b7:4b:18:bf:e2:21:93:a4:3a: d7:c2:e7:40:ed:56:09:a0:5b:2a:a8:b0:75:63:10:d7: 54:8e:c4:79:c6:16:56:6a:7a:15:0b:fb:57:0b:0e:f7: 01:5c:1a:b0:51:c4:d2:92:23:60:56:e5:3a:f8:0d:e1: c0:0b:d9:cf:c1:56:1c:72:c9:5b:83:8f:d2:c0:bd:16: d7:ef:2e:e1:a3:e6:87:62:f3:44:53:80:bc:ca:1b:35: ad:dd:a1:1b:25:fe:f1:89:fd:34:bf:3e:18:1a:ca:18 Fingerprint (SHA-256): C8:D3:98:E5:F7:D4:38:26:E4:C1:2A:65:37:CA:5E:F3:91:7A:8F:48:FB:AF:14:DA:05:C0:DC:F2:45:7B:C2:7F Fingerprint (SHA1): 22:1D:05:E7:38:4D:30:8E:54:C6:BA:F3:EE:AD:79:C8:10:7C:94:D7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #303: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:a7:2f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:24:21 2018 Not After : Sat Jun 09 16:24:21 2018 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:a6:a6:c3:9d:08:90:54:a3:ce:28:f4:7b:73:12:99: b9:d6:38:cd:d1:a8:98:8c:89:9a:77:6b:18:27:e6:38: 62:5b:42:05:ed:89:8c:2e:67:80:4b:50:f8:48:ae:bc: 21:57:27:4b:29:7c:be:0d:fa:e6:21:2d:44:7f:91:f7: b4:46:d0:1e:c0:2f:58:6a:ec:10:db:8a:97:e8:9e:09: d5:40:09:34:40:d3:d6:2e:b1:37:29:c0:1e:d6:aa:d1: 2a:43:50:35:a5:41:95:ce:57:3d:45:c9:6d:8d:05:4c: d2:3b:09:21:64:4a:8d:2d:d0:b5:8b:4e:cd:44:55:ae: 38:6c:ef:3f:d7:8f:7d:16:d3:b3:db:28:72:7c:cc:73: e3:ab:23:40:b6:d7:e0:44:48:92:a8:aa:1c:37:c7:d4: fc:a7:e6:7c:18:11:49:09:48:6e:73:54:4f:39:a1:41: f3:e2:f4:7f:b8:f5:4f:91:10:21:53:3d:21:7a:fe:a1: 39:80:24:5e:6f:10:d5:49:ea:90:9a:69:c4:07:97:68: 5f:b0:fd:e7:0d:1b:e8:29:58:8b:93:7b:51:4f:e4:f6: 95:7b:27:39:d7:54:5b:5b:e7:e6:17:08:57:d2:9b:8c: 22:94:f0:96:f3:2b:60:aa:ff:10:fc:fa:cd:b8:3a:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:f7:55:1e:13:89:87:9d:da:be:ea:81:a8:b3:1b:86: 6e:10:08:26:e2:6b:f2:62:5c:58:2a:46:70:d9:5a:bd: 88:b9:df:ed:77:94:72:61:05:d7:6e:e7:5e:b1:b4:2e: 07:1b:ba:f8:82:79:75:1a:4e:28:e9:01:d0:6f:4b:f9: 87:c0:1b:2f:d1:9a:6a:82:0d:64:da:db:62:3e:44:d8: ed:06:c1:82:29:0d:35:9a:a9:be:2d:28:d4:7a:24:32: 1f:74:89:8b:5e:e2:76:7a:d4:6f:f0:08:b6:91:1f:7f: d0:78:7f:3b:d1:c1:5e:b7:00:37:32:01:2f:ba:81:29: 28:3b:72:d1:67:d4:ea:a8:3f:69:76:ce:89:95:4a:19: b2:e8:af:88:42:c5:08:1f:f6:5a:5d:db:52:69:7d:c1: df:78:29:4d:0e:14:d4:64:6b:1a:9e:9f:58:b4:7a:d5: 38:0a:97:38:02:3e:7d:30:26:3d:e3:71:1d:f3:1b:ea: 15:e7:d3:0e:63:b3:a6:75:a1:8b:d2:0f:13:17:ed:82: 01:58:f4:a9:fd:47:88:31:ad:e0:80:b8:62:8f:e4:dc: e0:62:fa:6f:6c:f9:d9:3e:98:fd:bb:3e:76:ab:41:f5: f4:11:c2:30:c5:1e:10:50:52:71:f3:40:a9:02:ae:bc Fingerprint (SHA-256): 2A:9A:E4:99:B9:11:4D:2A:CA:BE:36:9F:6B:84:22:69:85:9B:42:9E:54:1A:4F:70:9E:4F:0B:F0:46:B7:A8:E0 Fingerprint (SHA1): 16:9E:19:52:60:3A:7A:34:3B:09:AD:3A:E5:7C:60:69:AA:5D:4F:9D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #304: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:a7:31 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:24:23 2018 Not After : Sat Jun 09 16:24:23 2018 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:85:76:64:61:d9:dd:d8:14:1f:d2:25:1d:3a:49:36: 33:2c:14:f1:ee:f4:bb:f6:70:a0:d3:3e:32:fc:db:0b: 9d:8e:c6:91:85:98:72:42:49:fd:be:85:ec:d6:bd:8b: 94:eb:73:a1:b3:34:5b:d5:8f:3f:d5:a0:53:e7:f5:b1: 59:1f:76:16:d1:fd:97:30:f4:99:a1:5a:a0:fa:5e:d5: ba:06:76:2e:17:88:02:46:db:c0:bf:12:85:98:ee:0f: b9:bb:2e:f5:7e:37:aa:44:30:c2:51:94:ba:89:93:96: 5b:7b:1d:58:9f:02:42:3c:42:de:54:80:b0:20:05:89: 73:ab:b4:03:6f:69:f5:2c:4f:b3:9f:44:c8:70:a3:61: 88:3d:6d:d4:bc:e1:05:90:45:2a:1e:79:3b:4d:2e:53: ad:19:af:83:11:c1:c4:50:05:ce:25:39:f6:b5:fa:fa: b3:0e:ae:89:53:b9:25:90:a6:91:bb:5b:02:2c:39:99: 96:6c:53:8e:b4:88:da:99:73:c5:a3:a3:c1:1f:c9:1b: a3:2e:4f:8f:d4:81:25:af:94:76:35:26:5a:f3:5f:ca: eb:8d:16:fb:88:49:98:aa:72:5a:71:2c:42:e8:ae:45: f8:bd:27:d9:5c:6e:0c:18:f2:84:35:2a:0e:7b:1f:1f Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:e9:e3:af:45:16:fc:38:40:8d:06:17:09:83:8d:09: 8e:ab:57:85:28:31:67:fc:6e:ad:71:53:75:da:fb:58: 6f:78:f1:dc:5c:d1:42:81:c4:ef:f7:90:9b:95:34:a3: cd:c9:82:87:0a:12:ca:57:bc:87:43:12:3f:b1:e1:8b: 39:c9:b4:89:c0:5d:7a:5e:cf:ef:68:e4:62:1a:56:ea: 1d:a8:c8:01:6b:14:5e:26:68:b9:df:c6:a4:ae:2a:75: 7d:5c:b3:9c:92:81:6a:12:c2:19:39:4d:e2:01:cf:ee: 70:b4:bd:23:04:a5:14:11:16:c8:23:4e:aa:97:bd:dc: df:c1:3a:f8:90:75:2b:38:70:c6:3b:03:56:5e:34:7d: d5:bb:c1:e7:50:fd:8b:2e:96:9e:1c:4e:8b:d1:3b:0d: 72:b9:0c:31:8f:5f:c9:3d:ac:f2:e8:5b:2e:a7:d5:b3: e7:59:30:d8:88:2c:88:e1:60:55:46:e5:33:f4:9d:53: 6b:a1:06:e5:4f:6c:29:48:60:f9:3b:bc:f2:51:22:60: 74:5c:c5:8e:80:48:52:94:7b:e9:9f:1c:3e:78:9e:8c: 58:af:85:9b:57:6a:42:db:70:ae:2c:64:e2:2e:8c:89: 2b:30:d6:98:33:a2:78:d9:e3:33:94:e9:d0:61:68:5a Fingerprint (SHA-256): DA:D2:2C:FC:80:9B:0B:D5:6C:F5:A6:1B:AE:D5:B2:C3:38:90:34:D2:75:A1:40:AF:B1:C7:10:96:FE:F5:43:C8 Fingerprint (SHA1): 3B:FF:0D:03:75:EF:92:0F:A5:C9:2F:BA:8E:D9:99:71:1F:6B:F8:C7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #305: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:a7:34 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:24:23 2018 Not After : Sat Jun 09 16:24:23 2018 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:74:ea:7c:35:18:ea:50:8c:30:76:56:ef:b0:b4:c5: e2:f3:61:9e:10:aa:a9:6c:0f:02:a1:bb:d2:4f:ff:78: 76:1f:cf:8c:97:7f:d9:26:89:70:96:8c:82:ca:17:3e: e5:2f:a3:d3:77:24:ce:d9:09:e4:83:68:e7:f7:e8:e6: b0:a9:43:be:88:54:eb:41:38:d9:68:2b:21:47:34:bc: 08:8f:b9:6a:30:fe:08:b3:2a:9b:6f:64:18:1f:de:13: 93:fe:e2:d3:b9:a9:3c:96:6d:c7:54:31:d8:79:46:c2: 61:03:0f:d3:dd:ad:67:9f:97:ce:67:93:cd:6a:c0:5e: ad:bd:58:8f:6a:ca:6d:4d:cd:42:6f:f8:95:fc:2e:f9: 21:0f:8d:3d:25:51:6e:a9:30:7e:a6:65:36:eb:13:d3: 31:5b:9f:e4:91:9b:c6:ff:7a:e1:39:21:bb:f7:b9:07: fc:03:5a:ab:d1:85:dd:06:cd:e0:f7:c2:f8:ac:75:bd: 99:f7:f5:17:a5:69:90:19:5b:8b:18:3b:9a:af:44:2d: 87:f1:c5:57:ac:9f:3a:cb:33:c5:5e:87:7e:01:88:a9: 08:98:24:fd:9a:bc:63:cb:4d:19:d2:14:b0:c4:b6:82: 73:9c:14:dc:fe:94:d1:5b:c3:9a:ca:d7:e9:46:5a:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:04:e9:1b:be:ad:bd:b5:96:c3:15:d0:90:22:e9:ca: 72:70:15:0d:b3:3a:88:b3:78:77:b9:6f:7e:26:e6:b7: 7a:58:ea:89:4b:bf:ff:2e:86:ab:46:92:49:e2:dd:0e: 55:b3:ec:05:d8:af:a9:ca:0b:e0:20:07:6b:74:15:94: 5e:d8:ff:91:b3:cd:6f:91:4f:12:83:aa:bd:64:40:b1: 79:61:8b:5e:fa:a9:5d:ab:4d:26:7c:e2:af:93:38:ba: 18:c5:bb:ca:8b:6a:3e:8f:97:3a:c3:20:94:10:48:9c: 03:21:5d:ef:13:fb:4d:b8:c8:59:6f:0d:81:f6:88:ed: 02:59:dd:8b:56:d0:39:b0:54:2e:d0:5b:a3:e1:71:b5: d1:ba:60:1f:8d:7b:a0:48:47:86:70:a7:08:e6:28:7d: 2c:f6:d7:96:5c:2e:a4:28:5f:2d:9a:60:ee:98:97:49: 31:c7:9b:a4:5c:aa:a7:c6:a2:47:32:12:37:9c:13:08: fa:77:8f:47:03:be:4f:59:2a:ab:1a:b7:b7:d0:ed:c2: 36:30:20:d4:42:58:da:f2:cf:42:0e:1e:4c:11:16:5d: f2:ae:44:e7:f4:6f:5e:bf:cc:71:39:2f:d8:ea:a7:b2: f5:c4:ed:fc:e2:be:f9:98:06:54:3f:83:2a:3a:ed:59 Fingerprint (SHA-256): D5:B0:F2:94:D5:F1:A4:9F:E4:B3:CA:69:FE:99:31:46:13:40:F9:8E:5D:89:82:7C:62:0B:8E:E3:4B:21:4A:63 Fingerprint (SHA1): 0A:7A:08:1C:CD:12:61:55:4A:A9:54:30:E2:9C:D7:F5:A8:0F:CA:FF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #306: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:a7:36 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:24:24 2018 Not After : Sat Jun 09 16:24:24 2018 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3d:f0:43:ed:d6:2c:b0:36:e9:9e:d8:38:c6:68:18: ac:04:c7:33:0e:4c:4a:eb:85:76:bf:d1:4f:28:fe:72: a9:38:2a:68:f3:71:c3:92:7a:86:be:88:8a:c0:1a:49: f6:05:5e:0d:30:7a:f8:17:39:a9:7e:09:2d:96:4d:84: 2b:ca:b7:f8:80:00:77:80:91:41:ce:76:fa:e7:d6:c8: e9:00:18:74:eb:81:17:c9:a7:70:15:f5:ec:67:1c:c4: 45:0b:a7:13:e4:3c:69:a7:cb:57:fc:9c:bc:c2:69:7a: 15:5b:89:cf:37:20:f7:34:91:46:5f:bd:d1:c8:cf:7f: 98:03:55:c8:b0:94:0b:99:41:5d:6c:bf:58:c1:6a:e8: eb:dd:a8:c4:4b:3d:4d:3a:c2:73:da:18:c7:79:53:b5: b6:d0:b8:ff:cf:53:70:61:b5:12:6e:ee:36:f3:37:1a: 24:91:fd:c7:bf:33:cc:39:ed:dd:98:b8:6b:ed:33:4c: 68:1c:d4:64:3f:bf:09:fd:0b:3b:d6:e8:95:02:e8:f6: f8:da:83:4d:b6:dd:25:c6:a5:5b:cd:57:34:78:44:bf: 21:a9:87:0f:aa:91:dc:d2:5f:d6:c7:11:a7:76:3b:5b: 17:dc:f7:69:14:85:d1:72:ed:0e:ac:30:57:44:63:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d8:cb:98:9b:73:d4:d2:82:00:0e:51:e9:ff:d4:07:e0: fa:fa:79:57:15:48:c5:6d:03:dd:92:b3:5a:03:56:d6: 33:b7:46:0d:7d:27:55:04:40:29:a6:e0:9b:92:94:2a: 10:1f:c2:d4:37:9f:2b:61:78:e6:34:1a:a4:98:91:c4: 06:9e:d7:e8:d0:4e:cc:0e:ce:80:7e:c9:e3:49:48:f6: 02:8f:49:07:08:5b:49:b3:7a:ff:e2:78:8e:c0:9c:f8: ef:a4:58:2e:46:91:f0:bb:d3:df:ef:c7:4a:33:90:4f: 77:63:fc:01:f4:71:db:9f:19:a6:fc:df:ed:13:2b:2f: 0f:9d:b4:29:ec:0f:3b:e6:e9:4a:1e:2c:c1:d5:84:51: 0f:35:2a:12:3d:61:c9:3e:fb:78:1f:3c:41:e5:2f:7c: 89:88:4a:15:a2:06:61:53:d3:69:22:91:66:50:85:ca: 7e:1d:0d:32:b4:6a:8a:19:e4:49:29:7a:f6:ca:66:e0: a8:c3:d0:7b:d6:18:2d:55:87:a8:3d:03:cb:a8:fb:b9: 5d:b4:e6:14:a6:41:d3:33:bc:93:39:c7:9b:47:2e:99: fd:50:dd:91:43:b2:f9:c8:16:96:85:fa:18:13:3d:38: 91:c7:d1:bf:f3:cf:e5:63:aa:d7:ab:3e:b3:0d:4b:52 Fingerprint (SHA-256): 52:D8:77:53:73:0C:0A:29:26:D7:C8:A5:AE:4D:66:50:80:17:F1:BA:11:83:D5:4C:CA:3A:7F:93:C2:82:29:E5 Fingerprint (SHA1): 53:06:E7:2E:B8:38:F9:E8:4D:D9:23:75:D3:3F:70:57:67:BC:50:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #307: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:a7:37 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:24:25 2018 Not After : Sat Jun 09 16:24:25 2018 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:89:38:d5:c2:54:11:00:aa:fd:81:b1:3f:d0:23:7e: ed:ff:ea:72:9b:55:f1:49:d3:0b:f4:80:44:24:13:8b: a2:7b:e3:88:bc:a9:b2:ea:6e:4b:0c:4f:9d:47:07:d6: 18:d5:eb:4d:cd:c5:06:97:35:d7:ba:9e:e4:a5:73:a0: 73:22:fd:03:9f:16:23:08:d4:e6:cb:d7:98:1b:74:b0: 3f:ac:08:8d:9b:e4:95:5f:7a:7c:44:bf:b7:0d:95:3d: 37:9d:ba:d4:5a:59:72:57:51:9b:17:6a:b1:b4:69:47: 0b:8c:a8:a5:3c:8a:38:22:14:f1:b6:76:8b:a9:42:0b: 59:83:fa:d6:d2:41:6b:8d:cd:53:a4:ab:4e:62:95:c0: b2:0f:8f:3a:60:0e:f0:37:e7:5a:0a:7b:fb:86:3d:f8: 3a:6b:76:6b:1e:73:f3:d3:1b:02:a3:3a:7a:c0:48:47: bb:b5:71:74:5f:38:61:da:bf:15:e4:5d:ba:2b:de:d7: 75:0d:d3:18:48:ad:1c:24:aa:cb:b0:b0:f5:35:8c:52: 4b:aa:78:34:14:2c:f9:87:b0:3e:a2:65:f0:c9:df:92: 71:72:23:ed:cd:50:49:45:b4:03:d9:e9:69:72:aa:d7: 77:d6:ce:f9:2c:bb:c0:10:87:98:1e:1a:6d:ee:22:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:ef:fe:5f:9c:95:4b:f0:32:6d:5e:1f:ff:76:6e:73: c9:60:44:d0:27:16:6e:4a:3b:75:56:59:3e:91:86:ae: 02:4d:e2:6c:52:5e:6d:04:87:05:5e:80:b5:cf:36:0b: 23:f9:77:5b:bb:a2:30:3f:67:dc:d2:43:19:a5:ea:09: 3f:6f:e0:bd:60:4d:12:d0:ff:e4:cb:01:0b:20:7f:a1: fc:91:5b:83:da:a2:b1:bf:ea:49:0b:1d:14:8a:ca:f9: 2a:49:d4:40:64:8d:d9:10:ec:8d:ad:c7:c5:84:78:64: 28:3a:62:77:36:4c:c3:ae:5c:4c:96:ea:fa:e3:40:53: 65:a5:2a:d8:a9:1d:8e:49:7e:27:fa:ee:ab:5a:d7:03: 64:e2:f8:9d:8d:8c:3f:85:5c:be:29:40:02:7a:9c:e4: ce:c3:d4:7b:e7:11:3e:27:df:67:8c:0b:d5:c4:20:cb: bd:fa:3d:51:60:ee:38:ed:b1:cc:9e:ab:86:72:c3:72: 8c:15:03:1c:b0:d1:71:52:4f:e9:2d:f8:40:5e:bf:c6: e3:7d:78:ce:0b:57:9f:f4:52:f6:c8:e5:29:3c:1a:a2: 53:55:9a:fa:2f:ec:66:48:1e:10:cc:fc:6b:c0:31:74: cd:6b:48:79:5f:87:0f:54:cd:4b:18:1b:fd:b4:53:db Fingerprint (SHA-256): 0C:11:08:97:2F:AB:ED:BD:A3:F5:FC:91:F2:77:BE:F3:0D:D2:42:41:22:4A:13:4E:C4:BC:08:99:74:05:36:71 Fingerprint (SHA1): 95:88:63:29:50:79:39:CC:DC:3D:F8:64:95:7D:41:EA:9A:52:64:8C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #308: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:a7:38 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:24:26 2018 Not After : Sat Jun 09 16:24:26 2018 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:27:6d:f4:39:ee:34:f3:17:3a:9b:76:22:06:b5:ab: 64:14:cf:38:4e:2e:00:24:f2:36:c3:b7:81:15:99:44: 26:8c:9d:28:f6:73:85:3e:0b:ea:88:b5:75:aa:dc:2a: 90:11:ce:97:ca:96:92:64:9e:f5:6b:6b:8e:81:b0:5d: 67:d0:9c:33:d3:91:fb:71:78:57:d0:ed:6a:99:44:cb: 6c:95:ef:43:95:35:d1:f8:43:c3:0f:99:f1:95:7a:99: 95:4b:6d:53:39:10:b1:96:61:0e:f4:2e:43:4c:c0:04: 32:e2:2a:66:cb:01:2f:0f:4e:f7:04:2d:58:dd:ed:29: 2f:44:8b:10:6c:bf:d7:af:1d:d0:75:8c:84:ab:46:bf: 70:50:5b:f9:3b:f2:e9:8c:5c:43:90:ce:1f:75:99:a1: 5f:2e:a8:2a:17:ae:34:51:fe:01:8e:5d:ff:a9:a0:86: 0a:81:f4:0a:3c:25:ee:25:f7:22:04:b7:2d:72:ef:10: c4:56:94:19:cf:46:01:78:73:ce:6e:30:d0:33:fe:c0: 28:62:4a:42:6e:8e:45:5b:e1:f7:5f:82:4c:2b:78:58: 57:92:82:0a:88:61:56:a9:36:8e:78:96:af:c8:80:68: 7d:9f:58:90:b8:1d:86:a9:f8:e0:b4:11:99:69:68:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:d2:e7:ef:f5:7b:a0:e4:2c:e0:b1:b7:39:f6:e5:08: 15:2c:7d:c7:ad:38:d5:83:5b:b1:5a:7a:b9:2d:28:0c: 84:84:53:21:fe:57:27:2e:fe:70:30:c2:df:79:d9:31: 1a:d2:ba:71:01:6d:a8:b4:43:66:1f:b5:ad:67:f7:66: 0c:77:15:9c:f8:62:f5:41:0b:bb:fc:43:39:24:47:b1: 79:1a:0f:1a:d4:5c:3f:84:13:2c:9b:98:53:52:cd:30: 25:13:47:f3:b9:ea:cb:29:d4:e1:d2:be:09:c3:09:ea: 2a:9f:bf:e2:11:1e:72:00:2e:34:0c:33:c7:aa:58:04: 13:d6:73:42:81:70:15:71:d7:09:4d:3c:93:2c:c7:e1: 02:1c:b9:93:c1:bc:e6:06:57:3f:d8:67:48:15:57:16: eb:95:6a:b4:e8:63:2b:62:b0:5c:79:12:63:a4:01:10: 99:88:2a:93:72:91:31:29:cb:45:54:6b:aa:be:77:51: 2e:5f:cd:56:7c:52:8e:2a:25:5b:ca:a6:fc:fd:1e:38: 40:91:85:bd:da:84:f1:2a:99:16:4a:ca:ea:05:58:2c: 2c:e6:f2:52:81:89:2d:41:f1:03:ad:b3:ec:f2:d5:a8: 72:c5:93:72:19:c2:74:9d:6f:f3:fd:01:dc:1b:1f:97 Fingerprint (SHA-256): 0F:26:C7:3E:93:13:AA:97:D9:1F:DD:DE:72:C2:24:3E:E4:2F:3D:34:62:B0:33:33:71:8F:DB:B6:A0:CB:18:A2 Fingerprint (SHA1): 4A:3B:DE:D6:D9:43:DA:8E:E5:4F:A8:DA:2C:CA:BF:0C:09:F7:54:B8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #309: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #310: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #311: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #312: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:a7:3c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Fri Mar 09 16:24:28 2018 Not After : Sat Jun 09 16:24:28 2018 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:d5:44:d2:0e:60:9c:de:38:2a:0f:55:a4:5c:60:21: d2:cd:7c:a0:7e:67:77:b7:17:15:c8:88:ef:cb:36:80: e5:c3:ab:5f:8d:3a:5d:8b:fc:8d:09:c3:9b:ee:1b:be: 1a:a3:28:27:38:4d:1c:c4:ff:7f:df:47:f8:ce:84:12: 6e:cd:3a:60:4a:2d:8e:ac:e5:ac:85:b5:df:87:a8:cf: d1:ae:e0:71:e8:b4:95:c2:3f:4a:28:2a:0f:39:76:73: 05:9a:60:55:f6:ae:cc:11:04:b8:92:3c:5c:4f:4e:61: 57:93:7f:1e:72:86:0c:be:a4:5b:90:ed:e4:9f:1b:55: 1b:2d:79:fb:ca:8d:01:4e:f9:e5:77:00:17:13:6a:22: 14:08:c9:ba:6d:c6:be:1f:f6:f1:4b:c3:c1:03:eb:02: d1:23:9c:ed:ab:24:ee:0b:5c:61:b2:c3:6e:cb:4d:24: c2:8a:a7:50:8b:bf:f0:39:77:7c:49:05:f2:c5:95:ee: 67:d1:fb:31:d4:6e:39:fe:09:85:43:59:5d:7d:0c:aa: 60:1b:d8:82:9d:71:aa:bb:f0:d1:c8:b9:58:1a:ff:78: 0e:49:04:22:00:60:f1:88:dd:93:73:ec:96:5e:18:ae: ab:e7:a4:7e:8c:d0:21:7e:cd:0f:fd:de:77:c8:18:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:71:54:e4:85:b1:6e:06:7e:87:8e:16:4c:24:b4:5b: d2:63:62:5c:5b:d0:94:fe:53:85:7a:18:23:03:9f:64: 35:62:4d:cd:8d:ff:a9:bf:d2:c0:3c:06:9a:45:84:89: 5e:7f:cd:d7:aa:83:60:8c:c6:40:94:ba:62:b3:31:61: fe:2f:a9:ac:12:01:9f:18:b6:9d:9a:65:52:e1:fc:fc: c4:12:6b:f2:dc:57:47:fa:88:e6:aa:1a:63:35:ac:46: d3:5e:ec:24:e9:e4:17:e8:d6:c0:60:49:ab:2f:bb:20: f7:5a:8d:02:1c:b8:5c:45:74:83:73:e0:e2:ee:7a:90: ee:66:9b:55:b2:56:e6:1f:c6:17:78:d7:b9:a2:22:ed: 52:e9:69:52:7b:b1:a2:24:b0:d2:e8:98:3f:72:26:30: cb:d4:e4:be:75:8d:a7:92:4f:d7:5e:43:fe:5a:bd:a2: d6:d1:6c:ef:e1:34:e2:0b:f2:c2:13:6e:7a:95:98:f6: 0c:67:77:7e:f1:5e:8d:44:77:66:81:15:d5:50:e7:9f: a7:00:f8:1e:07:ca:b3:0d:9c:72:34:76:94:27:28:f1: f4:cf:6d:9c:07:db:59:16:17:cd:41:4f:ad:43:e1:90: e4:a3:ce:96:af:23:4a:c9:c0:74:86:6b:18:dc:09:8a Fingerprint (SHA-256): 6F:A1:81:24:EC:F5:8A:BA:D1:A0:26:1A:94:E6:8D:2E:04:30:37:F1:DB:B4:3F:A3:79:6B:52:F4:D0:53:C3:48 Fingerprint (SHA1): B0:74:2C:1D:46:29:A1:91:1B:18:B1:BC:2C:D8:EF:18:B6:60:99:B2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #313: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/sanext.der cert.sh: #314: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #315: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #316: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #317: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #318: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #319: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #320: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:a7:40 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Fri Mar 09 16:24:30 2018 Not After : Sat Jun 09 16:24:30 2018 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:af:a1:af:30:6d:fd:cb:85:bc:58:4a:67:1d:ad:00: 73:ea:eb:14:ff:87:83:35:ac:91:f2:bd:aa:ba:8d:67: 71:f7:68:0f:09:62:e7:d7:19:d4:14:9e:ee:57:d2:6a: 17:80:ce:99:94:b9:6b:26:10:ee:17:29:e4:c7:37:8c: b7:00:57:f8:76:5c:a1:03:1d:af:4e:c4:67:af:c1:e0: 8e:88:2f:13:db:19:6e:59:54:b0:36:6a:10:ed:f6:8a: 37:60:db:be:86:15:77:e2:c7:52:b3:48:94:87:83:9b: 5c:1f:29:7d:d5:09:16:b8:00:cb:5d:96:3b:f5:b4:b6: 07:8c:f0:6f:4e:7a:34:7b:a6:3e:94:fe:20:f8:ca:5d: b0:e0:ac:fc:b1:15:fe:12:c6:69:74:49:71:3d:b0:fa: 96:41:1c:58:9a:7c:d3:80:b8:eb:20:2a:3d:a9:e6:da: fb:d7:d0:88:33:a4:9e:5b:25:c4:fa:55:e6:cf:1f:15: 89:d9:2f:50:01:15:54:28:41:81:16:fc:69:c4:3f:05: 2a:3a:49:8c:cd:a8:cc:f0:54:d7:9d:36:e7:35:da:31: 36:2f:94:00:84:99:81:f6:ee:40:e9:34:fa:37:50:7b: cf:ba:59:4b:2b:cb:62:7b:21:e9:f9:df:dd:d2:93:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:79:a8:87:6e:db:da:04:90:21:31:80:d0:55:69:cb: 45:d2:19:f0:52:3a:1f:57:74:b7:c4:4c:96:97:a8:eb: 94:2e:19:6f:e8:31:ba:92:f8:3a:c0:b5:ca:bc:b5:ba: 41:ae:ea:d6:62:71:25:e1:6c:b6:f0:6e:fa:09:f0:7b: d8:49:97:f1:9c:af:56:58:83:b2:c6:bc:af:79:2b:72: b4:30:ea:f5:90:44:bd:83:d1:ef:f6:af:e1:0c:90:7d: e6:d6:ad:75:bc:e4:2c:84:83:29:d8:58:79:c4:ef:35: a9:0b:21:b2:76:af:e4:bf:f5:fa:63:f6:70:42:6a:bc: a6:04:c6:cb:47:a5:07:ec:d6:c8:6a:70:dc:e2:f1:67: 1d:ae:ac:a1:b8:b1:28:47:87:e0:b2:d8:38:d9:f3:4b: e6:0e:ce:72:f7:f7:14:d7:c3:d7:3f:d5:04:28:32:78: 88:f2:01:c1:8b:d7:a5:4c:d6:f2:2d:35:58:41:1e:34: 1a:3c:e9:9b:38:f2:02:d4:de:00:dd:46:cc:9d:86:ec: a3:5a:97:ec:0a:7c:82:67:2d:ab:e2:d1:fb:49:26:3c: b9:e8:b0:3b:52:b4:df:ce:58:fc:29:06:0b:bd:db:ae: 14:9f:f2:7b:00:5b:e2:93:b2:34:de:36:78:0a:63:47 Fingerprint (SHA-256): 2C:EE:35:44:4E:0F:D9:09:48:4C:3E:A7:BB:7F:F2:BF:D7:16:34:2C:47:9F:B2:54:AC:58:9F:07:5B:2E:49:B8 Fingerprint (SHA1): 59:52:9C:6D:E9:F7:2D:02:DC:FD:46:BB:3A:92:49:C5:B7:F5:46:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #321: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #322: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #323: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dbpass -f ../tests.pw cert.sh: #324: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #325: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #326: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dbpass -o root.cert cert.sh: #327: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #328: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #329: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #330: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #331: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #332: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -i ../CA/TestCA.ca.cert cert.sh: #333: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #334: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #335: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #336: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #337: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #338: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #339: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #340: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #341: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #342: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #343: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #344: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #345: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #346: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #347: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #348: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #349: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #350: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #351: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #352: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA -o root.cert cert.sh: #353: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #354: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #355: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #356: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #357: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #358: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #359: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #360: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #361: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #362: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #363: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #364: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #365: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #366: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #367: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #368: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #369: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #370: perform selftest - PASSED cert.sh: Initialize Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw cert.sh: #371: Initialize Cert DB - PASSED cert.sh: Import RSA CA Cert -------------------------- certutil -A -n TestCA -t C,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i ../CA/TestCA.ca.cert cert.sh: #372: Import RSA CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert -------------------------- certutil -A -n TestCA-rsa-pss -t C,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss.ca.cert cert.sh: #373: Import RSA-PSS CA Cert - PASSED cert.sh: Verify RSA-PSS CA Cert -------------------------- certutil -V -u L -e -n TestCA-rsa-pss -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #374: Verify RSA-PSS CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert (SHA1) -------------------------- certutil -A -n TestCA-rsa-pss-sha1 -t C,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss-sha1.ca.cert cert.sh: #375: Import RSA-PSS CA Cert (SHA1) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid trailerField) -------------------------- certutil -A -n TestCA-bogus-rsa-pss1 -t C,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i /builddir/build/BUILD/nss-3.36.0/nss/tests/cert/TestCA-bogus-rsa-pss1.crt cert.sh: #376: Import Bogus RSA-PSS CA Cert (invalid trailerField) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid trailerField) -------------------------- certutil -V -b 1712101010Z -n TestCA-bogus-rsa-pss1 -u L -e -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is invalid: Peer's certificate has an invalid signature. cert.sh: #377: Import Bogus RSA-PSS CA Cert (invalid trailerField) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid hashAlg) -------------------------- certutil -A -n TestCA-bogus-rsa-pss2 -t C,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i /builddir/build/BUILD/nss-3.36.0/nss/tests/cert/TestCA-bogus-rsa-pss2.crt cert.sh: #378: Import Bogus RSA-PSS CA Cert (invalid hashAlg) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid hashAlg) -------------------------- certutil -V -b 1712101010Z -n TestCA-bogus-rsa-pss2 -u L -e -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is invalid: Peer's certificate has an invalid signature. cert.sh: #379: Import Bogus RSA-PSS CA Cert (invalid hashAlg) - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss1 -------------------------- certutil -s "CN=TestUser-rsa-pss1, E=TestUser-rsa-pss1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate Cert Request for TestUser-rsa-pss1 - PASSED cert.sh: Sign TestUser-rsa-pss1's Request -------------------------- certutil -C -c TestCA --pss-sign -m 200 -v 60 -d ../CA -i req -o TestUser-rsa-pss1.cert -f ../tests.pw cert.sh: #381: Sign TestUser-rsa-pss1's Request - PASSED cert.sh: Import TestUser-rsa-pss1's Cert -------------------------- certutil -A -n TestUser-rsa-pss1 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss1.cert cert.sh: #382: Import TestUser-rsa-pss1's Cert - PASSED cert.sh: Verify TestUser-rsa-pss1's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #383: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: #384: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss2 -------------------------- certutil -s "CN=TestUser-rsa-pss2, E=TestUser-rsa-pss2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #385: Generate Cert Request for TestUser-rsa-pss2 - PASSED cert.sh: Sign TestUser-rsa-pss2's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA512 -m 201 -v 60 -d ../CA -i req -o TestUser-rsa-pss2.cert -f ../tests.pw cert.sh: #386: Sign TestUser-rsa-pss2's Request - PASSED cert.sh: Import TestUser-rsa-pss2's Cert -------------------------- certutil -A -n TestUser-rsa-pss2 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss2.cert cert.sh: #387: Import TestUser-rsa-pss2's Cert - PASSED cert.sh: Verify TestUser-rsa-pss2's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss2 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #388: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: #389: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss3 -------------------------- certutil -s "CN=TestUser-rsa-pss3, E=TestUser-rsa-pss3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #390: Generate Cert Request for TestUser-rsa-pss3 - PASSED cert.sh: Sign TestUser-rsa-pss3's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 202 -v 60 -d ../CA -i req -o TestUser-rsa-pss3.cert -f ../tests.pw cert.sh: #391: Sign TestUser-rsa-pss3's Request - PASSED cert.sh: Import TestUser-rsa-pss3's Cert -------------------------- certutil -A -n TestUser-rsa-pss3 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss3.cert cert.sh: #392: Import TestUser-rsa-pss3's Cert - PASSED cert.sh: Verify TestUser-rsa-pss3's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss3 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #393: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: #394: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss4 -------------------------- certutil -s "CN=TestUser-rsa-pss4, E=TestUser-rsa-pss4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #395: Generate Cert Request for TestUser-rsa-pss4 - PASSED cert.sh: Sign TestUser-rsa-pss4's Request -------------------------- certutil -C -c TestCA --pss-sign -m 203 -v 60 -d ../CA -i req -o TestUser-rsa-pss4.cert -f ../tests.pw cert.sh: #396: Sign TestUser-rsa-pss4's Request - PASSED cert.sh: Import TestUser-rsa-pss4's Cert -------------------------- certutil -A -n TestUser-rsa-pss4 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss4.cert cert.sh: #397: Import TestUser-rsa-pss4's Cert - PASSED cert.sh: Verify TestUser-rsa-pss4's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss4 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #398: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: #399: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss5 -------------------------- certutil -s "CN=TestUser-rsa-pss5, E=TestUser-rsa-pss5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #400: Generate Cert Request for TestUser-rsa-pss5 - PASSED cert.sh: Sign TestUser-rsa-pss5's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -m 204 -v 60 -d ../CA -i req -o TestUser-rsa-pss5.cert -f ../tests.pw cert.sh: #401: Sign TestUser-rsa-pss5's Request - PASSED cert.sh: Import TestUser-rsa-pss5's Cert -------------------------- certutil -A -n TestUser-rsa-pss5 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss5.cert cert.sh: #402: Import TestUser-rsa-pss5's Cert - PASSED cert.sh: Verify TestUser-rsa-pss5's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss5 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #403: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: #404: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss6 -------------------------- certutil -s "CN=TestUser-rsa-pss6, E=TestUser-rsa-pss6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #405: Generate Cert Request for TestUser-rsa-pss6 - PASSED cert.sh: Sign TestUser-rsa-pss6's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 205 -v 60 -d ../CA -i req -o TestUser-rsa-pss6.cert -f ../tests.pw cert.sh: #406: Sign TestUser-rsa-pss6's Request - PASSED cert.sh: Import TestUser-rsa-pss6's Cert -------------------------- certutil -A -n TestUser-rsa-pss6 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss6.cert cert.sh: #407: Import TestUser-rsa-pss6's Cert - PASSED cert.sh: Verify TestUser-rsa-pss6's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss6 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #408: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: #409: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss7 -------------------------- certutil -s "CN=TestUser-rsa-pss7, E=TestUser-rsa-pss7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #410: Generate Cert Request for TestUser-rsa-pss7 - PASSED cert.sh: Sign TestUser-rsa-pss7's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA512 -m 206 -v 60 -d ../CA -i req -o TestUser-rsa-pss7.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #411: Sign TestUser-rsa-pss7's Request - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss8 -------------------------- certutil -s "CN=TestUser-rsa-pss8, E=TestUser-rsa-pss8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #412: Generate Cert Request for TestUser-rsa-pss8 - PASSED cert.sh: Sign TestUser-rsa-pss8's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA256 -m 207 -v 60 -d ../CA -i req -o TestUser-rsa-pss8.cert -f ../tests.pw cert.sh: #413: Sign TestUser-rsa-pss8's Request - PASSED cert.sh: Import TestUser-rsa-pss8's Cert -------------------------- certutil -A -n TestUser-rsa-pss8 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss8.cert cert.sh: #414: Import TestUser-rsa-pss8's Cert - PASSED cert.sh: Verify TestUser-rsa-pss8's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss8 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #415: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: #416: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss9 -------------------------- certutil -s "CN=TestUser-rsa-pss9, E=TestUser-rsa-pss9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #417: Generate Cert Request for TestUser-rsa-pss9 - PASSED cert.sh: Sign TestUser-rsa-pss9's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA1 -m 208 -v 60 -d ../CA -i req -o TestUser-rsa-pss9.cert -f ../tests.pw cert.sh: #418: Sign TestUser-rsa-pss9's Request - PASSED cert.sh: Import TestUser-rsa-pss9's Cert -------------------------- certutil -A -n TestUser-rsa-pss9 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss9.cert cert.sh: #419: Import TestUser-rsa-pss9's Cert - PASSED cert.sh: Verify TestUser-rsa-pss9's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss9 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #420: Verify TestUser-rsa-pss9's Cert - PASSED cert.sh: #421: Verify TestUser-rsa-pss9's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss10 -------------------------- certutil -s "CN=TestUser-rsa-pss10, E=TestUser-rsa-pss10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #422: Generate Cert Request for TestUser-rsa-pss10 - PASSED cert.sh: Sign TestUser-rsa-pss10's Request -------------------------- certutil -C -c TestCA-rsa-pss-sha1 -m 209 -v 60 -d ../CA -i req -o TestUser-rsa-pss10.cert -f ../tests.pw cert.sh: #423: Sign TestUser-rsa-pss10's Request - PASSED cert.sh: Import TestUser-rsa-pss10's Cert -------------------------- certutil -A -n TestUser-rsa-pss10 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss10.cert cert.sh: #424: Import TestUser-rsa-pss10's Cert - PASSED cert.sh: Verify TestUser-rsa-pss10's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss10 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #425: Verify TestUser-rsa-pss10's Cert - PASSED cert.sh: #426: Verify TestUser-rsa-pss10's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss11 -------------------------- certutil -s "CN=TestUser-rsa-pss11, E=TestUser-rsa-pss11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #427: Generate Cert Request for TestUser-rsa-pss11 - PASSED cert.sh: Sign TestUser-rsa-pss11's Request -------------------------- certutil -C -c TestCA-rsa-pss-sha1 --pss-sign -Z SHA256 -m 210 -v 60 -d ../CA -i req -o TestUser-rsa-pss11.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #428: Sign TestUser-rsa-pss11's Request - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #429: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #430: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #431: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #432: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #433: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #434: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #435: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #436: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #437: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #438: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #439: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #440: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #441: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #442: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #443: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #444: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #445: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #446: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #447: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #448: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #449: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #450: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #451: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #452: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #453: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #454: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #455: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #456: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #457: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #458: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #459: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #460: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #461: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #462: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #463: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #464: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #465: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #466: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #467: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #468: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #469: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #470: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #471: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #472: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #473: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #474: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #475: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #476: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #477: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #478: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #479: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #480: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #481: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #482: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #483: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #484: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #485: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #486: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #487: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #488: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #489: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #490: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #491: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #492: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #493: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #494: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #495: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #496: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #497: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #498: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #499: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #500: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #501: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #502: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #503: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #504: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #505: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #506: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #507: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #508: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #509: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #510: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #511: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #512: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #513: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #514: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #515: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #516: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #517: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #518: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #519: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #520: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #521: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #522: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #523: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #524: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #525: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #526: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #527: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #528: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #529: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #530: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #531: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #532: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #533: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #534: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #535: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #536: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #537: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #538: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #539: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #540: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #541: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #542: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #543: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #544: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #545: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #546: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #547: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #548: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #549: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #550: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #551: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #552: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #553: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #554: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #555: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #556: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #557: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #558: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #559: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #560: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #561: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #562: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #563: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #564: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #565: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #566: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #567: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #568: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #569: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #570: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #571: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #572: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #573: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #574: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #575: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #576: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #577: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #578: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #579: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #580: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #581: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #582: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #583: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #584: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #585: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #586: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #587: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #588: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #589: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #590: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #591: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #592: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #593: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #594: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #595: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #596: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #597: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #598: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #599: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #600: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #601: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #602: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #603: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #604: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #605: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #606: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #607: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #608: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #609: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #610: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #611: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #612: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #613: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #614: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #615: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #616: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #617: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #618: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #619: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #620: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #621: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #622: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #623: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #624: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #625: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #626: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #627: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #628: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #629: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #630: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #631: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #632: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #633: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #634: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #635: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #636: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #637: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #638: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #639: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #640: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Fri Mar 9 16:25:12 UTC 2018 Running tests for dbtests TIMESTAMP dbtests BEGIN: Fri Mar 9 16:25:12 UTC 2018 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #1: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #2: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #3: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #4: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #5: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/emptydir dbtests.sh: #6: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/emptydir dbtests.sh: #7: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #8: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtests.sh: #9: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/secmod.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/cert8.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/key3.db" is not writeable. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #10: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #11: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/secmod.db database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/cert8.db database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/key3.db dbtests.sh: #12: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/secmod.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/cert8.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/key3.db" is not writeable. dbtests.sh: #13: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir --------------------------------------------------------------- dr-xr-xr-x. 2 mockbuild mockbuild 4096 Mar 9 16:25 /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir -r--r-----. 1 mockbuild mockbuild 1225 Mar 9 16:25 /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/TestUser-dsa.cert -r--r-----. 1 mockbuild mockbuild 1425 Mar 9 16:25 /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/TestUser-dsamixed.cert -r--r-----. 1 mockbuild mockbuild 581 Mar 9 16:25 /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/TestUser-ec.cert -r--r-----. 1 mockbuild mockbuild 705 Mar 9 16:25 /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/TestUser-ecmixed.cert -r--r-----. 1 mockbuild mockbuild 870 Mar 9 16:25 /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/TestUser.cert -r--------. 1 mockbuild mockbuild 229376 Mar 9 16:25 /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/cert8.db -r--------. 1 mockbuild mockbuild 110592 Mar 9 16:25 /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/key3.db -r--r-----. 1 mockbuild mockbuild 394 Mar 9 16:25 /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/req -r--------. 1 mockbuild mockbuild 16384 Mar 9 16:25 /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/ronlydir/secmod.db --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #14: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:09 2018 Not After : Thu Mar 09 16:24:09 2023 Subject: "CN=Bob,E=Bob@bogus.com,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:25:6d:eb:0c:ea:38:d6:45:26:85:69:94:cb:0c:99: 9e:26:46:e2:4d:fe:bd:84:b9:7d:cf:7e:19:c4:a0:cf: 20:9f:40:df:ac:5d:e3:c5:7a:3c:55:52:c7:aa:27:95: e5:4d:b8:a6:52:ec:b2:c5:88:2d:b0:29:bb:92:c8:ac: 1d:97:0e:b2:2c:03:b6:fa:4e:3c:ef:62:a1:20:40:79: f3:21:7b:0a:17:4a:f7:23:84:19:b8:26:c7:c9:34:86: 5e:7b:96:6e:a5:00:7d:44:72:34:d6:57:b6:3b:8c:2e: 98:2e:47:ec:cf:81:d5:b1:42:a7:7a:10:84:a6:89:bd: 6a:19:97:cb:de:9a:5b:0d:cc:40:2b:7d:a5:66:8b:5f: 27:76:e3:2a:91:6c:73:16:8a:c3:8b:d2:be:01:1a:85: b3:72:13:6d:5c:b4:a8:2a:38:39:3c:51:3b:ab:b0:48: 5e:0f:51:16:d2:87:20:44:9b:f1:b3:24:6b:2f:35:47: d8:0a:84:5d:df:f6:54:41:55:54:b5:69:d1:a2:91:f3: 83:17:37:72:90:18:51:dc:85:9a:c2:22:51:fc:0c:53: 0a:c5:a2:67:57:c5:21:d4:bd:9f:ef:07:1d:04:04:72: 52:db:2a:88:b5:95:f4:4c:6e:89:79:73:99:a6:7e:83 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: be:dc:2e:4c:3a:6d:60:3e:08:e3:3b:a1:28:88:36:17: 0a:84:b2:f9:e0:05:60:7d:87:9a:10:76:57:f2:69:fc: ee:ee:e5:a4:23:a2:51:58:6a:c3:52:83:4b:03:a9:cd: c0:ba:4f:2e:ff:04:c7:b4:c0:46:c7:41:c7:36:9d:e5: 5d:0f:89:bb:ab:15:74:f6:bc:fb:7a:af:d8:df:f9:7f: 39:6d:a9:69:45:96:f3:1d:04:d3:ff:1a:ea:fc:ad:af: 9b:0f:33:57:cb:0f:33:2b:43:46:30:38:db:a0:2b:92: 35:d9:62:13:16:c1:c2:ff:e9:71:4d:8b:67:d3:b1:03: 27:0b:00:d3:43:81:6a:28:eb:e8:bb:e5:07:42:fe:cc: 2c:81:6d:8e:4e:13:fb:13:94:68:22:a8:70:66:20:9f: ae:4d:b2:37:b9:03:81:5d:a6:f1:c2:e8:78:e7:ba:40: c9:3d:cf:9d:ea:b5:28:e1:e0:d7:85:05:4d:3f:0d:a5: c2:c8:c8:aa:ff:c7:e1:8c:06:76:3d:d4:60:94:31:e4: 7c:44:11:1e:19:b9:89:31:a9:3c:d7:7c:d0:8c:24:70: a6:4c:d9:41:47:45:eb:e3:3a:a3:3b:de:ce:10:b5:cb: 12:32:61:97:34:99:e9:9f:f8:9d:70:c0:e1:a4:90:23 Fingerprint (SHA-256): 52:E6:06:B8:4A:91:26:F0:00:99:7B:49:54:1E:23:F3:20:08:62:5D:1B:68:0A:57:9C:9E:19:7F:6C:95:A6:20 Fingerprint (SHA1): 27:9F:5B:9A:7C:B7:E5:33:CD:E4:FA:EB:06:65:40:0A:E9:96:A2:7E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #15: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED TIMESTAMP dbtests END: Fri Mar 9 16:25:13 UTC 2018 Running tests for tools TIMESTAMP tools BEGIN: Fri Mar 9 16:25:13 UTC 2018 tools.sh: Tools Tests =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9b:45:c2:d1:89:3b:5f:35:b5:e2:d4:11:86:e3:09:8e Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8f:63:9b:3e:24:a6:58:3d:ca:0e:c7:83:0a:78:84:b1 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Fri Mar 09 16:23:49 2018 Not After : Fri Mar 09 16:23:49 2068 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:01:3c:3c:b7:28:dd:28:10:47:09:6a:e6:33:ee:a0: 5c:30:91:61:ef:d4:5c:33:82:32:19:ba:49:e4:5f:44: b8:4f:74:16:bd:31:0e:c8:53:bc:b9:53:2a:2d:35:cc: 22:64:f3:42:01:e9:c8:ad:71:a5:c2:c5:c1:db:62:06: a6:12:44:00:0c:78:e7:4b:59:ed:fb:80:d6:c3:50:81: d8:ef:80:da:2b:08:9b:d7:2b:ba:de:ea:bc:73:f9:6f: 55:86:d4:92:9f:5b:6c:ce:8e:b0:26:b9:b8:b6:e1:ef: 49:56:65:d5:07:b3:ec:43:97:c6:c8:dd:51:94:0f:65: d0:71:81:25:ca Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:00:aa:3b:b2:4b:69:b3:89:95:8d:88: 99:98:76:b5:e0:f9:85:7f:e8:54:4c:37:4e:ac:db:27: 64:fc:50:d6:4b:c8:91:c7:ee:61:dd:9f:c6:17:20:b9: 54:1b:a3:21:f3:53:2d:ce:dd:d9:5c:9e:e1:1b:86:d5: 43:4b:4b:92:30:23:a0:02:42:01:22:41:0b:0b:2d:15: d8:4c:f2:5f:0e:4a:d7:ea:15:31:71:e0:2c:61:f9:20: 05:62:3e:8f:28:eb:01:2f:22:23:c4:0d:69:37:58:90: 6e:cd:63:2c:6c:36:d7:fd:af:46:3b:08:19:f8:2c:7c: f5:0c:b9:10:d0:6e:ca:22:aa:af:2d Fingerprint (SHA-256): 1B:2C:9D:38:D4:77:D2:2D:1F:38:4E:B9:02:61:46:E5:FF:35:07:22:31:14:6C:26:33:1E:29:1F:0C:E3:32:5E Fingerprint (SHA1): 1F:5B:F5:5C:67:EF:7A:D1:C6:F6:B9:E9:9C:10:63:76:B1:95:79:AC Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:30:07:7a:06:85:a3:cd:18:19:72:33:d8:d2:da:97: 57:54:bb:7b:ae:26:bb:7b:18:b3:c3:2e:54:d1:30:4f: 74:ed:d1:34:ef:98:95:d1:6e:e3:41:41:62:ff:06:09: d8:6e:d8:91:c4:7a:b4:2f:bf:bf:e9:6b:e9:b8:ce:c3: 0e:38:9d:54:11:84:24:1b:f8:fe:5a:f6:11:25:fb:51: 0c:fb:cd:6e:03:a9:1b:60:ba:14:90:ff:a0:3c:5e:c7: bf Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:41:6d:30:26:cf:c2:29:fb:99:aa:7e:20: 33:b6:85:25:9d:7b:cc:82:44:c9:4a:e9:a9:f0:8b:d7: 75:e2:55:ee:ff:b1:c7:61:83:53:0a:38:d7:76:89:88: 09:a9:59:fc:85:99:4f:5a:d8:4e:36:5e:40:ba:76:10: 60:d8:ee:9b:e9:f2:02:42:01:87:1c:4b:97:1d:03:63: 44:4c:c5:43:5a:8e:dd:3c:c3:dc:72:58:ef:21:79:4d: 91:f5:b4:7c:55:72:7c:b6:19:da:27:16:f3:33:06:c0: 2d:47:ed:32:d9:91:d0:a7:9b:2f:1e:a8:7f:d3:ae:78: 25:70:32:59:ba:ea:89:04:19:45 Fingerprint (SHA-256): FE:ED:18:ED:28:16:99:65:89:1F:E5:CC:98:F0:0A:FB:8C:F2:7C:74:1B:16:D5:2E:9C:80:B1:72:D5:7C:F0:EB Fingerprint (SHA1): AF:5D:66:61:9E:C0:C1:F8:4F:A5:66:73:36:04:5D:F4:FF:47:7E:F4 Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 91:02:06:48:4a:f7:34:cf:50:97:2e:e7:c1:4a:29:e2 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b9:e1:ed:f0:f9:6f:b8:c2:8b:6e:74:d4:a6:1d:1e:e2 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 74:17:24:3c:5a:88:43:fd:5b:79:1b:b2:8c:dc:14:a2 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: ef:fa:24:90:15:df:d6:dd:db:74:aa:24:f2:36:6c:c1 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 9e:1a:d9:3a:ac:8a:21:b0:a9:6e:13:0b:28:a0:94:43 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #20: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #21: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #22: Exporting with [RC2-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 80:ca:7c:59:2f:0a:e8:64:a6:5a:88:18:4a:ee:58:28 Iteration Count: 1000000 (0xf4240) tools.sh: #23: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 46:54:57:53:26:85:56:63:f4:a2:30:5d:af:3a:2b:74 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #26: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #27: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #28: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5a:b7:04:9e:c7:53:7c:ba:c4:ea:41:0f:00:64:4c:61 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #29: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #30: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #31: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d7:e6:26:d6:a9:40:3f:17:27:49:ee:3a:39:78:03:12 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #32: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #33: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #34: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b0:bc:da:97:ae:e0:ae:d2:d2:f0:77:32:48:f0:42:45 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 24:4f:c2:00:e1:36:0d:a0:41:16:3e:bc:de:f1:0d:64 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #38: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #39: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #40: Exporting with [DES-EDE3-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 65:e8:67:3a:9f:a9:3a:84:4b:ed:1a:33:50:98:fb:06 Iteration Count: 1000000 (0xf4240) tools.sh: #41: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #42: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #43: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3e:41:c2:64:24:18:0a:9a:f6:8e:40:0f:70:2c:36:8f Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:a9:19:3e:97:21:90:80:b0:26:62:78:37:2e:2d: 40:a4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #44: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #45: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #46: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 58:3b:49:0f:32:9e:29:10:7d:22:86:6d:ff:8f:77:a9 Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:80:d3:9f:4a:d8:64:dd:97:8c:a9:0d:17:70:59: a3:1a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7b:91:d1:9d:fa:86:fb:71:59:26:95:52:bc:a6:00:cc Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:a7:40:dd:f9:06:fb:c2:eb:d8:ef:da:fd:a2:d6: 96:06 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #50: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #51: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #52: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: df:6e:14:02:c3:7c:5c:f8:44:43:75:64:21:c7:b4:42 Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:09:da:f7:77:36:2d:bf:51:29:50:80:e3:54:1c: 40:5d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #53: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #54: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #55: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5e:d4:93:b2:47:1c:fc:39:eb:b8:c7:eb:f4:09:19:aa Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:43:66:8e:95:d7:d4:a8:d6:7b:51:ed:38:0c:e5: c7:11 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #56: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #57: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #58: Exporting with [AES-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: db:49:c2:26:4d:50:45:5c:20:98:28:c0:67:6f:36:f4 Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:e8:02:27:8c:a9:c9:f1:9e:0b:fd:88:c5:bb:58: 2a:87 tools.sh: #59: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7f:6b:92:91:73:02:19:57:0e:fe:00:92:ba:be:22:0d Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:b6:a0:19:3c:b1:16:ce:6a:2b:22:9f:da:cf:6a: a3:ed Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #62: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #63: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #64: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0d:15:43:39:c3:1d:e9:91:08:5a:e6:df:ff:8a:00:75 Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:8d:f3:21:59:c6:59:8f:2d:8c:ca:0e:a1:c8:d5: 26:a5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #65: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #66: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #67: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7d:6a:c4:46:e7:21:4f:56:5b:3b:06:73:58:18:ae:84 Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:0e:0c:37:00:e1:53:7b:59:15:c8:2c:77:9b:92: ed:6a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #68: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #69: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #70: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3a:e6:81:62:d3:9d:63:74:25:f4:7f:a0:b3:68:30:21 Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:82:f1:03:15:f5:ee:4b:08:51:72:1a:21:35:78: 0b:a6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cf:5d:52:d0:0e:59:69:0d:5b:6c:ab:ec:25:50:70:19 Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:3f:0a:6f:c7:0e:55:fe:52:dc:57:38:b2:27:04: 0a:dc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #74: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #75: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #76: Exporting with [AES-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 91:7a:be:f9:04:77:d0:68:7a:6a:36:a1:ab:b9:f5:46 Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:c2:5d:2e:65:05:7e:01:b1:96:9f:44:e8:ad:22: 23:aa tools.sh: #77: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #78: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #79: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: eb:79:bb:41:3f:dd:c5:bd:ca:f3:20:3c:28:f5:c6:1a Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:e6:be:9b:ca:f0:c7:9c:eb:70:b6:90:be:19:d8: 09:ba Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #80: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #81: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #82: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dc:e8:dd:4c:c3:fd:fc:8e:03:90:fc:63:c1:37:23:39 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:a5:44:0a:e7:20:27:39:b0:7b:d7:27:62:f7:2a: a2:25 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7a:6c:46:f3:e4:dd:97:12:cd:25:03:38:16:b8:f5:42 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:44:d4:19:e5:6d:81:ed:ff:2f:d0:8f:f4:a3:7b: 86:4b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #86: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #87: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #88: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 36:ef:92:9b:f1:45:bb:7e:89:9b:63:dc:3a:8b:46:d2 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:d9:e4:97:41:3b:2c:de:f4:ff:b9:48:5e:d0:a5: f5:90 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #89: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #90: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #91: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d6:fd:26:d4:03:47:d9:35:98:a0:da:71:64:7e:69:76 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:aa:60:a9:f5:ae:4a:8a:8b:02:cb:dd:46:46:36: 99:e1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #92: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #93: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #94: Exporting with [AES-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 61:ad:4a:9e:ff:18:d3:85:5e:2d:7d:6f:d5:6f:b4:65 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:ad:1c:8c:55:4b:86:c8:30:91:95:8a:e7:1e:6f: d1:f1 tools.sh: #95: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8e:86:ca:46:ac:21:6b:bd:55:a5:8f:d8:19:ab:f6:ee Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:25:97:60:70:5e:5f:92:75:c6:ec:09:8b:4e:33: d5:3b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #98: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #99: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #100: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 44:be:b6:ae:48:e1:5e:69:78:d0:c6:ad:71:ab:ff:74 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:5a:54:ad:2a:8a:24:60:83:f0:aa:db:02:5a:99: e7:06 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #101: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #102: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #103: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c4:ce:98:b1:13:61:88:0e:a0:08:76:65:43:89:dc:04 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:2d:6d:f4:3b:e2:8a:42:08:d8:a7:02:2c:1e:b4: 84:45 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #104: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #105: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #106: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2a:16:74:e3:ea:76:23:16:64:9b:88:8a:3a:3d:11:1a Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:2d:ee:a9:b9:82:6f:0f:2a:de:5d:0e:6a:c8:eb: fc:13 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ce:15:be:cf:14:52:a3:39:f6:fa:c5:5e:be:7d:1c:d4 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:7e:19:25:14:7c:c2:0a:13:a3:9e:53:42:91:f3: 69:07 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #110: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #111: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #112: Exporting with [CAMELLIA-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 73:bf:5e:ba:12:35:8a:c6:20:bf:06:11:94:1a:8f:94 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:cd:39:74:95:3a:39:1d:97:50:6f:d2:8d:2c:ec: 20:07 tools.sh: #113: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #114: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #115: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 70:76:94:15:0a:0c:31:c0:a1:37:b5:b5:b9:7e:b8:1d Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:57:a2:53:ec:04:13:32:fb:be:27:85:6d:76:b8: 51:d3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #116: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #117: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #118: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dd:5f:22:b8:34:ae:e4:69:d2:7c:84:ef:e5:0d:c9:77 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:45:af:16:f3:ea:4c:2e:31:85:cd:64:7c:59:50: 26:10 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 59:55:e5:51:b7:06:33:e0:d7:25:9d:06:6f:b3:71:b2 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:a7:95:87:43:10:59:91:08:ab:3e:5a:0a:c4:b4: f2:b2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #122: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #123: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #124: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c4:76:65:ad:d5:29:83:bd:f6:86:b9:40:27:58:05:a1 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:dc:0c:1d:c8:5c:79:72:da:a4:f0:70:88:1f:65: a8:d2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #125: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #126: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #127: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 50:07:31:0d:e3:5b:8f:90:ae:ab:39:f6:68:83:c4:69 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:7e:f9:cf:da:5f:a4:ff:81:54:cd:50:44:12:62: 0a:5f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #128: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #129: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #130: Exporting with [CAMELLIA-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 19:22:ef:d7:67:fd:09:ab:a6:30:5b:f8:5d:58:a8:54 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:a4:cb:d9:9b:18:c2:73:33:15:d3:30:51:09:e8: ba:3d tools.sh: #131: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 79:ee:57:ae:d8:6d:53:ee:12:c4:49:d8:a6:a6:c6:6e Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:01:a5:ce:0b:96:9d:04:7a:0c:3f:cc:2c:5d:dd: 93:8a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #134: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #135: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #136: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 45:fc:57:f0:11:79:ce:31:6d:f0:9a:83:2d:42:f2:61 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:dc:fb:94:65:dd:db:0e:2a:a4:2e:f9:be:c6:b2: 45:71 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #137: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #138: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #139: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 75:1c:dc:10:b7:f3:be:b4:81:fd:7a:99:ae:2d:64:2f Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:d7:68:48:0b:8b:ea:28:64:53:fc:b5:13:c0:35: 1c:48 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #140: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #141: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #142: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1a:e3:75:01:ec:b4:39:a9:3e:02:21:f0:38:67:3f:6e Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:50:c8:4e:39:31:91:72:94:5f:5d:a3:bb:43:6d: 4e:13 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 23:42:89:9f:c3:30:91:1c:55:ac:5b:74:0a:82:60:a4 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:2a:61:9c:16:28:a2:7f:5b:01:e3:87:ce:45:4d: fe:d2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #146: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #147: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #148: Exporting with [CAMELLIA-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b4:e0:fc:5d:6e:78:95:a7:f3:be:ce:08:eb:28:e7:3d Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:f6:d3:cd:31:b2:ae:3f:9b:62:0a:c7:13:6e:0c: 47:b6 tools.sh: #149: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #150: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #151: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 93:0c:83:aa:84:c2:91:f9:53:0a:b8:63:b6:89:f9:e8 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #152: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #153: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #154: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 95:5f:0c:7b:f0:4e:a1:71:2b:d5:3f:ca:56:37:63:62 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 4f:06:4f:27:09:15:23:30:0c:9c:3a:70:3e:d9:b9:eb Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #158: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #159: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #160: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: ed:60:86:73:05:5e:a5:57:22:33:7e:66:fb:0d:68:b4 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #161: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #162: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #163: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 43:a7:d3:df:07:ff:f8:16:88:64:e9:67:f0:bb:05:54 Iteration Count: 1000000 (0xf4240) tools.sh: #164: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #165: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #166: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 5f:0c:4e:cc:43:b9:08:0f:e5:d8:85:96:1c:14:c8:e3 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 28:1c:cd:82:2d:ca:a3:75:cb:57:58:3e:1a:59:46:e9 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #170: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #171: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #172: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: da:29:c8:1d:a9:53:11:d3:90:de:23:f2:11:27:96:bb Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #173: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #174: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #175: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 90:93:d3:ff:ba:4d:93:dc:77:41:fc:cc:db:c3:fa:0c Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #176: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #177: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #178: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: d8:62:cc:7f:00:cc:f7:e9:bc:85:6f:9d:b3:c6:ca:02 Iteration Count: 1000000 (0xf4240) tools.sh: #179: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 81:79:ed:2e:82:8d:b7:ec:c4:aa:b1:30:66:df:81:0a Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #182: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #183: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #184: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: bb:be:78:e6:14:9a:76:0f:97:1d:a9:90:a6:24:84:68 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #185: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #186: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #187: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 13:84:02:da:b8:e4:b7:bb:43:91:fd:e2:4e:96:77:2b Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #188: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #189: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #190: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: b4:21:f4:02:9f:df:ed:57:9a:00:11:95:99:e8:b3:45 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 94:07:1c:65:52:a9:67:b6:06:de:bf:44:a7:a2:f3:39 Iteration Count: 1000000 (0xf4240) tools.sh: #194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #196: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c3:e1:25:27:ac:99:43:ba:8d:ba:a3:62:c4:4e:ab:be Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #197: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #198: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #199: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c8:e2:7d:71:56:3d:58:95:38:97:32:d4:b2:2e:ac:c8 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #201: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #202: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 48:36:e7:ff:35:41:d9:c1:80:23:dd:72:65:c0:f7:e3 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ef:51:47:50:a1:45:7a:94:3a:1d:f3:38:71:43:7b:3b Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #207: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #208: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3f:76:28:f0:ab:99:97:2a:0c:35:25:60:a2:63:14:ae Iteration Count: 1000000 (0xf4240) tools.sh: #209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #210: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #211: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9b:e3:3e:a5:97:01:b7:d4:e2:d5:7f:35:1d:26:b4:68 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #213: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #214: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 49:fd:02:7f:0f:5e:e1:fb:ec:c0:b8:d1:1e:51:c5:8a Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8b:60:b2:fd:b4:5f:49:5d:d8:8b:77:0d:f3:c9:3a:68 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #219: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #220: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 17:d1:7c:3e:62:31:73:c1:8a:e2:fe:9e:61:13:5c:1c Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #222: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #223: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 06:b0:95:15:93:d8:cb:1b:9f:28:d8:9b:93:44:5e:44 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #225: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #226: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5b:ac:95:ab:48:59:d9:6a:0e:9b:aa:65:4c:8a:ac:48 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d1:b2:02:d3:c9:1e:50:e9:85:76:27:cd:ae:1b:74:31 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #231: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #232: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b5:1a:40:da:87:db:14:0b:ab:6f:bc:55:7b:75:1c:e2 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #234: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #235: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 54:44:b8:d9:63:c5:b1:a3:ed:50:d5:91:b2:9e:1b:b5 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #237: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #238: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4d:c8:38:35:74:14:b7:00:88:41:c5:47:fb:da:ef:e5 Iteration Count: 1000000 (0xf4240) tools.sh: #239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #241: Exporting with [none:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #242: Exporting with [default:none] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #243: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #244: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Importing PKCS#12 files created with older NSS -------------- pk12util -i TestOldCA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #245: Importing PKCS#12 file created with NSS 3.21 (PBES2 with BMPString password) - PASSED pk12util -i TestOldAES128CA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #246: Importing PKCS#12 file created with NSS 3.29.5 (PBES2 with incorrect AES-128-CBC algorithm ID) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #247: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #248: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #249: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #250: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 33%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #251: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #252: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #253: Show who signed xpi (signtool -w) - PASSED tools.sh: Test if DB created by modutil -create is initialized WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Generating key. This may take a few moments... tools.sh: #254: Test if DB created by modutil -create is initialized - PASSED TIMESTAMP tools END: Fri Mar 9 16:41:52 UTC 2018 Running tests for fips TIMESTAMP fips BEGIN: Fri Mar 9 16:41:52 UTC 2018 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Internal%20Crypto%20Services;library-version=3.36 slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB uri: pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 2. RootCerts library name: /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Builtin%20Object%20Cryptoki%20Modu;library-version=2.22 slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token uri: pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 ----------------------------------------------------------- FIPS mode enabled. fips.sh: #1: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #2: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa fc8e8352c9ab089080acaef3c4ce0b322857bdee NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #3: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #4: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #6: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #7: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #8: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #10: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #13: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa fc8e8352c9ab089080acaef3c4ce0b322857bdee FIPS_PUB_140_Test_Certificate fips.sh: #14: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #15: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #16: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #17: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #18: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa fc8e8352c9ab089080acaef3c4ce0b322857bdee FIPS_PUB_140_Test_Certificate fips.sh: #19: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #20: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #21: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib64/libsoftokn3.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle Changing byte 0x000443d0 (279504): from 00 (0) to 20 (32) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/fips/mangle dbtest -r -d ../fips fips.sh: #22: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Fri Mar 9 16:42:22 UTC 2018 Running tests for crmf TIMESTAMP crmf BEGIN: Fri Mar 9 16:42:22 UTC 2018 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #1: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #2: CMMF test . - PASSED TIMESTAMP crmf END: Fri Mar 9 16:42:22 UTC 2018 Running tests for smime TIMESTAMP smime BEGIN: Fri Mar 9 16:42:22 UTC 2018 smime.sh: S/MIME Tests =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #1: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #2: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #3: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #4: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #5: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #6: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #7: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #8: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #9: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #10: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #11: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #13: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #14: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #15: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #16: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #17: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #18: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #19: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #20: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #21: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #22: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #23: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #24: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #25: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #26: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #27: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #28: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #29: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #30: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #31: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #32: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #33: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #34: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #35: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #36: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #37: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #38: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #39: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #40: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #41: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #42: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #43: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #44: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #45: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #46: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #47: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #48: Decrypt with a Multiple Email cert . - PASSED smime.sh: #49: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #50: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #51: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #52: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #53: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #54: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #55: Decode Encrypted-Data . - PASSED smime.sh: #56: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #57: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #58: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #59: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #60: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #61: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Fri Mar 9 16:42:25 UTC 2018 Running tests for ssl TIMESTAMP ssl BEGIN: Fri Mar 9 16:42:25 UTC 2018 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:25 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20412 >/dev/null 2>/dev/null selfserv_9117 with PID 20412 found at Fri Mar 9 16:42:25 UTC 2018 selfserv_9117 with PID 20412 started at Fri Mar 9 16:42:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 20412 at Fri Mar 9 16:42:25 UTC 2018 kill -USR1 20412 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20412 killed at Fri Mar 9 16:42:25 UTC 2018 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:25 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20464 >/dev/null 2>/dev/null selfserv_9117 with PID 20464 found at Fri Mar 9 16:42:25 UTC 2018 selfserv_9117 with PID 20464 started at Fri Mar 9 16:42:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 20464 at Fri Mar 9 16:42:25 UTC 2018 kill -USR1 20464 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20464 killed at Fri Mar 9 16:42:25 UTC 2018 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:25 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20516 >/dev/null 2>/dev/null selfserv_9117 with PID 20516 found at Fri Mar 9 16:42:25 UTC 2018 selfserv_9117 with PID 20516 started at Fri Mar 9 16:42:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 20516 at Fri Mar 9 16:42:26 UTC 2018 kill -USR1 20516 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20516 killed at Fri Mar 9 16:42:26 UTC 2018 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:26 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20577 >/dev/null 2>/dev/null selfserv_9117 with PID 20577 found at Fri Mar 9 16:42:26 UTC 2018 selfserv_9117 with PID 20577 started at Fri Mar 9 16:42:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 20577 at Fri Mar 9 16:42:26 UTC 2018 kill -USR1 20577 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20577 killed at Fri Mar 9 16:42:26 UTC 2018 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:26 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20629 >/dev/null 2>/dev/null selfserv_9117 with PID 20629 found at Fri Mar 9 16:42:26 UTC 2018 selfserv_9117 with PID 20629 started at Fri Mar 9 16:42:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 20629 at Fri Mar 9 16:42:26 UTC 2018 kill -USR1 20629 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20629 killed at Fri Mar 9 16:42:26 UTC 2018 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:26 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20681 >/dev/null 2>/dev/null selfserv_9117 with PID 20681 found at Fri Mar 9 16:42:26 UTC 2018 selfserv_9117 with PID 20681 started at Fri Mar 9 16:42:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 20681 at Fri Mar 9 16:42:26 UTC 2018 kill -USR1 20681 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20681 killed at Fri Mar 9 16:42:26 UTC 2018 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:27 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20742 >/dev/null 2>/dev/null selfserv_9117 with PID 20742 found at Fri Mar 9 16:42:27 UTC 2018 selfserv_9117 with PID 20742 started at Fri Mar 9 16:42:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 20742 at Fri Mar 9 16:42:27 UTC 2018 kill -USR1 20742 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20742 killed at Fri Mar 9 16:42:27 UTC 2018 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:27 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20794 >/dev/null 2>/dev/null selfserv_9117 with PID 20794 found at Fri Mar 9 16:42:27 UTC 2018 selfserv_9117 with PID 20794 started at Fri Mar 9 16:42:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 20794 at Fri Mar 9 16:42:27 UTC 2018 kill -USR1 20794 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20794 killed at Fri Mar 9 16:42:27 UTC 2018 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:27 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20846 >/dev/null 2>/dev/null selfserv_9117 with PID 20846 found at Fri Mar 9 16:42:27 UTC 2018 selfserv_9117 with PID 20846 started at Fri Mar 9 16:42:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 20846 at Fri Mar 9 16:42:27 UTC 2018 kill -USR1 20846 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20846 killed at Fri Mar 9 16:42:27 UTC 2018 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:27 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20907 >/dev/null 2>/dev/null selfserv_9117 with PID 20907 found at Fri Mar 9 16:42:28 UTC 2018 selfserv_9117 with PID 20907 started at Fri Mar 9 16:42:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 20907 at Fri Mar 9 16:42:28 UTC 2018 kill -USR1 20907 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20907 killed at Fri Mar 9 16:42:28 UTC 2018 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:28 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20959 >/dev/null 2>/dev/null selfserv_9117 with PID 20959 found at Fri Mar 9 16:42:28 UTC 2018 selfserv_9117 with PID 20959 started at Fri Mar 9 16:42:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 20959 at Fri Mar 9 16:42:28 UTC 2018 kill -USR1 20959 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20959 killed at Fri Mar 9 16:42:28 UTC 2018 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:28 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21011 >/dev/null 2>/dev/null selfserv_9117 with PID 21011 found at Fri Mar 9 16:42:28 UTC 2018 selfserv_9117 with PID 21011 started at Fri Mar 9 16:42:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 21011 at Fri Mar 9 16:42:28 UTC 2018 kill -USR1 21011 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21011 killed at Fri Mar 9 16:42:28 UTC 2018 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:28 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21072 >/dev/null 2>/dev/null selfserv_9117 with PID 21072 found at Fri Mar 9 16:42:28 UTC 2018 selfserv_9117 with PID 21072 started at Fri Mar 9 16:42:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 21072 at Fri Mar 9 16:42:29 UTC 2018 kill -USR1 21072 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21072 killed at Fri Mar 9 16:42:29 UTC 2018 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:29 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21124 >/dev/null 2>/dev/null selfserv_9117 with PID 21124 found at Fri Mar 9 16:42:29 UTC 2018 selfserv_9117 with PID 21124 started at Fri Mar 9 16:42:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 21124 at Fri Mar 9 16:42:29 UTC 2018 kill -USR1 21124 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21124 killed at Fri Mar 9 16:42:29 UTC 2018 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:29 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21176 >/dev/null 2>/dev/null selfserv_9117 with PID 21176 found at Fri Mar 9 16:42:29 UTC 2018 selfserv_9117 with PID 21176 started at Fri Mar 9 16:42:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 21176 at Fri Mar 9 16:42:29 UTC 2018 kill -USR1 21176 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21176 killed at Fri Mar 9 16:42:29 UTC 2018 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:29 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21237 >/dev/null 2>/dev/null selfserv_9117 with PID 21237 found at Fri Mar 9 16:42:29 UTC 2018 selfserv_9117 with PID 21237 started at Fri Mar 9 16:42:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 21237 at Fri Mar 9 16:42:29 UTC 2018 kill -USR1 21237 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21237 killed at Fri Mar 9 16:42:29 UTC 2018 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:29 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21289 >/dev/null 2>/dev/null selfserv_9117 with PID 21289 found at Fri Mar 9 16:42:29 UTC 2018 selfserv_9117 with PID 21289 started at Fri Mar 9 16:42:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 21289 at Fri Mar 9 16:42:30 UTC 2018 kill -USR1 21289 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21289 killed at Fri Mar 9 16:42:30 UTC 2018 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:30 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21341 >/dev/null 2>/dev/null selfserv_9117 with PID 21341 found at Fri Mar 9 16:42:30 UTC 2018 selfserv_9117 with PID 21341 started at Fri Mar 9 16:42:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 21341 at Fri Mar 9 16:42:30 UTC 2018 kill -USR1 21341 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21341 killed at Fri Mar 9 16:42:30 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:30 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21402 >/dev/null 2>/dev/null selfserv_9117 with PID 21402 found at Fri Mar 9 16:42:30 UTC 2018 selfserv_9117 with PID 21402 started at Fri Mar 9 16:42:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 21402 at Fri Mar 9 16:42:30 UTC 2018 kill -USR1 21402 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21402 killed at Fri Mar 9 16:42:30 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:30 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21454 >/dev/null 2>/dev/null selfserv_9117 with PID 21454 found at Fri Mar 9 16:42:30 UTC 2018 selfserv_9117 with PID 21454 started at Fri Mar 9 16:42:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 21454 at Fri Mar 9 16:42:31 UTC 2018 kill -USR1 21454 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21454 killed at Fri Mar 9 16:42:31 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:31 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21506 >/dev/null 2>/dev/null selfserv_9117 with PID 21506 found at Fri Mar 9 16:42:31 UTC 2018 selfserv_9117 with PID 21506 started at Fri Mar 9 16:42:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 21506 at Fri Mar 9 16:42:31 UTC 2018 kill -USR1 21506 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21506 killed at Fri Mar 9 16:42:31 UTC 2018 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:31 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21567 >/dev/null 2>/dev/null selfserv_9117 with PID 21567 found at Fri Mar 9 16:42:31 UTC 2018 selfserv_9117 with PID 21567 started at Fri Mar 9 16:42:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 21567 at Fri Mar 9 16:42:31 UTC 2018 kill -USR1 21567 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21567 killed at Fri Mar 9 16:42:31 UTC 2018 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:31 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21619 >/dev/null 2>/dev/null selfserv_9117 with PID 21619 found at Fri Mar 9 16:42:31 UTC 2018 selfserv_9117 with PID 21619 started at Fri Mar 9 16:42:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 21619 at Fri Mar 9 16:42:32 UTC 2018 kill -USR1 21619 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21619 killed at Fri Mar 9 16:42:32 UTC 2018 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:32 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21671 >/dev/null 2>/dev/null selfserv_9117 with PID 21671 found at Fri Mar 9 16:42:32 UTC 2018 selfserv_9117 with PID 21671 started at Fri Mar 9 16:42:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 21671 at Fri Mar 9 16:42:32 UTC 2018 kill -USR1 21671 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21671 killed at Fri Mar 9 16:42:32 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:32 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21732 >/dev/null 2>/dev/null selfserv_9117 with PID 21732 found at Fri Mar 9 16:42:32 UTC 2018 selfserv_9117 with PID 21732 started at Fri Mar 9 16:42:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 21732 at Fri Mar 9 16:42:32 UTC 2018 kill -USR1 21732 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21732 killed at Fri Mar 9 16:42:32 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:32 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21784 >/dev/null 2>/dev/null selfserv_9117 with PID 21784 found at Fri Mar 9 16:42:32 UTC 2018 selfserv_9117 with PID 21784 started at Fri Mar 9 16:42:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 21784 at Fri Mar 9 16:42:32 UTC 2018 kill -USR1 21784 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21784 killed at Fri Mar 9 16:42:32 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:33 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21836 >/dev/null 2>/dev/null selfserv_9117 with PID 21836 found at Fri Mar 9 16:42:33 UTC 2018 selfserv_9117 with PID 21836 started at Fri Mar 9 16:42:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 21836 at Fri Mar 9 16:42:33 UTC 2018 kill -USR1 21836 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21836 killed at Fri Mar 9 16:42:33 UTC 2018 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:33 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21897 >/dev/null 2>/dev/null selfserv_9117 with PID 21897 found at Fri Mar 9 16:42:33 UTC 2018 selfserv_9117 with PID 21897 started at Fri Mar 9 16:42:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 21897 at Fri Mar 9 16:42:33 UTC 2018 kill -USR1 21897 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21897 killed at Fri Mar 9 16:42:33 UTC 2018 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:33 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21949 >/dev/null 2>/dev/null selfserv_9117 with PID 21949 found at Fri Mar 9 16:42:33 UTC 2018 selfserv_9117 with PID 21949 started at Fri Mar 9 16:42:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 21949 at Fri Mar 9 16:42:33 UTC 2018 kill -USR1 21949 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21949 killed at Fri Mar 9 16:42:33 UTC 2018 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:33 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22001 >/dev/null 2>/dev/null selfserv_9117 with PID 22001 found at Fri Mar 9 16:42:33 UTC 2018 selfserv_9117 with PID 22001 started at Fri Mar 9 16:42:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 22001 at Fri Mar 9 16:42:34 UTC 2018 kill -USR1 22001 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22001 killed at Fri Mar 9 16:42:34 UTC 2018 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:34 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:34 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22062 >/dev/null 2>/dev/null selfserv_9117 with PID 22062 found at Fri Mar 9 16:42:34 UTC 2018 selfserv_9117 with PID 22062 started at Fri Mar 9 16:42:34 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 22062 at Fri Mar 9 16:42:34 UTC 2018 kill -USR1 22062 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22062 killed at Fri Mar 9 16:42:34 UTC 2018 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:34 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:34 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22114 >/dev/null 2>/dev/null selfserv_9117 with PID 22114 found at Fri Mar 9 16:42:34 UTC 2018 selfserv_9117 with PID 22114 started at Fri Mar 9 16:42:34 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 22114 at Fri Mar 9 16:42:34 UTC 2018 kill -USR1 22114 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22114 killed at Fri Mar 9 16:42:34 UTC 2018 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:34 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:34 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22166 >/dev/null 2>/dev/null selfserv_9117 with PID 22166 found at Fri Mar 9 16:42:34 UTC 2018 selfserv_9117 with PID 22166 started at Fri Mar 9 16:42:34 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 22166 at Fri Mar 9 16:42:34 UTC 2018 kill -USR1 22166 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22166 killed at Fri Mar 9 16:42:34 UTC 2018 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:34 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:34 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22227 >/dev/null 2>/dev/null selfserv_9117 with PID 22227 found at Fri Mar 9 16:42:34 UTC 2018 selfserv_9117 with PID 22227 started at Fri Mar 9 16:42:34 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 22227 at Fri Mar 9 16:42:35 UTC 2018 kill -USR1 22227 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22227 killed at Fri Mar 9 16:42:35 UTC 2018 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:35 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:35 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22279 >/dev/null 2>/dev/null selfserv_9117 with PID 22279 found at Fri Mar 9 16:42:35 UTC 2018 selfserv_9117 with PID 22279 started at Fri Mar 9 16:42:35 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 22279 at Fri Mar 9 16:42:35 UTC 2018 kill -USR1 22279 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22279 killed at Fri Mar 9 16:42:35 UTC 2018 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:35 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:35 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22331 >/dev/null 2>/dev/null selfserv_9117 with PID 22331 found at Fri Mar 9 16:42:35 UTC 2018 selfserv_9117 with PID 22331 started at Fri Mar 9 16:42:35 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 22331 at Fri Mar 9 16:42:35 UTC 2018 kill -USR1 22331 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22331 killed at Fri Mar 9 16:42:35 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:35 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:35 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22392 >/dev/null 2>/dev/null selfserv_9117 with PID 22392 found at Fri Mar 9 16:42:35 UTC 2018 selfserv_9117 with PID 22392 started at Fri Mar 9 16:42:35 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 22392 at Fri Mar 9 16:42:36 UTC 2018 kill -USR1 22392 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22392 killed at Fri Mar 9 16:42:36 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:36 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:36 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22444 >/dev/null 2>/dev/null selfserv_9117 with PID 22444 found at Fri Mar 9 16:42:36 UTC 2018 selfserv_9117 with PID 22444 started at Fri Mar 9 16:42:36 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 22444 at Fri Mar 9 16:42:36 UTC 2018 kill -USR1 22444 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22444 killed at Fri Mar 9 16:42:36 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:36 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:36 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22496 >/dev/null 2>/dev/null selfserv_9117 with PID 22496 found at Fri Mar 9 16:42:36 UTC 2018 selfserv_9117 with PID 22496 started at Fri Mar 9 16:42:36 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 22496 at Fri Mar 9 16:42:36 UTC 2018 kill -USR1 22496 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22496 killed at Fri Mar 9 16:42:36 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:36 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:36 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22557 >/dev/null 2>/dev/null selfserv_9117 with PID 22557 found at Fri Mar 9 16:42:36 UTC 2018 selfserv_9117 with PID 22557 started at Fri Mar 9 16:42:36 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 22557 at Fri Mar 9 16:42:37 UTC 2018 kill -USR1 22557 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22557 killed at Fri Mar 9 16:42:37 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:37 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:37 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22610 >/dev/null 2>/dev/null selfserv_9117 with PID 22610 found at Fri Mar 9 16:42:37 UTC 2018 selfserv_9117 with PID 22610 started at Fri Mar 9 16:42:37 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 22610 at Fri Mar 9 16:42:37 UTC 2018 kill -USR1 22610 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22610 killed at Fri Mar 9 16:42:37 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:37 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:37 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22662 >/dev/null 2>/dev/null selfserv_9117 with PID 22662 found at Fri Mar 9 16:42:37 UTC 2018 selfserv_9117 with PID 22662 started at Fri Mar 9 16:42:37 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 22662 at Fri Mar 9 16:42:37 UTC 2018 kill -USR1 22662 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22662 killed at Fri Mar 9 16:42:37 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:37 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:37 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22723 >/dev/null 2>/dev/null selfserv_9117 with PID 22723 found at Fri Mar 9 16:42:37 UTC 2018 selfserv_9117 with PID 22723 started at Fri Mar 9 16:42:37 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 22723 at Fri Mar 9 16:42:37 UTC 2018 kill -USR1 22723 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22723 killed at Fri Mar 9 16:42:37 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:38 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:38 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22775 >/dev/null 2>/dev/null selfserv_9117 with PID 22775 found at Fri Mar 9 16:42:38 UTC 2018 selfserv_9117 with PID 22775 started at Fri Mar 9 16:42:38 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 22775 at Fri Mar 9 16:42:38 UTC 2018 kill -USR1 22775 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22775 killed at Fri Mar 9 16:42:38 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:38 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:38 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22827 >/dev/null 2>/dev/null selfserv_9117 with PID 22827 found at Fri Mar 9 16:42:38 UTC 2018 selfserv_9117 with PID 22827 started at Fri Mar 9 16:42:38 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 22827 at Fri Mar 9 16:42:38 UTC 2018 kill -USR1 22827 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22827 killed at Fri Mar 9 16:42:38 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:38 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:38 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22889 >/dev/null 2>/dev/null selfserv_9117 with PID 22889 found at Fri Mar 9 16:42:38 UTC 2018 selfserv_9117 with PID 22889 started at Fri Mar 9 16:42:38 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 22889 at Fri Mar 9 16:42:38 UTC 2018 kill -USR1 22889 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22889 killed at Fri Mar 9 16:42:38 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:38 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:38 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22941 >/dev/null 2>/dev/null selfserv_9117 with PID 22941 found at Fri Mar 9 16:42:39 UTC 2018 selfserv_9117 with PID 22941 started at Fri Mar 9 16:42:39 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 22941 at Fri Mar 9 16:42:39 UTC 2018 kill -USR1 22941 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22941 killed at Fri Mar 9 16:42:39 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:39 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:39 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22993 >/dev/null 2>/dev/null selfserv_9117 with PID 22993 found at Fri Mar 9 16:42:39 UTC 2018 selfserv_9117 with PID 22993 started at Fri Mar 9 16:42:39 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 22993 at Fri Mar 9 16:42:39 UTC 2018 kill -USR1 22993 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22993 killed at Fri Mar 9 16:42:39 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:39 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:39 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23054 >/dev/null 2>/dev/null selfserv_9117 with PID 23054 found at Fri Mar 9 16:42:39 UTC 2018 selfserv_9117 with PID 23054 started at Fri Mar 9 16:42:39 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 23054 at Fri Mar 9 16:42:39 UTC 2018 kill -USR1 23054 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23054 killed at Fri Mar 9 16:42:39 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:39 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:39 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23106 >/dev/null 2>/dev/null selfserv_9117 with PID 23106 found at Fri Mar 9 16:42:39 UTC 2018 selfserv_9117 with PID 23106 started at Fri Mar 9 16:42:39 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 23106 at Fri Mar 9 16:42:40 UTC 2018 kill -USR1 23106 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23106 killed at Fri Mar 9 16:42:40 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:40 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:40 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23158 >/dev/null 2>/dev/null selfserv_9117 with PID 23158 found at Fri Mar 9 16:42:40 UTC 2018 selfserv_9117 with PID 23158 started at Fri Mar 9 16:42:40 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 23158 at Fri Mar 9 16:42:40 UTC 2018 kill -USR1 23158 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23158 killed at Fri Mar 9 16:42:40 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:40 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:40 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23219 >/dev/null 2>/dev/null selfserv_9117 with PID 23219 found at Fri Mar 9 16:42:40 UTC 2018 selfserv_9117 with PID 23219 started at Fri Mar 9 16:42:40 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 23219 at Fri Mar 9 16:42:40 UTC 2018 kill -USR1 23219 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23219 killed at Fri Mar 9 16:42:40 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:40 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:40 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23271 >/dev/null 2>/dev/null selfserv_9117 with PID 23271 found at Fri Mar 9 16:42:40 UTC 2018 selfserv_9117 with PID 23271 started at Fri Mar 9 16:42:40 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 23271 at Fri Mar 9 16:42:41 UTC 2018 kill -USR1 23271 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23271 killed at Fri Mar 9 16:42:41 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:41 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:41 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23323 >/dev/null 2>/dev/null selfserv_9117 with PID 23323 found at Fri Mar 9 16:42:41 UTC 2018 selfserv_9117 with PID 23323 started at Fri Mar 9 16:42:41 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 23323 at Fri Mar 9 16:42:41 UTC 2018 kill -USR1 23323 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23323 killed at Fri Mar 9 16:42:41 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:41 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:41 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23384 >/dev/null 2>/dev/null selfserv_9117 with PID 23384 found at Fri Mar 9 16:42:41 UTC 2018 selfserv_9117 with PID 23384 started at Fri Mar 9 16:42:41 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 23384 at Fri Mar 9 16:42:41 UTC 2018 kill -USR1 23384 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23384 killed at Fri Mar 9 16:42:41 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:42 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:42 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23436 >/dev/null 2>/dev/null selfserv_9117 with PID 23436 found at Fri Mar 9 16:42:42 UTC 2018 selfserv_9117 with PID 23436 started at Fri Mar 9 16:42:42 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 23436 at Fri Mar 9 16:42:42 UTC 2018 kill -USR1 23436 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23436 killed at Fri Mar 9 16:42:42 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:42 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:42 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23488 >/dev/null 2>/dev/null selfserv_9117 with PID 23488 found at Fri Mar 9 16:42:42 UTC 2018 selfserv_9117 with PID 23488 started at Fri Mar 9 16:42:42 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 23488 at Fri Mar 9 16:42:42 UTC 2018 kill -USR1 23488 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23488 killed at Fri Mar 9 16:42:42 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:42 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:42 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23549 >/dev/null 2>/dev/null selfserv_9117 with PID 23549 found at Fri Mar 9 16:42:42 UTC 2018 selfserv_9117 with PID 23549 started at Fri Mar 9 16:42:42 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 23549 at Fri Mar 9 16:42:43 UTC 2018 kill -USR1 23549 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23549 killed at Fri Mar 9 16:42:43 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:43 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:43 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23601 >/dev/null 2>/dev/null selfserv_9117 with PID 23601 found at Fri Mar 9 16:42:43 UTC 2018 selfserv_9117 with PID 23601 started at Fri Mar 9 16:42:43 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 23601 at Fri Mar 9 16:42:43 UTC 2018 kill -USR1 23601 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23601 killed at Fri Mar 9 16:42:43 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:43 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:43 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23653 >/dev/null 2>/dev/null selfserv_9117 with PID 23653 found at Fri Mar 9 16:42:43 UTC 2018 selfserv_9117 with PID 23653 started at Fri Mar 9 16:42:43 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 23653 at Fri Mar 9 16:42:43 UTC 2018 kill -USR1 23653 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23653 killed at Fri Mar 9 16:42:44 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:44 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:44 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23714 >/dev/null 2>/dev/null selfserv_9117 with PID 23714 found at Fri Mar 9 16:42:44 UTC 2018 selfserv_9117 with PID 23714 started at Fri Mar 9 16:42:44 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 23714 at Fri Mar 9 16:42:44 UTC 2018 kill -USR1 23714 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23714 killed at Fri Mar 9 16:42:44 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:44 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:44 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23766 >/dev/null 2>/dev/null selfserv_9117 with PID 23766 found at Fri Mar 9 16:42:44 UTC 2018 selfserv_9117 with PID 23766 started at Fri Mar 9 16:42:44 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 23766 at Fri Mar 9 16:42:44 UTC 2018 kill -USR1 23766 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23766 killed at Fri Mar 9 16:42:44 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:44 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:44 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23818 >/dev/null 2>/dev/null selfserv_9117 with PID 23818 found at Fri Mar 9 16:42:44 UTC 2018 selfserv_9117 with PID 23818 started at Fri Mar 9 16:42:44 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 23818 at Fri Mar 9 16:42:45 UTC 2018 kill -USR1 23818 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23818 killed at Fri Mar 9 16:42:45 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:45 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:45 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23879 >/dev/null 2>/dev/null selfserv_9117 with PID 23879 found at Fri Mar 9 16:42:45 UTC 2018 selfserv_9117 with PID 23879 started at Fri Mar 9 16:42:45 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 23879 at Fri Mar 9 16:42:45 UTC 2018 kill -USR1 23879 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23879 killed at Fri Mar 9 16:42:45 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:45 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:45 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23931 >/dev/null 2>/dev/null selfserv_9117 with PID 23931 found at Fri Mar 9 16:42:45 UTC 2018 selfserv_9117 with PID 23931 started at Fri Mar 9 16:42:45 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 23931 at Fri Mar 9 16:42:46 UTC 2018 kill -USR1 23931 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23931 killed at Fri Mar 9 16:42:46 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:46 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:46 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23983 >/dev/null 2>/dev/null selfserv_9117 with PID 23983 found at Fri Mar 9 16:42:46 UTC 2018 selfserv_9117 with PID 23983 started at Fri Mar 9 16:42:46 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 23983 at Fri Mar 9 16:42:46 UTC 2018 kill -USR1 23983 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23983 killed at Fri Mar 9 16:42:46 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:46 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:46 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24044 >/dev/null 2>/dev/null selfserv_9117 with PID 24044 found at Fri Mar 9 16:42:46 UTC 2018 selfserv_9117 with PID 24044 started at Fri Mar 9 16:42:46 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 24044 at Fri Mar 9 16:42:46 UTC 2018 kill -USR1 24044 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24044 killed at Fri Mar 9 16:42:46 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:46 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:46 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24096 >/dev/null 2>/dev/null selfserv_9117 with PID 24096 found at Fri Mar 9 16:42:46 UTC 2018 selfserv_9117 with PID 24096 started at Fri Mar 9 16:42:46 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 24096 at Fri Mar 9 16:42:47 UTC 2018 kill -USR1 24096 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24096 killed at Fri Mar 9 16:42:47 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:47 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24148 >/dev/null 2>/dev/null selfserv_9117 with PID 24148 found at Fri Mar 9 16:42:47 UTC 2018 selfserv_9117 with PID 24148 started at Fri Mar 9 16:42:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 24148 at Fri Mar 9 16:42:47 UTC 2018 kill -USR1 24148 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24148 killed at Fri Mar 9 16:42:47 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:47 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24209 >/dev/null 2>/dev/null selfserv_9117 with PID 24209 found at Fri Mar 9 16:42:47 UTC 2018 selfserv_9117 with PID 24209 started at Fri Mar 9 16:42:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 24209 at Fri Mar 9 16:42:48 UTC 2018 kill -USR1 24209 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24209 killed at Fri Mar 9 16:42:48 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:48 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24261 >/dev/null 2>/dev/null selfserv_9117 with PID 24261 found at Fri Mar 9 16:42:48 UTC 2018 selfserv_9117 with PID 24261 started at Fri Mar 9 16:42:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 24261 at Fri Mar 9 16:42:48 UTC 2018 kill -USR1 24261 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24261 killed at Fri Mar 9 16:42:48 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:48 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24313 >/dev/null 2>/dev/null selfserv_9117 with PID 24313 found at Fri Mar 9 16:42:48 UTC 2018 selfserv_9117 with PID 24313 started at Fri Mar 9 16:42:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 24313 at Fri Mar 9 16:42:48 UTC 2018 kill -USR1 24313 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24313 killed at Fri Mar 9 16:42:48 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:48 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24374 >/dev/null 2>/dev/null selfserv_9117 with PID 24374 found at Fri Mar 9 16:42:49 UTC 2018 selfserv_9117 with PID 24374 started at Fri Mar 9 16:42:49 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 24374 at Fri Mar 9 16:42:49 UTC 2018 kill -USR1 24374 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24374 killed at Fri Mar 9 16:42:49 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:49 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:49 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24426 >/dev/null 2>/dev/null selfserv_9117 with PID 24426 found at Fri Mar 9 16:42:49 UTC 2018 selfserv_9117 with PID 24426 started at Fri Mar 9 16:42:49 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 24426 at Fri Mar 9 16:42:49 UTC 2018 kill -USR1 24426 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24426 killed at Fri Mar 9 16:42:49 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:49 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:49 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24478 >/dev/null 2>/dev/null selfserv_9117 with PID 24478 found at Fri Mar 9 16:42:49 UTC 2018 selfserv_9117 with PID 24478 started at Fri Mar 9 16:42:49 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 24478 at Fri Mar 9 16:42:49 UTC 2018 kill -USR1 24478 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24478 killed at Fri Mar 9 16:42:49 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:50 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24539 >/dev/null 2>/dev/null selfserv_9117 with PID 24539 found at Fri Mar 9 16:42:50 UTC 2018 selfserv_9117 with PID 24539 started at Fri Mar 9 16:42:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 24539 at Fri Mar 9 16:42:50 UTC 2018 kill -USR1 24539 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24539 killed at Fri Mar 9 16:42:50 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:50 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24591 >/dev/null 2>/dev/null selfserv_9117 with PID 24591 found at Fri Mar 9 16:42:50 UTC 2018 selfserv_9117 with PID 24591 started at Fri Mar 9 16:42:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 24591 at Fri Mar 9 16:42:50 UTC 2018 kill -USR1 24591 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24591 killed at Fri Mar 9 16:42:50 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:50 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24643 >/dev/null 2>/dev/null selfserv_9117 with PID 24643 found at Fri Mar 9 16:42:50 UTC 2018 selfserv_9117 with PID 24643 started at Fri Mar 9 16:42:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 24643 at Fri Mar 9 16:42:51 UTC 2018 kill -USR1 24643 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24643 killed at Fri Mar 9 16:42:51 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:51 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24704 >/dev/null 2>/dev/null selfserv_9117 with PID 24704 found at Fri Mar 9 16:42:51 UTC 2018 selfserv_9117 with PID 24704 started at Fri Mar 9 16:42:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 24704 at Fri Mar 9 16:42:51 UTC 2018 kill -USR1 24704 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24704 killed at Fri Mar 9 16:42:51 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:51 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24756 >/dev/null 2>/dev/null selfserv_9117 with PID 24756 found at Fri Mar 9 16:42:51 UTC 2018 selfserv_9117 with PID 24756 started at Fri Mar 9 16:42:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 24756 at Fri Mar 9 16:42:51 UTC 2018 kill -USR1 24756 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24756 killed at Fri Mar 9 16:42:51 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:51 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24808 >/dev/null 2>/dev/null selfserv_9117 with PID 24808 found at Fri Mar 9 16:42:51 UTC 2018 selfserv_9117 with PID 24808 started at Fri Mar 9 16:42:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 24808 at Fri Mar 9 16:42:52 UTC 2018 kill -USR1 24808 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24808 killed at Fri Mar 9 16:42:52 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:52 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24869 >/dev/null 2>/dev/null selfserv_9117 with PID 24869 found at Fri Mar 9 16:42:52 UTC 2018 selfserv_9117 with PID 24869 started at Fri Mar 9 16:42:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 24869 at Fri Mar 9 16:42:52 UTC 2018 kill -USR1 24869 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24869 killed at Fri Mar 9 16:42:52 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:52 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24921 >/dev/null 2>/dev/null selfserv_9117 with PID 24921 found at Fri Mar 9 16:42:52 UTC 2018 selfserv_9117 with PID 24921 started at Fri Mar 9 16:42:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 24921 at Fri Mar 9 16:42:52 UTC 2018 kill -USR1 24921 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24921 killed at Fri Mar 9 16:42:52 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:52 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24973 >/dev/null 2>/dev/null selfserv_9117 with PID 24973 found at Fri Mar 9 16:42:52 UTC 2018 selfserv_9117 with PID 24973 started at Fri Mar 9 16:42:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 24973 at Fri Mar 9 16:42:53 UTC 2018 kill -USR1 24973 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24973 killed at Fri Mar 9 16:42:53 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:53 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 25034 >/dev/null 2>/dev/null selfserv_9117 with PID 25034 found at Fri Mar 9 16:42:53 UTC 2018 selfserv_9117 with PID 25034 started at Fri Mar 9 16:42:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 25034 at Fri Mar 9 16:42:53 UTC 2018 kill -USR1 25034 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 25034 killed at Fri Mar 9 16:42:53 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:53 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 25086 >/dev/null 2>/dev/null selfserv_9117 with PID 25086 found at Fri Mar 9 16:42:53 UTC 2018 selfserv_9117 with PID 25086 started at Fri Mar 9 16:42:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 25086 at Fri Mar 9 16:42:53 UTC 2018 kill -USR1 25086 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 25086 killed at Fri Mar 9 16:42:53 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 16:42:53 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 25138 >/dev/null 2>/dev/null selfserv_9117 with PID 25138 found at Fri Mar 9 16:42:53 UTC 2018 selfserv_9117 with PID 25138 started at Fri Mar 9 16:42:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 25138 at Fri Mar 9 16:42:54 UTC 2018 kill -USR1 25138 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 25138 killed at Fri Mar 9 16:42:54 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:54 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 25199 >/dev/null 2>/dev/null selfserv_9117 with PID 25199 found at Fri Mar 9 16:42:54 UTC 2018 selfserv_9117 with PID 25199 started at Fri Mar 9 16:42:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 25199 at Fri Mar 9 16:42:54 UTC 2018 kill -USR1 25199 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 25199 killed at Fri Mar 9 16:42:54 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:54 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 25251 >/dev/null 2>/dev/null selfserv_9117 with PID 25251 found at Fri Mar 9 16:42:54 UTC 2018 selfserv_9117 with PID 25251 started at Fri Mar 9 16:42:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 25251 at Fri Mar 9 16:42:54 UTC 2018 kill -USR1 25251 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 25251 killed at Fri Mar 9 16:42:54 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:42:54 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 25303 >/dev/null 2>/dev/null selfserv_9117 with PID 25303 found at Fri Mar 9 16:42:54 UTC 2018 selfserv_9117 with PID 25303 started at Fri Mar 9 16:42:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 25303 at Fri Mar 9 16:42:55 UTC 2018 kill -USR1 25303 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 25303 killed at Fri Mar 9 16:42:55 UTC 2018 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: Cache CRL SSL Client Tests =============================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/authin.tl.tmp 0 selfserv_9117 starting at Fri Mar 9 16:42:55 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:42:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:55 UTC 2018 selfserv_9117 with PID 25353 started at Fri Mar 9 16:42:55 UTC 2018 Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:55 UTC 2018 ssl.sh: #1: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:55 UTC 2018 ssl.sh: #2: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:55 UTC 2018 ssl.sh: #3: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:55 UTC 2018 ssl.sh: #4: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:56 UTC 2018 ssl.sh: #5: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:56 UTC 2018 ssl.sh: #6: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:56 UTC 2018 ssl.sh: #7: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:56 UTC 2018 ssl.sh: #8: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:56 UTC 2018 ssl.sh: #9: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:56 UTC 2018 ssl.sh: #10: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:56 UTC 2018 ssl.sh: #11: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:57 UTC 2018 ssl.sh: #12: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:57 UTC 2018 ssl.sh: #13: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:57 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #14: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:57 UTC 2018 ssl.sh: #15: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:57 UTC 2018 ssl.sh: #16: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:57 UTC 2018 ssl.sh: #17: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:57 UTC 2018 ssl.sh: #18: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:58 UTC 2018 ssl.sh: #19: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:58 UTC 2018 ssl.sh: #20: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:58 UTC 2018 ssl.sh: #21: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:58 UTC 2018 ssl.sh: #22: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:58 UTC 2018 ssl.sh: #23: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:58 UTC 2018 ssl.sh: #24: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:59 UTC 2018 ssl.sh: #25: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:59 UTC 2018 ssl.sh: #26: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:59 UTC 2018 ssl.sh: #27: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:59 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #28: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:59 UTC 2018 ssl.sh: #29: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:59 UTC 2018 ssl.sh: #30: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:42:59 UTC 2018 ssl.sh: #31: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:43:00 UTC 2018 ssl.sh: #32: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:43:00 UTC 2018 ssl.sh: #33: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:43:00 UTC 2018 ssl.sh: #34: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:43:00 UTC 2018 ssl.sh: #35: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:43:00 UTC 2018 ssl.sh: #36: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:43:00 UTC 2018 ssl.sh: #37: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:43:00 UTC 2018 ssl.sh: #38: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:43:01 UTC 2018 ssl.sh: #39: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:43:01 UTC 2018 ssl.sh: #40: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25353 >/dev/null 2>/dev/null selfserv_9117 with PID 25353 found at Fri Mar 9 16:43:01 UTC 2018 ssl.sh: #41: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 25353 at Fri Mar 9 16:43:01 UTC 2018 kill -USR1 25353 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 25353 killed at Fri Mar 9 16:43:01 UTC 2018 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:43:01 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:43:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:01 UTC 2018 selfserv_9117 with PID 26611 started at Fri Mar 9 16:43:01 UTC 2018 Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:01 UTC 2018 ssl.sh: #42: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:01 UTC 2018 ssl.sh: #43: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:02 UTC 2018 ssl.sh: #44: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:02 UTC 2018 ssl.sh: #45: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:02 UTC 2018 ssl.sh: #46: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:02 UTC 2018 ssl.sh: #47: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:02 UTC 2018 ssl.sh: #48: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:03 UTC 2018 ssl.sh: #49: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:03 UTC 2018 ssl.sh: #50: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:03 UTC 2018 ssl.sh: #51: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:03 UTC 2018 ssl.sh: #52: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:03 UTC 2018 ssl.sh: #53: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:04 UTC 2018 ssl.sh: #54: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:04 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #55: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:04 UTC 2018 ssl.sh: #56: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:04 UTC 2018 ssl.sh: #57: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:04 UTC 2018 ssl.sh: #58: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:04 UTC 2018 ssl.sh: #59: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:05 UTC 2018 ssl.sh: #60: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:05 UTC 2018 ssl.sh: #61: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:05 UTC 2018 ssl.sh: #62: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:05 UTC 2018 ssl.sh: #63: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:05 UTC 2018 ssl.sh: #64: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:05 UTC 2018 ssl.sh: #65: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:06 UTC 2018 ssl.sh: #66: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:06 UTC 2018 ssl.sh: #67: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:06 UTC 2018 ssl.sh: #68: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:06 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #69: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:06 UTC 2018 ssl.sh: #70: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:07 UTC 2018 ssl.sh: #71: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:07 UTC 2018 ssl.sh: #72: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:07 UTC 2018 ssl.sh: #73: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:07 UTC 2018 ssl.sh: #74: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:07 UTC 2018 ssl.sh: #75: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:07 UTC 2018 ssl.sh: #76: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:08 UTC 2018 ssl.sh: #77: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:08 UTC 2018 ssl.sh: #78: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:08 UTC 2018 ssl.sh: #79: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:08 UTC 2018 ssl.sh: #80: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:08 UTC 2018 ssl.sh: #81: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26611 >/dev/null 2>/dev/null selfserv_9117 with PID 26611 found at Fri Mar 9 16:43:08 UTC 2018 ssl.sh: #82: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 26611 at Fri Mar 9 16:43:08 UTC 2018 kill -USR1 26611 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 26611 killed at Fri Mar 9 16:43:09 UTC 2018 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:43:09 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:43:09 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 27869 >/dev/null 2>/dev/null selfserv_9117 with PID 27869 found at Fri Mar 9 16:43:09 UTC 2018 selfserv_9117 with PID 27869 started at Fri Mar 9 16:43:09 UTC 2018 ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) trying to kill selfserv_9117 with PID 27869 at Fri Mar 9 16:43:09 UTC 2018 kill -USR1 27869 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 27869 killed at Fri Mar 9 16:43:09 UTC 2018 selfserv_9117 starting at Fri Mar 9 16:43:09 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:43:09 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:09 UTC 2018 selfserv_9117 with PID 27911 started at Fri Mar 9 16:43:09 UTC 2018 Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:09 UTC 2018 ssl.sh: #83: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:09 UTC 2018 ssl.sh: #84: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:09 UTC 2018 ssl.sh: #85: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:09 UTC 2018 ssl.sh: #86: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:10 UTC 2018 ssl.sh: #87: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:10 UTC 2018 ssl.sh: #88: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:10 UTC 2018 ssl.sh: #89: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:10 UTC 2018 ssl.sh: #90: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:10 UTC 2018 ssl.sh: #91: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:11 UTC 2018 ssl.sh: #92: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:11 UTC 2018 ssl.sh: #93: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:11 UTC 2018 ssl.sh: #94: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:11 UTC 2018 ssl.sh: #95: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:11 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #96: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:12 UTC 2018 ssl.sh: #97: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:12 UTC 2018 ssl.sh: #98: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:12 UTC 2018 ssl.sh: #99: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:12 UTC 2018 ssl.sh: #100: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:12 UTC 2018 ssl.sh: #101: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:13 UTC 2018 ssl.sh: #102: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:13 UTC 2018 ssl.sh: #103: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:13 UTC 2018 ssl.sh: #104: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:13 UTC 2018 ssl.sh: #105: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:13 UTC 2018 ssl.sh: #106: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:14 UTC 2018 ssl.sh: #107: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:14 UTC 2018 ssl.sh: #108: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:14 UTC 2018 ssl.sh: #109: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:14 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #110: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:14 UTC 2018 ssl.sh: #111: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:15 UTC 2018 ssl.sh: #112: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:15 UTC 2018 ssl.sh: #113: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:15 UTC 2018 ssl.sh: #114: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:15 UTC 2018 ssl.sh: #115: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:15 UTC 2018 ssl.sh: #116: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:15 UTC 2018 ssl.sh: #117: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:16 UTC 2018 ssl.sh: #118: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:16 UTC 2018 ssl.sh: #119: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:16 UTC 2018 ssl.sh: #120: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:16 UTC 2018 ssl.sh: #121: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:16 UTC 2018 ssl.sh: #122: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27911 >/dev/null 2>/dev/null selfserv_9117 with PID 27911 found at Fri Mar 9 16:43:17 UTC 2018 ssl.sh: #123: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 27911 at Fri Mar 9 16:43:17 UTC 2018 kill -USR1 27911 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 27911 killed at Fri Mar 9 16:43:17 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:43:17 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:43:17 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:17 UTC 2018 selfserv_9117 with PID 29170 started at Fri Mar 9 16:43:17 UTC 2018 Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:17 UTC 2018 ssl.sh: #124: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:17 UTC 2018 ssl.sh: #125: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:18 UTC 2018 ssl.sh: #126: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:18 UTC 2018 ssl.sh: #127: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:18 UTC 2018 ssl.sh: #128: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:18 UTC 2018 ssl.sh: #129: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:19 UTC 2018 ssl.sh: #130: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:19 UTC 2018 ssl.sh: #131: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:19 UTC 2018 ssl.sh: #132: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:20 UTC 2018 ssl.sh: #133: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:20 UTC 2018 ssl.sh: #134: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:20 UTC 2018 ssl.sh: #135: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:21 UTC 2018 ssl.sh: #136: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:21 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #137: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:21 UTC 2018 ssl.sh: #138: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:21 UTC 2018 ssl.sh: #139: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:22 UTC 2018 ssl.sh: #140: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:22 UTC 2018 ssl.sh: #141: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:22 UTC 2018 ssl.sh: #142: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:22 UTC 2018 ssl.sh: #143: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:23 UTC 2018 ssl.sh: #144: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:23 UTC 2018 ssl.sh: #145: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:23 UTC 2018 ssl.sh: #146: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:24 UTC 2018 ssl.sh: #147: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:24 UTC 2018 ssl.sh: #148: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:24 UTC 2018 ssl.sh: #149: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:24 UTC 2018 ssl.sh: #150: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:25 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #151: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:25 UTC 2018 ssl.sh: #152: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:25 UTC 2018 ssl.sh: #153: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:25 UTC 2018 ssl.sh: #154: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:26 UTC 2018 ssl.sh: #155: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:26 UTC 2018 ssl.sh: #156: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:26 UTC 2018 ssl.sh: #157: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:26 UTC 2018 ssl.sh: #158: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:27 UTC 2018 ssl.sh: #159: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:27 UTC 2018 ssl.sh: #160: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:27 UTC 2018 ssl.sh: #161: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:28 UTC 2018 ssl.sh: #162: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:28 UTC 2018 ssl.sh: #163: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29170 >/dev/null 2>/dev/null selfserv_9117 with PID 29170 found at Fri Mar 9 16:43:28 UTC 2018 ssl.sh: #164: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 29170 at Fri Mar 9 16:43:28 UTC 2018 kill -USR1 29170 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29170 killed at Fri Mar 9 16:43:28 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:43:28 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:43:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:28 UTC 2018 selfserv_9117 with PID 30428 started at Fri Mar 9 16:43:28 UTC 2018 Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:29 UTC 2018 ssl.sh: #165: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:29 UTC 2018 ssl.sh: #166: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:29 UTC 2018 ssl.sh: #167: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:29 UTC 2018 ssl.sh: #168: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:30 UTC 2018 ssl.sh: #169: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:30 UTC 2018 ssl.sh: #170: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:30 UTC 2018 ssl.sh: #171: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:30 UTC 2018 ssl.sh: #172: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:30 UTC 2018 ssl.sh: #173: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:31 UTC 2018 ssl.sh: #174: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:31 UTC 2018 ssl.sh: #175: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:31 UTC 2018 ssl.sh: #176: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:32 UTC 2018 ssl.sh: #177: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:32 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #178: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:32 UTC 2018 ssl.sh: #179: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:32 UTC 2018 ssl.sh: #180: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:32 UTC 2018 ssl.sh: #181: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:33 UTC 2018 ssl.sh: #182: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:33 UTC 2018 ssl.sh: #183: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:33 UTC 2018 ssl.sh: #184: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:33 UTC 2018 ssl.sh: #185: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:34 UTC 2018 ssl.sh: #186: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:34 UTC 2018 ssl.sh: #187: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:34 UTC 2018 ssl.sh: #188: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:34 UTC 2018 ssl.sh: #189: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:35 UTC 2018 ssl.sh: #190: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:35 UTC 2018 ssl.sh: #191: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:35 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #192: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:35 UTC 2018 ssl.sh: #193: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:35 UTC 2018 ssl.sh: #194: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:36 UTC 2018 ssl.sh: #195: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:36 UTC 2018 ssl.sh: #196: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:36 UTC 2018 ssl.sh: #197: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:36 UTC 2018 ssl.sh: #198: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:37 UTC 2018 ssl.sh: #199: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:37 UTC 2018 ssl.sh: #200: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:37 UTC 2018 ssl.sh: #201: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:37 UTC 2018 ssl.sh: #202: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:38 UTC 2018 ssl.sh: #203: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:38 UTC 2018 ssl.sh: #204: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30428 >/dev/null 2>/dev/null selfserv_9117 with PID 30428 found at Fri Mar 9 16:43:38 UTC 2018 ssl.sh: #205: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 30428 at Fri Mar 9 16:43:38 UTC 2018 kill -USR1 30428 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30428 killed at Fri Mar 9 16:43:38 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:43:38 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:43:38 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31686 >/dev/null 2>/dev/null selfserv_9117 with PID 31686 found at Fri Mar 9 16:43:38 UTC 2018 selfserv_9117 with PID 31686 started at Fri Mar 9 16:43:38 UTC 2018 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) trying to kill selfserv_9117 with PID 31686 at Fri Mar 9 16:43:38 UTC 2018 kill -USR1 31686 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31686 killed at Fri Mar 9 16:43:38 UTC 2018 selfserv_9117 starting at Fri Mar 9 16:43:38 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:43:38 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:38 UTC 2018 selfserv_9117 with PID 31728 started at Fri Mar 9 16:43:38 UTC 2018 Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:39 UTC 2018 ssl.sh: #206: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:39 UTC 2018 ssl.sh: #207: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:39 UTC 2018 ssl.sh: #208: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:39 UTC 2018 ssl.sh: #209: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:39 UTC 2018 ssl.sh: #210: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:40 UTC 2018 ssl.sh: #211: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:40 UTC 2018 ssl.sh: #212: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:40 UTC 2018 ssl.sh: #213: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:40 UTC 2018 ssl.sh: #214: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:40 UTC 2018 ssl.sh: #215: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:41 UTC 2018 ssl.sh: #216: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:41 UTC 2018 ssl.sh: #217: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:41 UTC 2018 ssl.sh: #218: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:41 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #219: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:41 UTC 2018 ssl.sh: #220: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:42 UTC 2018 ssl.sh: #221: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:42 UTC 2018 ssl.sh: #222: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:42 UTC 2018 ssl.sh: #223: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:42 UTC 2018 ssl.sh: #224: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:42 UTC 2018 ssl.sh: #225: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:43 UTC 2018 ssl.sh: #226: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:43 UTC 2018 ssl.sh: #227: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:43 UTC 2018 ssl.sh: #228: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:43 UTC 2018 ssl.sh: #229: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:43 UTC 2018 ssl.sh: #230: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:44 UTC 2018 ssl.sh: #231: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:44 UTC 2018 ssl.sh: #232: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:44 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #233: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:44 UTC 2018 ssl.sh: #234: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:44 UTC 2018 ssl.sh: #235: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:44 UTC 2018 ssl.sh: #236: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:45 UTC 2018 ssl.sh: #237: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:45 UTC 2018 ssl.sh: #238: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:45 UTC 2018 ssl.sh: #239: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:45 UTC 2018 ssl.sh: #240: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:45 UTC 2018 ssl.sh: #241: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:46 UTC 2018 ssl.sh: #242: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:46 UTC 2018 ssl.sh: #243: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:46 UTC 2018 ssl.sh: #244: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:46 UTC 2018 ssl.sh: #245: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31728 >/dev/null 2>/dev/null selfserv_9117 with PID 31728 found at Fri Mar 9 16:43:46 UTC 2018 ssl.sh: #246: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 31728 at Fri Mar 9 16:43:47 UTC 2018 kill -USR1 31728 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31728 killed at Fri Mar 9 16:43:47 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:43:47 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:43:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:47 UTC 2018 selfserv_9117 with PID 549 started at Fri Mar 9 16:43:47 UTC 2018 Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:47 UTC 2018 ssl.sh: #247: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:47 UTC 2018 ssl.sh: #248: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:47 UTC 2018 ssl.sh: #249: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:48 UTC 2018 ssl.sh: #250: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:48 UTC 2018 ssl.sh: #251: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:48 UTC 2018 ssl.sh: #252: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:49 UTC 2018 ssl.sh: #253: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:49 UTC 2018 ssl.sh: #254: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:49 UTC 2018 ssl.sh: #255: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:50 UTC 2018 ssl.sh: #256: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:50 UTC 2018 ssl.sh: #257: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:50 UTC 2018 ssl.sh: #258: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:50 UTC 2018 ssl.sh: #259: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:51 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #260: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:51 UTC 2018 ssl.sh: #261: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:51 UTC 2018 ssl.sh: #262: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:51 UTC 2018 ssl.sh: #263: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:52 UTC 2018 ssl.sh: #264: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:52 UTC 2018 ssl.sh: #265: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:52 UTC 2018 ssl.sh: #266: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:53 UTC 2018 ssl.sh: #267: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:53 UTC 2018 ssl.sh: #268: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:53 UTC 2018 ssl.sh: #269: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:53 UTC 2018 ssl.sh: #270: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:54 UTC 2018 ssl.sh: #271: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:54 UTC 2018 ssl.sh: #272: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:54 UTC 2018 ssl.sh: #273: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:54 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #274: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:55 UTC 2018 ssl.sh: #275: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:55 UTC 2018 ssl.sh: #276: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:55 UTC 2018 ssl.sh: #277: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:56 UTC 2018 ssl.sh: #278: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:56 UTC 2018 ssl.sh: #279: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:56 UTC 2018 ssl.sh: #280: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:56 UTC 2018 ssl.sh: #281: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:57 UTC 2018 ssl.sh: #282: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:57 UTC 2018 ssl.sh: #283: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:57 UTC 2018 ssl.sh: #284: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:58 UTC 2018 ssl.sh: #285: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:58 UTC 2018 ssl.sh: #286: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 549 >/dev/null 2>/dev/null selfserv_9117 with PID 549 found at Fri Mar 9 16:43:58 UTC 2018 ssl.sh: #287: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 549 at Fri Mar 9 16:43:58 UTC 2018 kill -USR1 549 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 549 killed at Fri Mar 9 16:43:58 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:43:58 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:43:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:43:58 UTC 2018 selfserv_9117 with PID 1821 started at Fri Mar 9 16:43:58 UTC 2018 Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:43:59 UTC 2018 ssl.sh: #288: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:43:59 UTC 2018 ssl.sh: #289: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:43:59 UTC 2018 ssl.sh: #290: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:43:59 UTC 2018 ssl.sh: #291: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:43:59 UTC 2018 ssl.sh: #292: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:00 UTC 2018 ssl.sh: #293: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:00 UTC 2018 ssl.sh: #294: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:00 UTC 2018 ssl.sh: #295: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:00 UTC 2018 ssl.sh: #296: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:01 UTC 2018 ssl.sh: #297: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:01 UTC 2018 ssl.sh: #298: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:01 UTC 2018 ssl.sh: #299: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:01 UTC 2018 ssl.sh: #300: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:02 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #301: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:02 UTC 2018 ssl.sh: #302: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:02 UTC 2018 ssl.sh: #303: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:02 UTC 2018 ssl.sh: #304: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:03 UTC 2018 ssl.sh: #305: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:03 UTC 2018 ssl.sh: #306: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:03 UTC 2018 ssl.sh: #307: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:03 UTC 2018 ssl.sh: #308: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:03 UTC 2018 ssl.sh: #309: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:04 UTC 2018 ssl.sh: #310: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:04 UTC 2018 ssl.sh: #311: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:04 UTC 2018 ssl.sh: #312: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:04 UTC 2018 ssl.sh: #313: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:05 UTC 2018 ssl.sh: #314: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:05 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #315: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:05 UTC 2018 ssl.sh: #316: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:05 UTC 2018 ssl.sh: #317: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:06 UTC 2018 ssl.sh: #318: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:06 UTC 2018 ssl.sh: #319: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:06 UTC 2018 ssl.sh: #320: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:06 UTC 2018 ssl.sh: #321: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:06 UTC 2018 ssl.sh: #322: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:07 UTC 2018 ssl.sh: #323: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:07 UTC 2018 ssl.sh: #324: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:07 UTC 2018 ssl.sh: #325: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:07 UTC 2018 ssl.sh: #326: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:08 UTC 2018 ssl.sh: #327: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1821 >/dev/null 2>/dev/null selfserv_9117 with PID 1821 found at Fri Mar 9 16:44:08 UTC 2018 ssl.sh: #328: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 1821 at Fri Mar 9 16:44:08 UTC 2018 kill -USR1 1821 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 1821 killed at Fri Mar 9 16:44:08 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 16:44:08 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 16:44:08 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 3079 >/dev/null 2>/dev/null selfserv_9117 with PID 3079 found at Fri Mar 9 16:44:08 UTC 2018 selfserv_9117 with PID 3079 started at Fri Mar 9 16:44:08 UTC 2018 ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) trying to kill selfserv_9117 with PID 3079 at Fri Mar 9 16:44:08 UTC 2018 kill -USR1 3079 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 3079 killed at Fri Mar 9 16:44:08 UTC 2018 TIMESTAMP ssl END: Fri Mar 9 16:44:08 UTC 2018 Running tests for merge TIMESTAMP merge BEGIN: Fri Mar 9 16:44:08 UTC 2018 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests.v1.12668 -t "Test1" sdr.sh: #1: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests.v2.12668 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #2: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests.v3.12668 -t "1234567" sdr.sh: #3: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests.v1.12668 -t "Test1" sdr.sh: #4: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests.v2.12668 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #5: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests.v3.12668 -t "1234567" sdr.sh: #6: Decrypt - Value 3 - PASSED merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests.v3.12668 -t Test2 -f ../tests.pw merge.sh: #7: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #8: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #9: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #10: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #11: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #12: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:50 2018 Not After : Thu Mar 09 16:24:50 2023 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:aa:f4:8a:58:d7:85:19:7b:84:55:86:10:02:fa:0d: 59:fb:63:64:b9:a6:01:4c:8a:3e:3b:bb:9e:e7:3a:50: 9f:16:a9:26:77:25:53:22:72:da:d8:ef:f0:75:d6:1b: fc:e2:42:1c:d9:98:43:2a:86:54:0f:3e:12:8b:53:cc: 68:94:96:5b:4a:6f:b3:94:67:fa:b6:3a:a1:dc:90:e4: 7f:78:a7:88:c6:0f:b9:9a:9d:b3:56:31:b8:72:94:1f: e5:49:5a:f6:e6:a4:99:2f:01:12:79:7e:68:a9:43:e6: 6d:f2:75:aa:cf:96:25:bb:3d:e8:7f:1a:82:0a:92:7b: 76:14:5c:bc:4b:51:8b:dd:88:e0:78:19:3c:03:e3:de: df:26:89:82:86:e1:f9:4c:14:08:5e:9d:84:3a:b8:5a: 68:af:43:27:69:59:1c:af:f3:99:62:94:85:09:c2:48: 7e:78:44:09:cf:6a:8c:07:f5:76:16:b3:26:55:7b:74: 41:79:fa:e7:30:ea:9e:83:42:7b:02:d7:84:53:a0:74: fd:01:5f:fb:4b:a7:4a:21:0c:58:ac:bd:e9:58:f2:1e: 45:12:eb:11:d0:c6:21:5c:de:d9:cd:73:56:1e:94:a6: 58:6e:df:46:d6:0d:b0:f3:ea:41:55:b7:c2:f6:5b:89 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:56:26:46:71:0b:44:70:e9:84:b6:6e:fb:8f:ef:bc: 68:4b:8a:c8:e1:3a:54:d1:5c:56:50:65:46:ad:a5:65: 67:be:d0:9e:f5:c5:28:5d:29:3c:3d:c1:b9:e0:df:54: e4:94:e7:a6:3b:3b:7d:e5:e7:d9:9f:25:66:24:56:95: c2:1f:1b:bd:49:e5:23:f1:b0:68:24:fb:f8:99:5a:a4: b2:b4:de:9d:f2:68:94:d8:9c:d7:43:05:e2:50:42:42: 52:8c:60:d8:c0:54:8a:7d:c6:71:d4:14:6d:64:e4:da: 2a:5b:ac:59:40:38:5d:65:da:f6:9e:82:9c:3b:cf:84: 3d:6a:04:9e:1e:7e:41:6c:01:79:24:1e:cc:c3:ec:29: 96:a5:30:22:e2:0c:45:18:8c:87:66:9c:5a:6a:28:78: 8e:93:4d:79:99:a0:80:b8:7f:d6:52:b9:d6:ea:e5:da: ef:80:db:2f:88:fa:53:61:6c:02:8b:df:2d:23:c5:dd: 7f:db:7b:52:44:af:3f:75:0f:8f:55:a4:48:8a:2f:c2: 97:43:4f:79:84:51:77:dd:33:37:a4:92:38:e6:66:00: 24:68:b3:cb:61:f9:7f:6e:bb:eb:ee:bb:0a:14:fc:f0: e3:ce:fc:2d:e2:0c:28:5f:cb:d9:61:8e:09:e1:d9:d3 Fingerprint (SHA-256): 3A:40:D5:FC:56:9B:CF:27:27:54:8D:85:AF:96:75:06:45:6D:12:4F:CC:B8:91:01:7A:01:FB:01:B2:24:F9:B8 Fingerprint (SHA1): 11:4D:DD:24:12:A3:6C:4D:97:54:FE:0C:A4:3C:63:F5:3E:AE:AE:B2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #13: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:51 2018 Not After : Thu Mar 09 16:24:51 2023 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:07:c4:62:0c:cd:72:c5:95:df:97:bd:9c:51:e0:94: 03:e6:42:eb:be:7e:84:de:b5:9d:57:06:f4:b1:df:08: 1e:bb:d8:2b:13:3c:7a:67:c1:db:7c:73:4c:4a:b5:fd: 29:29:8e:c3:9a:22:37:07:1e:71:55:c6:c0:32:ec:c5: 73:57:4d:62:ce:80:b4:ac:09:03:4e:f7:22:63:8f:87: 16:68:3a:70:f1:dd:61:e3:1d:10:06:ad:ed:e7:fa:c3: 20:eb:ed:f5:a6:ba:5a:49:f4:29:66:4e:fd:55:0e:98: 55:e6:7a:fb:80:05:0b:b5:4a:45:0c:0c:c8:e9:db:cc: b3:08:37:e7:66:10:76:62:14:98:f3:1e:9b:78:86:be: 62:c3:5d:b1:01:73:30:8e:73:8e:86:b7:ba:42:18:d9: 4f:c1:42:78:36:82:83:5e:11:e8:3d:8c:b1:74:c0:42: 5b:8b:a5:4c:44:b6:fa:84:6f:54:83:ed:64:0d:ef:4f: b7:d2:22:66:f9:d3:c3:ac:78:88:67:72:9b:f9:e7:63: 75:1b:2c:20:35:7b:8d:c6:75:ac:02:bc:dd:a8:a1:c0: d9:b4:18:de:55:a8:f9:a3:ce:49:e5:72:bb:44:09:7a: 80:0b:c4:6a:b7:43:32:0d:7f:80:ca:76:96:48:92:09 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:db:1f:c9:73:57:26:80:17:61:c0:8a:29:c8:9e:f0: de:be:4e:a4:d5:89:73:33:67:9e:e2:cc:84:71:b2:ee: 5c:73:5c:c8:4b:64:21:f4:15:1b:a0:36:8a:b9:9d:da: 8a:4a:e9:ef:99:f1:ad:21:67:18:f8:3f:5e:0e:df:dd: a1:60:89:0f:71:76:53:db:40:81:49:4c:fd:8b:82:91: 8d:0e:40:12:cc:4d:8a:6a:fb:5e:d0:4e:a6:a8:35:67: d1:70:1d:14:a8:cb:99:25:ca:8e:57:75:77:b9:7d:86: 6c:e7:2e:ca:5f:d9:1a:6d:e6:3b:08:d7:da:55:27:b9: 0c:5d:fd:52:d5:3f:b4:4d:11:d7:ce:85:3e:50:fe:d1: 42:b3:0d:4e:61:45:25:0a:9f:fa:97:e5:41:98:6d:68: de:81:eb:4e:be:d6:7b:40:8b:d3:11:c6:b0:e1:15:e2: fc:80:35:b0:2b:d9:33:e7:d6:72:7e:a6:f6:c2:f0:cf: 5a:74:79:02:c7:69:af:a3:c4:31:35:4b:5d:3d:3b:a5: 64:61:46:ba:30:84:0d:5a:5e:39:5b:1d:2f:93:99:bc: 4d:c6:b4:0c:c9:34:b4:86:bc:61:2f:00:2c:ea:b2:3e: 0d:36:92:58:66:a5:48:e4:9d:5d:96:72:b7:97:12:e7 Fingerprint (SHA-256): AE:E5:6E:CC:FE:95:01:1D:6F:F6:60:F0:AB:84:F1:21:14:57:F0:0E:ED:6D:EE:89:03:3B:C0:17:B5:8F:53:8B Fingerprint (SHA1): A9:97:20:24:0B:C5:B0:6E:0F:74:26:4C:5B:A9:89:50:A5:65:66:AD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #14: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #15: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA-dsa CT,C,C Alice-ec u,u,u Dave u,u,u localhost.localdomain-dsamixed ,, serverCA-dsa C,C,C chain-2-clientCA-ec ,, Alice #1 ,, Dave-dsa ,, localhost.localdomain-ecmixed ,, localhost-sni.localdomain-dsamixed ,, Alice #99 ,, Alice-dsamixed u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, localhost.localdomain u,u,u localhost-sni.localdomain-ecmixed ,, clientCA T,C,C Alice #3 ,, TestCA CT,C,C TestCA-ec CT,C,C Alice-ecmixed u,u,u Dave-ecmixed ,, localhost.localdomain-dsa ,, localhost-sni.localdomain u,u,u localhost-sni.localdomain-ec ,, ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-ec ,, serverCA-ec C,C,C chain-1-clientCA ,, clientCA-dsa T,C,C chain-1-clientCA-ec ,, Alice #2 ,, Alice #4 ,, Alice u,u,u Dave-ec ,, localhost-sni.localdomain-dsa ,, ExtendedSSLUser-dsa ,, ExtendedSSLUser-ecmixed ,, chain-1-clientCA-dsa ,, chain-2-clientCA ,, Alice #100 ,, Alice-dsa u,u,u ExtendedSSLUser-dsamixed ,, chain-2-clientCA-dsa ,, bob@bogus.com ,, Dave-dsamixed ,, localhost.localdomain-ec ,, clientCA-ec T,C,C CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests.v3.12668 -t Test2 -f ../tests.pw merge.sh: #16: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests.v1.12668 -t Test1 -f ../tests.pw merge.sh: #17: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #18: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #19: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #20: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Fri Mar 09 16:25:07 2018 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Fri Mar 09 16:23:42 2018 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Fri Mar 09 16:25:03 2018 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #21: Verifying TestCA CRL - PASSED TEST_MODE=STANDARD NSS_DEFAULT_DB_TYPE=dbm TIMESTAMP merge END: Fri Mar 9 16:44:09 UTC 2018 Running tests for chains TIMESTAMP chains BEGIN: Fri Mar 9 16:44:09 UTC 2018 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164410 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #3: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #4: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #5: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #9: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #10: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #11: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #14: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #15: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #16: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9128 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #17: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #18: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #19: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #20: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #21: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #22: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #23: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #24: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #25: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #26: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #27: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #28: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #29: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #30: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #31: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #32: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #33: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #34: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #35: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #36: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #37: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9128 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #38: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #39: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #40: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #41: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #42: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #43: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #44: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #45: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #46: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #47: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #48: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #49: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9128 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #50: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #51: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #52: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #53: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #54: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #55: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #56: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #57: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #58: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #59: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #60: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #61: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9128 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #62: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #63: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20180309164439Z nextupdate=20190309164440Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Fri Mar 09 16:44:39 2018 Next Update: Sat Mar 09 16:44:40 2019 CRL Extensions: chains.sh: #64: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20180309164440Z addcert 2 20180309164440Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Fri Mar 09 16:44:40 2018 Next Update: Sat Mar 09 16:44:40 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 16:44:40 2018 CRL Extensions: chains.sh: #65: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20180309164440Z nextupdate=20190309164440Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Mar 09 16:44:40 2018 Next Update: Sat Mar 09 16:44:40 2019 CRL Extensions: chains.sh: #66: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20180309164441Z addcert 2 20180309164441Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Mar 09 16:44:41 2018 Next Update: Sat Mar 09 16:44:40 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 16:44:41 2018 CRL Extensions: chains.sh: #67: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20180309164442Z addcert 4 20180309164442Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Mar 09 16:44:42 2018 Next Update: Sat Mar 09 16:44:40 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 16:44:41 2018 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Fri Mar 09 16:44:42 2018 CRL Extensions: chains.sh: #68: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20180309164442Z nextupdate=20190309164442Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Mar 09 16:44:42 2018 Next Update: Sat Mar 09 16:44:42 2019 CRL Extensions: chains.sh: #69: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20180309164443Z addcert 2 20180309164443Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Mar 09 16:44:43 2018 Next Update: Sat Mar 09 16:44:42 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 16:44:43 2018 CRL Extensions: chains.sh: #70: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20180309164444Z addcert 3 20180309164444Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Mar 09 16:44:44 2018 Next Update: Sat Mar 09 16:44:42 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 16:44:43 2018 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Fri Mar 09 16:44:44 2018 CRL Extensions: chains.sh: #71: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20180309164444Z nextupdate=20190309164444Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Mar 09 16:44:44 2018 Next Update: Sat Mar 09 16:44:44 2019 CRL Extensions: chains.sh: #72: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20180309164445Z addcert 2 20180309164445Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Mar 09 16:44:45 2018 Next Update: Sat Mar 09 16:44:44 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 16:44:45 2018 CRL Extensions: chains.sh: #73: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20180309164446Z addcert 3 20180309164446Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Mar 09 16:44:46 2018 Next Update: Sat Mar 09 16:44:44 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 16:44:45 2018 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Fri Mar 09 16:44:46 2018 CRL Extensions: chains.sh: #74: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #75: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #76: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #77: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #78: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #79: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #80: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #81: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #82: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #83: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #84: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #85: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #86: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #87: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #88: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #89: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #90: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #91: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #92: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #93: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #94: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #95: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #96: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #97: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #98: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Fri Mar 9 16:45:06 UTC 2018 httpserv -D -p 9127 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/aiahttp/http_pid.12668 & trying to connect to httpserv at Fri Mar 9 16:45:06 UTC 2018 tstclnt -p 9127 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9127 (address=::1) tstclnt: exiting with return code 0 kill -0 4263 >/dev/null 2>/dev/null httpserv with PID 4263 found at Fri Mar 9 16:45:06 UTC 2018 httpserv with PID 4263 started at Fri Mar 9 16:45:06 UTC 2018 tstclnt -h localhost.localdomain -p 9127 -q -t 20 chains.sh: #99: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164410 (0x126d797a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Mar 09 16:44:10 2018 Not After : Fri Mar 09 16:44:10 2068 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:71:d2:e1:b6:4a:0c:56:78:0e:db:f2:cc:68:8b:c1: 3f:ac:55:69:37:ba:2b:76:8c:29:7d:e4:9d:64:f2:61: 8f:59:e4:2a:ff:07:67:36:9b:3f:18:eb:32:a5:5d:21: 2e:86:b3:0d:e0:36:4a:c1:96:e9:ab:45:44:66:9e:16: 08:e2:4f:72:89:bf:52:88:d7:21:5f:cb:f6:83:cf:29: 3b:fb:f6:ff:d8:22:04:08:cc:62:37:a4:de:12:92:04: b2:3e:85:32:79:90:d1:d1:01:61:bf:23:ca:2e:cc:cb: 7b:26:9a:b0:25:8e:15:cb:26:55:57:3f:6c:f9:47:94: e2:f8:94:9f:f7:6e:37:2e:a6:c2:c6:c9:eb:d6:fe:d2: 40:9b:af:ad:e7:b5:3f:31:80:15:a3:e8:54:c4:0d:91: d9:cc:88:c2:4f:d5:40:73:72:5b:6a:ab:95:69:2c:c8: c5:de:da:69:ea:06:1a:5d:a9:3c:70:df:85:9e:3d:0b: bf:fa:7c:30:03:78:d5:59:a1:ac:d9:cb:44:7a:ed:a9: 5a:1a:8e:91:9c:12:1f:c3:93:dd:3d:c3:b7:de:2a:76: 74:4a:92:d9:84:0d:74:ae:e6:d4:b5:db:d8:7f:41:b7: e4:c6:74:28:7b:2c:17:70:4d:00:35:5b:13:3d:6e:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:15:3f:88:18:9e:e4:ba:f6:91:89:7b:fd:4c:55:6e: 53:89:86:c7:2a:bd:1e:f3:33:7a:be:44:49:93:6f:36: 49:13:5e:d2:47:d5:21:53:de:95:d8:66:7b:6f:50:eb: 0c:3f:ae:44:28:16:50:df:1a:3d:c2:a2:50:c0:e5:c9: 67:7f:60:1d:fa:be:01:87:4d:b9:b4:4d:05:13:11:d2: f4:b3:9d:3d:a5:e8:a7:f7:67:f9:a0:3c:5b:c5:4a:3a: dc:b4:3e:a9:d6:83:fb:08:86:36:d8:d6:5a:ba:e8:60: 88:69:54:5c:a3:98:c4:0c:bd:bf:63:72:04:9d:73:0b: 3c:f9:2d:e0:dd:7a:cc:09:1b:a8:37:ae:87:fd:44:91: 4f:20:d6:53:1a:65:8d:11:02:2d:36:1e:8e:c9:f0:63: fc:7f:e3:0e:4f:e7:6d:e0:81:18:a4:f6:3d:a9:4b:10: ad:ef:c3:96:e5:69:f3:76:f6:65:da:81:b9:92:79:83: 4e:a4:40:64:a5:62:50:85:eb:2d:09:44:87:fd:40:19: 85:86:8e:37:b1:ba:b5:f7:99:f4:61:d7:7f:c8:23:3c: 20:74:a4:a1:e4:99:0a:ce:09:1b:89:10:c0:02:a4:36: bb:8c:18:2e:87:6d:20:aa:b4:45:c7:69:ae:bb:0d:eb Fingerprint (SHA-256): 5B:67:E5:54:B7:BB:4A:49:A0:43:1C:8A:F3:86:99:38:7E:02:B8:47:C9:57:3D:1E:3F:FA:BD:A4:4A:34:02:DA Fingerprint (SHA1): F7:13:74:26:FA:C9:ED:A5:79:6A:7E:A3:64:FD:95:09:4C:44:FC:29 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #100: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #101: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #102: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 4263 at Fri Mar 9 16:45:06 UTC 2018 kill -USR1 4263 httpserv: normal termination httpserv -b -p 9127 2>/dev/null; httpserv with PID 4263 killed at Fri Mar 9 16:45:06 UTC 2018 httpserv starting at Fri Mar 9 16:45:06 UTC 2018 httpserv -D -p 9127 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/aiahttp/http_pid.12668 & trying to connect to httpserv at Fri Mar 9 16:45:06 UTC 2018 tstclnt -p 9127 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9127 (address=::1) tstclnt: exiting with return code 0 kill -0 4433 >/dev/null 2>/dev/null httpserv with PID 4433 found at Fri Mar 9 16:45:06 UTC 2018 httpserv with PID 4433 started at Fri Mar 9 16:45:06 UTC 2018 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #103: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #104: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #105: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9127 -q -t 20 chains.sh: #106: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164410 (0x126d797a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Mar 09 16:44:10 2018 Not After : Fri Mar 09 16:44:10 2068 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:71:d2:e1:b6:4a:0c:56:78:0e:db:f2:cc:68:8b:c1: 3f:ac:55:69:37:ba:2b:76:8c:29:7d:e4:9d:64:f2:61: 8f:59:e4:2a:ff:07:67:36:9b:3f:18:eb:32:a5:5d:21: 2e:86:b3:0d:e0:36:4a:c1:96:e9:ab:45:44:66:9e:16: 08:e2:4f:72:89:bf:52:88:d7:21:5f:cb:f6:83:cf:29: 3b:fb:f6:ff:d8:22:04:08:cc:62:37:a4:de:12:92:04: b2:3e:85:32:79:90:d1:d1:01:61:bf:23:ca:2e:cc:cb: 7b:26:9a:b0:25:8e:15:cb:26:55:57:3f:6c:f9:47:94: e2:f8:94:9f:f7:6e:37:2e:a6:c2:c6:c9:eb:d6:fe:d2: 40:9b:af:ad:e7:b5:3f:31:80:15:a3:e8:54:c4:0d:91: d9:cc:88:c2:4f:d5:40:73:72:5b:6a:ab:95:69:2c:c8: c5:de:da:69:ea:06:1a:5d:a9:3c:70:df:85:9e:3d:0b: bf:fa:7c:30:03:78:d5:59:a1:ac:d9:cb:44:7a:ed:a9: 5a:1a:8e:91:9c:12:1f:c3:93:dd:3d:c3:b7:de:2a:76: 74:4a:92:d9:84:0d:74:ae:e6:d4:b5:db:d8:7f:41:b7: e4:c6:74:28:7b:2c:17:70:4d:00:35:5b:13:3d:6e:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:15:3f:88:18:9e:e4:ba:f6:91:89:7b:fd:4c:55:6e: 53:89:86:c7:2a:bd:1e:f3:33:7a:be:44:49:93:6f:36: 49:13:5e:d2:47:d5:21:53:de:95:d8:66:7b:6f:50:eb: 0c:3f:ae:44:28:16:50:df:1a:3d:c2:a2:50:c0:e5:c9: 67:7f:60:1d:fa:be:01:87:4d:b9:b4:4d:05:13:11:d2: f4:b3:9d:3d:a5:e8:a7:f7:67:f9:a0:3c:5b:c5:4a:3a: dc:b4:3e:a9:d6:83:fb:08:86:36:d8:d6:5a:ba:e8:60: 88:69:54:5c:a3:98:c4:0c:bd:bf:63:72:04:9d:73:0b: 3c:f9:2d:e0:dd:7a:cc:09:1b:a8:37:ae:87:fd:44:91: 4f:20:d6:53:1a:65:8d:11:02:2d:36:1e:8e:c9:f0:63: fc:7f:e3:0e:4f:e7:6d:e0:81:18:a4:f6:3d:a9:4b:10: ad:ef:c3:96:e5:69:f3:76:f6:65:da:81:b9:92:79:83: 4e:a4:40:64:a5:62:50:85:eb:2d:09:44:87:fd:40:19: 85:86:8e:37:b1:ba:b5:f7:99:f4:61:d7:7f:c8:23:3c: 20:74:a4:a1:e4:99:0a:ce:09:1b:89:10:c0:02:a4:36: bb:8c:18:2e:87:6d:20:aa:b4:45:c7:69:ae:bb:0d:eb Fingerprint (SHA-256): 5B:67:E5:54:B7:BB:4A:49:A0:43:1C:8A:F3:86:99:38:7E:02:B8:47:C9:57:3D:1E:3F:FA:BD:A4:4A:34:02:DA Fingerprint (SHA1): F7:13:74:26:FA:C9:ED:A5:79:6A:7E:A3:64:FD:95:09:4C:44:FC:29 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #107: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #108: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #109: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 4433 at Fri Mar 9 16:45:07 UTC 2018 kill -USR1 4433 httpserv: normal termination httpserv -b -p 9127 2>/dev/null; httpserv with PID 4433 killed at Fri Mar 9 16:45:07 UTC 2018 httpserv starting at Fri Mar 9 16:45:07 UTC 2018 httpserv -D -p 9127 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/aiahttp/http_pid.12668 & trying to connect to httpserv at Fri Mar 9 16:45:07 UTC 2018 tstclnt -p 9127 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9127 (address=::1) tstclnt: exiting with return code 0 kill -0 4652 >/dev/null 2>/dev/null httpserv with PID 4652 found at Fri Mar 9 16:45:07 UTC 2018 httpserv with PID 4652 started at Fri Mar 9 16:45:07 UTC 2018 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #110: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #111: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164411 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #112: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #113: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #114: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164412 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #115: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #116: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #117: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #118: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 309164413 -7 Bridge@Army < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #119: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #120: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 309164414 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #121: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #122: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #123: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #124: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #125: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 309164415 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #126: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #127: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #128: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #129: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #130: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164412 (0x126d797c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:45:09 2018 Not After : Fri Mar 09 16:45:09 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:c0:f2:2e:3c:be:46:66:5a:90:17:09:1c:80:ab:af: ec:ba:f9:89:85:65:a2:d6:fd:60:80:65:02:99:ea:18: a4:0d:c2:44:4c:f7:b4:a4:e7:57:5e:aa:01:ce:77:69: 8b:47:c5:be:a3:f9:d2:6b:95:2a:e2:29:34:2a:ef:e6: e0:4a:9a:30:e8:52:5a:bb:cc:bd:09:5d:f2:d5:b5:31: ac:60:09:dd:f3:cb:56:3b:28:5c:4b:0c:52:c7:4a:a0: 51:50:e9:73:1c:c5:48:74:9d:84:b8:04:48:ff:57:70: c8:85:fa:fa:b3:53:4c:3c:cd:10:9b:0e:f6:32:aa:95: 90:d1:c6:ed:d5:c7:fb:80:36:46:62:80:b5:14:ae:47: 4a:0c:01:19:25:df:4a:49:2e:7e:b2:08:5f:88:4a:90: 3f:c7:63:80:8d:07:17:62:e2:61:c9:18:52:b8:f0:ee: 10:19:a1:38:b6:70:af:d0:64:ad:16:cc:4c:4d:85:41: 0f:3f:00:d4:0e:90:81:af:34:6b:a6:cc:7e:dd:09:f3: 36:db:24:04:99:63:ad:39:3b:5d:fd:16:b3:e3:64:e3: 5a:2e:20:38:e2:f4:2a:98:fa:15:8e:84:9c:28:07:89: f0:2c:4e:f8:c8:ff:5e:6a:28:56:ba:06:9f:24:2e:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:b2:87:72:7f:74:ea:73:9d:8f:90:af:69:41:8d:f1: 1c:e0:fd:1c:da:e1:d9:01:69:bb:31:a8:b4:ef:f4:d6: 36:5c:94:d6:d7:c9:f4:1d:69:07:26:8f:5c:8a:b8:44: 38:03:9f:a2:cf:a1:97:05:79:c1:5e:52:20:7e:9f:ab: bd:8e:e0:72:bc:58:4c:a1:1a:35:05:ce:e6:d7:ca:31: fa:93:59:68:01:a6:71:6e:3c:53:41:02:43:55:9c:7b: 11:64:66:d9:b4:6e:3b:d0:5f:72:58:6d:bf:98:dc:9a: a2:6f:7e:dc:c0:21:d2:ed:5e:cb:c8:c2:3a:5e:78:af: 2d:fb:15:69:75:c4:f8:1a:19:f6:a6:da:5b:94:a1:84: 00:67:1d:ee:fa:01:f1:a9:6e:89:1d:04:a2:38:03:73: 22:c5:45:73:78:4a:24:d9:2d:a5:d9:66:e6:bb:16:df: 14:7d:b6:74:90:12:fe:0f:dd:8a:a1:55:26:2d:e7:01: 08:af:b3:cd:b3:b2:11:c7:5d:60:2a:ca:ad:d8:3d:d8: 9a:98:7b:37:4e:6c:14:89:cc:90:95:5a:4b:82:3c:4f: 8e:e0:db:e0:6f:bc:6a:4b:cc:01:bd:56:a5:e2:0b:68: 3c:ae:2e:48:3f:d1:27:9d:68:f0:ab:75:c4:52:dc:7f Fingerprint (SHA-256): 9F:B8:C2:8C:94:CA:E7:3A:50:71:D7:26:B4:E2:42:84:FF:47:79:64:5D:DC:39:29:0E:68:21:1D:18:C3:EF:9C Fingerprint (SHA1): 8F:56:D4:00:2A:73:24:5D:D2:59:DF:27:7B:7D:B7:7D:61:8B:8C:7F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #131: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164411 (0x126d797b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 16:45:08 2018 Not After : Fri Mar 09 16:45:08 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:d0:71:7f:f5:bc:de:76:29:0d:3f:c0:19:2a:d3:aa: b7:6f:39:22:54:21:25:45:dd:55:57:cb:dc:5f:f5:b1: 4f:2e:26:93:e7:57:c5:4e:f4:55:a9:e1:36:f6:d6:8d: ef:8c:8e:4d:cc:71:71:63:0a:86:f3:d8:2c:3b:14:cb: f4:f2:93:59:6b:2d:fd:e6:0a:4e:dd:17:22:ea:fb:8a: 46:f2:63:65:41:bf:4c:80:29:68:38:48:ca:55:ca:d2: ed:51:17:dc:28:ca:89:56:1a:38:01:fe:fc:63:9c:6f: 4a:81:9a:c3:8f:fe:e6:7d:43:05:be:d4:d4:33:71:57: 32:1c:98:59:c7:37:4e:2c:ae:e6:39:1b:62:ec:f8:c7: a1:9a:c7:52:36:b9:12:16:55:f0:49:26:c3:59:d1:b5: 88:d7:6d:dd:63:ae:04:da:e1:a0:b8:6e:4b:36:ba:30: 62:ae:1a:07:59:fa:18:ce:d1:98:43:48:31:09:c9:1f: 61:6d:70:08:66:d9:fa:a9:84:31:75:f7:de:bf:0d:c1: bf:54:77:5f:ad:da:ac:ac:d2:42:8d:ed:bd:70:03:51: 19:62:ea:45:29:45:a1:fd:7f:2e:8d:19:d9:98:2e:6a: c8:83:16:ef:c5:71:85:95:d7:77:89:af:b8:a2:7f:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:42:66:8a:24:c3:3e:8c:6d:b3:c6:be:a8:51:56:e2: 2d:b3:84:fe:67:7e:8b:15:34:42:02:85:ec:97:bb:1f: bc:b1:8e:8a:a6:7e:7a:2b:99:d2:70:8c:4c:c8:6c:ff: 7e:94:bc:92:91:71:48:46:50:e2:79:84:70:e2:fd:ed: fd:f4:0d:ba:4c:69:b0:ce:63:21:0d:42:d3:1e:ee:d5: 3e:86:b4:f3:89:5c:a8:9e:bc:4e:fd:81:ac:b5:11:69: 33:02:ab:21:5c:5a:c0:c4:42:bd:cb:9d:12:ef:2b:f3: fb:9c:9f:f1:05:be:a4:2e:79:89:59:2c:cd:14:c3:e7: 1e:0d:23:e9:82:5b:f5:d8:de:33:1d:32:51:70:ba:cb: d3:8c:77:1a:be:25:2c:00:ea:d6:d6:17:60:e9:47:4b: be:45:82:da:cd:8c:93:a2:84:4d:b6:9e:51:89:11:f9: 61:83:02:ef:f0:6b:80:54:fc:a9:28:45:9d:3c:1e:fc: 6e:d2:de:95:86:98:2f:77:3c:0e:99:2e:de:06:51:d6: a3:81:14:72:01:4e:03:57:ce:83:0d:59:66:cb:2e:92: 90:5e:b5:29:15:c0:bd:49:d5:78:40:4f:3d:9f:ce:fd: 5e:41:39:a5:b0:e9:26:bb:a5:d0:aa:0b:98:ee:01:bc Fingerprint (SHA-256): C3:02:E7:95:9D:0C:1A:F4:38:25:4B:42:80:30:EF:91:56:F7:61:7C:A4:B6:A1:28:46:35:41:37:82:5A:C8:AD Fingerprint (SHA1): 3D:30:A8:84:96:37:04:79:A4:32:BC:33:DA:C7:32:E1:ED:B8:1F:7A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #132: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #133: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #134: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #135: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164411 (0x126d797b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 16:45:08 2018 Not After : Fri Mar 09 16:45:08 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:d0:71:7f:f5:bc:de:76:29:0d:3f:c0:19:2a:d3:aa: b7:6f:39:22:54:21:25:45:dd:55:57:cb:dc:5f:f5:b1: 4f:2e:26:93:e7:57:c5:4e:f4:55:a9:e1:36:f6:d6:8d: ef:8c:8e:4d:cc:71:71:63:0a:86:f3:d8:2c:3b:14:cb: f4:f2:93:59:6b:2d:fd:e6:0a:4e:dd:17:22:ea:fb:8a: 46:f2:63:65:41:bf:4c:80:29:68:38:48:ca:55:ca:d2: ed:51:17:dc:28:ca:89:56:1a:38:01:fe:fc:63:9c:6f: 4a:81:9a:c3:8f:fe:e6:7d:43:05:be:d4:d4:33:71:57: 32:1c:98:59:c7:37:4e:2c:ae:e6:39:1b:62:ec:f8:c7: a1:9a:c7:52:36:b9:12:16:55:f0:49:26:c3:59:d1:b5: 88:d7:6d:dd:63:ae:04:da:e1:a0:b8:6e:4b:36:ba:30: 62:ae:1a:07:59:fa:18:ce:d1:98:43:48:31:09:c9:1f: 61:6d:70:08:66:d9:fa:a9:84:31:75:f7:de:bf:0d:c1: bf:54:77:5f:ad:da:ac:ac:d2:42:8d:ed:bd:70:03:51: 19:62:ea:45:29:45:a1:fd:7f:2e:8d:19:d9:98:2e:6a: c8:83:16:ef:c5:71:85:95:d7:77:89:af:b8:a2:7f:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:42:66:8a:24:c3:3e:8c:6d:b3:c6:be:a8:51:56:e2: 2d:b3:84:fe:67:7e:8b:15:34:42:02:85:ec:97:bb:1f: bc:b1:8e:8a:a6:7e:7a:2b:99:d2:70:8c:4c:c8:6c:ff: 7e:94:bc:92:91:71:48:46:50:e2:79:84:70:e2:fd:ed: fd:f4:0d:ba:4c:69:b0:ce:63:21:0d:42:d3:1e:ee:d5: 3e:86:b4:f3:89:5c:a8:9e:bc:4e:fd:81:ac:b5:11:69: 33:02:ab:21:5c:5a:c0:c4:42:bd:cb:9d:12:ef:2b:f3: fb:9c:9f:f1:05:be:a4:2e:79:89:59:2c:cd:14:c3:e7: 1e:0d:23:e9:82:5b:f5:d8:de:33:1d:32:51:70:ba:cb: d3:8c:77:1a:be:25:2c:00:ea:d6:d6:17:60:e9:47:4b: be:45:82:da:cd:8c:93:a2:84:4d:b6:9e:51:89:11:f9: 61:83:02:ef:f0:6b:80:54:fc:a9:28:45:9d:3c:1e:fc: 6e:d2:de:95:86:98:2f:77:3c:0e:99:2e:de:06:51:d6: a3:81:14:72:01:4e:03:57:ce:83:0d:59:66:cb:2e:92: 90:5e:b5:29:15:c0:bd:49:d5:78:40:4f:3d:9f:ce:fd: 5e:41:39:a5:b0:e9:26:bb:a5:d0:aa:0b:98:ee:01:bc Fingerprint (SHA-256): C3:02:E7:95:9D:0C:1A:F4:38:25:4B:42:80:30:EF:91:56:F7:61:7C:A4:B6:A1:28:46:35:41:37:82:5A:C8:AD Fingerprint (SHA1): 3D:30:A8:84:96:37:04:79:A4:32:BC:33:DA:C7:32:E1:ED:B8:1F:7A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #136: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164412 (0x126d797c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:45:09 2018 Not After : Fri Mar 09 16:45:09 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:c0:f2:2e:3c:be:46:66:5a:90:17:09:1c:80:ab:af: ec:ba:f9:89:85:65:a2:d6:fd:60:80:65:02:99:ea:18: a4:0d:c2:44:4c:f7:b4:a4:e7:57:5e:aa:01:ce:77:69: 8b:47:c5:be:a3:f9:d2:6b:95:2a:e2:29:34:2a:ef:e6: e0:4a:9a:30:e8:52:5a:bb:cc:bd:09:5d:f2:d5:b5:31: ac:60:09:dd:f3:cb:56:3b:28:5c:4b:0c:52:c7:4a:a0: 51:50:e9:73:1c:c5:48:74:9d:84:b8:04:48:ff:57:70: c8:85:fa:fa:b3:53:4c:3c:cd:10:9b:0e:f6:32:aa:95: 90:d1:c6:ed:d5:c7:fb:80:36:46:62:80:b5:14:ae:47: 4a:0c:01:19:25:df:4a:49:2e:7e:b2:08:5f:88:4a:90: 3f:c7:63:80:8d:07:17:62:e2:61:c9:18:52:b8:f0:ee: 10:19:a1:38:b6:70:af:d0:64:ad:16:cc:4c:4d:85:41: 0f:3f:00:d4:0e:90:81:af:34:6b:a6:cc:7e:dd:09:f3: 36:db:24:04:99:63:ad:39:3b:5d:fd:16:b3:e3:64:e3: 5a:2e:20:38:e2:f4:2a:98:fa:15:8e:84:9c:28:07:89: f0:2c:4e:f8:c8:ff:5e:6a:28:56:ba:06:9f:24:2e:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:b2:87:72:7f:74:ea:73:9d:8f:90:af:69:41:8d:f1: 1c:e0:fd:1c:da:e1:d9:01:69:bb:31:a8:b4:ef:f4:d6: 36:5c:94:d6:d7:c9:f4:1d:69:07:26:8f:5c:8a:b8:44: 38:03:9f:a2:cf:a1:97:05:79:c1:5e:52:20:7e:9f:ab: bd:8e:e0:72:bc:58:4c:a1:1a:35:05:ce:e6:d7:ca:31: fa:93:59:68:01:a6:71:6e:3c:53:41:02:43:55:9c:7b: 11:64:66:d9:b4:6e:3b:d0:5f:72:58:6d:bf:98:dc:9a: a2:6f:7e:dc:c0:21:d2:ed:5e:cb:c8:c2:3a:5e:78:af: 2d:fb:15:69:75:c4:f8:1a:19:f6:a6:da:5b:94:a1:84: 00:67:1d:ee:fa:01:f1:a9:6e:89:1d:04:a2:38:03:73: 22:c5:45:73:78:4a:24:d9:2d:a5:d9:66:e6:bb:16:df: 14:7d:b6:74:90:12:fe:0f:dd:8a:a1:55:26:2d:e7:01: 08:af:b3:cd:b3:b2:11:c7:5d:60:2a:ca:ad:d8:3d:d8: 9a:98:7b:37:4e:6c:14:89:cc:90:95:5a:4b:82:3c:4f: 8e:e0:db:e0:6f:bc:6a:4b:cc:01:bd:56:a5:e2:0b:68: 3c:ae:2e:48:3f:d1:27:9d:68:f0:ab:75:c4:52:dc:7f Fingerprint (SHA-256): 9F:B8:C2:8C:94:CA:E7:3A:50:71:D7:26:B4:E2:42:84:FF:47:79:64:5D:DC:39:29:0E:68:21:1D:18:C3:EF:9C Fingerprint (SHA1): 8F:56:D4:00:2A:73:24:5D:D2:59:DF:27:7B:7D:B7:7D:61:8B:8C:7F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #137: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #138: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #139: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #140: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #141: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #142: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164412 (0x126d797c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:45:09 2018 Not After : Fri Mar 09 16:45:09 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:c0:f2:2e:3c:be:46:66:5a:90:17:09:1c:80:ab:af: ec:ba:f9:89:85:65:a2:d6:fd:60:80:65:02:99:ea:18: a4:0d:c2:44:4c:f7:b4:a4:e7:57:5e:aa:01:ce:77:69: 8b:47:c5:be:a3:f9:d2:6b:95:2a:e2:29:34:2a:ef:e6: e0:4a:9a:30:e8:52:5a:bb:cc:bd:09:5d:f2:d5:b5:31: ac:60:09:dd:f3:cb:56:3b:28:5c:4b:0c:52:c7:4a:a0: 51:50:e9:73:1c:c5:48:74:9d:84:b8:04:48:ff:57:70: c8:85:fa:fa:b3:53:4c:3c:cd:10:9b:0e:f6:32:aa:95: 90:d1:c6:ed:d5:c7:fb:80:36:46:62:80:b5:14:ae:47: 4a:0c:01:19:25:df:4a:49:2e:7e:b2:08:5f:88:4a:90: 3f:c7:63:80:8d:07:17:62:e2:61:c9:18:52:b8:f0:ee: 10:19:a1:38:b6:70:af:d0:64:ad:16:cc:4c:4d:85:41: 0f:3f:00:d4:0e:90:81:af:34:6b:a6:cc:7e:dd:09:f3: 36:db:24:04:99:63:ad:39:3b:5d:fd:16:b3:e3:64:e3: 5a:2e:20:38:e2:f4:2a:98:fa:15:8e:84:9c:28:07:89: f0:2c:4e:f8:c8:ff:5e:6a:28:56:ba:06:9f:24:2e:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:b2:87:72:7f:74:ea:73:9d:8f:90:af:69:41:8d:f1: 1c:e0:fd:1c:da:e1:d9:01:69:bb:31:a8:b4:ef:f4:d6: 36:5c:94:d6:d7:c9:f4:1d:69:07:26:8f:5c:8a:b8:44: 38:03:9f:a2:cf:a1:97:05:79:c1:5e:52:20:7e:9f:ab: bd:8e:e0:72:bc:58:4c:a1:1a:35:05:ce:e6:d7:ca:31: fa:93:59:68:01:a6:71:6e:3c:53:41:02:43:55:9c:7b: 11:64:66:d9:b4:6e:3b:d0:5f:72:58:6d:bf:98:dc:9a: a2:6f:7e:dc:c0:21:d2:ed:5e:cb:c8:c2:3a:5e:78:af: 2d:fb:15:69:75:c4:f8:1a:19:f6:a6:da:5b:94:a1:84: 00:67:1d:ee:fa:01:f1:a9:6e:89:1d:04:a2:38:03:73: 22:c5:45:73:78:4a:24:d9:2d:a5:d9:66:e6:bb:16:df: 14:7d:b6:74:90:12:fe:0f:dd:8a:a1:55:26:2d:e7:01: 08:af:b3:cd:b3:b2:11:c7:5d:60:2a:ca:ad:d8:3d:d8: 9a:98:7b:37:4e:6c:14:89:cc:90:95:5a:4b:82:3c:4f: 8e:e0:db:e0:6f:bc:6a:4b:cc:01:bd:56:a5:e2:0b:68: 3c:ae:2e:48:3f:d1:27:9d:68:f0:ab:75:c4:52:dc:7f Fingerprint (SHA-256): 9F:B8:C2:8C:94:CA:E7:3A:50:71:D7:26:B4:E2:42:84:FF:47:79:64:5D:DC:39:29:0E:68:21:1D:18:C3:EF:9C Fingerprint (SHA1): 8F:56:D4:00:2A:73:24:5D:D2:59:DF:27:7B:7D:B7:7D:61:8B:8C:7F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #143: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164412 (0x126d797c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:45:09 2018 Not After : Fri Mar 09 16:45:09 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:c0:f2:2e:3c:be:46:66:5a:90:17:09:1c:80:ab:af: ec:ba:f9:89:85:65:a2:d6:fd:60:80:65:02:99:ea:18: a4:0d:c2:44:4c:f7:b4:a4:e7:57:5e:aa:01:ce:77:69: 8b:47:c5:be:a3:f9:d2:6b:95:2a:e2:29:34:2a:ef:e6: e0:4a:9a:30:e8:52:5a:bb:cc:bd:09:5d:f2:d5:b5:31: ac:60:09:dd:f3:cb:56:3b:28:5c:4b:0c:52:c7:4a:a0: 51:50:e9:73:1c:c5:48:74:9d:84:b8:04:48:ff:57:70: c8:85:fa:fa:b3:53:4c:3c:cd:10:9b:0e:f6:32:aa:95: 90:d1:c6:ed:d5:c7:fb:80:36:46:62:80:b5:14:ae:47: 4a:0c:01:19:25:df:4a:49:2e:7e:b2:08:5f:88:4a:90: 3f:c7:63:80:8d:07:17:62:e2:61:c9:18:52:b8:f0:ee: 10:19:a1:38:b6:70:af:d0:64:ad:16:cc:4c:4d:85:41: 0f:3f:00:d4:0e:90:81:af:34:6b:a6:cc:7e:dd:09:f3: 36:db:24:04:99:63:ad:39:3b:5d:fd:16:b3:e3:64:e3: 5a:2e:20:38:e2:f4:2a:98:fa:15:8e:84:9c:28:07:89: f0:2c:4e:f8:c8:ff:5e:6a:28:56:ba:06:9f:24:2e:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:b2:87:72:7f:74:ea:73:9d:8f:90:af:69:41:8d:f1: 1c:e0:fd:1c:da:e1:d9:01:69:bb:31:a8:b4:ef:f4:d6: 36:5c:94:d6:d7:c9:f4:1d:69:07:26:8f:5c:8a:b8:44: 38:03:9f:a2:cf:a1:97:05:79:c1:5e:52:20:7e:9f:ab: bd:8e:e0:72:bc:58:4c:a1:1a:35:05:ce:e6:d7:ca:31: fa:93:59:68:01:a6:71:6e:3c:53:41:02:43:55:9c:7b: 11:64:66:d9:b4:6e:3b:d0:5f:72:58:6d:bf:98:dc:9a: a2:6f:7e:dc:c0:21:d2:ed:5e:cb:c8:c2:3a:5e:78:af: 2d:fb:15:69:75:c4:f8:1a:19:f6:a6:da:5b:94:a1:84: 00:67:1d:ee:fa:01:f1:a9:6e:89:1d:04:a2:38:03:73: 22:c5:45:73:78:4a:24:d9:2d:a5:d9:66:e6:bb:16:df: 14:7d:b6:74:90:12:fe:0f:dd:8a:a1:55:26:2d:e7:01: 08:af:b3:cd:b3:b2:11:c7:5d:60:2a:ca:ad:d8:3d:d8: 9a:98:7b:37:4e:6c:14:89:cc:90:95:5a:4b:82:3c:4f: 8e:e0:db:e0:6f:bc:6a:4b:cc:01:bd:56:a5:e2:0b:68: 3c:ae:2e:48:3f:d1:27:9d:68:f0:ab:75:c4:52:dc:7f Fingerprint (SHA-256): 9F:B8:C2:8C:94:CA:E7:3A:50:71:D7:26:B4:E2:42:84:FF:47:79:64:5D:DC:39:29:0E:68:21:1D:18:C3:EF:9C Fingerprint (SHA1): 8F:56:D4:00:2A:73:24:5D:D2:59:DF:27:7B:7D:B7:7D:61:8B:8C:7F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #144: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #145: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #146: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #147: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #148: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #149: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164411 (0x126d797b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 16:45:08 2018 Not After : Fri Mar 09 16:45:08 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:d0:71:7f:f5:bc:de:76:29:0d:3f:c0:19:2a:d3:aa: b7:6f:39:22:54:21:25:45:dd:55:57:cb:dc:5f:f5:b1: 4f:2e:26:93:e7:57:c5:4e:f4:55:a9:e1:36:f6:d6:8d: ef:8c:8e:4d:cc:71:71:63:0a:86:f3:d8:2c:3b:14:cb: f4:f2:93:59:6b:2d:fd:e6:0a:4e:dd:17:22:ea:fb:8a: 46:f2:63:65:41:bf:4c:80:29:68:38:48:ca:55:ca:d2: ed:51:17:dc:28:ca:89:56:1a:38:01:fe:fc:63:9c:6f: 4a:81:9a:c3:8f:fe:e6:7d:43:05:be:d4:d4:33:71:57: 32:1c:98:59:c7:37:4e:2c:ae:e6:39:1b:62:ec:f8:c7: a1:9a:c7:52:36:b9:12:16:55:f0:49:26:c3:59:d1:b5: 88:d7:6d:dd:63:ae:04:da:e1:a0:b8:6e:4b:36:ba:30: 62:ae:1a:07:59:fa:18:ce:d1:98:43:48:31:09:c9:1f: 61:6d:70:08:66:d9:fa:a9:84:31:75:f7:de:bf:0d:c1: bf:54:77:5f:ad:da:ac:ac:d2:42:8d:ed:bd:70:03:51: 19:62:ea:45:29:45:a1:fd:7f:2e:8d:19:d9:98:2e:6a: c8:83:16:ef:c5:71:85:95:d7:77:89:af:b8:a2:7f:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:42:66:8a:24:c3:3e:8c:6d:b3:c6:be:a8:51:56:e2: 2d:b3:84:fe:67:7e:8b:15:34:42:02:85:ec:97:bb:1f: bc:b1:8e:8a:a6:7e:7a:2b:99:d2:70:8c:4c:c8:6c:ff: 7e:94:bc:92:91:71:48:46:50:e2:79:84:70:e2:fd:ed: fd:f4:0d:ba:4c:69:b0:ce:63:21:0d:42:d3:1e:ee:d5: 3e:86:b4:f3:89:5c:a8:9e:bc:4e:fd:81:ac:b5:11:69: 33:02:ab:21:5c:5a:c0:c4:42:bd:cb:9d:12:ef:2b:f3: fb:9c:9f:f1:05:be:a4:2e:79:89:59:2c:cd:14:c3:e7: 1e:0d:23:e9:82:5b:f5:d8:de:33:1d:32:51:70:ba:cb: d3:8c:77:1a:be:25:2c:00:ea:d6:d6:17:60:e9:47:4b: be:45:82:da:cd:8c:93:a2:84:4d:b6:9e:51:89:11:f9: 61:83:02:ef:f0:6b:80:54:fc:a9:28:45:9d:3c:1e:fc: 6e:d2:de:95:86:98:2f:77:3c:0e:99:2e:de:06:51:d6: a3:81:14:72:01:4e:03:57:ce:83:0d:59:66:cb:2e:92: 90:5e:b5:29:15:c0:bd:49:d5:78:40:4f:3d:9f:ce:fd: 5e:41:39:a5:b0:e9:26:bb:a5:d0:aa:0b:98:ee:01:bc Fingerprint (SHA-256): C3:02:E7:95:9D:0C:1A:F4:38:25:4B:42:80:30:EF:91:56:F7:61:7C:A4:B6:A1:28:46:35:41:37:82:5A:C8:AD Fingerprint (SHA1): 3D:30:A8:84:96:37:04:79:A4:32:BC:33:DA:C7:32:E1:ED:B8:1F:7A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #150: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164411 (0x126d797b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 16:45:08 2018 Not After : Fri Mar 09 16:45:08 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:d0:71:7f:f5:bc:de:76:29:0d:3f:c0:19:2a:d3:aa: b7:6f:39:22:54:21:25:45:dd:55:57:cb:dc:5f:f5:b1: 4f:2e:26:93:e7:57:c5:4e:f4:55:a9:e1:36:f6:d6:8d: ef:8c:8e:4d:cc:71:71:63:0a:86:f3:d8:2c:3b:14:cb: f4:f2:93:59:6b:2d:fd:e6:0a:4e:dd:17:22:ea:fb:8a: 46:f2:63:65:41:bf:4c:80:29:68:38:48:ca:55:ca:d2: ed:51:17:dc:28:ca:89:56:1a:38:01:fe:fc:63:9c:6f: 4a:81:9a:c3:8f:fe:e6:7d:43:05:be:d4:d4:33:71:57: 32:1c:98:59:c7:37:4e:2c:ae:e6:39:1b:62:ec:f8:c7: a1:9a:c7:52:36:b9:12:16:55:f0:49:26:c3:59:d1:b5: 88:d7:6d:dd:63:ae:04:da:e1:a0:b8:6e:4b:36:ba:30: 62:ae:1a:07:59:fa:18:ce:d1:98:43:48:31:09:c9:1f: 61:6d:70:08:66:d9:fa:a9:84:31:75:f7:de:bf:0d:c1: bf:54:77:5f:ad:da:ac:ac:d2:42:8d:ed:bd:70:03:51: 19:62:ea:45:29:45:a1:fd:7f:2e:8d:19:d9:98:2e:6a: c8:83:16:ef:c5:71:85:95:d7:77:89:af:b8:a2:7f:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:42:66:8a:24:c3:3e:8c:6d:b3:c6:be:a8:51:56:e2: 2d:b3:84:fe:67:7e:8b:15:34:42:02:85:ec:97:bb:1f: bc:b1:8e:8a:a6:7e:7a:2b:99:d2:70:8c:4c:c8:6c:ff: 7e:94:bc:92:91:71:48:46:50:e2:79:84:70:e2:fd:ed: fd:f4:0d:ba:4c:69:b0:ce:63:21:0d:42:d3:1e:ee:d5: 3e:86:b4:f3:89:5c:a8:9e:bc:4e:fd:81:ac:b5:11:69: 33:02:ab:21:5c:5a:c0:c4:42:bd:cb:9d:12:ef:2b:f3: fb:9c:9f:f1:05:be:a4:2e:79:89:59:2c:cd:14:c3:e7: 1e:0d:23:e9:82:5b:f5:d8:de:33:1d:32:51:70:ba:cb: d3:8c:77:1a:be:25:2c:00:ea:d6:d6:17:60:e9:47:4b: be:45:82:da:cd:8c:93:a2:84:4d:b6:9e:51:89:11:f9: 61:83:02:ef:f0:6b:80:54:fc:a9:28:45:9d:3c:1e:fc: 6e:d2:de:95:86:98:2f:77:3c:0e:99:2e:de:06:51:d6: a3:81:14:72:01:4e:03:57:ce:83:0d:59:66:cb:2e:92: 90:5e:b5:29:15:c0:bd:49:d5:78:40:4f:3d:9f:ce:fd: 5e:41:39:a5:b0:e9:26:bb:a5:d0:aa:0b:98:ee:01:bc Fingerprint (SHA-256): C3:02:E7:95:9D:0C:1A:F4:38:25:4B:42:80:30:EF:91:56:F7:61:7C:A4:B6:A1:28:46:35:41:37:82:5A:C8:AD Fingerprint (SHA1): 3D:30:A8:84:96:37:04:79:A4:32:BC:33:DA:C7:32:E1:ED:B8:1F:7A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #151: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #152: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164416 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #153: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #154: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #155: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164417 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #156: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #157: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #158: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164418 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #159: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #160: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #161: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164419 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #162: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #163: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #164: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164420 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #165: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #166: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #167: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164421 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #168: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #169: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #170: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164422 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #171: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #172: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #173: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164423 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #174: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #175: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #176: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164424 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #177: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #178: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #179: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #180: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 309164425 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #181: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #182: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 309164426 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #183: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #184: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 309164427 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #185: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #186: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #187: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #188: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #189: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 309164428 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #190: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #191: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 309164429 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #192: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #193: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 309164430 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #194: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #195: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #196: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #197: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #198: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 309164431 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #199: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #200: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 309164432 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #201: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #202: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 309164433 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #203: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #204: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #205: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #206: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #207: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 309164434 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #208: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #209: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 309164435 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #210: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #211: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 309164436 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #212: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #213: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #214: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #215: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #216: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 309164437 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #217: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #218: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #219: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #220: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309164438 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #221: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #222: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164416 (0x126d7980) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Fri Mar 09 16:45:13 2018 Not After : Fri Mar 09 16:45:13 2068 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:2e:ad:b7:e0:24:cc:96:ed:a6:83:6f:be:f4:9b:8c: d8:f7:73:68:83:40:60:a2:81:1f:6d:c0:e6:22:05:89: 23:41:c9:7a:52:34:ed:4b:12:b2:72:75:b6:5e:79:fd: f2:b7:04:9c:21:2a:b6:ea:b3:a9:ff:a8:c3:04:c3:d7: 16:24:d9:2f:85:22:0e:79:9d:fb:37:9c:16:99:66:25: 20:de:e6:02:db:b0:82:16:7f:44:f5:f6:0b:56:9d:a5: 7d:d3:11:96:30:a8:4a:7f:dc:b1:f5:5e:8c:0c:91:be: 27:83:d8:02:d6:bb:f4:0f:50:4e:d3:f4:9f:65:3e:de: d9:22:68:7b:13:7c:e4:b2:8b:51:87:d3:9e:32:c1:bd: fa:24:c2:4f:f0:83:99:da:9e:a4:15:27:df:bb:ac:00: 76:66:97:ac:8d:a7:a4:b6:83:78:46:06:7d:fc:ac:13: a5:ce:5d:90:72:fd:39:08:8a:09:d1:9c:21:6a:a3:30: ca:af:8e:6d:71:73:cd:b9:c3:28:3e:b1:39:35:b0:ee: 97:2c:a2:2a:38:8c:61:45:87:36:1b:4f:45:37:0d:9f: 35:ed:64:8e:bf:e0:87:b7:f3:d1:3d:d2:8c:67:94:a4: 01:e4:8b:6a:67:51:26:eb:bf:73:82:56:8e:aa:7b:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:b3:a2:35:0b:36:04:a5:7e:06:1e:b2:77:10:34:cd: bd:32:f4:10:76:84:48:55:3d:eb:0f:9d:86:9d:10:6c: 81:56:de:7b:e7:77:21:55:ee:f7:ae:3c:95:09:3a:a3: 50:ed:46:69:21:55:c0:ad:a8:1e:ba:75:7c:ae:52:23: 0f:34:1e:de:95:ca:ea:49:73:0a:d5:1b:22:5a:96:e5: d0:56:5c:cc:77:3c:35:f2:66:92:85:de:db:20:12:26: 4c:4e:fa:c3:c6:15:dd:59:a0:67:17:d0:27:d2:2f:c8: f9:e6:65:1b:71:7e:f6:9d:e5:b8:c6:13:82:a0:de:d9: 08:b1:76:c9:f0:82:7c:91:2a:18:ff:42:fb:7b:bc:6a: c4:e0:31:71:f8:7b:4a:6b:cd:ea:f3:fc:94:e3:b5:d6: 52:f2:56:da:47:8e:2f:92:c0:28:39:fc:ac:0b:ac:d3: fb:9a:5d:10:b0:63:8c:01:d9:cc:09:59:1b:e0:21:f9: 64:68:64:e9:58:e0:71:9a:5c:95:84:a4:79:2c:b5:0f: ac:f5:fc:ec:c4:7d:f5:fb:70:0f:06:23:33:7c:4c:e0: 09:f2:7b:e1:8d:3d:67:ed:0b:0a:38:23:5b:19:1e:d2: 51:97:db:10:ea:c0:6b:40:02:cc:c5:84:7f:82:a3:f7 Fingerprint (SHA-256): 88:6B:12:E5:B9:10:10:4A:77:DB:61:BD:CA:E9:77:CE:A2:97:CD:04:6C:27:0A:1E:1F:A1:88:42:4E:82:8A:07 Fingerprint (SHA1): E2:CF:11:E7:E6:14:A7:81:77:E9:BC:B0:94:39:64:34:F5:52:1D:E9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #223: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164417 (0x126d7981) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Fri Mar 09 16:45:14 2018 Not After : Fri Mar 09 16:45:14 2068 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:c4:8a:d3:1e:65:53:8a:5c:69:87:82:29:a9:e5:6a: 1d:99:5a:23:44:dd:77:d6:d8:08:7c:5d:76:21:43:8b: bc:51:5e:b2:e1:37:54:26:dd:25:53:6e:0e:b3:32:c7: f2:2b:e3:19:27:0f:6b:28:b5:86:a7:26:6b:68:ed:6c: 22:d1:b4:7e:dd:71:8a:fd:ef:fd:33:65:0f:e6:cf:73: 3b:73:73:ec:82:23:2f:94:8b:2c:90:fd:f2:58:69:bb: f6:be:be:6c:eb:7e:2e:a1:3d:4b:54:5c:c1:ac:75:78: 1d:ab:bf:e8:ea:9c:4c:2a:0b:f5:63:c3:59:e2:0b:84: 2d:4c:f6:d0:db:dc:50:32:a4:c3:83:e0:0b:73:7c:da: ad:b2:ea:d8:38:ba:dc:9e:5a:07:84:27:fc:f8:d1:5d: 30:48:1e:aa:b4:5d:31:e7:38:1a:bb:f0:68:19:47:05: c4:db:1e:60:55:14:4e:ce:0f:2a:b7:e0:ad:44:92:b9: b6:4b:7d:8b:fc:83:22:55:45:22:ec:98:2d:8f:af:46: 4c:88:4c:75:80:ea:f7:38:53:0a:a7:3e:16:55:d4:2f: e6:ee:eb:98:0f:6a:b8:5f:47:66:b1:bb:37:96:91:93: f3:da:4b:3e:c1:ac:85:f4:c9:49:eb:72:3c:e9:73:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:8d:18:1e:89:ff:5b:d6:fb:4f:05:93:e6:27:8c:c5: 4c:77:30:10:d0:ae:a5:8a:fd:7f:54:c2:5d:31:15:39: b7:bf:71:0e:59:91:4e:b3:92:16:41:02:b5:14:33:24: e2:bb:37:11:e6:b9:91:e5:51:a2:cb:00:c1:11:ee:2b: bc:f6:4a:be:ad:0c:e3:69:33:c9:40:f2:8e:47:ea:06: b0:6e:ee:07:ae:28:24:1a:3f:a2:d8:0b:69:90:5e:c3: 62:f3:a0:e7:05:5e:76:50:1a:01:6b:52:f6:b7:7e:82: 6a:7e:3a:d6:ed:d7:3e:85:05:3f:27:58:5f:34:62:fe: da:61:5f:ee:93:41:7d:b4:5c:dc:57:1b:e7:b7:a9:d7: d2:89:29:63:02:78:46:65:43:ef:a7:83:d3:90:43:88: 9c:b2:52:09:37:7a:53:d6:61:32:0c:3c:af:1d:41:9c: 09:8e:66:6d:18:3a:f9:e5:98:3d:2d:07:33:33:61:60: 1a:69:9c:6f:da:8b:99:a3:d7:83:1b:93:3e:16:eb:b3: 0a:e3:50:a1:d7:f4:dc:68:14:da:40:12:76:0b:6a:fd: 35:4b:dc:8a:dd:15:92:50:a7:de:e1:26:0c:e4:86:06: 6e:01:e6:81:26:69:b8:10:36:c5:2c:fc:9e:2b:e1:6b Fingerprint (SHA-256): 5B:17:0B:95:6B:4A:A1:D9:94:98:2C:4A:6D:37:EB:F9:84:23:9D:C2:CD:96:05:0C:5D:26:98:C2:DB:07:F1:1E Fingerprint (SHA1): A0:49:8E:91:E7:68:3E:43:5A:A5:83:DB:8C:BF:01:AC:02:F5:67:3E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #224: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164418 (0x126d7982) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Fri Mar 09 16:45:14 2018 Not After : Fri Mar 09 16:45:14 2068 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:aa:58:66:97:d6:98:00:59:89:c9:0f:c1:ad:15:99: 4b:ae:89:84:91:32:44:f6:9d:f6:ed:ce:0c:7f:af:ee: 96:c1:6b:3c:3e:e4:41:88:e5:cf:92:e0:43:f4:1a:9a: 17:a4:53:3d:fc:65:72:8e:90:c3:99:d7:52:10:43:5a: 25:d9:0c:d3:d9:41:6d:e1:f7:8b:db:0d:b8:32:b4:48: 1f:83:bd:28:c6:6b:e4:ec:eb:f2:44:a9:c3:8e:72:29: b1:4e:f3:a6:7c:6b:38:98:70:f6:b2:fe:d0:aa:48:d2: 43:e7:2a:2b:1d:b4:ce:5e:c0:dc:9c:c8:64:d6:c7:b9: ef:00:46:56:8b:89:18:07:06:20:21:8e:93:8e:67:d3: d1:5b:53:bd:9f:64:96:81:b6:bb:b1:5b:25:fb:ba:92: 29:57:e3:30:c2:51:ca:85:47:88:df:0c:73:ec:3d:d1: 8a:19:17:f2:c3:6c:65:2b:74:95:35:e4:5a:cc:23:49: 74:33:4b:64:5f:18:9e:7f:e8:72:12:46:66:a3:84:b1: 6f:aa:d0:63:4f:73:08:f3:ec:da:37:26:46:1c:b7:d3: 8e:1c:fc:4e:4b:56:ef:62:37:12:61:84:60:33:aa:eb: 5c:cb:c1:55:39:56:da:c2:8e:9d:f4:c6:48:58:13:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:d2:bb:85:ee:27:8f:c7:18:ee:7b:81:6c:54:70:27: 25:61:e7:c0:18:d7:52:5e:a5:43:9e:06:dc:6f:e4:16: c6:80:b3:59:8f:09:48:87:87:e1:aa:a4:f6:fd:fb:8c: 16:5d:e1:9e:b8:0c:70:37:f8:6e:57:82:4b:1a:81:2f: 08:e2:d5:b7:46:de:ab:33:59:61:53:7d:59:d8:1b:05: 63:08:d2:15:53:82:58:9c:e4:a3:14:6f:5f:ae:01:4f: 99:2d:a7:a6:2d:8e:43:34:2b:08:5d:9d:b0:b4:76:b8: 9b:eb:0a:5a:8d:ab:70:0f:e6:46:b9:9c:db:11:dc:8b: 4a:2b:32:c4:8e:d1:f9:8c:46:ef:a4:43:b7:ce:85:9d: fe:41:d1:ba:09:bf:6b:4b:6f:fc:e2:6a:40:86:c6:54: 66:09:62:cd:f9:d9:49:b7:ed:11:6c:f8:e8:b6:95:bb: 9b:c8:21:87:23:33:08:91:28:53:3f:7c:79:6d:52:7a: 9c:7b:bb:83:a6:30:22:3d:d9:b6:99:e0:67:c8:c1:39: b4:53:6d:bc:15:dc:55:eb:54:d8:88:a4:fa:dc:63:ad: e9:10:67:6a:f2:34:9b:95:fd:ff:b2:88:92:47:f1:ea: 10:ba:9d:0e:62:db:a3:7b:69:a0:62:f6:d0:b6:c2:37 Fingerprint (SHA-256): 50:E1:71:7A:A4:03:EE:33:CF:1F:83:5D:EA:BD:53:13:5F:36:83:CC:8D:E7:44:D7:06:6D:17:1F:93:F1:95:75 Fingerprint (SHA1): 0B:E9:B4:0F:9A:CF:F5:EC:37:94:95:1D:9F:53:5A:CC:81:41:10:2B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #225: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164419 (0x126d7983) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Fri Mar 09 16:45:15 2018 Not After : Fri Mar 09 16:45:15 2068 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:83:fb:ae:57:98:db:77:d4:d0:66:72:79:1a:74:1c: ec:3e:13:39:a6:98:5d:e6:1d:e6:2e:20:df:77:ec:48: 86:70:d3:a4:95:f4:9a:4b:d2:e8:97:cd:e3:2d:92:af: 94:80:b4:80:f3:e3:85:18:b5:ea:c9:96:82:10:7a:bd: f2:4e:83:fb:70:e6:0e:17:be:78:58:92:f8:1f:9b:53: fc:2e:15:71:62:64:b4:01:68:e1:af:68:a5:8c:08:32: 19:77:a1:9d:2d:34:58:ae:cf:4c:16:a5:2d:8d:c0:f5: a3:e4:63:68:97:ea:8c:5b:f5:77:5f:12:93:31:69:b8: b2:e1:99:ab:d1:c0:17:52:0a:d7:80:69:72:7a:d5:82: 46:fe:c2:71:f9:2b:d3:36:d8:54:56:2f:da:bb:02:88: dd:7f:bf:d5:04:db:a1:d5:73:fc:2c:82:16:79:13:1b: b3:9e:d8:65:19:e2:58:65:f0:0f:c0:89:f5:12:ac:e7: 60:d8:6c:57:b0:37:62:9d:43:c6:82:a6:02:fc:a6:09: 6f:ad:85:ea:1b:5b:5f:82:58:78:e7:d6:f3:19:3f:89: e4:a5:cd:1c:07:6e:fc:88:be:a7:ee:1c:f2:4b:29:40: 5d:fc:bb:cb:81:f4:53:e7:76:7b:ac:90:3e:e3:c7:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:3b:cc:dc:b9:34:79:c1:e1:c2:69:3b:6d:2f:45:0b: 6a:8e:71:fa:74:22:e7:07:2b:70:38:a6:78:5c:ed:cb: 4c:c4:71:20:41:64:86:ee:73:cf:15:c1:86:e2:89:f1: 10:50:7e:53:42:1b:86:26:37:ce:8a:3a:94:62:15:af: ec:bd:14:73:69:74:45:e2:9f:39:b9:fc:9b:a6:4f:39: 1c:a6:4b:5c:f3:e3:61:0e:23:be:c9:07:bc:36:12:e6: a1:77:cf:b8:15:09:74:64:67:e8:51:5b:0f:71:ab:00: b6:4d:7f:e3:7d:78:16:22:34:48:0c:c9:7b:91:83:bb: bd:4f:5e:36:29:ea:43:0b:9a:ba:0d:b3:84:b2:56:3f: f1:e0:76:f1:82:34:9f:a7:25:b6:68:0e:8c:b3:9e:60: 8e:6a:eb:fc:1b:64:2f:6f:87:5a:ce:5b:96:2a:db:d6: f6:18:67:c8:2e:2a:0e:ab:11:41:9b:ec:51:90:8c:0f: 5b:a8:89:5b:b1:ca:ef:76:34:fe:1f:54:e6:94:f8:d4: 68:85:57:a0:da:98:04:31:58:e2:91:f6:64:83:53:c4: 58:1a:61:81:cc:8c:5a:ee:c8:8c:1b:a4:ef:ac:42:30: 22:42:63:b6:aa:2d:fd:68:c1:ed:48:12:c5:58:30:cd Fingerprint (SHA-256): 88:F7:6D:5E:DF:D9:FA:58:06:A8:CA:DD:59:51:09:D0:DB:AF:F2:1D:2A:2F:FA:D6:71:00:7D:F6:46:4E:92:A7 Fingerprint (SHA1): 11:66:76:28:D1:B3:74:7C:0D:E0:89:53:16:ED:ED:B1:ED:FC:58:6B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #226: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164420 (0x126d7984) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Fri Mar 09 16:45:15 2018 Not After : Fri Mar 09 16:45:15 2068 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:4b:75:a0:32:c8:56:15:50:d0:93:07:16:fe:27:7a: 7e:d2:9c:ef:8f:3a:c0:b0:38:49:a1:03:21:77:0e:67: 7a:36:b9:fd:d8:80:9c:34:a7:e7:65:ce:a6:31:36:35: db:31:fd:fe:8a:f4:12:d2:90:07:7d:19:e5:56:d2:8a: 55:78:16:ca:ef:27:94:2c:b1:e6:54:1f:57:9f:07:f7: fe:db:8f:55:92:ae:4c:0a:cb:f6:fc:85:66:22:b9:07: ec:70:c4:7c:d5:31:54:9f:4b:d5:b1:79:51:87:71:0d: d2:c3:4e:3e:fb:82:d2:ad:22:7c:4b:d5:ea:cf:14:b9: ce:9c:cf:3c:e4:bf:8f:e1:09:63:f7:fc:5b:4c:20:e1: b4:a4:ed:fa:56:42:da:d7:28:3e:c6:ba:1c:05:23:32: a6:5d:9d:7c:69:85:43:cb:c2:77:a4:24:d1:65:0d:c0: 00:c4:2b:6d:a8:68:82:2d:8a:5e:ea:9a:6c:88:4a:91: d6:3c:a1:84:a7:ea:5f:54:07:00:4e:ed:1b:91:fb:dd: 46:5c:57:e5:86:71:0c:c8:fb:08:91:7c:39:dd:4e:36: 0b:e1:e5:46:22:76:c1:c9:c4:10:8d:79:2b:f7:e3:14: 9c:a9:fb:81:ac:ef:28:4c:c8:08:ed:55:6d:ba:35:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8f:74:05:3b:0a:cf:ab:16:fc:aa:9e:e4:a0:99:26:68: 67:8c:b8:ec:f7:23:7a:85:5d:b4:37:2c:66:64:d9:c4: cc:d8:33:84:66:3c:14:cb:cc:34:dd:cb:e7:f4:3d:45: dd:f4:49:89:0b:bb:ef:21:b9:91:27:07:f7:6b:36:85: 67:c4:b8:9c:2c:46:75:04:e9:62:a4:e6:a9:3f:68:60: 2d:35:60:5a:8b:79:fe:7e:99:0e:5c:d3:50:1b:56:29: 09:64:0a:fd:93:ba:89:d8:76:4d:c4:00:c0:b2:cd:68: 8f:44:83:d2:36:62:63:8a:0e:35:89:ef:f6:fa:6b:d3: fb:4b:67:d1:c5:7d:c3:5f:fc:62:5d:32:f1:be:58:23: 48:4d:35:ad:cd:e4:00:7f:95:5d:f7:1c:74:75:35:44: 7b:f0:f8:b9:61:b8:cc:f3:cf:16:f9:13:69:b9:7c:b7: 30:6f:8e:8d:ee:d9:4d:b7:4a:e3:9e:47:5f:7b:6f:b2: 1a:b2:93:65:84:c3:0b:c0:e8:7c:c7:7f:d7:7d:7f:b1: af:53:62:04:ba:be:3e:c6:32:59:75:46:81:c1:ed:8e: ad:c4:e1:2f:41:1c:db:9c:98:a3:5e:9c:39:36:ca:13: a2:54:72:b2:bd:13:af:89:fb:a4:d5:22:1a:4a:6a:d4 Fingerprint (SHA-256): 31:C2:7C:B9:33:3C:77:FA:08:16:60:63:4B:C2:C6:1A:3E:B1:4A:0C:2B:27:01:BA:A0:C1:24:AE:1B:04:CD:80 Fingerprint (SHA1): E5:9E:6D:5C:62:40:0C:B4:E0:1D:9E:A7:14:65:D7:92:11:3F:79:B8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #227: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164421 (0x126d7985) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Fri Mar 09 16:45:16 2018 Not After : Fri Mar 09 16:45:16 2068 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:ec:c2:a7:a0:0e:5b:81:3c:b3:ea:41:d2:de:0e:47: d9:d7:7f:5f:2f:cd:1b:cd:96:dd:5d:49:0a:f9:67:0e: 56:c8:aa:e5:ea:be:d2:64:9e:14:d2:15:58:6d:1a:3b: af:87:5e:46:4d:38:f2:08:d5:f7:14:0f:10:7e:14:4e: d7:ff:1b:0c:68:1c:61:b2:e2:51:16:b9:91:b5:77:1e: 5a:0f:e0:99:54:26:c5:1f:05:1a:af:f6:2b:73:bc:45: 49:40:7d:f6:b4:2a:13:c8:52:34:9a:54:15:1f:14:0d: c3:86:64:b9:45:a9:20:c8:15:f5:5e:bb:33:b8:c0:58: b9:09:55:47:a9:f5:9d:c2:c7:ba:e3:62:f5:15:9c:4e: 93:8a:d2:44:0f:74:43:b4:ee:b9:ef:64:4e:a0:51:b6: 31:64:21:ab:0b:02:e2:48:9c:66:73:89:60:6e:a4:b4: dc:ae:a5:36:81:56:6d:7d:e4:d7:3e:47:a0:96:a1:46: 15:c4:56:77:a3:d7:bb:7d:8b:7a:15:31:d4:ee:8c:26: 58:2f:84:58:bb:28:9f:bf:b0:47:c3:4c:1f:86:c2:0c: 97:5f:87:be:0b:7f:4e:49:f1:56:34:39:16:8a:99:1b: d7:be:18:7d:25:ec:2b:d1:62:95:82:9f:78:9a:a3:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:82:26:64:11:56:99:27:9f:35:7c:92:48:01:50:9c: 53:9f:1b:de:4e:9f:5a:34:1c:33:88:e1:00:e4:cd:9f: b4:d0:32:0a:52:02:d2:c3:9d:79:da:32:65:f5:aa:83: eb:85:00:f4:bb:19:cf:d6:fd:b6:24:5c:b2:56:0c:20: b3:12:0d:4f:38:03:34:ac:f5:cd:b2:52:fe:af:1f:61: eb:33:d4:a4:58:7a:08:7a:74:b9:1f:cb:95:a6:d3:18: b3:67:7d:5e:ad:80:31:02:15:95:4d:10:f1:e0:f5:ae: 2e:76:cd:ea:26:73:bd:6a:c2:bd:73:e6:4a:27:01:da: 6a:df:43:37:ae:66:b7:65:1a:95:62:87:d8:19:0f:5f: ee:c3:8d:e9:0d:eb:b9:01:3f:ce:e1:6c:f1:3f:1f:0f: bd:13:35:6d:65:dc:65:e7:bb:ba:65:12:9b:a9:99:a9: 2d:bf:ad:af:70:2d:c2:1b:7e:00:82:41:44:a2:d1:e5: 0d:03:8f:cb:6a:fe:0a:1c:33:55:66:61:c0:e9:5a:73: c5:b3:a7:5f:d6:7d:6d:63:a8:64:96:d2:42:78:a8:91: 53:a0:f3:f2:36:c0:b4:20:6a:f7:7b:1d:e9:0e:e1:a8: 35:cf:5e:9a:1f:a1:fe:52:ba:31:45:e4:f5:4f:44:d9 Fingerprint (SHA-256): 68:63:C9:DC:58:57:CC:28:51:24:F9:96:8C:ED:7A:26:A7:BE:E4:77:D2:60:C6:8E:9A:6D:46:B5:F9:94:CC:2F Fingerprint (SHA1): B2:B2:43:21:83:9F:89:37:E0:E7:B5:D1:06:9D:B3:3C:79:CC:21:D3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #228: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164422 (0x126d7986) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Fri Mar 09 16:45:17 2018 Not After : Fri Mar 09 16:45:17 2068 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:70:b3:14:ef:13:14:d9:ca:fa:35:a8:d5:f7:5f:68: c6:2e:20:c6:1b:85:2e:3b:2d:84:14:c0:de:61:2e:53: 01:5f:e9:02:ea:2a:81:3e:da:df:06:eb:23:75:10:a0: da:01:97:7f:a4:87:77:b1:4b:b5:e9:89:6a:04:a2:51: 6b:13:65:64:19:59:07:29:a1:ec:ef:c8:8e:33:dd:c6: fc:41:4e:94:0f:41:bc:dc:f5:c9:3f:e2:a1:4b:fe:45: 73:ac:21:a9:13:84:78:0b:3b:0d:b7:30:4f:41:64:e2: 20:55:af:12:6b:b9:7b:13:c2:0d:19:e7:2c:df:1d:b8: 39:e0:b9:0a:ee:f8:18:8c:0d:66:09:81:19:f3:0f:43: 27:d8:4b:d0:66:e7:1a:ea:40:68:e5:97:12:34:a1:2d: cd:b7:74:e5:17:9d:47:ea:8a:06:c5:ef:83:c9:3c:7c: 24:42:20:60:4a:53:00:7d:ed:a2:ef:9f:ae:0c:13:52: 0b:8c:e8:d5:29:58:7a:a4:71:aa:86:66:6d:41:62:bc: 02:77:fe:56:f8:f8:98:a1:79:12:a2:24:ad:5a:13:8f: 31:b2:13:ef:8f:17:3a:6d:17:03:5f:05:aa:ac:ea:c5: e4:0a:50:fc:60:2a:a3:84:2a:21:6a:d3:8a:85:59:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:f6:98:16:c3:46:ed:4f:66:ec:21:65:29:80:c9:44: c8:fe:e8:ff:73:fc:a8:8c:70:76:6a:47:7a:48:6a:dd: 79:59:b0:23:9a:da:79:e6:00:81:09:eb:e6:bd:a0:7b: 98:32:55:f1:8f:68:b6:13:37:e5:a2:09:2b:65:5c:f0: 27:e5:6a:6f:d3:51:2a:ab:1f:81:97:28:01:a0:51:a3: a6:79:75:9e:e8:5e:b4:f6:31:ff:fa:c2:08:49:16:93: 3b:71:5b:de:73:14:f7:d2:18:5e:c1:d3:8e:ef:0c:ca: aa:b4:2c:82:19:75:2a:b7:f8:06:39:fa:3d:ff:e6:c0: ad:f1:8d:19:ea:e0:4f:fd:ba:a5:a0:fe:60:b7:d9:f6: cd:11:e7:ec:5f:84:64:6c:96:9b:9a:ca:1b:ee:92:91: 77:50:79:4f:58:2b:52:fc:04:64:9d:2e:56:a7:33:9f: 68:4f:b4:d5:6c:d0:65:b1:08:40:f2:9f:98:85:3d:1e: f5:68:e4:e5:57:6d:ba:7b:93:ba:33:0a:54:05:05:e5: 2d:36:7a:56:64:dc:63:c8:af:9f:70:b4:db:9b:c9:14: 53:1b:7e:81:ba:93:4f:db:67:e4:12:af:33:bc:a0:07: 53:a8:be:21:da:61:64:ba:28:65:d6:54:66:ee:44:3c Fingerprint (SHA-256): 4F:35:7B:CD:59:37:B9:CB:67:F9:AB:02:E8:A3:7E:7D:24:06:CA:C2:72:D6:E3:E5:08:AC:27:B8:90:51:33:CF Fingerprint (SHA1): 6B:FF:3F:14:0D:03:D7:F6:E7:CF:F1:4A:1D:87:C3:82:74:B7:BF:43 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #229: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164423 (0x126d7987) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Fri Mar 09 16:45:18 2018 Not After : Fri Mar 09 16:45:18 2068 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:dc:68:53:91:fe:d5:21:90:95:1b:da:49:b1:ac:26: df:34:32:6d:15:78:2e:30:bd:32:99:15:0f:ab:6d:30: 85:4a:a1:23:7e:a3:7b:d0:07:ee:6c:89:8c:05:f6:5e: 57:cd:44:3c:b3:e5:fd:16:7f:8f:54:8d:be:5b:27:23: b6:87:b0:47:42:78:08:d2:cc:e1:5b:b9:19:66:6e:85: e0:20:81:7f:c5:00:b4:49:d0:da:71:d7:52:88:2b:eb: 4a:83:6a:08:2a:9e:91:5c:f8:79:1b:84:c4:02:53:a3: 49:20:e1:e7:ed:9d:ef:de:61:17:04:87:88:90:36:57: b3:ea:65:90:36:01:be:5b:f9:7f:be:48:54:5e:a9:e5: f0:90:90:e0:9b:6f:c8:9f:0c:15:f8:a7:26:73:6c:7c: ce:d5:66:d6:30:14:29:7d:e4:e5:bc:91:dd:1c:09:85: 26:33:4b:f6:18:bf:b7:82:35:0b:66:3b:75:11:11:89: f6:79:9b:2b:d9:a9:87:dc:dc:77:7f:f3:63:6a:90:2e: 69:c9:00:ec:90:c7:41:cb:df:9f:ee:cc:ed:13:85:fa: a3:16:ce:fe:1e:d2:55:71:6a:5a:71:fb:a7:00:18:0f: 80:fc:12:10:52:39:4b:9d:81:e6:69:e3:db:da:85:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:60:9d:85:c0:df:4b:0a:52:20:67:31:72:20:f7:07: df:90:32:49:c4:1c:cb:22:d7:00:de:f9:38:0c:17:b7: 0a:23:be:b9:46:8e:fd:3e:be:7c:86:21:95:d8:1a:78: 66:be:97:7f:e5:7f:9c:33:c0:4a:75:b1:b8:56:df:a8: 08:c4:58:58:39:d8:bc:a1:1a:f7:88:14:b2:d6:35:f4: 7f:a5:f6:78:53:27:80:a8:63:6b:c9:51:6a:ee:ff:2c: ba:cc:bf:97:1c:3b:99:bf:83:a8:54:e5:6d:50:5a:23: ed:86:21:9d:db:94:52:be:d4:86:b7:29:32:25:d4:32: e9:c7:5f:19:60:12:2f:97:51:d7:c8:83:ff:57:80:94: 76:b6:26:ad:1f:80:09:9d:10:df:9c:df:5f:e3:8f:f6: 28:77:1d:8e:75:63:25:7b:43:46:61:57:c8:57:40:d4: 22:51:b7:60:fb:d2:3f:35:e0:01:04:c4:1f:eb:23:db: bb:14:22:d5:ed:e9:fe:74:d0:f4:50:32:7f:1c:2c:08: bb:f6:87:1a:cd:82:27:17:7a:ea:43:4d:aa:1e:44:e8: 39:98:84:a5:f6:e3:d1:19:3b:5c:b7:9a:78:d4:2d:d6: f5:b8:0f:6f:28:cb:11:b0:c6:84:98:2d:c6:b3:e7:fe Fingerprint (SHA-256): 3B:EA:9F:5D:DE:A5:13:5B:38:72:AB:60:FB:F3:74:82:11:A0:4F:BB:EB:54:E9:7F:85:E1:76:69:87:22:15:E4 Fingerprint (SHA1): 0D:59:9F:9F:8E:A2:46:7C:C4:43:BD:7A:B4:6E:08:42:F3:3D:2F:40 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #230: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164424 (0x126d7988) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Fri Mar 09 16:45:19 2018 Not After : Fri Mar 09 16:45:19 2068 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:8d:93:72:3f:b7:27:14:a3:65:e9:79:7a:26:7b:8a: 41:5c:bc:c2:e2:85:89:70:4a:76:e3:10:96:4f:76:30: c8:1f:3a:a0:c9:81:f2:a6:b9:ea:93:62:c8:2d:d7:d4: cb:71:3b:eb:c3:ef:78:75:60:62:a2:f8:9a:43:7f:16: eb:6b:8f:80:f0:03:7e:01:7f:8c:04:81:6a:20:84:46: a3:75:b6:63:2a:f6:e4:9c:35:d7:25:b2:dc:9f:76:05: 67:65:02:e9:2a:bb:f4:ec:90:57:fe:6d:7c:1d:ac:af: 68:93:dd:75:6e:d7:b5:cb:fe:1d:b8:88:00:93:bd:46: 1d:e3:9d:be:28:c2:65:23:53:31:e5:cf:0f:c0:06:80: 28:86:6c:f5:ff:d1:c0:b8:dd:da:3c:b0:29:07:f2:53: 0e:26:f2:b2:8b:a6:eb:5e:2d:d2:9f:1e:5d:7b:f1:18: 3a:6f:0b:8f:fe:73:a5:fb:1e:f9:d9:2a:4c:26:85:a3: 45:fe:43:5c:2b:f3:6e:89:fe:99:25:76:05:9a:43:33: 33:37:6d:2d:18:0f:32:8b:e7:fa:bf:83:d1:9b:d3:82: a8:50:f8:f0:b0:dd:ae:fe:fb:a4:80:3c:b1:0a:93:fb: c1:7b:9a:d7:31:98:a5:14:81:44:5f:44:54:22:18:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:b6:7f:01:c4:4f:d0:1b:ec:5b:be:10:00:9b:cf:c2: 86:4e:f5:12:60:03:97:e6:cb:d9:a9:bf:76:ad:52:9f: 2e:e0:2c:43:f4:d7:36:64:fd:05:cc:00:06:7a:5e:2e: 1a:19:e1:24:73:f3:24:5f:a5:26:d2:14:5d:b7:9a:90: 14:17:88:68:bc:32:0d:1d:65:f8:d6:75:aa:0d:a6:6d: c8:13:2c:12:95:51:f6:64:0e:e9:c5:bc:bc:91:fe:64: 77:34:5b:82:16:63:94:d2:de:7e:63:a0:69:7d:8d:8e: 2c:7b:19:50:13:ae:7c:4a:27:59:97:fc:2a:43:47:7a: 40:59:33:e9:89:7e:3c:39:4c:6c:10:ce:0b:f7:17:e9: 07:6b:7d:71:7c:82:40:c5:08:11:2a:cf:f1:16:34:7c: 06:ca:4c:93:23:9d:48:f1:01:41:78:7b:13:95:7f:9a: d5:f0:e3:33:ed:a9:65:2e:38:a0:e7:95:41:dd:77:4c: 3f:09:cf:a1:15:1c:7c:53:b3:ce:e9:33:86:b4:b9:a7: 6c:ae:4b:02:c5:ac:2f:ae:62:71:a0:02:fb:f9:2c:93: ec:a8:dc:9f:40:d7:84:3f:ed:d3:9f:b2:6c:5c:5c:19: 8f:c5:06:14:f1:10:09:b2:cd:25:a4:00:f2:40:21:7b Fingerprint (SHA-256): F8:69:44:57:B8:83:41:D8:CF:AC:D5:DD:C3:60:F7:C1:4E:08:15:6C:8C:BD:48:6F:EC:71:A4:93:A0:6F:11:06 Fingerprint (SHA1): 61:7C:6F:E0:2A:F7:9A:4D:3B:0F:A9:32:F6:C3:F6:88:FC:CC:79:4A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #231: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #232: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164439 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #233: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #234: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #235: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #236: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309164440 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #237: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #238: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #239: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #240: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309164441 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #241: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #242: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #243: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #244: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 309164442 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #245: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #246: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #247: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164439 (0x126d7997) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:45:27 2018 Not After : Fri Mar 09 16:45:27 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c6:95:38:c0:c6:59:ff:5a:d1:0b:04:9f:5d:27:31: 7b:23:10:47:30:68:93:25:10:f7:5d:53:83:d3:ae:4d: 7b:9d:82:c6:a1:3d:a4:d4:6d:e9:28:9d:e6:02:1a:2a: d6:f9:ad:9e:52:7d:9d:59:ee:42:c3:0e:e0:a2:ba:79: c9:26:d6:e6:2a:33:a3:05:15:7b:0c:97:d5:3d:4e:6a: 0f:b0:4d:ab:b8:d4:4f:ae:cd:c5:43:e5:03:de:2f:09: 1d:ae:b0:8f:7a:cb:2e:e4:b1:8e:74:a0:6e:01:6f:5d: 1e:21:5a:f2:03:8a:90:89:99:89:78:20:3c:6b:08:f6: 66:9b:97:a6:68:9c:63:5f:17:25:d2:61:7f:ca:7a:10: f0:c4:9c:8d:bd:7b:19:e7:ae:65:5a:51:ea:9e:b5:33: d7:73:82:80:d0:f1:22:5c:64:d6:f9:00:8e:81:c2:03: 23:86:cf:b9:12:3e:ef:6c:71:1f:61:6c:0c:11:38:5f: b9:94:c6:41:95:ea:e3:95:74:4b:c3:00:cd:0c:44:38: 4b:42:bb:78:fc:df:18:b6:e5:45:6e:60:5d:a2:9c:27: b2:ba:ae:30:8e:0c:2c:96:0c:8e:04:04:b5:bd:94:ba: 02:07:8d:6e:d8:76:43:c4:5e:87:61:f2:f0:53:b8:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:da:10:48:a8:04:86:2b:2c:1d:74:a6:6e:70:51:bd: 43:71:0b:a6:b9:e9:73:45:bd:a8:e5:f0:7a:3e:96:9e: 69:e3:14:bb:ee:ab:22:c5:77:24:52:df:95:3c:6a:3c: ca:96:b0:8e:8c:d3:72:77:79:b0:8c:b4:54:18:f8:63: 29:9f:69:4f:92:2b:46:05:48:0f:6d:8f:67:93:0a:7b: dd:3d:21:34:f8:56:8c:7c:41:33:c7:10:2e:96:5e:08: a9:3f:27:03:ae:be:38:19:91:bd:cb:27:6e:d9:7f:ed: bb:3e:8e:83:eb:95:30:3f:0c:a0:ff:c3:37:d2:3e:2c: 0d:2d:18:ce:cf:b0:ed:d8:08:57:a6:40:31:bf:62:16: 21:db:36:54:f6:3c:a5:a6:e5:c7:f1:1a:b7:ad:f5:a9: 3d:69:70:5a:29:ac:03:7f:42:aa:68:d9:70:d8:14:7b: 1a:c4:0c:f9:0f:9c:28:ce:6a:cd:4f:77:6f:ee:14:bb: 23:ac:cf:1a:54:75:67:6d:79:f5:e8:f7:6a:2e:84:d3: 1e:29:88:f5:b5:e7:03:1d:bf:37:1a:45:ed:be:06:a4: ce:f3:32:d1:0e:ca:d9:5c:57:50:24:3c:c7:b2:cd:2d: 21:34:41:5e:a5:ef:8c:fd:c7:42:00:1e:1d:a1:53:e0 Fingerprint (SHA-256): 0C:B1:8A:2A:7C:85:35:E9:DD:BA:03:79:F3:28:8A:89:8A:6C:E8:72:8C:2F:5D:3F:93:0D:93:4D:A6:EC:4D:59 Fingerprint (SHA1): F5:C9:7C:C4:1B:9A:76:94:EF:11:A5:A7:C5:D3:AF:8E:B4:3F:23:AE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #248: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #249: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164440 (0x126d7998) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:45:28 2018 Not After : Thu Mar 09 16:45:28 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:03:4e:d1:d5:6a:2f:a2:84:6d:8d:6e:69:62:94:22: 67:d5:69:4b:8f:c7:0c:04:5b:9b:85:37:d2:11:61:05: 95:dd:73:c2:6e:e5:b2:e8:92:ef:12:9c:29:d5:4c:ac: a7:6d:c6:d0:74:81:7a:9d:34:fe:54:48:b5:b0:d8:db: bf:82:45:aa:8c:ac:64:9b:88:fd:77:f7:25:e1:ba:0f: 28:9c:bc:3e:6c:f4:bb:04:d1:aa:c4:e3:68:63:fc:18: 77:aa:3b:65:af:2f:46:4c:e4:d0:eb:34:0b:b2:6f:11: 59:3f:82:2e:9f:3b:86:0d:55:79:dc:94:f3:14:29:75: d9:e0:ac:4d:2a:83:c3:c3:c2:ec:62:ad:74:6e:a7:8f: 52:b1:58:0a:15:8c:a9:94:0b:43:2b:e3:5d:00:a1:e3: 3a:06:d7:90:dc:9f:c8:4b:68:53:d1:2e:fd:8e:3a:24: 32:50:73:26:7b:6d:b5:bb:c9:ac:e4:17:4f:1e:d4:ec: 35:db:12:9d:f2:ef:05:c0:81:de:c1:d5:3d:e9:16:2b: 5b:60:6a:3f:7f:ea:19:b3:57:2a:14:38:9c:6f:fa:59: 82:88:87:1d:e9:27:a6:05:83:58:dd:de:12:36:03:ff: 87:bd:dd:81:ba:75:fd:d6:ec:b4:2b:7e:fc:66:e0:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:58:79:c1:9e:16:65:df:dc:18:da:8a:52:9d:90:d4: e8:b0:07:5d:e7:1e:ff:ab:02:f2:82:80:a8:21:23:71: cf:b1:47:99:55:64:a6:cf:07:14:e6:28:f9:9b:c6:9f: cf:6a:30:b3:98:f7:ac:d3:4b:94:ae:eb:8d:c7:f7:7e: 60:7d:a1:a5:0e:b2:15:52:09:ee:a0:21:71:18:8e:b4: bd:73:83:11:56:a5:11:7c:52:48:2e:6f:3d:17:d7:c5: 5c:0c:79:9e:2e:8e:29:9e:51:62:4a:dc:c3:6b:e2:24: f9:28:84:df:6b:bc:1f:0f:39:10:1c:82:ea:95:a4:cd: d1:33:f2:7e:b2:57:f8:2e:40:94:b8:14:74:46:33:d0: 05:e5:3a:8e:4a:2e:59:fe:24:e8:5c:cd:0c:40:42:8f: 26:fa:f0:87:2d:00:75:57:99:47:69:ed:9a:ae:13:6b: da:0d:85:b3:02:64:c8:95:79:3b:db:81:9f:da:ff:a8: 8f:d1:78:4b:e7:d6:62:c9:d9:80:9a:f1:df:9d:fb:da: 3d:df:b8:51:60:44:7a:99:57:f6:7f:35:d3:2c:33:61: c2:f9:a3:25:59:2f:0a:91:89:f7:ca:f7:51:fd:c7:33: 8a:db:c0:f2:c6:50:88:de:e3:b5:01:8b:3e:5b:1f:7b Fingerprint (SHA-256): 27:9A:42:62:45:33:1D:7D:17:7F:02:3C:BF:51:A9:27:BC:07:89:21:A3:78:E2:F6:A6:26:45:F4:FE:10:3B:FE Fingerprint (SHA1): 49:74:BE:C6:4E:84:F3:B3:C0:2B:81:CE:82:37:45:4F:04:2D:9B:C2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #250: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #251: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164441 (0x126d7999) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 16:45:29 2018 Not After : Thu Mar 09 16:45:29 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:d7:79:44:2c:d4:1d:f2:9c:20:b8:ce:cb:8a:93:82: e6:2b:86:2a:6f:ce:7b:32:4d:87:17:0c:d4:8e:08:9c: a6:8c:1f:dd:ae:75:45:8b:bc:cb:1e:b5:86:9c:a9:c8: f7:15:ce:e5:20:ad:52:88:b1:af:a4:5f:b5:19:34:9f: ae:4a:73:8a:36:c4:7a:ff:fc:6e:52:03:8a:24:19:57: 43:d3:b1:04:a9:1b:20:20:e5:cf:bd:6d:a5:05:2b:b0: b9:ed:3d:ce:96:b5:b8:dc:48:be:f9:11:93:39:a4:9b: 06:3d:0c:8c:46:53:36:16:e5:16:cc:67:d2:04:21:6b: ea:17:b2:1e:fb:c4:9a:7d:87:17:b7:f2:64:91:c0:e5: 3e:1c:4c:66:a6:72:e9:f2:7d:2a:31:6e:4e:29:00:c7: 83:b5:7f:0e:3b:27:fd:25:bc:b6:00:a8:6c:04:67:a3: 8c:78:b5:a7:05:7b:55:bd:3e:62:31:db:92:11:7b:1e: 6d:39:fe:0e:ef:86:da:cd:76:ff:76:cd:df:09:34:e7: 60:59:9f:88:79:94:1f:96:0b:30:32:27:85:f4:f9:ce: 52:7b:9f:75:0a:71:10:c0:04:92:92:8e:ee:07:1b:c7: 26:57:a8:29:55:10:2f:9c:38:e5:ba:cd:df:69:b1:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:9d:4a:f5:c7:27:8e:ff:f3:5b:11:5e:2f:af:cc:95: 30:03:c6:d2:b1:df:08:e4:bb:af:3b:0d:7b:12:ee:9b: 39:0d:8b:48:6b:76:82:1b:4f:98:be:59:72:aa:ad:07: 1d:12:b7:e3:f7:eb:b9:67:d6:fd:7f:c2:24:af:42:d2: 9b:44:f8:1f:41:2c:bd:52:dd:fa:6d:96:dd:5a:e4:d4: d2:ad:b7:13:28:55:26:67:59:5e:91:57:31:9c:bb:9c: 0a:65:bf:ff:26:5d:06:af:2e:48:c4:0a:85:16:9d:86: c8:4d:b3:cc:19:cf:96:ac:4d:f2:06:4d:70:02:0b:cc: c2:47:03:3a:17:cd:dd:12:ba:43:96:8f:23:a6:76:54: 7a:fc:7f:52:b4:66:e6:40:6e:39:7e:a4:3b:62:69:7a: 77:58:8f:db:c5:dc:98:e8:c3:d7:38:45:1f:31:83:e1: aa:68:fc:8b:06:7f:9a:04:b1:b0:94:34:a0:b7:1c:ac: 05:7b:f5:77:b0:20:9f:a0:20:37:84:93:99:e6:5e:60: 57:b0:d7:c2:73:78:da:e6:d1:29:cb:0a:bb:bc:38:a6: ce:3b:ac:35:39:6b:b9:53:a5:e4:b0:a5:99:dd:fc:d3: 17:42:c4:b3:28:85:e8:58:46:80:5d:6a:c1:8e:d7:93 Fingerprint (SHA-256): 46:CB:63:E5:10:53:C9:FE:2C:C2:99:26:0C:97:37:C0:BD:3A:F2:D3:11:D1:C3:CE:C9:87:34:04:3F:3C:E0:4F Fingerprint (SHA1): 45:8D:C6:82:2A:56:5D:CB:91:CD:A5:F2:E1:EB:D6:36:74:A5:FD:B1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #252: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #253: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #254: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #255: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #256: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164439 (0x126d7997) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:45:27 2018 Not After : Fri Mar 09 16:45:27 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c6:95:38:c0:c6:59:ff:5a:d1:0b:04:9f:5d:27:31: 7b:23:10:47:30:68:93:25:10:f7:5d:53:83:d3:ae:4d: 7b:9d:82:c6:a1:3d:a4:d4:6d:e9:28:9d:e6:02:1a:2a: d6:f9:ad:9e:52:7d:9d:59:ee:42:c3:0e:e0:a2:ba:79: c9:26:d6:e6:2a:33:a3:05:15:7b:0c:97:d5:3d:4e:6a: 0f:b0:4d:ab:b8:d4:4f:ae:cd:c5:43:e5:03:de:2f:09: 1d:ae:b0:8f:7a:cb:2e:e4:b1:8e:74:a0:6e:01:6f:5d: 1e:21:5a:f2:03:8a:90:89:99:89:78:20:3c:6b:08:f6: 66:9b:97:a6:68:9c:63:5f:17:25:d2:61:7f:ca:7a:10: f0:c4:9c:8d:bd:7b:19:e7:ae:65:5a:51:ea:9e:b5:33: d7:73:82:80:d0:f1:22:5c:64:d6:f9:00:8e:81:c2:03: 23:86:cf:b9:12:3e:ef:6c:71:1f:61:6c:0c:11:38:5f: b9:94:c6:41:95:ea:e3:95:74:4b:c3:00:cd:0c:44:38: 4b:42:bb:78:fc:df:18:b6:e5:45:6e:60:5d:a2:9c:27: b2:ba:ae:30:8e:0c:2c:96:0c:8e:04:04:b5:bd:94:ba: 02:07:8d:6e:d8:76:43:c4:5e:87:61:f2:f0:53:b8:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:da:10:48:a8:04:86:2b:2c:1d:74:a6:6e:70:51:bd: 43:71:0b:a6:b9:e9:73:45:bd:a8:e5:f0:7a:3e:96:9e: 69:e3:14:bb:ee:ab:22:c5:77:24:52:df:95:3c:6a:3c: ca:96:b0:8e:8c:d3:72:77:79:b0:8c:b4:54:18:f8:63: 29:9f:69:4f:92:2b:46:05:48:0f:6d:8f:67:93:0a:7b: dd:3d:21:34:f8:56:8c:7c:41:33:c7:10:2e:96:5e:08: a9:3f:27:03:ae:be:38:19:91:bd:cb:27:6e:d9:7f:ed: bb:3e:8e:83:eb:95:30:3f:0c:a0:ff:c3:37:d2:3e:2c: 0d:2d:18:ce:cf:b0:ed:d8:08:57:a6:40:31:bf:62:16: 21:db:36:54:f6:3c:a5:a6:e5:c7:f1:1a:b7:ad:f5:a9: 3d:69:70:5a:29:ac:03:7f:42:aa:68:d9:70:d8:14:7b: 1a:c4:0c:f9:0f:9c:28:ce:6a:cd:4f:77:6f:ee:14:bb: 23:ac:cf:1a:54:75:67:6d:79:f5:e8:f7:6a:2e:84:d3: 1e:29:88:f5:b5:e7:03:1d:bf:37:1a:45:ed:be:06:a4: ce:f3:32:d1:0e:ca:d9:5c:57:50:24:3c:c7:b2:cd:2d: 21:34:41:5e:a5:ef:8c:fd:c7:42:00:1e:1d:a1:53:e0 Fingerprint (SHA-256): 0C:B1:8A:2A:7C:85:35:E9:DD:BA:03:79:F3:28:8A:89:8A:6C:E8:72:8C:2F:5D:3F:93:0D:93:4D:A6:EC:4D:59 Fingerprint (SHA1): F5:C9:7C:C4:1B:9A:76:94:EF:11:A5:A7:C5:D3:AF:8E:B4:3F:23:AE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #257: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #258: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164440 (0x126d7998) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:45:28 2018 Not After : Thu Mar 09 16:45:28 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:03:4e:d1:d5:6a:2f:a2:84:6d:8d:6e:69:62:94:22: 67:d5:69:4b:8f:c7:0c:04:5b:9b:85:37:d2:11:61:05: 95:dd:73:c2:6e:e5:b2:e8:92:ef:12:9c:29:d5:4c:ac: a7:6d:c6:d0:74:81:7a:9d:34:fe:54:48:b5:b0:d8:db: bf:82:45:aa:8c:ac:64:9b:88:fd:77:f7:25:e1:ba:0f: 28:9c:bc:3e:6c:f4:bb:04:d1:aa:c4:e3:68:63:fc:18: 77:aa:3b:65:af:2f:46:4c:e4:d0:eb:34:0b:b2:6f:11: 59:3f:82:2e:9f:3b:86:0d:55:79:dc:94:f3:14:29:75: d9:e0:ac:4d:2a:83:c3:c3:c2:ec:62:ad:74:6e:a7:8f: 52:b1:58:0a:15:8c:a9:94:0b:43:2b:e3:5d:00:a1:e3: 3a:06:d7:90:dc:9f:c8:4b:68:53:d1:2e:fd:8e:3a:24: 32:50:73:26:7b:6d:b5:bb:c9:ac:e4:17:4f:1e:d4:ec: 35:db:12:9d:f2:ef:05:c0:81:de:c1:d5:3d:e9:16:2b: 5b:60:6a:3f:7f:ea:19:b3:57:2a:14:38:9c:6f:fa:59: 82:88:87:1d:e9:27:a6:05:83:58:dd:de:12:36:03:ff: 87:bd:dd:81:ba:75:fd:d6:ec:b4:2b:7e:fc:66:e0:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:58:79:c1:9e:16:65:df:dc:18:da:8a:52:9d:90:d4: e8:b0:07:5d:e7:1e:ff:ab:02:f2:82:80:a8:21:23:71: cf:b1:47:99:55:64:a6:cf:07:14:e6:28:f9:9b:c6:9f: cf:6a:30:b3:98:f7:ac:d3:4b:94:ae:eb:8d:c7:f7:7e: 60:7d:a1:a5:0e:b2:15:52:09:ee:a0:21:71:18:8e:b4: bd:73:83:11:56:a5:11:7c:52:48:2e:6f:3d:17:d7:c5: 5c:0c:79:9e:2e:8e:29:9e:51:62:4a:dc:c3:6b:e2:24: f9:28:84:df:6b:bc:1f:0f:39:10:1c:82:ea:95:a4:cd: d1:33:f2:7e:b2:57:f8:2e:40:94:b8:14:74:46:33:d0: 05:e5:3a:8e:4a:2e:59:fe:24:e8:5c:cd:0c:40:42:8f: 26:fa:f0:87:2d:00:75:57:99:47:69:ed:9a:ae:13:6b: da:0d:85:b3:02:64:c8:95:79:3b:db:81:9f:da:ff:a8: 8f:d1:78:4b:e7:d6:62:c9:d9:80:9a:f1:df:9d:fb:da: 3d:df:b8:51:60:44:7a:99:57:f6:7f:35:d3:2c:33:61: c2:f9:a3:25:59:2f:0a:91:89:f7:ca:f7:51:fd:c7:33: 8a:db:c0:f2:c6:50:88:de:e3:b5:01:8b:3e:5b:1f:7b Fingerprint (SHA-256): 27:9A:42:62:45:33:1D:7D:17:7F:02:3C:BF:51:A9:27:BC:07:89:21:A3:78:E2:F6:A6:26:45:F4:FE:10:3B:FE Fingerprint (SHA1): 49:74:BE:C6:4E:84:F3:B3:C0:2B:81:CE:82:37:45:4F:04:2D:9B:C2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #259: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #260: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164441 (0x126d7999) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 16:45:29 2018 Not After : Thu Mar 09 16:45:29 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:d7:79:44:2c:d4:1d:f2:9c:20:b8:ce:cb:8a:93:82: e6:2b:86:2a:6f:ce:7b:32:4d:87:17:0c:d4:8e:08:9c: a6:8c:1f:dd:ae:75:45:8b:bc:cb:1e:b5:86:9c:a9:c8: f7:15:ce:e5:20:ad:52:88:b1:af:a4:5f:b5:19:34:9f: ae:4a:73:8a:36:c4:7a:ff:fc:6e:52:03:8a:24:19:57: 43:d3:b1:04:a9:1b:20:20:e5:cf:bd:6d:a5:05:2b:b0: b9:ed:3d:ce:96:b5:b8:dc:48:be:f9:11:93:39:a4:9b: 06:3d:0c:8c:46:53:36:16:e5:16:cc:67:d2:04:21:6b: ea:17:b2:1e:fb:c4:9a:7d:87:17:b7:f2:64:91:c0:e5: 3e:1c:4c:66:a6:72:e9:f2:7d:2a:31:6e:4e:29:00:c7: 83:b5:7f:0e:3b:27:fd:25:bc:b6:00:a8:6c:04:67:a3: 8c:78:b5:a7:05:7b:55:bd:3e:62:31:db:92:11:7b:1e: 6d:39:fe:0e:ef:86:da:cd:76:ff:76:cd:df:09:34:e7: 60:59:9f:88:79:94:1f:96:0b:30:32:27:85:f4:f9:ce: 52:7b:9f:75:0a:71:10:c0:04:92:92:8e:ee:07:1b:c7: 26:57:a8:29:55:10:2f:9c:38:e5:ba:cd:df:69:b1:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:9d:4a:f5:c7:27:8e:ff:f3:5b:11:5e:2f:af:cc:95: 30:03:c6:d2:b1:df:08:e4:bb:af:3b:0d:7b:12:ee:9b: 39:0d:8b:48:6b:76:82:1b:4f:98:be:59:72:aa:ad:07: 1d:12:b7:e3:f7:eb:b9:67:d6:fd:7f:c2:24:af:42:d2: 9b:44:f8:1f:41:2c:bd:52:dd:fa:6d:96:dd:5a:e4:d4: d2:ad:b7:13:28:55:26:67:59:5e:91:57:31:9c:bb:9c: 0a:65:bf:ff:26:5d:06:af:2e:48:c4:0a:85:16:9d:86: c8:4d:b3:cc:19:cf:96:ac:4d:f2:06:4d:70:02:0b:cc: c2:47:03:3a:17:cd:dd:12:ba:43:96:8f:23:a6:76:54: 7a:fc:7f:52:b4:66:e6:40:6e:39:7e:a4:3b:62:69:7a: 77:58:8f:db:c5:dc:98:e8:c3:d7:38:45:1f:31:83:e1: aa:68:fc:8b:06:7f:9a:04:b1:b0:94:34:a0:b7:1c:ac: 05:7b:f5:77:b0:20:9f:a0:20:37:84:93:99:e6:5e:60: 57:b0:d7:c2:73:78:da:e6:d1:29:cb:0a:bb:bc:38:a6: ce:3b:ac:35:39:6b:b9:53:a5:e4:b0:a5:99:dd:fc:d3: 17:42:c4:b3:28:85:e8:58:46:80:5d:6a:c1:8e:d7:93 Fingerprint (SHA-256): 46:CB:63:E5:10:53:C9:FE:2C:C2:99:26:0C:97:37:C0:BD:3A:F2:D3:11:D1:C3:CE:C9:87:34:04:3F:3C:E0:4F Fingerprint (SHA1): 45:8D:C6:82:2A:56:5D:CB:91:CD:A5:F2:E1:EB:D6:36:74:A5:FD:B1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #261: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #262: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #263: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164443 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #264: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #265: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #266: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #267: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309164444 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #268: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #269: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #270: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #271: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309164445 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #272: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #273: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #274: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #275: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 309164446 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #276: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #277: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #278: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #279: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 309164447 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #280: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #281: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #282: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164443 (0x126d799b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:45:32 2018 Not After : Fri Mar 09 16:45:32 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:08:94:68:93:2f:52:f6:1e:77:86:c3:b7:95:b7:7a: 24:8a:14:b5:db:9e:8d:2f:45:be:34:16:2d:31:01:b7: 49:70:06:8f:e2:30:31:ec:7d:b9:fb:58:48:63:c1:24: 80:39:91:2f:b1:95:5f:8d:e5:06:35:ba:ec:83:47:f6: 60:9f:30:39:49:19:99:6a:5b:6f:d3:8a:48:4e:19:87: fb:21:69:6b:40:94:58:2f:2e:4c:ee:1b:35:7e:c7:77: 94:6d:b6:5e:a5:80:e4:b7:7c:82:ee:ce:53:bf:f4:e9: a2:3c:fe:c7:b8:62:72:94:cd:2d:9d:eb:eb:be:4e:3c: 04:f1:d8:6b:97:2f:5f:07:ce:9c:2a:a7:80:aa:d5:b8: b2:06:5b:a1:2d:1f:c3:69:30:1f:44:36:06:74:b2:06: b9:f9:2a:55:ee:de:6b:7e:d0:2b:2b:9b:40:df:f5:d0: 79:7c:cb:00:7c:b0:70:52:a2:b0:23:aa:10:0e:00:b3: 68:f0:a8:33:13:ab:af:c2:aa:a8:fa:cb:db:d6:0a:cc: e6:ee:e4:78:49:d4:aa:6e:68:d3:00:d7:35:e8:c8:ff: c2:a5:ed:28:25:59:03:ca:ab:45:f2:a0:69:17:19:17: 6c:ef:07:0e:7e:1f:20:03:2d:fa:cc:9c:0b:27:44:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:ec:b0:84:08:36:23:95:bd:81:9f:f8:db:9f:ce:60: e5:6d:24:ee:9d:a6:cb:5a:9a:7b:01:dd:fa:a2:ec:36: 99:f5:49:06:fe:65:0e:15:ad:95:69:f4:fc:4c:8a:34: c5:53:c6:84:b6:35:2f:e8:62:e9:be:90:88:4a:b6:79: 87:c0:25:27:cb:d7:7a:48:c7:40:ae:86:59:a8:22:fd: 62:a7:03:7d:a1:1f:9d:17:a8:61:19:8b:f0:15:51:78: 3f:9f:2a:75:18:a2:4a:af:71:22:d7:e3:bc:4b:f4:8a: aa:5a:dd:80:1c:42:c0:1a:53:5a:16:9c:33:eb:0d:8b: 72:99:d9:a9:55:4c:f9:4e:ec:7b:17:88:ac:c0:31:72: a8:45:9d:9c:54:aa:f3:90:5b:56:f3:66:66:cd:65:18: b5:a8:68:a0:7d:da:7c:18:8c:17:11:11:20:dd:e0:e9: 0b:35:f4:ef:5b:68:98:13:e4:e5:4b:a0:1e:39:41:63: c7:1e:07:0f:56:72:e4:1c:6e:56:37:c2:14:2a:46:2d: 3a:e3:54:e2:02:7d:b0:d8:8c:d1:95:47:20:33:9c:bb: eb:8e:8b:0c:7a:0d:6a:67:75:04:e7:26:18:1f:50:b8: 6e:b5:c0:85:53:a0:1f:eb:c2:04:54:b7:93:19:22:3e Fingerprint (SHA-256): 98:81:4A:D6:8A:1D:16:56:CE:5F:5D:C6:1B:01:62:D9:85:54:B3:36:8E:6B:D5:7C:73:09:8D:D6:41:C0:D5:3C Fingerprint (SHA1): 80:C2:E7:16:DA:CB:8E:0E:63:7B:9D:1A:2A:D6:EB:0A:B5:90:9C:65 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #283: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #284: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164444 (0x126d799c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:45:33 2018 Not After : Thu Mar 09 16:45:33 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:dd:4c:67:f4:85:29:7f:45:d7:75:5d:71:38:1d:e1: 48:a5:78:7d:18:5e:c5:6e:9d:8c:a7:c6:5f:fe:0d:67: f0:2b:4b:41:8c:41:87:0e:e5:9f:3b:4e:6d:04:ac:61: ab:c0:d8:e0:09:f9:86:7f:e7:7d:fa:7e:68:5e:4d:8f: 1b:6e:85:5d:0a:0f:f6:c3:90:9d:a4:11:c4:94:c0:91: a2:7c:7a:65:c5:a9:b8:da:0e:77:13:d5:80:c3:34:3d: 18:8f:c8:84:d0:09:48:f5:4b:a7:e4:ad:c2:c1:6e:09: 36:01:14:65:58:19:02:03:13:25:ad:30:63:1c:2b:10: d9:c4:4b:8e:bc:bd:4e:73:82:56:35:05:7a:8b:02:a9: b7:f1:40:41:64:e5:ed:2d:f0:02:4f:4f:46:66:fe:cb: bc:bd:c3:16:62:8a:85:f9:8f:82:2c:2d:2e:00:84:e6: a5:e6:fd:6f:4c:0e:ea:e9:9e:dc:9c:9d:dd:27:7e:a7: 7e:95:50:b1:38:ef:44:fb:03:2f:b2:8f:8c:5e:c1:44: b7:83:f4:32:e2:38:df:6a:2f:f3:73:6c:7a:56:67:e6: e6:09:fc:35:c0:0c:af:08:2e:3a:59:17:3a:2c:0d:93: 90:00:bb:31:55:fe:af:b4:2f:ff:cb:35:f7:ae:c0:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:62:91:24:04:72:b8:6b:13:7a:77:d9:da:7d:49:cc: d9:c8:5f:6c:bf:da:7e:7c:7f:b4:50:66:3e:e9:59:1c: 26:06:e2:70:54:f5:9d:3f:e5:61:dc:ff:72:e7:e9:3b: d2:e8:fc:ee:5d:56:3b:4e:9d:82:3e:ba:3b:e7:d3:8f: f0:cf:4a:57:6c:ad:27:d8:f4:7e:7d:03:30:40:2e:c4: b9:4d:fb:9f:65:72:fa:45:c9:22:1a:16:ce:a6:50:4b: b1:72:db:40:7a:41:25:0b:5c:39:c4:34:84:e9:53:c1: cb:ba:9e:b2:a2:07:37:3a:3f:08:e3:f4:ec:23:5a:5f: 9e:29:1f:c4:69:0a:c2:cc:1b:13:b1:ad:14:97:3e:90: fd:e7:06:2c:f2:d9:11:a0:19:05:07:24:e4:e3:b4:eb: 5f:f8:6d:29:ec:66:20:1e:5a:31:f6:76:e0:e1:a3:38: 02:3d:f1:8b:9b:10:fe:6d:94:7b:55:9d:d7:3c:41:93: 7c:e9:d9:67:62:5a:08:9a:c6:f2:cc:8c:f6:16:ad:b2: d2:b1:2f:90:ab:13:22:32:f9:4c:d9:27:a0:32:b0:34: 7b:9b:dc:f8:78:da:f8:16:41:2a:da:f1:b5:0c:5d:92: 1d:56:c4:dd:ad:c3:37:ac:06:8f:dd:31:51:5f:f9:2b Fingerprint (SHA-256): 44:4C:C9:3D:44:3D:AC:7B:50:0E:50:7C:34:73:3F:BC:C8:7E:E3:76:B2:F1:72:8B:CC:1F:8B:18:4C:7D:05:32 Fingerprint (SHA1): FA:0F:5E:4A:66:BC:3E:C2:7A:BC:B0:FF:F3:0A:3C:0E:1D:CE:34:6A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #285: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #286: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164445 (0x126d799d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 16:45:33 2018 Not After : Thu Mar 09 16:45:33 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:cc:5a:7c:d0:73:13:ca:9c:5c:6c:68:0a:9b:16:bf: 37:14:81:3f:96:3d:b0:f7:bd:13:42:fa:5a:56:44:01: 64:ed:d8:71:03:1c:56:ab:85:30:cf:86:51:cc:ae:39: 79:64:a9:a1:53:c2:79:76:33:20:5b:b7:06:2c:af:ad: af:93:a1:ae:a1:82:1f:b3:ac:71:54:26:ed:0e:c1:4a: c7:37:d0:d5:14:9c:1d:02:01:20:90:c6:1c:c3:6d:8f: e1:7b:fe:3f:4b:58:83:82:0c:5d:4c:06:df:57:9d:12: 03:5b:73:73:65:18:d1:06:b0:0f:58:c9:0b:4c:2e:b1: 7f:a7:eb:1c:e8:68:1e:93:77:92:8a:1c:4d:88:a1:90: 42:fe:0c:3a:08:74:8a:22:d8:19:26:25:23:12:cf:3a: 26:c9:1e:0d:84:c5:82:bf:80:31:8a:51:9e:ba:18:44: 16:93:c5:a6:d5:0d:23:8a:dd:79:ce:4a:b3:c5:c6:d8: c0:70:1b:b1:85:8c:b9:6c:4f:47:50:c0:14:5f:87:2f: 6b:35:78:ec:db:2b:36:e1:a6:ba:ac:1e:9d:81:7c:e2: 21:74:fa:33:23:2d:55:4d:36:f4:64:19:d5:78:93:e2: 6b:1a:4f:7d:d2:1d:fa:45:12:73:21:83:76:f4:54:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d0:f8:f6:05:5d:f6:cb:df:df:51:17:70:81:d6:3c:93: bc:a2:42:26:60:19:ff:7f:42:83:15:ff:3a:2a:f1:e7: 92:3d:62:5f:6c:48:cc:85:98:aa:ad:87:fe:d3:f8:38: a7:a0:af:0d:6b:a4:1d:df:06:17:bb:3f:c1:a0:ba:67: 8a:ac:b3:ff:55:73:e6:a8:52:d2:60:c8:c7:9e:bb:12: 02:18:a2:a6:72:cb:0d:e4:85:ed:23:b9:75:60:9a:a3: ec:89:c7:bb:ce:27:e7:33:52:50:69:21:89:f7:df:25: cf:7c:0b:38:42:ce:0e:71:bc:1e:83:1b:c2:cf:4f:a8: 28:09:27:5c:72:29:75:61:bf:cd:8c:4e:5b:59:12:a2: 43:fa:5f:e9:4c:1f:94:e7:dd:4f:5e:0b:36:f2:68:d6: 7f:47:1f:22:58:fb:5b:b8:01:32:3c:8d:8b:18:22:72: 85:77:cd:e0:a1:c8:a1:50:bf:78:48:59:30:6d:70:14: bd:8f:5a:73:2b:2a:6a:17:53:9c:28:28:ff:01:1b:9c: 2a:c4:eb:52:60:f7:81:bb:11:54:b2:01:a1:fd:3d:22: 18:9e:ad:f4:94:5e:41:93:85:52:39:5a:29:87:1e:83: 4e:79:62:33:3c:f5:b9:29:cb:de:3f:d4:6f:14:22:64 Fingerprint (SHA-256): 68:39:7C:F0:0D:30:94:1D:E3:0F:A4:7E:B7:87:27:D1:D1:37:64:D9:5A:5A:5E:EC:5D:79:60:FB:1D:4C:C7:75 Fingerprint (SHA1): 11:82:1A:C2:B5:CE:A0:6A:A1:31:1C:68:66:BB:F8:A4:3C:29:97:22 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #287: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #288: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #289: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #290: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #291: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164443 (0x126d799b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:45:32 2018 Not After : Fri Mar 09 16:45:32 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:08:94:68:93:2f:52:f6:1e:77:86:c3:b7:95:b7:7a: 24:8a:14:b5:db:9e:8d:2f:45:be:34:16:2d:31:01:b7: 49:70:06:8f:e2:30:31:ec:7d:b9:fb:58:48:63:c1:24: 80:39:91:2f:b1:95:5f:8d:e5:06:35:ba:ec:83:47:f6: 60:9f:30:39:49:19:99:6a:5b:6f:d3:8a:48:4e:19:87: fb:21:69:6b:40:94:58:2f:2e:4c:ee:1b:35:7e:c7:77: 94:6d:b6:5e:a5:80:e4:b7:7c:82:ee:ce:53:bf:f4:e9: a2:3c:fe:c7:b8:62:72:94:cd:2d:9d:eb:eb:be:4e:3c: 04:f1:d8:6b:97:2f:5f:07:ce:9c:2a:a7:80:aa:d5:b8: b2:06:5b:a1:2d:1f:c3:69:30:1f:44:36:06:74:b2:06: b9:f9:2a:55:ee:de:6b:7e:d0:2b:2b:9b:40:df:f5:d0: 79:7c:cb:00:7c:b0:70:52:a2:b0:23:aa:10:0e:00:b3: 68:f0:a8:33:13:ab:af:c2:aa:a8:fa:cb:db:d6:0a:cc: e6:ee:e4:78:49:d4:aa:6e:68:d3:00:d7:35:e8:c8:ff: c2:a5:ed:28:25:59:03:ca:ab:45:f2:a0:69:17:19:17: 6c:ef:07:0e:7e:1f:20:03:2d:fa:cc:9c:0b:27:44:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:ec:b0:84:08:36:23:95:bd:81:9f:f8:db:9f:ce:60: e5:6d:24:ee:9d:a6:cb:5a:9a:7b:01:dd:fa:a2:ec:36: 99:f5:49:06:fe:65:0e:15:ad:95:69:f4:fc:4c:8a:34: c5:53:c6:84:b6:35:2f:e8:62:e9:be:90:88:4a:b6:79: 87:c0:25:27:cb:d7:7a:48:c7:40:ae:86:59:a8:22:fd: 62:a7:03:7d:a1:1f:9d:17:a8:61:19:8b:f0:15:51:78: 3f:9f:2a:75:18:a2:4a:af:71:22:d7:e3:bc:4b:f4:8a: aa:5a:dd:80:1c:42:c0:1a:53:5a:16:9c:33:eb:0d:8b: 72:99:d9:a9:55:4c:f9:4e:ec:7b:17:88:ac:c0:31:72: a8:45:9d:9c:54:aa:f3:90:5b:56:f3:66:66:cd:65:18: b5:a8:68:a0:7d:da:7c:18:8c:17:11:11:20:dd:e0:e9: 0b:35:f4:ef:5b:68:98:13:e4:e5:4b:a0:1e:39:41:63: c7:1e:07:0f:56:72:e4:1c:6e:56:37:c2:14:2a:46:2d: 3a:e3:54:e2:02:7d:b0:d8:8c:d1:95:47:20:33:9c:bb: eb:8e:8b:0c:7a:0d:6a:67:75:04:e7:26:18:1f:50:b8: 6e:b5:c0:85:53:a0:1f:eb:c2:04:54:b7:93:19:22:3e Fingerprint (SHA-256): 98:81:4A:D6:8A:1D:16:56:CE:5F:5D:C6:1B:01:62:D9:85:54:B3:36:8E:6B:D5:7C:73:09:8D:D6:41:C0:D5:3C Fingerprint (SHA1): 80:C2:E7:16:DA:CB:8E:0E:63:7B:9D:1A:2A:D6:EB:0A:B5:90:9C:65 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #292: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #293: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164444 (0x126d799c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:45:33 2018 Not After : Thu Mar 09 16:45:33 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:dd:4c:67:f4:85:29:7f:45:d7:75:5d:71:38:1d:e1: 48:a5:78:7d:18:5e:c5:6e:9d:8c:a7:c6:5f:fe:0d:67: f0:2b:4b:41:8c:41:87:0e:e5:9f:3b:4e:6d:04:ac:61: ab:c0:d8:e0:09:f9:86:7f:e7:7d:fa:7e:68:5e:4d:8f: 1b:6e:85:5d:0a:0f:f6:c3:90:9d:a4:11:c4:94:c0:91: a2:7c:7a:65:c5:a9:b8:da:0e:77:13:d5:80:c3:34:3d: 18:8f:c8:84:d0:09:48:f5:4b:a7:e4:ad:c2:c1:6e:09: 36:01:14:65:58:19:02:03:13:25:ad:30:63:1c:2b:10: d9:c4:4b:8e:bc:bd:4e:73:82:56:35:05:7a:8b:02:a9: b7:f1:40:41:64:e5:ed:2d:f0:02:4f:4f:46:66:fe:cb: bc:bd:c3:16:62:8a:85:f9:8f:82:2c:2d:2e:00:84:e6: a5:e6:fd:6f:4c:0e:ea:e9:9e:dc:9c:9d:dd:27:7e:a7: 7e:95:50:b1:38:ef:44:fb:03:2f:b2:8f:8c:5e:c1:44: b7:83:f4:32:e2:38:df:6a:2f:f3:73:6c:7a:56:67:e6: e6:09:fc:35:c0:0c:af:08:2e:3a:59:17:3a:2c:0d:93: 90:00:bb:31:55:fe:af:b4:2f:ff:cb:35:f7:ae:c0:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:62:91:24:04:72:b8:6b:13:7a:77:d9:da:7d:49:cc: d9:c8:5f:6c:bf:da:7e:7c:7f:b4:50:66:3e:e9:59:1c: 26:06:e2:70:54:f5:9d:3f:e5:61:dc:ff:72:e7:e9:3b: d2:e8:fc:ee:5d:56:3b:4e:9d:82:3e:ba:3b:e7:d3:8f: f0:cf:4a:57:6c:ad:27:d8:f4:7e:7d:03:30:40:2e:c4: b9:4d:fb:9f:65:72:fa:45:c9:22:1a:16:ce:a6:50:4b: b1:72:db:40:7a:41:25:0b:5c:39:c4:34:84:e9:53:c1: cb:ba:9e:b2:a2:07:37:3a:3f:08:e3:f4:ec:23:5a:5f: 9e:29:1f:c4:69:0a:c2:cc:1b:13:b1:ad:14:97:3e:90: fd:e7:06:2c:f2:d9:11:a0:19:05:07:24:e4:e3:b4:eb: 5f:f8:6d:29:ec:66:20:1e:5a:31:f6:76:e0:e1:a3:38: 02:3d:f1:8b:9b:10:fe:6d:94:7b:55:9d:d7:3c:41:93: 7c:e9:d9:67:62:5a:08:9a:c6:f2:cc:8c:f6:16:ad:b2: d2:b1:2f:90:ab:13:22:32:f9:4c:d9:27:a0:32:b0:34: 7b:9b:dc:f8:78:da:f8:16:41:2a:da:f1:b5:0c:5d:92: 1d:56:c4:dd:ad:c3:37:ac:06:8f:dd:31:51:5f:f9:2b Fingerprint (SHA-256): 44:4C:C9:3D:44:3D:AC:7B:50:0E:50:7C:34:73:3F:BC:C8:7E:E3:76:B2:F1:72:8B:CC:1F:8B:18:4C:7D:05:32 Fingerprint (SHA1): FA:0F:5E:4A:66:BC:3E:C2:7A:BC:B0:FF:F3:0A:3C:0E:1D:CE:34:6A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #294: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #295: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164445 (0x126d799d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 16:45:33 2018 Not After : Thu Mar 09 16:45:33 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:cc:5a:7c:d0:73:13:ca:9c:5c:6c:68:0a:9b:16:bf: 37:14:81:3f:96:3d:b0:f7:bd:13:42:fa:5a:56:44:01: 64:ed:d8:71:03:1c:56:ab:85:30:cf:86:51:cc:ae:39: 79:64:a9:a1:53:c2:79:76:33:20:5b:b7:06:2c:af:ad: af:93:a1:ae:a1:82:1f:b3:ac:71:54:26:ed:0e:c1:4a: c7:37:d0:d5:14:9c:1d:02:01:20:90:c6:1c:c3:6d:8f: e1:7b:fe:3f:4b:58:83:82:0c:5d:4c:06:df:57:9d:12: 03:5b:73:73:65:18:d1:06:b0:0f:58:c9:0b:4c:2e:b1: 7f:a7:eb:1c:e8:68:1e:93:77:92:8a:1c:4d:88:a1:90: 42:fe:0c:3a:08:74:8a:22:d8:19:26:25:23:12:cf:3a: 26:c9:1e:0d:84:c5:82:bf:80:31:8a:51:9e:ba:18:44: 16:93:c5:a6:d5:0d:23:8a:dd:79:ce:4a:b3:c5:c6:d8: c0:70:1b:b1:85:8c:b9:6c:4f:47:50:c0:14:5f:87:2f: 6b:35:78:ec:db:2b:36:e1:a6:ba:ac:1e:9d:81:7c:e2: 21:74:fa:33:23:2d:55:4d:36:f4:64:19:d5:78:93:e2: 6b:1a:4f:7d:d2:1d:fa:45:12:73:21:83:76:f4:54:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d0:f8:f6:05:5d:f6:cb:df:df:51:17:70:81:d6:3c:93: bc:a2:42:26:60:19:ff:7f:42:83:15:ff:3a:2a:f1:e7: 92:3d:62:5f:6c:48:cc:85:98:aa:ad:87:fe:d3:f8:38: a7:a0:af:0d:6b:a4:1d:df:06:17:bb:3f:c1:a0:ba:67: 8a:ac:b3:ff:55:73:e6:a8:52:d2:60:c8:c7:9e:bb:12: 02:18:a2:a6:72:cb:0d:e4:85:ed:23:b9:75:60:9a:a3: ec:89:c7:bb:ce:27:e7:33:52:50:69:21:89:f7:df:25: cf:7c:0b:38:42:ce:0e:71:bc:1e:83:1b:c2:cf:4f:a8: 28:09:27:5c:72:29:75:61:bf:cd:8c:4e:5b:59:12:a2: 43:fa:5f:e9:4c:1f:94:e7:dd:4f:5e:0b:36:f2:68:d6: 7f:47:1f:22:58:fb:5b:b8:01:32:3c:8d:8b:18:22:72: 85:77:cd:e0:a1:c8:a1:50:bf:78:48:59:30:6d:70:14: bd:8f:5a:73:2b:2a:6a:17:53:9c:28:28:ff:01:1b:9c: 2a:c4:eb:52:60:f7:81:bb:11:54:b2:01:a1:fd:3d:22: 18:9e:ad:f4:94:5e:41:93:85:52:39:5a:29:87:1e:83: 4e:79:62:33:3c:f5:b9:29:cb:de:3f:d4:6f:14:22:64 Fingerprint (SHA-256): 68:39:7C:F0:0D:30:94:1D:E3:0F:A4:7E:B7:87:27:D1:D1:37:64:D9:5A:5A:5E:EC:5D:79:60:FB:1D:4C:C7:75 Fingerprint (SHA1): 11:82:1A:C2:B5:CE:A0:6A:A1:31:1C:68:66:BB:F8:A4:3C:29:97:22 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #296: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #297: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164443 (0x126d799b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:45:32 2018 Not After : Fri Mar 09 16:45:32 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:08:94:68:93:2f:52:f6:1e:77:86:c3:b7:95:b7:7a: 24:8a:14:b5:db:9e:8d:2f:45:be:34:16:2d:31:01:b7: 49:70:06:8f:e2:30:31:ec:7d:b9:fb:58:48:63:c1:24: 80:39:91:2f:b1:95:5f:8d:e5:06:35:ba:ec:83:47:f6: 60:9f:30:39:49:19:99:6a:5b:6f:d3:8a:48:4e:19:87: fb:21:69:6b:40:94:58:2f:2e:4c:ee:1b:35:7e:c7:77: 94:6d:b6:5e:a5:80:e4:b7:7c:82:ee:ce:53:bf:f4:e9: a2:3c:fe:c7:b8:62:72:94:cd:2d:9d:eb:eb:be:4e:3c: 04:f1:d8:6b:97:2f:5f:07:ce:9c:2a:a7:80:aa:d5:b8: b2:06:5b:a1:2d:1f:c3:69:30:1f:44:36:06:74:b2:06: b9:f9:2a:55:ee:de:6b:7e:d0:2b:2b:9b:40:df:f5:d0: 79:7c:cb:00:7c:b0:70:52:a2:b0:23:aa:10:0e:00:b3: 68:f0:a8:33:13:ab:af:c2:aa:a8:fa:cb:db:d6:0a:cc: e6:ee:e4:78:49:d4:aa:6e:68:d3:00:d7:35:e8:c8:ff: c2:a5:ed:28:25:59:03:ca:ab:45:f2:a0:69:17:19:17: 6c:ef:07:0e:7e:1f:20:03:2d:fa:cc:9c:0b:27:44:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:ec:b0:84:08:36:23:95:bd:81:9f:f8:db:9f:ce:60: e5:6d:24:ee:9d:a6:cb:5a:9a:7b:01:dd:fa:a2:ec:36: 99:f5:49:06:fe:65:0e:15:ad:95:69:f4:fc:4c:8a:34: c5:53:c6:84:b6:35:2f:e8:62:e9:be:90:88:4a:b6:79: 87:c0:25:27:cb:d7:7a:48:c7:40:ae:86:59:a8:22:fd: 62:a7:03:7d:a1:1f:9d:17:a8:61:19:8b:f0:15:51:78: 3f:9f:2a:75:18:a2:4a:af:71:22:d7:e3:bc:4b:f4:8a: aa:5a:dd:80:1c:42:c0:1a:53:5a:16:9c:33:eb:0d:8b: 72:99:d9:a9:55:4c:f9:4e:ec:7b:17:88:ac:c0:31:72: a8:45:9d:9c:54:aa:f3:90:5b:56:f3:66:66:cd:65:18: b5:a8:68:a0:7d:da:7c:18:8c:17:11:11:20:dd:e0:e9: 0b:35:f4:ef:5b:68:98:13:e4:e5:4b:a0:1e:39:41:63: c7:1e:07:0f:56:72:e4:1c:6e:56:37:c2:14:2a:46:2d: 3a:e3:54:e2:02:7d:b0:d8:8c:d1:95:47:20:33:9c:bb: eb:8e:8b:0c:7a:0d:6a:67:75:04:e7:26:18:1f:50:b8: 6e:b5:c0:85:53:a0:1f:eb:c2:04:54:b7:93:19:22:3e Fingerprint (SHA-256): 98:81:4A:D6:8A:1D:16:56:CE:5F:5D:C6:1B:01:62:D9:85:54:B3:36:8E:6B:D5:7C:73:09:8D:D6:41:C0:D5:3C Fingerprint (SHA1): 80:C2:E7:16:DA:CB:8E:0E:63:7B:9D:1A:2A:D6:EB:0A:B5:90:9C:65 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #298: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164443 (0x126d799b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:45:32 2018 Not After : Fri Mar 09 16:45:32 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:08:94:68:93:2f:52:f6:1e:77:86:c3:b7:95:b7:7a: 24:8a:14:b5:db:9e:8d:2f:45:be:34:16:2d:31:01:b7: 49:70:06:8f:e2:30:31:ec:7d:b9:fb:58:48:63:c1:24: 80:39:91:2f:b1:95:5f:8d:e5:06:35:ba:ec:83:47:f6: 60:9f:30:39:49:19:99:6a:5b:6f:d3:8a:48:4e:19:87: fb:21:69:6b:40:94:58:2f:2e:4c:ee:1b:35:7e:c7:77: 94:6d:b6:5e:a5:80:e4:b7:7c:82:ee:ce:53:bf:f4:e9: a2:3c:fe:c7:b8:62:72:94:cd:2d:9d:eb:eb:be:4e:3c: 04:f1:d8:6b:97:2f:5f:07:ce:9c:2a:a7:80:aa:d5:b8: b2:06:5b:a1:2d:1f:c3:69:30:1f:44:36:06:74:b2:06: b9:f9:2a:55:ee:de:6b:7e:d0:2b:2b:9b:40:df:f5:d0: 79:7c:cb:00:7c:b0:70:52:a2:b0:23:aa:10:0e:00:b3: 68:f0:a8:33:13:ab:af:c2:aa:a8:fa:cb:db:d6:0a:cc: e6:ee:e4:78:49:d4:aa:6e:68:d3:00:d7:35:e8:c8:ff: c2:a5:ed:28:25:59:03:ca:ab:45:f2:a0:69:17:19:17: 6c:ef:07:0e:7e:1f:20:03:2d:fa:cc:9c:0b:27:44:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:ec:b0:84:08:36:23:95:bd:81:9f:f8:db:9f:ce:60: e5:6d:24:ee:9d:a6:cb:5a:9a:7b:01:dd:fa:a2:ec:36: 99:f5:49:06:fe:65:0e:15:ad:95:69:f4:fc:4c:8a:34: c5:53:c6:84:b6:35:2f:e8:62:e9:be:90:88:4a:b6:79: 87:c0:25:27:cb:d7:7a:48:c7:40:ae:86:59:a8:22:fd: 62:a7:03:7d:a1:1f:9d:17:a8:61:19:8b:f0:15:51:78: 3f:9f:2a:75:18:a2:4a:af:71:22:d7:e3:bc:4b:f4:8a: aa:5a:dd:80:1c:42:c0:1a:53:5a:16:9c:33:eb:0d:8b: 72:99:d9:a9:55:4c:f9:4e:ec:7b:17:88:ac:c0:31:72: a8:45:9d:9c:54:aa:f3:90:5b:56:f3:66:66:cd:65:18: b5:a8:68:a0:7d:da:7c:18:8c:17:11:11:20:dd:e0:e9: 0b:35:f4:ef:5b:68:98:13:e4:e5:4b:a0:1e:39:41:63: c7:1e:07:0f:56:72:e4:1c:6e:56:37:c2:14:2a:46:2d: 3a:e3:54:e2:02:7d:b0:d8:8c:d1:95:47:20:33:9c:bb: eb:8e:8b:0c:7a:0d:6a:67:75:04:e7:26:18:1f:50:b8: 6e:b5:c0:85:53:a0:1f:eb:c2:04:54:b7:93:19:22:3e Fingerprint (SHA-256): 98:81:4A:D6:8A:1D:16:56:CE:5F:5D:C6:1B:01:62:D9:85:54:B3:36:8E:6B:D5:7C:73:09:8D:D6:41:C0:D5:3C Fingerprint (SHA1): 80:C2:E7:16:DA:CB:8E:0E:63:7B:9D:1A:2A:D6:EB:0A:B5:90:9C:65 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #299: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164444 (0x126d799c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:45:33 2018 Not After : Thu Mar 09 16:45:33 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:dd:4c:67:f4:85:29:7f:45:d7:75:5d:71:38:1d:e1: 48:a5:78:7d:18:5e:c5:6e:9d:8c:a7:c6:5f:fe:0d:67: f0:2b:4b:41:8c:41:87:0e:e5:9f:3b:4e:6d:04:ac:61: ab:c0:d8:e0:09:f9:86:7f:e7:7d:fa:7e:68:5e:4d:8f: 1b:6e:85:5d:0a:0f:f6:c3:90:9d:a4:11:c4:94:c0:91: a2:7c:7a:65:c5:a9:b8:da:0e:77:13:d5:80:c3:34:3d: 18:8f:c8:84:d0:09:48:f5:4b:a7:e4:ad:c2:c1:6e:09: 36:01:14:65:58:19:02:03:13:25:ad:30:63:1c:2b:10: d9:c4:4b:8e:bc:bd:4e:73:82:56:35:05:7a:8b:02:a9: b7:f1:40:41:64:e5:ed:2d:f0:02:4f:4f:46:66:fe:cb: bc:bd:c3:16:62:8a:85:f9:8f:82:2c:2d:2e:00:84:e6: a5:e6:fd:6f:4c:0e:ea:e9:9e:dc:9c:9d:dd:27:7e:a7: 7e:95:50:b1:38:ef:44:fb:03:2f:b2:8f:8c:5e:c1:44: b7:83:f4:32:e2:38:df:6a:2f:f3:73:6c:7a:56:67:e6: e6:09:fc:35:c0:0c:af:08:2e:3a:59:17:3a:2c:0d:93: 90:00:bb:31:55:fe:af:b4:2f:ff:cb:35:f7:ae:c0:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:62:91:24:04:72:b8:6b:13:7a:77:d9:da:7d:49:cc: d9:c8:5f:6c:bf:da:7e:7c:7f:b4:50:66:3e:e9:59:1c: 26:06:e2:70:54:f5:9d:3f:e5:61:dc:ff:72:e7:e9:3b: d2:e8:fc:ee:5d:56:3b:4e:9d:82:3e:ba:3b:e7:d3:8f: f0:cf:4a:57:6c:ad:27:d8:f4:7e:7d:03:30:40:2e:c4: b9:4d:fb:9f:65:72:fa:45:c9:22:1a:16:ce:a6:50:4b: b1:72:db:40:7a:41:25:0b:5c:39:c4:34:84:e9:53:c1: cb:ba:9e:b2:a2:07:37:3a:3f:08:e3:f4:ec:23:5a:5f: 9e:29:1f:c4:69:0a:c2:cc:1b:13:b1:ad:14:97:3e:90: fd:e7:06:2c:f2:d9:11:a0:19:05:07:24:e4:e3:b4:eb: 5f:f8:6d:29:ec:66:20:1e:5a:31:f6:76:e0:e1:a3:38: 02:3d:f1:8b:9b:10:fe:6d:94:7b:55:9d:d7:3c:41:93: 7c:e9:d9:67:62:5a:08:9a:c6:f2:cc:8c:f6:16:ad:b2: d2:b1:2f:90:ab:13:22:32:f9:4c:d9:27:a0:32:b0:34: 7b:9b:dc:f8:78:da:f8:16:41:2a:da:f1:b5:0c:5d:92: 1d:56:c4:dd:ad:c3:37:ac:06:8f:dd:31:51:5f:f9:2b Fingerprint (SHA-256): 44:4C:C9:3D:44:3D:AC:7B:50:0E:50:7C:34:73:3F:BC:C8:7E:E3:76:B2:F1:72:8B:CC:1F:8B:18:4C:7D:05:32 Fingerprint (SHA1): FA:0F:5E:4A:66:BC:3E:C2:7A:BC:B0:FF:F3:0A:3C:0E:1D:CE:34:6A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #300: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164444 (0x126d799c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:45:33 2018 Not After : Thu Mar 09 16:45:33 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:dd:4c:67:f4:85:29:7f:45:d7:75:5d:71:38:1d:e1: 48:a5:78:7d:18:5e:c5:6e:9d:8c:a7:c6:5f:fe:0d:67: f0:2b:4b:41:8c:41:87:0e:e5:9f:3b:4e:6d:04:ac:61: ab:c0:d8:e0:09:f9:86:7f:e7:7d:fa:7e:68:5e:4d:8f: 1b:6e:85:5d:0a:0f:f6:c3:90:9d:a4:11:c4:94:c0:91: a2:7c:7a:65:c5:a9:b8:da:0e:77:13:d5:80:c3:34:3d: 18:8f:c8:84:d0:09:48:f5:4b:a7:e4:ad:c2:c1:6e:09: 36:01:14:65:58:19:02:03:13:25:ad:30:63:1c:2b:10: d9:c4:4b:8e:bc:bd:4e:73:82:56:35:05:7a:8b:02:a9: b7:f1:40:41:64:e5:ed:2d:f0:02:4f:4f:46:66:fe:cb: bc:bd:c3:16:62:8a:85:f9:8f:82:2c:2d:2e:00:84:e6: a5:e6:fd:6f:4c:0e:ea:e9:9e:dc:9c:9d:dd:27:7e:a7: 7e:95:50:b1:38:ef:44:fb:03:2f:b2:8f:8c:5e:c1:44: b7:83:f4:32:e2:38:df:6a:2f:f3:73:6c:7a:56:67:e6: e6:09:fc:35:c0:0c:af:08:2e:3a:59:17:3a:2c:0d:93: 90:00:bb:31:55:fe:af:b4:2f:ff:cb:35:f7:ae:c0:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:62:91:24:04:72:b8:6b:13:7a:77:d9:da:7d:49:cc: d9:c8:5f:6c:bf:da:7e:7c:7f:b4:50:66:3e:e9:59:1c: 26:06:e2:70:54:f5:9d:3f:e5:61:dc:ff:72:e7:e9:3b: d2:e8:fc:ee:5d:56:3b:4e:9d:82:3e:ba:3b:e7:d3:8f: f0:cf:4a:57:6c:ad:27:d8:f4:7e:7d:03:30:40:2e:c4: b9:4d:fb:9f:65:72:fa:45:c9:22:1a:16:ce:a6:50:4b: b1:72:db:40:7a:41:25:0b:5c:39:c4:34:84:e9:53:c1: cb:ba:9e:b2:a2:07:37:3a:3f:08:e3:f4:ec:23:5a:5f: 9e:29:1f:c4:69:0a:c2:cc:1b:13:b1:ad:14:97:3e:90: fd:e7:06:2c:f2:d9:11:a0:19:05:07:24:e4:e3:b4:eb: 5f:f8:6d:29:ec:66:20:1e:5a:31:f6:76:e0:e1:a3:38: 02:3d:f1:8b:9b:10:fe:6d:94:7b:55:9d:d7:3c:41:93: 7c:e9:d9:67:62:5a:08:9a:c6:f2:cc:8c:f6:16:ad:b2: d2:b1:2f:90:ab:13:22:32:f9:4c:d9:27:a0:32:b0:34: 7b:9b:dc:f8:78:da:f8:16:41:2a:da:f1:b5:0c:5d:92: 1d:56:c4:dd:ad:c3:37:ac:06:8f:dd:31:51:5f:f9:2b Fingerprint (SHA-256): 44:4C:C9:3D:44:3D:AC:7B:50:0E:50:7C:34:73:3F:BC:C8:7E:E3:76:B2:F1:72:8B:CC:1F:8B:18:4C:7D:05:32 Fingerprint (SHA1): FA:0F:5E:4A:66:BC:3E:C2:7A:BC:B0:FF:F3:0A:3C:0E:1D:CE:34:6A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #301: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164445 (0x126d799d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 16:45:33 2018 Not After : Thu Mar 09 16:45:33 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:cc:5a:7c:d0:73:13:ca:9c:5c:6c:68:0a:9b:16:bf: 37:14:81:3f:96:3d:b0:f7:bd:13:42:fa:5a:56:44:01: 64:ed:d8:71:03:1c:56:ab:85:30:cf:86:51:cc:ae:39: 79:64:a9:a1:53:c2:79:76:33:20:5b:b7:06:2c:af:ad: af:93:a1:ae:a1:82:1f:b3:ac:71:54:26:ed:0e:c1:4a: c7:37:d0:d5:14:9c:1d:02:01:20:90:c6:1c:c3:6d:8f: e1:7b:fe:3f:4b:58:83:82:0c:5d:4c:06:df:57:9d:12: 03:5b:73:73:65:18:d1:06:b0:0f:58:c9:0b:4c:2e:b1: 7f:a7:eb:1c:e8:68:1e:93:77:92:8a:1c:4d:88:a1:90: 42:fe:0c:3a:08:74:8a:22:d8:19:26:25:23:12:cf:3a: 26:c9:1e:0d:84:c5:82:bf:80:31:8a:51:9e:ba:18:44: 16:93:c5:a6:d5:0d:23:8a:dd:79:ce:4a:b3:c5:c6:d8: c0:70:1b:b1:85:8c:b9:6c:4f:47:50:c0:14:5f:87:2f: 6b:35:78:ec:db:2b:36:e1:a6:ba:ac:1e:9d:81:7c:e2: 21:74:fa:33:23:2d:55:4d:36:f4:64:19:d5:78:93:e2: 6b:1a:4f:7d:d2:1d:fa:45:12:73:21:83:76:f4:54:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d0:f8:f6:05:5d:f6:cb:df:df:51:17:70:81:d6:3c:93: bc:a2:42:26:60:19:ff:7f:42:83:15:ff:3a:2a:f1:e7: 92:3d:62:5f:6c:48:cc:85:98:aa:ad:87:fe:d3:f8:38: a7:a0:af:0d:6b:a4:1d:df:06:17:bb:3f:c1:a0:ba:67: 8a:ac:b3:ff:55:73:e6:a8:52:d2:60:c8:c7:9e:bb:12: 02:18:a2:a6:72:cb:0d:e4:85:ed:23:b9:75:60:9a:a3: ec:89:c7:bb:ce:27:e7:33:52:50:69:21:89:f7:df:25: cf:7c:0b:38:42:ce:0e:71:bc:1e:83:1b:c2:cf:4f:a8: 28:09:27:5c:72:29:75:61:bf:cd:8c:4e:5b:59:12:a2: 43:fa:5f:e9:4c:1f:94:e7:dd:4f:5e:0b:36:f2:68:d6: 7f:47:1f:22:58:fb:5b:b8:01:32:3c:8d:8b:18:22:72: 85:77:cd:e0:a1:c8:a1:50:bf:78:48:59:30:6d:70:14: bd:8f:5a:73:2b:2a:6a:17:53:9c:28:28:ff:01:1b:9c: 2a:c4:eb:52:60:f7:81:bb:11:54:b2:01:a1:fd:3d:22: 18:9e:ad:f4:94:5e:41:93:85:52:39:5a:29:87:1e:83: 4e:79:62:33:3c:f5:b9:29:cb:de:3f:d4:6f:14:22:64 Fingerprint (SHA-256): 68:39:7C:F0:0D:30:94:1D:E3:0F:A4:7E:B7:87:27:D1:D1:37:64:D9:5A:5A:5E:EC:5D:79:60:FB:1D:4C:C7:75 Fingerprint (SHA1): 11:82:1A:C2:B5:CE:A0:6A:A1:31:1C:68:66:BB:F8:A4:3C:29:97:22 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #302: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164445 (0x126d799d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 16:45:33 2018 Not After : Thu Mar 09 16:45:33 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:cc:5a:7c:d0:73:13:ca:9c:5c:6c:68:0a:9b:16:bf: 37:14:81:3f:96:3d:b0:f7:bd:13:42:fa:5a:56:44:01: 64:ed:d8:71:03:1c:56:ab:85:30:cf:86:51:cc:ae:39: 79:64:a9:a1:53:c2:79:76:33:20:5b:b7:06:2c:af:ad: af:93:a1:ae:a1:82:1f:b3:ac:71:54:26:ed:0e:c1:4a: c7:37:d0:d5:14:9c:1d:02:01:20:90:c6:1c:c3:6d:8f: e1:7b:fe:3f:4b:58:83:82:0c:5d:4c:06:df:57:9d:12: 03:5b:73:73:65:18:d1:06:b0:0f:58:c9:0b:4c:2e:b1: 7f:a7:eb:1c:e8:68:1e:93:77:92:8a:1c:4d:88:a1:90: 42:fe:0c:3a:08:74:8a:22:d8:19:26:25:23:12:cf:3a: 26:c9:1e:0d:84:c5:82:bf:80:31:8a:51:9e:ba:18:44: 16:93:c5:a6:d5:0d:23:8a:dd:79:ce:4a:b3:c5:c6:d8: c0:70:1b:b1:85:8c:b9:6c:4f:47:50:c0:14:5f:87:2f: 6b:35:78:ec:db:2b:36:e1:a6:ba:ac:1e:9d:81:7c:e2: 21:74:fa:33:23:2d:55:4d:36:f4:64:19:d5:78:93:e2: 6b:1a:4f:7d:d2:1d:fa:45:12:73:21:83:76:f4:54:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d0:f8:f6:05:5d:f6:cb:df:df:51:17:70:81:d6:3c:93: bc:a2:42:26:60:19:ff:7f:42:83:15:ff:3a:2a:f1:e7: 92:3d:62:5f:6c:48:cc:85:98:aa:ad:87:fe:d3:f8:38: a7:a0:af:0d:6b:a4:1d:df:06:17:bb:3f:c1:a0:ba:67: 8a:ac:b3:ff:55:73:e6:a8:52:d2:60:c8:c7:9e:bb:12: 02:18:a2:a6:72:cb:0d:e4:85:ed:23:b9:75:60:9a:a3: ec:89:c7:bb:ce:27:e7:33:52:50:69:21:89:f7:df:25: cf:7c:0b:38:42:ce:0e:71:bc:1e:83:1b:c2:cf:4f:a8: 28:09:27:5c:72:29:75:61:bf:cd:8c:4e:5b:59:12:a2: 43:fa:5f:e9:4c:1f:94:e7:dd:4f:5e:0b:36:f2:68:d6: 7f:47:1f:22:58:fb:5b:b8:01:32:3c:8d:8b:18:22:72: 85:77:cd:e0:a1:c8:a1:50:bf:78:48:59:30:6d:70:14: bd:8f:5a:73:2b:2a:6a:17:53:9c:28:28:ff:01:1b:9c: 2a:c4:eb:52:60:f7:81:bb:11:54:b2:01:a1:fd:3d:22: 18:9e:ad:f4:94:5e:41:93:85:52:39:5a:29:87:1e:83: 4e:79:62:33:3c:f5:b9:29:cb:de:3f:d4:6f:14:22:64 Fingerprint (SHA-256): 68:39:7C:F0:0D:30:94:1D:E3:0F:A4:7E:B7:87:27:D1:D1:37:64:D9:5A:5A:5E:EC:5D:79:60:FB:1D:4C:C7:75 Fingerprint (SHA1): 11:82:1A:C2:B5:CE:A0:6A:A1:31:1C:68:66:BB:F8:A4:3C:29:97:22 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #303: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #304: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164448 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #305: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #306: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #307: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #308: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 309164449 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #309: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #310: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #311: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #312: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309164450 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #313: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #314: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #315: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #316: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 309164451 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #317: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #318: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #319: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #320: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 309164452 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #321: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #322: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #323: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #324: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 309164453 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #325: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #326: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #327: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #328: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 309164454 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #329: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #330: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #331: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #332: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #333: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #334: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #335: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164448 (0x126d79a0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:45:38 2018 Not After : Fri Mar 09 16:45:38 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:68:d9:86:f5:d5:94:1f:29:4b:e5:22:ce:1d:00:cd: 60:6d:94:40:87:05:4f:d5:09:52:8d:d1:2c:2c:cd:35: e0:25:4b:c1:c3:8a:d1:45:07:da:05:b7:b3:d2:28:4a: f9:8f:8c:17:ce:c1:b4:9b:d0:75:f0:4a:33:43:73:5f: 9c:3e:92:3c:11:71:c5:35:1f:cd:f9:cf:60:00:c7:6b: 93:68:c7:0b:60:74:ed:44:91:a7:ff:67:0d:6d:fa:85: 11:bd:02:49:67:37:62:12:14:c5:20:55:71:9f:58:51: 26:da:de:72:74:45:c1:b9:6a:9f:17:c9:47:74:a1:b8: 48:b8:e5:fd:6e:42:c1:59:19:9b:ef:e1:44:85:b4:a8: e5:73:a2:e2:2d:83:0c:a6:6b:cf:7d:d7:7a:5b:39:4d: a5:57:f3:c6:72:27:dd:e0:94:57:40:6f:c4:56:69:86: 51:20:14:39:f8:c8:96:53:5f:22:c2:61:92:a2:49:e6: 29:d3:9d:b6:3f:d4:bd:80:b7:77:9d:14:94:bf:b7:71: 6f:e2:01:13:73:a2:2b:08:b3:2d:bd:dc:af:ce:52:3a: d9:e0:93:a2:1d:88:bf:c9:bd:6c:cb:75:cd:b3:5a:b7: 0f:e7:87:ed:32:59:1b:c7:64:a0:62:8f:e9:d5:ac:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 09:9f:c8:6d:63:1d:6b:82:3c:16:bf:af:44:a4:8f:70: 6c:98:4e:ee:55:7a:36:9d:84:f1:02:1d:85:a5:6d:4b: 70:2b:0a:1c:f9:97:8c:27:c9:fa:e8:36:ec:74:bf:f2: a4:91:71:8f:7d:06:1c:01:fc:6f:bc:4f:57:b3:a9:15: ca:f4:47:b2:26:e9:8d:a9:a4:14:6d:f6:b4:d1:12:bf: 0a:bd:c8:2b:33:28:b9:b4:5b:be:3c:5e:54:d7:d9:03: fb:13:77:6f:24:d5:96:f2:74:4a:45:9d:fc:fc:10:7a: fa:3e:e7:ad:04:4e:43:ce:ec:6b:15:68:16:75:7f:49: 44:24:a0:99:77:1f:df:8a:89:0f:7e:f4:98:83:9d:52: 30:af:b5:cc:70:ff:92:62:bd:b6:cc:5f:91:83:8e:79: 5b:18:aa:d2:9b:07:af:9e:9c:66:8d:04:3e:c7:3e:98: 56:00:bf:62:f5:f4:d5:66:04:b2:f8:fd:9f:53:d7:c3: ce:ad:8c:14:12:ec:36:c3:79:b8:be:8d:3b:ea:13:75: c8:fd:96:1e:9a:19:df:01:0a:9b:a3:48:5e:f1:1a:ba: a2:5b:dc:e5:a1:18:01:55:88:8a:f8:fd:13:4f:96:1e: 87:c4:21:a9:ea:9b:b8:c0:ff:01:08:9a:78:44:c6:43 Fingerprint (SHA-256): 59:96:39:12:CE:7E:31:15:5E:71:22:D6:71:0E:34:67:EC:7B:9A:DF:27:97:DE:3D:ED:52:8F:79:03:8C:79:AD Fingerprint (SHA1): DC:D6:80:34:75:94:75:70:2B:25:40:B9:70:CB:12:5B:52:01:61:4F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #336: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #337: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #338: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #339: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164448 (0x126d79a0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:45:38 2018 Not After : Fri Mar 09 16:45:38 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:68:d9:86:f5:d5:94:1f:29:4b:e5:22:ce:1d:00:cd: 60:6d:94:40:87:05:4f:d5:09:52:8d:d1:2c:2c:cd:35: e0:25:4b:c1:c3:8a:d1:45:07:da:05:b7:b3:d2:28:4a: f9:8f:8c:17:ce:c1:b4:9b:d0:75:f0:4a:33:43:73:5f: 9c:3e:92:3c:11:71:c5:35:1f:cd:f9:cf:60:00:c7:6b: 93:68:c7:0b:60:74:ed:44:91:a7:ff:67:0d:6d:fa:85: 11:bd:02:49:67:37:62:12:14:c5:20:55:71:9f:58:51: 26:da:de:72:74:45:c1:b9:6a:9f:17:c9:47:74:a1:b8: 48:b8:e5:fd:6e:42:c1:59:19:9b:ef:e1:44:85:b4:a8: e5:73:a2:e2:2d:83:0c:a6:6b:cf:7d:d7:7a:5b:39:4d: a5:57:f3:c6:72:27:dd:e0:94:57:40:6f:c4:56:69:86: 51:20:14:39:f8:c8:96:53:5f:22:c2:61:92:a2:49:e6: 29:d3:9d:b6:3f:d4:bd:80:b7:77:9d:14:94:bf:b7:71: 6f:e2:01:13:73:a2:2b:08:b3:2d:bd:dc:af:ce:52:3a: d9:e0:93:a2:1d:88:bf:c9:bd:6c:cb:75:cd:b3:5a:b7: 0f:e7:87:ed:32:59:1b:c7:64:a0:62:8f:e9:d5:ac:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 09:9f:c8:6d:63:1d:6b:82:3c:16:bf:af:44:a4:8f:70: 6c:98:4e:ee:55:7a:36:9d:84:f1:02:1d:85:a5:6d:4b: 70:2b:0a:1c:f9:97:8c:27:c9:fa:e8:36:ec:74:bf:f2: a4:91:71:8f:7d:06:1c:01:fc:6f:bc:4f:57:b3:a9:15: ca:f4:47:b2:26:e9:8d:a9:a4:14:6d:f6:b4:d1:12:bf: 0a:bd:c8:2b:33:28:b9:b4:5b:be:3c:5e:54:d7:d9:03: fb:13:77:6f:24:d5:96:f2:74:4a:45:9d:fc:fc:10:7a: fa:3e:e7:ad:04:4e:43:ce:ec:6b:15:68:16:75:7f:49: 44:24:a0:99:77:1f:df:8a:89:0f:7e:f4:98:83:9d:52: 30:af:b5:cc:70:ff:92:62:bd:b6:cc:5f:91:83:8e:79: 5b:18:aa:d2:9b:07:af:9e:9c:66:8d:04:3e:c7:3e:98: 56:00:bf:62:f5:f4:d5:66:04:b2:f8:fd:9f:53:d7:c3: ce:ad:8c:14:12:ec:36:c3:79:b8:be:8d:3b:ea:13:75: c8:fd:96:1e:9a:19:df:01:0a:9b:a3:48:5e:f1:1a:ba: a2:5b:dc:e5:a1:18:01:55:88:8a:f8:fd:13:4f:96:1e: 87:c4:21:a9:ea:9b:b8:c0:ff:01:08:9a:78:44:c6:43 Fingerprint (SHA-256): 59:96:39:12:CE:7E:31:15:5E:71:22:D6:71:0E:34:67:EC:7B:9A:DF:27:97:DE:3D:ED:52:8F:79:03:8C:79:AD Fingerprint (SHA1): DC:D6:80:34:75:94:75:70:2B:25:40:B9:70:CB:12:5B:52:01:61:4F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #340: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #341: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #342: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164455 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #343: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #344: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #345: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #346: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 309164456 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #347: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #348: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #349: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #350: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 309164457 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #351: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #352: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #353: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #354: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 309164458 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #355: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #356: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #357: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #358: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 309164459 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #359: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #360: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #361: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #362: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 309164460 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #363: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #364: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #365: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #366: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 309164461 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #367: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #368: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #369: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #370: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 309164462 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #371: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #372: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #373: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #374: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 309164463 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #375: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #376: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #377: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #378: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 309164464 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #379: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #380: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #381: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #382: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 309164465 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #383: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #384: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #385: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #386: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 309164466 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #387: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #388: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #389: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #390: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 309164467 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #391: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #392: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #393: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #394: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 309164468 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #395: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #396: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #397: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #398: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 309164469 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #399: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #400: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #401: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #402: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 309164470 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #403: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #404: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #405: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #406: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 309164471 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #407: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #408: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #409: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #410: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 309164472 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #411: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #412: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #413: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #414: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 309164473 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #415: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #416: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #417: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #418: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 309164474 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #419: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #420: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #421: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #422: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 309164475 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #423: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #424: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #425: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #426: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 309164476 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #427: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #428: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #429: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #430: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 309164477 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #431: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #432: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #433: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #434: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 309164478 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #435: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #436: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #437: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #438: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 309164479 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #439: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #440: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #441: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #442: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 309164480 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #443: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #444: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #445: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #446: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 309164481 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #447: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #448: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #449: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #450: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 309164482 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #451: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #452: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #453: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #454: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 309164483 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #455: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #456: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #457: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #458: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 309164484 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #459: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #460: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #461: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164455 (0x126d79a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:45:44 2018 Not After : Fri Mar 09 16:45:44 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:a2:eb:56:93:e6:6b:ab:6c:74:5f:2b:b4:c2:1a:b5: f9:84:cc:e1:f8:eb:db:03:7d:65:28:7c:9e:75:3d:c2: c1:42:11:5b:82:42:8e:05:a1:56:71:ab:4a:fc:fe:74: bf:ae:4d:79:7d:23:88:9c:45:62:3e:8f:f0:1d:62:c7: 68:75:5b:6b:a9:1f:6c:a1:29:3a:80:f6:7b:9f:09:aa: 0d:d4:72:38:1c:e0:84:a0:a0:54:60:31:4e:e0:4a:ab: 37:e2:9a:e4:27:a5:dc:2c:45:98:28:c3:e0:5f:25:77: 99:86:42:95:e8:2b:52:77:ce:be:f6:7c:50:64:04:ff: 44:e4:8f:6d:30:dd:9c:31:00:61:ad:36:4b:74:f5:78: 25:82:22:cd:61:a1:d3:5c:57:73:15:b1:7f:3f:5b:86: 8b:06:4b:39:6b:b9:b9:06:ae:77:32:fc:bf:6f:79:8f: 5d:e5:23:6d:c6:12:e5:ca:9c:87:42:23:c1:b1:c6:16: 0f:90:82:ad:ca:05:77:18:4d:00:0b:a9:88:7b:c4:b2: 2f:6d:d4:a7:03:fb:c5:fa:8a:a5:5e:2f:ca:84:1e:2e: c9:17:dd:b4:bd:c0:ae:14:87:f3:a5:a6:7c:7b:31:90: 0d:46:44:9b:6b:38:55:75:17:03:6e:fd:82:5a:41:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:2a:06:36:b0:35:1f:5c:ab:6b:34:12:34:53:05:69: e3:51:6a:dc:0b:ac:7d:82:0d:2c:03:8d:cc:d2:09:ef: b2:ae:8b:23:23:8f:e3:f3:9d:8f:b2:b1:34:b4:f1:a6: 76:1b:35:57:64:1d:a4:95:ff:7e:6e:fd:fe:40:0b:c5: c7:87:4d:61:6b:ad:c6:8c:04:47:1d:5c:f9:e1:17:45: f5:72:62:70:c9:6b:a8:cd:38:17:35:81:7f:be:a5:dd: 27:f8:e8:e7:a6:27:80:78:c0:bc:ce:df:1f:65:61:fa: bc:22:e5:1b:b2:ca:49:ab:65:ff:1f:d6:ad:bb:91:bb: 99:08:0b:6b:22:26:33:1c:d9:44:ff:22:9e:b9:02:a3: fe:a5:17:42:42:06:d5:ec:e7:cb:57:f4:37:ba:d0:9d: c5:64:11:93:5a:4f:54:b2:a9:a9:22:f0:b9:62:fb:97: d3:c8:b6:62:a7:cd:c4:29:0d:9c:c6:73:dd:88:5e:b9: 50:c4:e1:12:68:0c:ca:05:ea:02:29:59:8a:65:6e:32: ec:27:44:76:60:0b:1d:42:f8:56:35:43:25:f6:83:19: cd:8d:e7:fe:59:d1:5a:6e:39:d2:c7:51:df:de:18:40: 99:f3:15:ed:7b:b4:7f:d3:6b:8d:67:83:5e:1e:67:57 Fingerprint (SHA-256): 9A:52:46:D0:9C:F5:78:00:C3:C1:29:38:A2:75:02:64:0B:6B:22:D3:55:74:25:EF:88:C7:99:62:94:8C:FC:2B Fingerprint (SHA1): 3C:13:23:83:E1:41:C4:82:A3:50:AA:DD:B7:F9:D5:2F:28:DE:AA:C2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #462: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #463: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164455 (0x126d79a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:45:44 2018 Not After : Fri Mar 09 16:45:44 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:a2:eb:56:93:e6:6b:ab:6c:74:5f:2b:b4:c2:1a:b5: f9:84:cc:e1:f8:eb:db:03:7d:65:28:7c:9e:75:3d:c2: c1:42:11:5b:82:42:8e:05:a1:56:71:ab:4a:fc:fe:74: bf:ae:4d:79:7d:23:88:9c:45:62:3e:8f:f0:1d:62:c7: 68:75:5b:6b:a9:1f:6c:a1:29:3a:80:f6:7b:9f:09:aa: 0d:d4:72:38:1c:e0:84:a0:a0:54:60:31:4e:e0:4a:ab: 37:e2:9a:e4:27:a5:dc:2c:45:98:28:c3:e0:5f:25:77: 99:86:42:95:e8:2b:52:77:ce:be:f6:7c:50:64:04:ff: 44:e4:8f:6d:30:dd:9c:31:00:61:ad:36:4b:74:f5:78: 25:82:22:cd:61:a1:d3:5c:57:73:15:b1:7f:3f:5b:86: 8b:06:4b:39:6b:b9:b9:06:ae:77:32:fc:bf:6f:79:8f: 5d:e5:23:6d:c6:12:e5:ca:9c:87:42:23:c1:b1:c6:16: 0f:90:82:ad:ca:05:77:18:4d:00:0b:a9:88:7b:c4:b2: 2f:6d:d4:a7:03:fb:c5:fa:8a:a5:5e:2f:ca:84:1e:2e: c9:17:dd:b4:bd:c0:ae:14:87:f3:a5:a6:7c:7b:31:90: 0d:46:44:9b:6b:38:55:75:17:03:6e:fd:82:5a:41:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:2a:06:36:b0:35:1f:5c:ab:6b:34:12:34:53:05:69: e3:51:6a:dc:0b:ac:7d:82:0d:2c:03:8d:cc:d2:09:ef: b2:ae:8b:23:23:8f:e3:f3:9d:8f:b2:b1:34:b4:f1:a6: 76:1b:35:57:64:1d:a4:95:ff:7e:6e:fd:fe:40:0b:c5: c7:87:4d:61:6b:ad:c6:8c:04:47:1d:5c:f9:e1:17:45: f5:72:62:70:c9:6b:a8:cd:38:17:35:81:7f:be:a5:dd: 27:f8:e8:e7:a6:27:80:78:c0:bc:ce:df:1f:65:61:fa: bc:22:e5:1b:b2:ca:49:ab:65:ff:1f:d6:ad:bb:91:bb: 99:08:0b:6b:22:26:33:1c:d9:44:ff:22:9e:b9:02:a3: fe:a5:17:42:42:06:d5:ec:e7:cb:57:f4:37:ba:d0:9d: c5:64:11:93:5a:4f:54:b2:a9:a9:22:f0:b9:62:fb:97: d3:c8:b6:62:a7:cd:c4:29:0d:9c:c6:73:dd:88:5e:b9: 50:c4:e1:12:68:0c:ca:05:ea:02:29:59:8a:65:6e:32: ec:27:44:76:60:0b:1d:42:f8:56:35:43:25:f6:83:19: cd:8d:e7:fe:59:d1:5a:6e:39:d2:c7:51:df:de:18:40: 99:f3:15:ed:7b:b4:7f:d3:6b:8d:67:83:5e:1e:67:57 Fingerprint (SHA-256): 9A:52:46:D0:9C:F5:78:00:C3:C1:29:38:A2:75:02:64:0B:6B:22:D3:55:74:25:EF:88:C7:99:62:94:8C:FC:2B Fingerprint (SHA1): 3C:13:23:83:E1:41:C4:82:A3:50:AA:DD:B7:F9:D5:2F:28:DE:AA:C2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #464: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #465: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #466: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #467: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164455 (0x126d79a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:45:44 2018 Not After : Fri Mar 09 16:45:44 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:a2:eb:56:93:e6:6b:ab:6c:74:5f:2b:b4:c2:1a:b5: f9:84:cc:e1:f8:eb:db:03:7d:65:28:7c:9e:75:3d:c2: c1:42:11:5b:82:42:8e:05:a1:56:71:ab:4a:fc:fe:74: bf:ae:4d:79:7d:23:88:9c:45:62:3e:8f:f0:1d:62:c7: 68:75:5b:6b:a9:1f:6c:a1:29:3a:80:f6:7b:9f:09:aa: 0d:d4:72:38:1c:e0:84:a0:a0:54:60:31:4e:e0:4a:ab: 37:e2:9a:e4:27:a5:dc:2c:45:98:28:c3:e0:5f:25:77: 99:86:42:95:e8:2b:52:77:ce:be:f6:7c:50:64:04:ff: 44:e4:8f:6d:30:dd:9c:31:00:61:ad:36:4b:74:f5:78: 25:82:22:cd:61:a1:d3:5c:57:73:15:b1:7f:3f:5b:86: 8b:06:4b:39:6b:b9:b9:06:ae:77:32:fc:bf:6f:79:8f: 5d:e5:23:6d:c6:12:e5:ca:9c:87:42:23:c1:b1:c6:16: 0f:90:82:ad:ca:05:77:18:4d:00:0b:a9:88:7b:c4:b2: 2f:6d:d4:a7:03:fb:c5:fa:8a:a5:5e:2f:ca:84:1e:2e: c9:17:dd:b4:bd:c0:ae:14:87:f3:a5:a6:7c:7b:31:90: 0d:46:44:9b:6b:38:55:75:17:03:6e:fd:82:5a:41:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:2a:06:36:b0:35:1f:5c:ab:6b:34:12:34:53:05:69: e3:51:6a:dc:0b:ac:7d:82:0d:2c:03:8d:cc:d2:09:ef: b2:ae:8b:23:23:8f:e3:f3:9d:8f:b2:b1:34:b4:f1:a6: 76:1b:35:57:64:1d:a4:95:ff:7e:6e:fd:fe:40:0b:c5: c7:87:4d:61:6b:ad:c6:8c:04:47:1d:5c:f9:e1:17:45: f5:72:62:70:c9:6b:a8:cd:38:17:35:81:7f:be:a5:dd: 27:f8:e8:e7:a6:27:80:78:c0:bc:ce:df:1f:65:61:fa: bc:22:e5:1b:b2:ca:49:ab:65:ff:1f:d6:ad:bb:91:bb: 99:08:0b:6b:22:26:33:1c:d9:44:ff:22:9e:b9:02:a3: fe:a5:17:42:42:06:d5:ec:e7:cb:57:f4:37:ba:d0:9d: c5:64:11:93:5a:4f:54:b2:a9:a9:22:f0:b9:62:fb:97: d3:c8:b6:62:a7:cd:c4:29:0d:9c:c6:73:dd:88:5e:b9: 50:c4:e1:12:68:0c:ca:05:ea:02:29:59:8a:65:6e:32: ec:27:44:76:60:0b:1d:42:f8:56:35:43:25:f6:83:19: cd:8d:e7:fe:59:d1:5a:6e:39:d2:c7:51:df:de:18:40: 99:f3:15:ed:7b:b4:7f:d3:6b:8d:67:83:5e:1e:67:57 Fingerprint (SHA-256): 9A:52:46:D0:9C:F5:78:00:C3:C1:29:38:A2:75:02:64:0B:6B:22:D3:55:74:25:EF:88:C7:99:62:94:8C:FC:2B Fingerprint (SHA1): 3C:13:23:83:E1:41:C4:82:A3:50:AA:DD:B7:F9:D5:2F:28:DE:AA:C2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #468: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #469: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #470: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #471: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164455 (0x126d79a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:45:44 2018 Not After : Fri Mar 09 16:45:44 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:a2:eb:56:93:e6:6b:ab:6c:74:5f:2b:b4:c2:1a:b5: f9:84:cc:e1:f8:eb:db:03:7d:65:28:7c:9e:75:3d:c2: c1:42:11:5b:82:42:8e:05:a1:56:71:ab:4a:fc:fe:74: bf:ae:4d:79:7d:23:88:9c:45:62:3e:8f:f0:1d:62:c7: 68:75:5b:6b:a9:1f:6c:a1:29:3a:80:f6:7b:9f:09:aa: 0d:d4:72:38:1c:e0:84:a0:a0:54:60:31:4e:e0:4a:ab: 37:e2:9a:e4:27:a5:dc:2c:45:98:28:c3:e0:5f:25:77: 99:86:42:95:e8:2b:52:77:ce:be:f6:7c:50:64:04:ff: 44:e4:8f:6d:30:dd:9c:31:00:61:ad:36:4b:74:f5:78: 25:82:22:cd:61:a1:d3:5c:57:73:15:b1:7f:3f:5b:86: 8b:06:4b:39:6b:b9:b9:06:ae:77:32:fc:bf:6f:79:8f: 5d:e5:23:6d:c6:12:e5:ca:9c:87:42:23:c1:b1:c6:16: 0f:90:82:ad:ca:05:77:18:4d:00:0b:a9:88:7b:c4:b2: 2f:6d:d4:a7:03:fb:c5:fa:8a:a5:5e:2f:ca:84:1e:2e: c9:17:dd:b4:bd:c0:ae:14:87:f3:a5:a6:7c:7b:31:90: 0d:46:44:9b:6b:38:55:75:17:03:6e:fd:82:5a:41:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:2a:06:36:b0:35:1f:5c:ab:6b:34:12:34:53:05:69: e3:51:6a:dc:0b:ac:7d:82:0d:2c:03:8d:cc:d2:09:ef: b2:ae:8b:23:23:8f:e3:f3:9d:8f:b2:b1:34:b4:f1:a6: 76:1b:35:57:64:1d:a4:95:ff:7e:6e:fd:fe:40:0b:c5: c7:87:4d:61:6b:ad:c6:8c:04:47:1d:5c:f9:e1:17:45: f5:72:62:70:c9:6b:a8:cd:38:17:35:81:7f:be:a5:dd: 27:f8:e8:e7:a6:27:80:78:c0:bc:ce:df:1f:65:61:fa: bc:22:e5:1b:b2:ca:49:ab:65:ff:1f:d6:ad:bb:91:bb: 99:08:0b:6b:22:26:33:1c:d9:44:ff:22:9e:b9:02:a3: fe:a5:17:42:42:06:d5:ec:e7:cb:57:f4:37:ba:d0:9d: c5:64:11:93:5a:4f:54:b2:a9:a9:22:f0:b9:62:fb:97: d3:c8:b6:62:a7:cd:c4:29:0d:9c:c6:73:dd:88:5e:b9: 50:c4:e1:12:68:0c:ca:05:ea:02:29:59:8a:65:6e:32: ec:27:44:76:60:0b:1d:42:f8:56:35:43:25:f6:83:19: cd:8d:e7:fe:59:d1:5a:6e:39:d2:c7:51:df:de:18:40: 99:f3:15:ed:7b:b4:7f:d3:6b:8d:67:83:5e:1e:67:57 Fingerprint (SHA-256): 9A:52:46:D0:9C:F5:78:00:C3:C1:29:38:A2:75:02:64:0B:6B:22:D3:55:74:25:EF:88:C7:99:62:94:8C:FC:2B Fingerprint (SHA1): 3C:13:23:83:E1:41:C4:82:A3:50:AA:DD:B7:F9:D5:2F:28:DE:AA:C2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #472: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164455 (0x126d79a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:45:44 2018 Not After : Fri Mar 09 16:45:44 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:a2:eb:56:93:e6:6b:ab:6c:74:5f:2b:b4:c2:1a:b5: f9:84:cc:e1:f8:eb:db:03:7d:65:28:7c:9e:75:3d:c2: c1:42:11:5b:82:42:8e:05:a1:56:71:ab:4a:fc:fe:74: bf:ae:4d:79:7d:23:88:9c:45:62:3e:8f:f0:1d:62:c7: 68:75:5b:6b:a9:1f:6c:a1:29:3a:80:f6:7b:9f:09:aa: 0d:d4:72:38:1c:e0:84:a0:a0:54:60:31:4e:e0:4a:ab: 37:e2:9a:e4:27:a5:dc:2c:45:98:28:c3:e0:5f:25:77: 99:86:42:95:e8:2b:52:77:ce:be:f6:7c:50:64:04:ff: 44:e4:8f:6d:30:dd:9c:31:00:61:ad:36:4b:74:f5:78: 25:82:22:cd:61:a1:d3:5c:57:73:15:b1:7f:3f:5b:86: 8b:06:4b:39:6b:b9:b9:06:ae:77:32:fc:bf:6f:79:8f: 5d:e5:23:6d:c6:12:e5:ca:9c:87:42:23:c1:b1:c6:16: 0f:90:82:ad:ca:05:77:18:4d:00:0b:a9:88:7b:c4:b2: 2f:6d:d4:a7:03:fb:c5:fa:8a:a5:5e:2f:ca:84:1e:2e: c9:17:dd:b4:bd:c0:ae:14:87:f3:a5:a6:7c:7b:31:90: 0d:46:44:9b:6b:38:55:75:17:03:6e:fd:82:5a:41:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:2a:06:36:b0:35:1f:5c:ab:6b:34:12:34:53:05:69: e3:51:6a:dc:0b:ac:7d:82:0d:2c:03:8d:cc:d2:09:ef: b2:ae:8b:23:23:8f:e3:f3:9d:8f:b2:b1:34:b4:f1:a6: 76:1b:35:57:64:1d:a4:95:ff:7e:6e:fd:fe:40:0b:c5: c7:87:4d:61:6b:ad:c6:8c:04:47:1d:5c:f9:e1:17:45: f5:72:62:70:c9:6b:a8:cd:38:17:35:81:7f:be:a5:dd: 27:f8:e8:e7:a6:27:80:78:c0:bc:ce:df:1f:65:61:fa: bc:22:e5:1b:b2:ca:49:ab:65:ff:1f:d6:ad:bb:91:bb: 99:08:0b:6b:22:26:33:1c:d9:44:ff:22:9e:b9:02:a3: fe:a5:17:42:42:06:d5:ec:e7:cb:57:f4:37:ba:d0:9d: c5:64:11:93:5a:4f:54:b2:a9:a9:22:f0:b9:62:fb:97: d3:c8:b6:62:a7:cd:c4:29:0d:9c:c6:73:dd:88:5e:b9: 50:c4:e1:12:68:0c:ca:05:ea:02:29:59:8a:65:6e:32: ec:27:44:76:60:0b:1d:42:f8:56:35:43:25:f6:83:19: cd:8d:e7:fe:59:d1:5a:6e:39:d2:c7:51:df:de:18:40: 99:f3:15:ed:7b:b4:7f:d3:6b:8d:67:83:5e:1e:67:57 Fingerprint (SHA-256): 9A:52:46:D0:9C:F5:78:00:C3:C1:29:38:A2:75:02:64:0B:6B:22:D3:55:74:25:EF:88:C7:99:62:94:8C:FC:2B Fingerprint (SHA1): 3C:13:23:83:E1:41:C4:82:A3:50:AA:DD:B7:F9:D5:2F:28:DE:AA:C2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #473: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #474: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164455 (0x126d79a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:45:44 2018 Not After : Fri Mar 09 16:45:44 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:a2:eb:56:93:e6:6b:ab:6c:74:5f:2b:b4:c2:1a:b5: f9:84:cc:e1:f8:eb:db:03:7d:65:28:7c:9e:75:3d:c2: c1:42:11:5b:82:42:8e:05:a1:56:71:ab:4a:fc:fe:74: bf:ae:4d:79:7d:23:88:9c:45:62:3e:8f:f0:1d:62:c7: 68:75:5b:6b:a9:1f:6c:a1:29:3a:80:f6:7b:9f:09:aa: 0d:d4:72:38:1c:e0:84:a0:a0:54:60:31:4e:e0:4a:ab: 37:e2:9a:e4:27:a5:dc:2c:45:98:28:c3:e0:5f:25:77: 99:86:42:95:e8:2b:52:77:ce:be:f6:7c:50:64:04:ff: 44:e4:8f:6d:30:dd:9c:31:00:61:ad:36:4b:74:f5:78: 25:82:22:cd:61:a1:d3:5c:57:73:15:b1:7f:3f:5b:86: 8b:06:4b:39:6b:b9:b9:06:ae:77:32:fc:bf:6f:79:8f: 5d:e5:23:6d:c6:12:e5:ca:9c:87:42:23:c1:b1:c6:16: 0f:90:82:ad:ca:05:77:18:4d:00:0b:a9:88:7b:c4:b2: 2f:6d:d4:a7:03:fb:c5:fa:8a:a5:5e:2f:ca:84:1e:2e: c9:17:dd:b4:bd:c0:ae:14:87:f3:a5:a6:7c:7b:31:90: 0d:46:44:9b:6b:38:55:75:17:03:6e:fd:82:5a:41:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:2a:06:36:b0:35:1f:5c:ab:6b:34:12:34:53:05:69: e3:51:6a:dc:0b:ac:7d:82:0d:2c:03:8d:cc:d2:09:ef: b2:ae:8b:23:23:8f:e3:f3:9d:8f:b2:b1:34:b4:f1:a6: 76:1b:35:57:64:1d:a4:95:ff:7e:6e:fd:fe:40:0b:c5: c7:87:4d:61:6b:ad:c6:8c:04:47:1d:5c:f9:e1:17:45: f5:72:62:70:c9:6b:a8:cd:38:17:35:81:7f:be:a5:dd: 27:f8:e8:e7:a6:27:80:78:c0:bc:ce:df:1f:65:61:fa: bc:22:e5:1b:b2:ca:49:ab:65:ff:1f:d6:ad:bb:91:bb: 99:08:0b:6b:22:26:33:1c:d9:44:ff:22:9e:b9:02:a3: fe:a5:17:42:42:06:d5:ec:e7:cb:57:f4:37:ba:d0:9d: c5:64:11:93:5a:4f:54:b2:a9:a9:22:f0:b9:62:fb:97: d3:c8:b6:62:a7:cd:c4:29:0d:9c:c6:73:dd:88:5e:b9: 50:c4:e1:12:68:0c:ca:05:ea:02:29:59:8a:65:6e:32: ec:27:44:76:60:0b:1d:42:f8:56:35:43:25:f6:83:19: cd:8d:e7:fe:59:d1:5a:6e:39:d2:c7:51:df:de:18:40: 99:f3:15:ed:7b:b4:7f:d3:6b:8d:67:83:5e:1e:67:57 Fingerprint (SHA-256): 9A:52:46:D0:9C:F5:78:00:C3:C1:29:38:A2:75:02:64:0B:6B:22:D3:55:74:25:EF:88:C7:99:62:94:8C:FC:2B Fingerprint (SHA1): 3C:13:23:83:E1:41:C4:82:A3:50:AA:DD:B7:F9:D5:2F:28:DE:AA:C2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #475: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #476: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #477: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #478: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164455 (0x126d79a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:45:44 2018 Not After : Fri Mar 09 16:45:44 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:a2:eb:56:93:e6:6b:ab:6c:74:5f:2b:b4:c2:1a:b5: f9:84:cc:e1:f8:eb:db:03:7d:65:28:7c:9e:75:3d:c2: c1:42:11:5b:82:42:8e:05:a1:56:71:ab:4a:fc:fe:74: bf:ae:4d:79:7d:23:88:9c:45:62:3e:8f:f0:1d:62:c7: 68:75:5b:6b:a9:1f:6c:a1:29:3a:80:f6:7b:9f:09:aa: 0d:d4:72:38:1c:e0:84:a0:a0:54:60:31:4e:e0:4a:ab: 37:e2:9a:e4:27:a5:dc:2c:45:98:28:c3:e0:5f:25:77: 99:86:42:95:e8:2b:52:77:ce:be:f6:7c:50:64:04:ff: 44:e4:8f:6d:30:dd:9c:31:00:61:ad:36:4b:74:f5:78: 25:82:22:cd:61:a1:d3:5c:57:73:15:b1:7f:3f:5b:86: 8b:06:4b:39:6b:b9:b9:06:ae:77:32:fc:bf:6f:79:8f: 5d:e5:23:6d:c6:12:e5:ca:9c:87:42:23:c1:b1:c6:16: 0f:90:82:ad:ca:05:77:18:4d:00:0b:a9:88:7b:c4:b2: 2f:6d:d4:a7:03:fb:c5:fa:8a:a5:5e:2f:ca:84:1e:2e: c9:17:dd:b4:bd:c0:ae:14:87:f3:a5:a6:7c:7b:31:90: 0d:46:44:9b:6b:38:55:75:17:03:6e:fd:82:5a:41:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:2a:06:36:b0:35:1f:5c:ab:6b:34:12:34:53:05:69: e3:51:6a:dc:0b:ac:7d:82:0d:2c:03:8d:cc:d2:09:ef: b2:ae:8b:23:23:8f:e3:f3:9d:8f:b2:b1:34:b4:f1:a6: 76:1b:35:57:64:1d:a4:95:ff:7e:6e:fd:fe:40:0b:c5: c7:87:4d:61:6b:ad:c6:8c:04:47:1d:5c:f9:e1:17:45: f5:72:62:70:c9:6b:a8:cd:38:17:35:81:7f:be:a5:dd: 27:f8:e8:e7:a6:27:80:78:c0:bc:ce:df:1f:65:61:fa: bc:22:e5:1b:b2:ca:49:ab:65:ff:1f:d6:ad:bb:91:bb: 99:08:0b:6b:22:26:33:1c:d9:44:ff:22:9e:b9:02:a3: fe:a5:17:42:42:06:d5:ec:e7:cb:57:f4:37:ba:d0:9d: c5:64:11:93:5a:4f:54:b2:a9:a9:22:f0:b9:62:fb:97: d3:c8:b6:62:a7:cd:c4:29:0d:9c:c6:73:dd:88:5e:b9: 50:c4:e1:12:68:0c:ca:05:ea:02:29:59:8a:65:6e:32: ec:27:44:76:60:0b:1d:42:f8:56:35:43:25:f6:83:19: cd:8d:e7:fe:59:d1:5a:6e:39:d2:c7:51:df:de:18:40: 99:f3:15:ed:7b:b4:7f:d3:6b:8d:67:83:5e:1e:67:57 Fingerprint (SHA-256): 9A:52:46:D0:9C:F5:78:00:C3:C1:29:38:A2:75:02:64:0B:6B:22:D3:55:74:25:EF:88:C7:99:62:94:8C:FC:2B Fingerprint (SHA1): 3C:13:23:83:E1:41:C4:82:A3:50:AA:DD:B7:F9:D5:2F:28:DE:AA:C2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #479: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164455 (0x126d79a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:45:44 2018 Not After : Fri Mar 09 16:45:44 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:a2:eb:56:93:e6:6b:ab:6c:74:5f:2b:b4:c2:1a:b5: f9:84:cc:e1:f8:eb:db:03:7d:65:28:7c:9e:75:3d:c2: c1:42:11:5b:82:42:8e:05:a1:56:71:ab:4a:fc:fe:74: bf:ae:4d:79:7d:23:88:9c:45:62:3e:8f:f0:1d:62:c7: 68:75:5b:6b:a9:1f:6c:a1:29:3a:80:f6:7b:9f:09:aa: 0d:d4:72:38:1c:e0:84:a0:a0:54:60:31:4e:e0:4a:ab: 37:e2:9a:e4:27:a5:dc:2c:45:98:28:c3:e0:5f:25:77: 99:86:42:95:e8:2b:52:77:ce:be:f6:7c:50:64:04:ff: 44:e4:8f:6d:30:dd:9c:31:00:61:ad:36:4b:74:f5:78: 25:82:22:cd:61:a1:d3:5c:57:73:15:b1:7f:3f:5b:86: 8b:06:4b:39:6b:b9:b9:06:ae:77:32:fc:bf:6f:79:8f: 5d:e5:23:6d:c6:12:e5:ca:9c:87:42:23:c1:b1:c6:16: 0f:90:82:ad:ca:05:77:18:4d:00:0b:a9:88:7b:c4:b2: 2f:6d:d4:a7:03:fb:c5:fa:8a:a5:5e:2f:ca:84:1e:2e: c9:17:dd:b4:bd:c0:ae:14:87:f3:a5:a6:7c:7b:31:90: 0d:46:44:9b:6b:38:55:75:17:03:6e:fd:82:5a:41:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:2a:06:36:b0:35:1f:5c:ab:6b:34:12:34:53:05:69: e3:51:6a:dc:0b:ac:7d:82:0d:2c:03:8d:cc:d2:09:ef: b2:ae:8b:23:23:8f:e3:f3:9d:8f:b2:b1:34:b4:f1:a6: 76:1b:35:57:64:1d:a4:95:ff:7e:6e:fd:fe:40:0b:c5: c7:87:4d:61:6b:ad:c6:8c:04:47:1d:5c:f9:e1:17:45: f5:72:62:70:c9:6b:a8:cd:38:17:35:81:7f:be:a5:dd: 27:f8:e8:e7:a6:27:80:78:c0:bc:ce:df:1f:65:61:fa: bc:22:e5:1b:b2:ca:49:ab:65:ff:1f:d6:ad:bb:91:bb: 99:08:0b:6b:22:26:33:1c:d9:44:ff:22:9e:b9:02:a3: fe:a5:17:42:42:06:d5:ec:e7:cb:57:f4:37:ba:d0:9d: c5:64:11:93:5a:4f:54:b2:a9:a9:22:f0:b9:62:fb:97: d3:c8:b6:62:a7:cd:c4:29:0d:9c:c6:73:dd:88:5e:b9: 50:c4:e1:12:68:0c:ca:05:ea:02:29:59:8a:65:6e:32: ec:27:44:76:60:0b:1d:42:f8:56:35:43:25:f6:83:19: cd:8d:e7:fe:59:d1:5a:6e:39:d2:c7:51:df:de:18:40: 99:f3:15:ed:7b:b4:7f:d3:6b:8d:67:83:5e:1e:67:57 Fingerprint (SHA-256): 9A:52:46:D0:9C:F5:78:00:C3:C1:29:38:A2:75:02:64:0B:6B:22:D3:55:74:25:EF:88:C7:99:62:94:8C:FC:2B Fingerprint (SHA1): 3C:13:23:83:E1:41:C4:82:A3:50:AA:DD:B7:F9:D5:2F:28:DE:AA:C2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #480: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164455 (0x126d79a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:45:44 2018 Not After : Fri Mar 09 16:45:44 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:a2:eb:56:93:e6:6b:ab:6c:74:5f:2b:b4:c2:1a:b5: f9:84:cc:e1:f8:eb:db:03:7d:65:28:7c:9e:75:3d:c2: c1:42:11:5b:82:42:8e:05:a1:56:71:ab:4a:fc:fe:74: bf:ae:4d:79:7d:23:88:9c:45:62:3e:8f:f0:1d:62:c7: 68:75:5b:6b:a9:1f:6c:a1:29:3a:80:f6:7b:9f:09:aa: 0d:d4:72:38:1c:e0:84:a0:a0:54:60:31:4e:e0:4a:ab: 37:e2:9a:e4:27:a5:dc:2c:45:98:28:c3:e0:5f:25:77: 99:86:42:95:e8:2b:52:77:ce:be:f6:7c:50:64:04:ff: 44:e4:8f:6d:30:dd:9c:31:00:61:ad:36:4b:74:f5:78: 25:82:22:cd:61:a1:d3:5c:57:73:15:b1:7f:3f:5b:86: 8b:06:4b:39:6b:b9:b9:06:ae:77:32:fc:bf:6f:79:8f: 5d:e5:23:6d:c6:12:e5:ca:9c:87:42:23:c1:b1:c6:16: 0f:90:82:ad:ca:05:77:18:4d:00:0b:a9:88:7b:c4:b2: 2f:6d:d4:a7:03:fb:c5:fa:8a:a5:5e:2f:ca:84:1e:2e: c9:17:dd:b4:bd:c0:ae:14:87:f3:a5:a6:7c:7b:31:90: 0d:46:44:9b:6b:38:55:75:17:03:6e:fd:82:5a:41:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:2a:06:36:b0:35:1f:5c:ab:6b:34:12:34:53:05:69: e3:51:6a:dc:0b:ac:7d:82:0d:2c:03:8d:cc:d2:09:ef: b2:ae:8b:23:23:8f:e3:f3:9d:8f:b2:b1:34:b4:f1:a6: 76:1b:35:57:64:1d:a4:95:ff:7e:6e:fd:fe:40:0b:c5: c7:87:4d:61:6b:ad:c6:8c:04:47:1d:5c:f9:e1:17:45: f5:72:62:70:c9:6b:a8:cd:38:17:35:81:7f:be:a5:dd: 27:f8:e8:e7:a6:27:80:78:c0:bc:ce:df:1f:65:61:fa: bc:22:e5:1b:b2:ca:49:ab:65:ff:1f:d6:ad:bb:91:bb: 99:08:0b:6b:22:26:33:1c:d9:44:ff:22:9e:b9:02:a3: fe:a5:17:42:42:06:d5:ec:e7:cb:57:f4:37:ba:d0:9d: c5:64:11:93:5a:4f:54:b2:a9:a9:22:f0:b9:62:fb:97: d3:c8:b6:62:a7:cd:c4:29:0d:9c:c6:73:dd:88:5e:b9: 50:c4:e1:12:68:0c:ca:05:ea:02:29:59:8a:65:6e:32: ec:27:44:76:60:0b:1d:42:f8:56:35:43:25:f6:83:19: cd:8d:e7:fe:59:d1:5a:6e:39:d2:c7:51:df:de:18:40: 99:f3:15:ed:7b:b4:7f:d3:6b:8d:67:83:5e:1e:67:57 Fingerprint (SHA-256): 9A:52:46:D0:9C:F5:78:00:C3:C1:29:38:A2:75:02:64:0B:6B:22:D3:55:74:25:EF:88:C7:99:62:94:8C:FC:2B Fingerprint (SHA1): 3C:13:23:83:E1:41:C4:82:A3:50:AA:DD:B7:F9:D5:2F:28:DE:AA:C2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #481: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164455 (0x126d79a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:45:44 2018 Not After : Fri Mar 09 16:45:44 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:a2:eb:56:93:e6:6b:ab:6c:74:5f:2b:b4:c2:1a:b5: f9:84:cc:e1:f8:eb:db:03:7d:65:28:7c:9e:75:3d:c2: c1:42:11:5b:82:42:8e:05:a1:56:71:ab:4a:fc:fe:74: bf:ae:4d:79:7d:23:88:9c:45:62:3e:8f:f0:1d:62:c7: 68:75:5b:6b:a9:1f:6c:a1:29:3a:80:f6:7b:9f:09:aa: 0d:d4:72:38:1c:e0:84:a0:a0:54:60:31:4e:e0:4a:ab: 37:e2:9a:e4:27:a5:dc:2c:45:98:28:c3:e0:5f:25:77: 99:86:42:95:e8:2b:52:77:ce:be:f6:7c:50:64:04:ff: 44:e4:8f:6d:30:dd:9c:31:00:61:ad:36:4b:74:f5:78: 25:82:22:cd:61:a1:d3:5c:57:73:15:b1:7f:3f:5b:86: 8b:06:4b:39:6b:b9:b9:06:ae:77:32:fc:bf:6f:79:8f: 5d:e5:23:6d:c6:12:e5:ca:9c:87:42:23:c1:b1:c6:16: 0f:90:82:ad:ca:05:77:18:4d:00:0b:a9:88:7b:c4:b2: 2f:6d:d4:a7:03:fb:c5:fa:8a:a5:5e:2f:ca:84:1e:2e: c9:17:dd:b4:bd:c0:ae:14:87:f3:a5:a6:7c:7b:31:90: 0d:46:44:9b:6b:38:55:75:17:03:6e:fd:82:5a:41:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:2a:06:36:b0:35:1f:5c:ab:6b:34:12:34:53:05:69: e3:51:6a:dc:0b:ac:7d:82:0d:2c:03:8d:cc:d2:09:ef: b2:ae:8b:23:23:8f:e3:f3:9d:8f:b2:b1:34:b4:f1:a6: 76:1b:35:57:64:1d:a4:95:ff:7e:6e:fd:fe:40:0b:c5: c7:87:4d:61:6b:ad:c6:8c:04:47:1d:5c:f9:e1:17:45: f5:72:62:70:c9:6b:a8:cd:38:17:35:81:7f:be:a5:dd: 27:f8:e8:e7:a6:27:80:78:c0:bc:ce:df:1f:65:61:fa: bc:22:e5:1b:b2:ca:49:ab:65:ff:1f:d6:ad:bb:91:bb: 99:08:0b:6b:22:26:33:1c:d9:44:ff:22:9e:b9:02:a3: fe:a5:17:42:42:06:d5:ec:e7:cb:57:f4:37:ba:d0:9d: c5:64:11:93:5a:4f:54:b2:a9:a9:22:f0:b9:62:fb:97: d3:c8:b6:62:a7:cd:c4:29:0d:9c:c6:73:dd:88:5e:b9: 50:c4:e1:12:68:0c:ca:05:ea:02:29:59:8a:65:6e:32: ec:27:44:76:60:0b:1d:42:f8:56:35:43:25:f6:83:19: cd:8d:e7:fe:59:d1:5a:6e:39:d2:c7:51:df:de:18:40: 99:f3:15:ed:7b:b4:7f:d3:6b:8d:67:83:5e:1e:67:57 Fingerprint (SHA-256): 9A:52:46:D0:9C:F5:78:00:C3:C1:29:38:A2:75:02:64:0B:6B:22:D3:55:74:25:EF:88:C7:99:62:94:8C:FC:2B Fingerprint (SHA1): 3C:13:23:83:E1:41:C4:82:A3:50:AA:DD:B7:F9:D5:2F:28:DE:AA:C2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #482: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164455 (0x126d79a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:45:44 2018 Not After : Fri Mar 09 16:45:44 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:a2:eb:56:93:e6:6b:ab:6c:74:5f:2b:b4:c2:1a:b5: f9:84:cc:e1:f8:eb:db:03:7d:65:28:7c:9e:75:3d:c2: c1:42:11:5b:82:42:8e:05:a1:56:71:ab:4a:fc:fe:74: bf:ae:4d:79:7d:23:88:9c:45:62:3e:8f:f0:1d:62:c7: 68:75:5b:6b:a9:1f:6c:a1:29:3a:80:f6:7b:9f:09:aa: 0d:d4:72:38:1c:e0:84:a0:a0:54:60:31:4e:e0:4a:ab: 37:e2:9a:e4:27:a5:dc:2c:45:98:28:c3:e0:5f:25:77: 99:86:42:95:e8:2b:52:77:ce:be:f6:7c:50:64:04:ff: 44:e4:8f:6d:30:dd:9c:31:00:61:ad:36:4b:74:f5:78: 25:82:22:cd:61:a1:d3:5c:57:73:15:b1:7f:3f:5b:86: 8b:06:4b:39:6b:b9:b9:06:ae:77:32:fc:bf:6f:79:8f: 5d:e5:23:6d:c6:12:e5:ca:9c:87:42:23:c1:b1:c6:16: 0f:90:82:ad:ca:05:77:18:4d:00:0b:a9:88:7b:c4:b2: 2f:6d:d4:a7:03:fb:c5:fa:8a:a5:5e:2f:ca:84:1e:2e: c9:17:dd:b4:bd:c0:ae:14:87:f3:a5:a6:7c:7b:31:90: 0d:46:44:9b:6b:38:55:75:17:03:6e:fd:82:5a:41:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:2a:06:36:b0:35:1f:5c:ab:6b:34:12:34:53:05:69: e3:51:6a:dc:0b:ac:7d:82:0d:2c:03:8d:cc:d2:09:ef: b2:ae:8b:23:23:8f:e3:f3:9d:8f:b2:b1:34:b4:f1:a6: 76:1b:35:57:64:1d:a4:95:ff:7e:6e:fd:fe:40:0b:c5: c7:87:4d:61:6b:ad:c6:8c:04:47:1d:5c:f9:e1:17:45: f5:72:62:70:c9:6b:a8:cd:38:17:35:81:7f:be:a5:dd: 27:f8:e8:e7:a6:27:80:78:c0:bc:ce:df:1f:65:61:fa: bc:22:e5:1b:b2:ca:49:ab:65:ff:1f:d6:ad:bb:91:bb: 99:08:0b:6b:22:26:33:1c:d9:44:ff:22:9e:b9:02:a3: fe:a5:17:42:42:06:d5:ec:e7:cb:57:f4:37:ba:d0:9d: c5:64:11:93:5a:4f:54:b2:a9:a9:22:f0:b9:62:fb:97: d3:c8:b6:62:a7:cd:c4:29:0d:9c:c6:73:dd:88:5e:b9: 50:c4:e1:12:68:0c:ca:05:ea:02:29:59:8a:65:6e:32: ec:27:44:76:60:0b:1d:42:f8:56:35:43:25:f6:83:19: cd:8d:e7:fe:59:d1:5a:6e:39:d2:c7:51:df:de:18:40: 99:f3:15:ed:7b:b4:7f:d3:6b:8d:67:83:5e:1e:67:57 Fingerprint (SHA-256): 9A:52:46:D0:9C:F5:78:00:C3:C1:29:38:A2:75:02:64:0B:6B:22:D3:55:74:25:EF:88:C7:99:62:94:8C:FC:2B Fingerprint (SHA1): 3C:13:23:83:E1:41:C4:82:A3:50:AA:DD:B7:F9:D5:2F:28:DE:AA:C2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #483: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164455 (0x126d79a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:45:44 2018 Not After : Fri Mar 09 16:45:44 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:a2:eb:56:93:e6:6b:ab:6c:74:5f:2b:b4:c2:1a:b5: f9:84:cc:e1:f8:eb:db:03:7d:65:28:7c:9e:75:3d:c2: c1:42:11:5b:82:42:8e:05:a1:56:71:ab:4a:fc:fe:74: bf:ae:4d:79:7d:23:88:9c:45:62:3e:8f:f0:1d:62:c7: 68:75:5b:6b:a9:1f:6c:a1:29:3a:80:f6:7b:9f:09:aa: 0d:d4:72:38:1c:e0:84:a0:a0:54:60:31:4e:e0:4a:ab: 37:e2:9a:e4:27:a5:dc:2c:45:98:28:c3:e0:5f:25:77: 99:86:42:95:e8:2b:52:77:ce:be:f6:7c:50:64:04:ff: 44:e4:8f:6d:30:dd:9c:31:00:61:ad:36:4b:74:f5:78: 25:82:22:cd:61:a1:d3:5c:57:73:15:b1:7f:3f:5b:86: 8b:06:4b:39:6b:b9:b9:06:ae:77:32:fc:bf:6f:79:8f: 5d:e5:23:6d:c6:12:e5:ca:9c:87:42:23:c1:b1:c6:16: 0f:90:82:ad:ca:05:77:18:4d:00:0b:a9:88:7b:c4:b2: 2f:6d:d4:a7:03:fb:c5:fa:8a:a5:5e:2f:ca:84:1e:2e: c9:17:dd:b4:bd:c0:ae:14:87:f3:a5:a6:7c:7b:31:90: 0d:46:44:9b:6b:38:55:75:17:03:6e:fd:82:5a:41:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:2a:06:36:b0:35:1f:5c:ab:6b:34:12:34:53:05:69: e3:51:6a:dc:0b:ac:7d:82:0d:2c:03:8d:cc:d2:09:ef: b2:ae:8b:23:23:8f:e3:f3:9d:8f:b2:b1:34:b4:f1:a6: 76:1b:35:57:64:1d:a4:95:ff:7e:6e:fd:fe:40:0b:c5: c7:87:4d:61:6b:ad:c6:8c:04:47:1d:5c:f9:e1:17:45: f5:72:62:70:c9:6b:a8:cd:38:17:35:81:7f:be:a5:dd: 27:f8:e8:e7:a6:27:80:78:c0:bc:ce:df:1f:65:61:fa: bc:22:e5:1b:b2:ca:49:ab:65:ff:1f:d6:ad:bb:91:bb: 99:08:0b:6b:22:26:33:1c:d9:44:ff:22:9e:b9:02:a3: fe:a5:17:42:42:06:d5:ec:e7:cb:57:f4:37:ba:d0:9d: c5:64:11:93:5a:4f:54:b2:a9:a9:22:f0:b9:62:fb:97: d3:c8:b6:62:a7:cd:c4:29:0d:9c:c6:73:dd:88:5e:b9: 50:c4:e1:12:68:0c:ca:05:ea:02:29:59:8a:65:6e:32: ec:27:44:76:60:0b:1d:42:f8:56:35:43:25:f6:83:19: cd:8d:e7:fe:59:d1:5a:6e:39:d2:c7:51:df:de:18:40: 99:f3:15:ed:7b:b4:7f:d3:6b:8d:67:83:5e:1e:67:57 Fingerprint (SHA-256): 9A:52:46:D0:9C:F5:78:00:C3:C1:29:38:A2:75:02:64:0B:6B:22:D3:55:74:25:EF:88:C7:99:62:94:8C:FC:2B Fingerprint (SHA1): 3C:13:23:83:E1:41:C4:82:A3:50:AA:DD:B7:F9:D5:2F:28:DE:AA:C2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #484: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #485: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #486: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164485 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #487: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #488: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #489: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #490: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 309164486 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #491: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #492: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #493: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #494: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 309164487 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #495: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #496: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #497: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #498: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 309164488 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #499: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #500: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #501: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #502: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 309164489 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #503: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #504: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #505: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #506: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 309164490 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #507: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #508: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #509: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #510: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 309164491 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #511: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #512: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #513: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164485 (0x126d79c5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:46:17 2018 Not After : Fri Mar 09 16:46:17 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:d0:76:9c:f5:9d:60:c7:4e:48:f6:2c:ea:4f:0a:c7: 9e:a9:ec:9a:d7:2f:bd:d4:ff:29:88:e6:04:e8:6e:7e: 6d:ef:bd:23:f7:48:dd:36:d2:7a:53:4b:97:d0:ff:d2: 5e:3d:60:cf:5f:c6:34:b4:28:f7:5e:13:1f:fa:52:a8: 07:a6:51:24:77:89:7c:c6:14:de:00:10:47:91:a4:1c: 2a:fb:b4:dd:c8:58:d9:a2:b3:30:b4:24:c2:9e:72:45: c4:e0:53:3f:07:5e:36:04:2d:f1:16:f2:42:96:9b:c5: d3:d9:10:94:96:7f:12:fd:33:0a:01:5b:a1:b2:0e:b7: 67:57:73:10:5b:b6:27:a0:f4:5a:b8:d0:2e:94:fd:81: 8a:fd:1b:ef:a0:10:99:9d:51:c8:f9:e8:cb:99:01:0a: a1:2d:b3:e0:a5:a0:19:e3:cf:89:fd:06:a7:7f:96:bf: 65:d2:b9:18:70:02:d0:d0:da:37:10:a9:68:37:b8:09: c3:62:b5:ab:19:1e:15:a9:9f:5e:46:dc:64:b0:c4:6a: 98:97:34:9e:6b:f4:ac:85:21:53:0e:2f:47:8c:03:71: 52:f3:d3:25:b8:89:e2:d8:d3:69:a8:6f:7c:97:26:45: 71:0b:a8:7f:ad:7f:81:5a:3d:61:ed:ba:40:c1:54:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:5f:3f:e8:04:51:5b:e1:bc:06:9a:6c:5c:5c:23:6a: 51:36:c3:8c:54:d7:08:de:a5:e7:48:8c:62:ef:62:e0: 6c:4f:2e:cf:af:19:68:b6:92:f2:6f:12:b0:c3:9d:83: 26:a9:4a:d3:06:5c:cc:13:7f:1a:64:11:70:aa:71:03: 6c:e1:1d:8d:28:5c:ce:8c:fa:3c:d3:3a:7f:b6:41:68: 24:d0:72:a2:49:c9:9e:4c:29:c1:5e:cc:69:45:dd:1f: 47:e8:f8:75:f5:d1:5c:5e:6b:0e:61:30:ba:ee:ed:88: 0f:62:1f:12:5e:a8:92:95:b2:4d:99:ed:d4:b2:b3:bb: 4d:a1:31:8a:11:f5:85:05:89:a7:58:01:90:31:7f:68: 0d:7e:f5:11:7d:31:ea:9d:59:d1:22:ab:15:3f:2a:82: 91:17:9a:77:33:a0:24:d4:79:f1:9b:41:1f:ac:6a:32: 4a:3b:fd:1d:f3:45:29:bb:92:c0:6a:8c:52:7a:cc:d2: 47:46:62:9f:55:bf:b9:f7:19:d7:8a:19:be:d3:fc:19: 86:84:19:55:b2:06:ff:65:69:ba:c7:90:fb:cb:e3:7d: 67:ba:e7:bd:3d:7b:2f:c0:d9:59:d1:d0:b7:d9:41:ff: 77:bc:bc:ba:e7:92:aa:c5:78:47:42:02:6f:e9:d4:81 Fingerprint (SHA-256): 82:7C:43:00:99:26:98:FC:70:82:FD:0F:44:B2:8E:63:EE:0E:07:73:9A:28:59:8A:D3:B6:10:23:CF:ED:DA:93 Fingerprint (SHA1): BE:ED:BE:59:10:1B:86:17:84:04:74:11:67:8A:48:BF:CE:01:6A:20 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #514: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #515: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #516: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #517: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164485 (0x126d79c5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:46:17 2018 Not After : Fri Mar 09 16:46:17 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:d0:76:9c:f5:9d:60:c7:4e:48:f6:2c:ea:4f:0a:c7: 9e:a9:ec:9a:d7:2f:bd:d4:ff:29:88:e6:04:e8:6e:7e: 6d:ef:bd:23:f7:48:dd:36:d2:7a:53:4b:97:d0:ff:d2: 5e:3d:60:cf:5f:c6:34:b4:28:f7:5e:13:1f:fa:52:a8: 07:a6:51:24:77:89:7c:c6:14:de:00:10:47:91:a4:1c: 2a:fb:b4:dd:c8:58:d9:a2:b3:30:b4:24:c2:9e:72:45: c4:e0:53:3f:07:5e:36:04:2d:f1:16:f2:42:96:9b:c5: d3:d9:10:94:96:7f:12:fd:33:0a:01:5b:a1:b2:0e:b7: 67:57:73:10:5b:b6:27:a0:f4:5a:b8:d0:2e:94:fd:81: 8a:fd:1b:ef:a0:10:99:9d:51:c8:f9:e8:cb:99:01:0a: a1:2d:b3:e0:a5:a0:19:e3:cf:89:fd:06:a7:7f:96:bf: 65:d2:b9:18:70:02:d0:d0:da:37:10:a9:68:37:b8:09: c3:62:b5:ab:19:1e:15:a9:9f:5e:46:dc:64:b0:c4:6a: 98:97:34:9e:6b:f4:ac:85:21:53:0e:2f:47:8c:03:71: 52:f3:d3:25:b8:89:e2:d8:d3:69:a8:6f:7c:97:26:45: 71:0b:a8:7f:ad:7f:81:5a:3d:61:ed:ba:40:c1:54:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:5f:3f:e8:04:51:5b:e1:bc:06:9a:6c:5c:5c:23:6a: 51:36:c3:8c:54:d7:08:de:a5:e7:48:8c:62:ef:62:e0: 6c:4f:2e:cf:af:19:68:b6:92:f2:6f:12:b0:c3:9d:83: 26:a9:4a:d3:06:5c:cc:13:7f:1a:64:11:70:aa:71:03: 6c:e1:1d:8d:28:5c:ce:8c:fa:3c:d3:3a:7f:b6:41:68: 24:d0:72:a2:49:c9:9e:4c:29:c1:5e:cc:69:45:dd:1f: 47:e8:f8:75:f5:d1:5c:5e:6b:0e:61:30:ba:ee:ed:88: 0f:62:1f:12:5e:a8:92:95:b2:4d:99:ed:d4:b2:b3:bb: 4d:a1:31:8a:11:f5:85:05:89:a7:58:01:90:31:7f:68: 0d:7e:f5:11:7d:31:ea:9d:59:d1:22:ab:15:3f:2a:82: 91:17:9a:77:33:a0:24:d4:79:f1:9b:41:1f:ac:6a:32: 4a:3b:fd:1d:f3:45:29:bb:92:c0:6a:8c:52:7a:cc:d2: 47:46:62:9f:55:bf:b9:f7:19:d7:8a:19:be:d3:fc:19: 86:84:19:55:b2:06:ff:65:69:ba:c7:90:fb:cb:e3:7d: 67:ba:e7:bd:3d:7b:2f:c0:d9:59:d1:d0:b7:d9:41:ff: 77:bc:bc:ba:e7:92:aa:c5:78:47:42:02:6f:e9:d4:81 Fingerprint (SHA-256): 82:7C:43:00:99:26:98:FC:70:82:FD:0F:44:B2:8E:63:EE:0E:07:73:9A:28:59:8A:D3:B6:10:23:CF:ED:DA:93 Fingerprint (SHA1): BE:ED:BE:59:10:1B:86:17:84:04:74:11:67:8A:48:BF:CE:01:6A:20 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #518: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #519: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #520: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #521: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164492 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #522: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #523: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #524: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #525: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309164493 --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #526: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #527: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #528: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #529: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309164494 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #530: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #531: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #532: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #533: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 309164495 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #534: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #535: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #536: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #537: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #538: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #539: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164492 (0x126d79cc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:46:23 2018 Not After : Fri Mar 09 16:46:23 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:76:99:73:d6:50:ad:3d:e2:a3:0d:aa:91:26:ad:3a: 05:bf:83:4a:0e:3b:3f:bd:3f:ee:a9:01:7e:34:7e:fc: bd:cd:a3:6c:47:37:98:0b:62:6e:f3:0d:29:1a:50:f2: 88:a4:a6:5e:e5:84:2d:60:af:99:9b:4c:ca:c0:70:10: 44:10:3d:36:45:c5:94:ba:5e:35:c3:99:0c:a9:87:5e: ce:ac:34:1f:b2:8e:75:00:24:38:78:e3:ec:46:d2:27: ac:ba:cb:9d:70:a3:d2:dc:04:33:ca:a9:25:f9:a7:03: 06:7e:72:b2:da:a2:a3:ab:06:bf:c7:67:d7:63:2a:97: a5:08:60:99:19:b6:fa:a5:ea:13:52:0f:6f:c7:3d:fb: 67:e2:06:80:05:f9:d3:f4:02:41:7f:45:bb:4d:61:52: 60:66:91:e6:9a:7e:ea:47:e1:44:1a:24:d1:e1:17:3c: f0:2c:e0:5e:ba:13:c0:c5:24:5f:7c:75:61:70:aa:2d: 90:ea:d9:4b:07:5e:6e:be:7c:32:44:7c:49:8f:c7:05: 9a:2d:20:92:60:7a:c3:c0:eb:54:b1:b1:03:3a:66:e3: 7e:65:e9:5f:99:ae:93:7e:7d:b1:59:26:02:25:28:1e: 65:bc:ff:de:4e:11:82:9c:4b:74:0d:6b:98:67:8f:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:7a:9d:ba:76:c0:c9:38:2a:aa:23:f8:8b:de:92:44: 55:77:71:1a:f7:97:d7:2b:d4:ed:74:be:8a:3b:18:77: fa:8a:f7:d5:8a:55:41:c1:1c:db:34:a0:e0:45:62:d6: fe:83:70:33:a2:81:40:6b:7e:7e:e4:56:50:a0:a3:1c: d3:ee:d0:bd:93:da:39:ac:c0:f2:ae:9a:4a:5a:e4:65: 7f:12:64:5c:4f:d4:63:ba:38:65:55:a5:99:02:b0:e0: 06:74:50:3d:60:b1:a8:97:c2:89:9f:39:a7:7b:70:02: 8a:bc:42:29:62:88:8f:b9:c3:9b:89:9f:92:54:90:dc: 15:1f:34:ae:04:b7:46:8c:33:56:fc:9a:fd:b4:b2:a9: d3:4f:c0:9a:8a:39:cb:92:56:bc:56:8e:e6:62:9e:63: 2e:a5:e5:5f:a7:ae:2d:d2:4a:04:97:ef:cb:15:c2:c9: f2:69:4e:5b:b6:cb:1c:c8:61:2b:a7:f2:15:b6:3d:02: 06:53:f9:2f:e9:3b:98:d7:f4:22:7a:77:4b:60:91:7c: a6:2a:1c:bb:46:18:85:58:67:9f:4b:0a:16:48:be:99: ef:f7:07:6a:19:c9:48:0e:43:5d:db:a2:74:b7:b0:a8: 93:fb:78:53:9f:81:df:f7:8f:b0:f2:8e:71:56:ca:4e Fingerprint (SHA-256): 21:96:EA:36:E3:D9:27:EF:1A:E9:CA:7D:F8:87:3B:2C:DE:50:DF:24:36:C0:C8:F3:9C:ED:68:64:62:80:2D:D8 Fingerprint (SHA1): 7F:9C:FE:16:09:33:06:70:77:27:3F:58:A0:73:89:96:F9:9E:0B:29 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #540: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #541: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #542: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164493 (0x126d79cd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:46:24 2018 Not After : Thu Mar 09 16:46:24 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:f1:36:0e:57:06:e6:96:57:5c:13:bc:dd:d8:bf:74: 3a:55:7d:d2:ff:4a:82:44:fc:3b:51:f1:e7:8a:9d:d0: ad:20:ac:e3:49:76:0d:75:46:a4:f5:99:7d:80:d1:0f: 70:59:71:2f:0c:12:97:ab:ee:1b:7e:31:1a:9c:1c:ad: 42:fa:30:cc:80:18:96:7c:1e:67:e4:e5:74:2a:13:55: 24:cb:ec:90:6a:67:1d:8c:a3:29:4f:c6:00:aa:03:68: 47:f8:1c:cb:ae:4c:ce:85:89:75:03:8f:38:e0:5a:67: a1:21:e3:b9:60:43:c3:1b:ec:2e:79:b1:25:ca:94:c4: 64:66:d9:1a:bd:4e:88:be:28:06:69:57:a8:9c:da:9c: 85:e8:73:11:38:3a:cc:61:2e:f0:e8:27:a7:6e:92:51: 8e:de:b5:3a:b7:b4:b1:f0:70:d7:48:82:c5:4f:fe:59: 6d:88:4d:10:bf:21:98:ca:0e:dd:11:42:cb:3f:39:21: 10:9b:2d:a7:5b:ae:16:ae:47:7e:ba:89:2d:47:b8:cb: 12:5a:e2:eb:4f:d8:48:1e:d6:73:da:86:6d:21:5c:71: 8a:8a:9c:43:c6:b7:8e:9a:79:9e:67:d3:70:a4:fb:90: e0:0a:68:b0:45:8a:5b:66:de:87:b7:5b:0c:59:ab:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:a3:38:8c:e1:b3:dc:6f:71:6d:92:9e:01:41:7f:5f: 97:89:4f:52:aa:77:19:ed:86:03:b4:34:5f:5c:f9:6f: f9:97:f6:a8:a9:af:bb:57:65:99:0c:df:63:29:d5:49: 66:c3:88:ff:e4:a8:26:90:cd:6b:8a:aa:39:c6:3b:3e: f7:72:04:4b:3b:65:b4:68:52:47:65:74:a9:e0:ca:6a: 0c:44:70:59:05:b1:8f:66:04:25:fe:10:cf:e4:dd:5c: 09:57:89:4b:17:fc:83:49:c8:79:58:93:72:32:90:82: 4d:f4:36:59:a2:01:81:59:ea:20:a5:17:7d:be:be:90: ab:ae:d0:8c:a9:54:1a:a6:9e:75:91:86:d8:e3:20:f3: 2f:82:cf:83:a0:5e:30:c2:0d:c0:5f:8a:12:21:15:d4: 1c:8b:63:39:c8:38:8e:81:52:20:76:60:b0:a1:4b:13: 0c:ca:2d:90:b6:3b:25:7b:d8:94:33:f4:81:2a:a4:35: 45:6c:88:b8:b9:d4:ea:30:a7:a3:d3:e9:ea:44:3f:44: 54:30:fc:e6:63:30:42:49:68:62:b4:bc:02:79:f8:7a: 42:30:84:42:e9:9e:dc:c3:a2:6e:93:9d:ee:1d:77:1b: 9e:50:26:89:7f:15:17:b0:26:c2:ed:8b:25:2a:c1:59 Fingerprint (SHA-256): CF:10:5D:14:7C:B8:78:D7:05:09:D2:E9:D5:CC:FA:C4:29:7C:AB:34:59:6F:A7:C6:36:AB:1D:D1:E6:69:65:AC Fingerprint (SHA1): 11:AB:BF:46:3F:07:63:8B:37:88:64:8D:01:70:18:FA:1F:1D:27:9C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #543: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #544: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164494 (0x126d79ce) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 16:46:25 2018 Not After : Thu Mar 09 16:46:25 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:03:03:10:97:04:35:bb:4e:bb:11:54:8a:84:b6:9c: 45:ca:15:97:2b:e4:33:35:aa:06:67:0a:f3:a5:92:ce: 94:97:94:72:ed:81:d2:fe:a9:ee:3b:9b:6a:9b:e5:25: ac:e5:d3:e4:0c:e7:1a:1f:72:fb:45:22:d9:1e:e3:be: f8:62:a6:ab:fd:71:ad:93:b8:22:13:e5:84:94:fa:d3: e6:4d:42:06:3c:81:7c:45:38:5e:06:4a:f5:d0:e2:20: 7b:d9:47:f3:70:c9:00:d2:c9:f8:69:12:3f:28:66:ed: b8:af:af:6d:1b:41:9d:ad:7c:7d:50:95:90:26:2b:70: e9:df:b4:87:2b:56:1e:48:f1:6d:ff:bb:58:d6:88:5f: 09:33:c9:c1:2a:07:df:2d:0c:b9:3f:16:9e:82:b6:f9: 93:52:33:4e:8a:64:b0:cd:3a:d1:30:c8:b7:ac:9f:c3: 00:d1:1c:1e:c4:ea:66:51:e5:54:55:de:12:a3:2c:b6: 0e:17:92:b8:57:4c:41:03:72:5c:af:66:b8:4f:e5:35: 9a:75:39:a3:9e:1b:c1:66:bb:29:62:0d:35:4d:bd:b3: f8:d6:c0:17:5d:43:af:35:48:39:75:1e:48:e7:87:3b: 51:57:9d:0a:3d:e0:59:73:91:a1:39:6c:b5:a1:a1:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b3:64:9a:d5:bc:a8:42:88:7b:52:11:f3:83:93:b2:32: 9e:40:f1:01:6c:65:b4:05:fe:80:15:1b:e6:58:aa:1b: 06:8b:f6:b8:0f:64:3b:49:fd:ca:76:0a:2c:86:57:bb: 79:68:51:55:61:8b:b9:ae:01:38:68:67:5c:16:9d:c5: df:83:82:61:a4:0b:21:4b:34:cb:4d:b0:0d:0a:18:a7: 7e:d0:68:a5:e2:5c:be:c7:13:8a:98:ad:c8:a1:48:ad: 8c:fc:d0:35:e8:13:17:b4:4f:fc:7b:5b:2c:da:f8:a2: ff:30:2d:04:82:0a:31:d0:69:5b:45:c8:64:22:a0:ae: 90:17:43:c7:25:39:04:e1:81:10:0a:b6:f7:21:3b:2f: f3:df:02:e1:9e:d6:94:5d:17:3e:62:38:2d:df:9c:64: 46:5a:03:22:d6:81:4e:51:0e:0a:3c:72:3c:1d:a3:ab: db:39:f9:33:a2:36:8d:6a:b7:bf:6e:2c:d4:9f:24:f7: b5:af:6b:a9:d7:3a:73:b2:79:31:8d:09:e5:7f:56:b5: 08:4e:0e:75:66:b3:7e:1d:e4:80:08:49:a7:ab:9e:44: 18:19:d8:c1:a0:2b:e4:93:fa:27:12:40:cf:63:cf:2d: 8f:7a:08:36:d4:52:80:90:93:f0:53:be:4c:0d:b6:f8 Fingerprint (SHA-256): 40:D3:97:2B:E2:8E:86:7D:74:D6:58:22:BF:8D:DD:1A:F7:87:67:CC:89:F7:B9:E8:E4:72:D2:EA:B0:1A:33:73 Fingerprint (SHA1): 91:B4:54:64:38:0A:6B:31:73:24:3D:0F:95:6A:59:F2:F5:A7:7A:AD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #545: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #546: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164496 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #547: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #548: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #549: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #550: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309164497 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #551: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #552: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #553: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #554: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309164498 --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #555: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #556: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #557: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #558: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 309164499 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #559: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #560: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #561: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #562: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 309164500 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #563: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #564: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #565: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #566: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #567: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #568: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #569: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164496 (0x126d79d0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:46:27 2018 Not After : Fri Mar 09 16:46:27 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:ab:54:22:e1:76:be:5d:ca:a3:30:54:77:03:48:a9: 12:09:38:60:d7:11:46:2c:96:03:43:fa:97:28:07:12: fe:9d:ee:e1:98:4d:91:bd:f2:e2:21:c3:c2:d1:74:f4: 32:d2:49:4b:96:13:b2:02:d4:4d:48:ae:f4:8c:15:9e: ff:75:af:7c:d3:21:37:8f:18:8a:be:8e:9a:42:ad:ef: d8:11:04:10:9a:c8:32:43:e2:3c:44:3a:16:dc:cc:f1: 1a:48:18:54:3b:f7:2c:93:ca:4e:d0:66:42:21:38:9b: 74:5d:be:c8:22:6e:76:76:55:53:37:60:27:b0:6a:fd: 6a:e2:fb:c7:68:14:61:41:57:fd:c2:b5:8a:36:57:36: fe:29:ac:64:67:16:b4:e8:c1:23:37:1b:af:c8:b7:7c: 18:08:4c:51:87:b1:b8:1c:b7:54:1c:ff:52:c3:ed:dc: 23:d2:31:6c:0e:e4:c3:c2:3c:6b:27:ce:7a:55:e6:d5: c9:41:e1:4a:86:15:f6:dd:c2:f0:2f:85:ff:4d:27:e9: 95:e3:fd:8f:9f:aa:19:27:9b:46:c5:ad:53:dd:aa:2e: b4:7c:70:8e:bc:8b:0b:1d:54:ad:17:67:12:d8:7c:8a: a5:f0:ed:d8:28:12:26:c2:0c:10:4f:4a:6f:9b:9d:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ce:e6:2b:9e:c6:fc:5f:86:37:21:16:03:c6:65:dc:f6: 13:9c:1d:4c:1c:da:70:41:68:30:3a:ca:80:03:cc:4d: e1:e9:6d:1e:fc:64:a8:e5:e0:72:37:f9:25:cb:95:70: 59:db:12:06:7a:1b:ce:a1:0f:4d:29:d8:e2:31:20:09: 19:6a:33:59:f8:1b:b7:77:86:d7:bb:1c:27:f9:b3:81: 38:de:1d:ae:2c:df:1e:1b:c2:18:8f:75:f9:d9:44:3b: b5:3f:0e:fa:7d:99:01:a1:19:5e:fa:d1:d0:cf:c5:10: 86:cd:b0:5e:56:fc:bd:f7:5e:79:1f:e1:d8:38:b1:68: b3:f2:79:66:e4:db:9c:11:c5:1a:e7:dd:a0:d3:8f:dd: 01:53:a6:f6:ed:95:15:d2:96:32:2c:93:55:2c:01:c4: 80:00:ad:aa:ef:96:6f:95:54:df:f8:5b:62:d0:49:ee: bb:17:3b:4d:be:94:23:53:f4:0e:f6:1e:ff:45:49:dd: 8f:fd:d4:47:fb:04:b8:67:21:64:c0:70:3f:e0:be:29: e2:6e:04:4a:45:07:93:ea:79:09:57:8d:4a:42:9b:07: b5:7d:b0:ae:22:1d:1b:cf:56:0f:d0:97:db:55:81:ea: fa:cd:33:58:2b:8a:85:4f:30:56:70:12:a8:21:00:5f Fingerprint (SHA-256): 88:A0:94:94:AE:AA:CA:38:9D:98:D1:D6:3B:17:F9:D7:7D:64:91:A3:6D:DC:9A:AF:CD:5A:FF:99:BD:B6:4B:9C Fingerprint (SHA1): 56:4F:39:0D:15:D0:C9:77:9D:1E:7D:02:A4:36:97:0C:32:7E:7B:94 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #570: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #571: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164497 (0x126d79d1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:46:28 2018 Not After : Thu Mar 09 16:46:28 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:3d:51:b6:25:c6:6a:a2:49:91:a3:14:ed:fe:1f:4c: 99:53:1d:95:40:90:34:6e:79:37:c3:69:d0:c7:fd:bd: 07:d9:27:08:d7:5b:d5:d1:0b:47:b3:53:71:d9:43:47: 8b:f2:51:00:4d:cc:bf:9f:34:2f:19:f6:9f:75:36:22: 6d:38:03:af:94:44:b6:62:85:8a:75:19:d1:2f:30:0a: 7f:89:15:33:62:a9:b3:79:51:b0:6d:2b:15:21:c6:21: a0:42:4b:ae:b3:ae:da:ee:e6:d0:01:74:a4:ea:5c:35: 8e:c5:b8:c0:2f:5e:26:e7:71:6d:bc:de:e9:73:bc:1e: 38:86:4c:c7:05:08:39:8b:64:1b:b6:7d:7e:a0:3a:90: a7:76:21:ae:0b:2e:5d:ba:e8:32:d3:8b:9f:22:ae:11: ea:20:40:83:66:12:ec:90:b1:8d:52:e2:56:3a:29:f7: fe:57:40:69:5f:75:9c:5c:a8:4b:53:4c:c1:62:67:f4: 29:69:97:e2:44:cc:7a:49:17:84:04:80:be:8e:84:58: 2a:9f:33:9c:7b:d3:78:c1:6b:59:02:94:4a:f4:a9:36: 88:5b:8d:b0:f0:49:5d:a0:19:a1:af:03:36:ac:01:59: 6e:42:a6:35:28:cd:33:61:39:2d:ea:53:e6:14:c7:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:33:2c:c8:bc:ba:8f:01:22:51:32:6f:b9:79:8d:b0: 6c:9b:3f:2d:92:00:4d:d1:79:35:1a:66:9a:14:57:93: 63:b6:25:f6:e9:87:ba:24:dd:02:87:3c:75:3c:93:a6: d3:97:fb:42:42:ce:8c:65:bc:a9:98:56:c0:2c:38:39: d2:24:e9:fd:c6:2b:94:58:2f:9d:c3:5b:21:f1:33:7e: 73:67:ed:40:05:8f:62:ed:eb:25:6b:60:6e:ce:46:c5: 88:d1:4a:cb:5a:a2:3b:81:d1:b4:76:d1:b7:30:cb:51: d1:c0:1c:20:92:41:45:3e:5c:97:aa:b4:1b:f8:ef:a2: db:78:23:fc:ee:bc:d4:a1:96:36:1d:f9:3b:09:99:f6: 90:9b:36:30:2a:79:d2:10:7e:4d:a8:94:ef:37:ad:5c: 4c:22:56:49:9a:31:96:3c:37:d2:b4:30:75:bd:3a:6f: e2:20:4e:e3:a1:cb:d8:af:c2:4f:64:3c:1f:62:4a:35: b3:28:6f:a1:32:fd:a2:c5:91:0d:5b:e2:a2:b5:05:68: 95:68:92:81:be:83:9d:e2:ac:69:11:50:c2:ee:93:0e: c8:70:6f:ec:68:05:0f:8d:b6:cc:92:5f:f2:44:e6:4f: fb:53:bc:bb:37:5e:49:a7:56:87:95:9e:c1:b0:94:50 Fingerprint (SHA-256): C2:F7:AC:8F:ED:E0:EA:52:65:B8:4D:58:77:58:97:E2:D5:AF:79:86:CF:5C:72:4B:2F:F5:B2:5A:94:3B:02:E3 Fingerprint (SHA1): 4E:5C:C2:34:B3:94:B3:C3:33:6F:76:E3:FE:0B:74:28:F8:BB:E8:A4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #572: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #573: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #574: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164498 (0x126d79d2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 16:46:28 2018 Not After : Thu Mar 09 16:46:28 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:10:cc:12:ac:6b:ca:02:01:6f:56:72:70:45:b9:bf: 21:32:42:ac:5f:7c:93:4d:0a:a5:a7:bd:53:26:92:c0: b7:91:ac:4b:01:05:c7:57:e2:cd:de:a4:f5:ee:be:ac: 05:fd:e7:5c:15:fc:d5:04:1b:1d:d6:fd:2f:ce:3f:57: 79:00:41:05:45:93:23:4f:01:10:f2:fc:04:1c:a3:c7: 1f:81:ca:41:6d:fd:8e:35:27:70:58:3a:59:fa:03:51: c4:5a:b8:e8:51:24:9e:44:9b:81:6b:2a:bb:1d:9a:f8: 4a:4f:9d:d5:7e:37:69:6c:5d:a4:70:a2:67:9a:dc:f6: 26:fa:d4:79:8c:d8:bf:15:04:08:6c:50:7a:b3:b1:be: ff:48:3a:d4:dd:38:0b:db:28:2f:b2:ed:7b:c2:1a:12: bc:12:d9:9e:d8:4b:b9:37:9c:d0:47:dd:15:07:fc:68: d4:a2:e6:25:31:8e:19:aa:f1:34:4f:e0:c0:00:4b:a6: 5e:dd:68:5c:1c:78:c3:c0:2a:3d:a2:00:fd:ba:21:6e: cd:33:46:6f:3f:35:09:a7:13:cb:df:66:61:05:d9:7d: 11:b5:3a:96:ce:86:8b:43:7a:81:d7:8b:0f:08:86:02: 51:ce:02:8d:58:d7:0c:91:7c:6b:8f:10:7f:07:e8:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:a5:66:e8:5b:b5:ae:eb:a4:c5:d8:11:5b:6e:08:df: e0:f3:8f:ab:5a:90:88:62:67:15:14:2b:11:17:b6:55: 5e:d7:f5:21:fb:65:e9:ff:9c:d4:0a:13:af:15:59:9c: 51:1a:c2:74:e1:c3:c9:9c:83:e8:72:d6:7d:54:00:2c: 9a:d8:70:98:04:fc:42:c0:8c:70:b7:6b:5c:91:67:b0: 9d:80:c3:f2:a8:93:bf:5e:ca:1f:e2:cd:59:cd:1d:a4: c5:6c:36:42:96:cc:b1:85:0b:71:e3:3c:5f:a3:c9:24: 6e:40:0a:eb:e5:ab:21:07:e9:60:1c:a2:32:41:8c:9d: 73:57:aa:fa:98:61:2c:81:a8:3c:20:04:f5:56:da:85: 71:aa:12:fc:ed:01:26:f6:e0:b2:72:0f:0a:2b:10:f3: 9a:fc:e9:08:6c:a3:f8:91:90:ac:5f:fe:8f:43:13:aa: 75:0d:ab:84:bb:64:90:c5:8f:d9:1e:7a:4f:ee:4e:76: f4:32:e2:48:46:84:0c:5a:b8:ef:fc:e1:ea:a1:93:64: a1:c7:a7:39:d1:46:39:15:51:11:c6:50:88:df:1b:c7: 07:d1:bf:f9:b2:b9:a6:43:13:68:4c:78:1f:46:8a:99: ea:eb:08:de:64:50:e9:b7:3f:ed:c3:4e:d8:bf:31:2a Fingerprint (SHA-256): 11:70:A6:21:4F:7A:C7:EA:CA:EA:A6:E4:75:F0:B1:CB:4E:88:4F:BC:47:DB:94:F9:33:60:38:DE:C6:DD:E8:C3 Fingerprint (SHA1): 33:8E:9A:34:74:3C:30:5D:D5:2D:7E:CD:99:11:2C:E3:D4:31:A0:11 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #575: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #576: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164501 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #577: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #578: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #579: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #580: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309164502 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #581: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #582: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #583: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #584: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309164503 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA1Root-309164410.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #585: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #586: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #587: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #588: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 309164504 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #589: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #590: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #591: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164501 (0x126d79d5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:46:31 2018 Not After : Fri Mar 09 16:46:31 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:4d:84:22:18:2f:d1:c0:18:43:fd:4b:9a:89:93:46: a0:39:5e:ad:07:7d:56:fd:33:33:90:f3:09:e3:68:b7: 1e:43:9f:03:e2:56:24:13:dd:39:dc:7d:76:00:18:4f: 1c:81:7c:42:5a:48:d2:57:80:05:a6:1b:a1:2a:bb:3c: 03:ab:c1:f1:49:2e:1c:af:3e:7f:42:ea:44:9c:b9:04: 7d:ec:d2:e9:90:1b:22:3d:de:25:a4:5b:57:80:7d:c1: 5f:69:b3:f8:ab:ed:81:ca:84:97:43:13:d4:ce:c9:82: 6c:d7:5e:6d:de:27:d7:79:89:e9:e6:57:f2:51:a0:df: 6b:49:1e:4e:69:53:ba:5f:eb:a5:46:56:c2:a9:f6:7c: 94:54:bc:27:36:f5:38:0a:6f:4a:bf:57:f6:15:22:2a: 23:df:f5:66:eb:ff:7a:2f:52:35:62:3c:fe:47:30:d1: 7a:d0:69:37:3b:a1:05:37:41:25:07:a8:4a:59:23:ff: cd:56:de:98:4f:5a:52:12:21:ac:37:04:d0:76:7f:71: cc:11:45:d3:63:61:05:53:3a:8f:5d:64:43:0f:31:39: d8:d1:dd:10:67:20:74:00:53:48:4c:dd:b7:8b:b7:d3: 88:c4:92:28:4f:cc:a5:e6:f8:f8:cf:10:6c:72:9f:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:74:62:08:27:dd:7e:fc:2c:9f:a3:bb:7a:ea:e3:23: bf:04:1a:b1:9d:e4:ef:00:d7:e4:cc:7f:fd:17:58:53: 05:11:57:08:f7:89:ae:57:a1:7c:a1:ea:21:76:ab:2e: 64:ae:c1:8c:53:0f:76:18:ff:b5:f6:cb:8f:84:fa:81: c2:24:c4:74:ad:2e:3f:ce:89:e7:a7:a3:73:4d:f0:a3: 71:30:e6:43:9a:7c:ac:6f:0b:d9:e3:04:49:f3:89:0e: fc:53:ea:34:2e:5d:ab:7f:cf:80:d4:7b:d6:f7:53:93: 30:b0:e3:db:a0:d9:37:f3:07:6c:f6:cc:f9:43:8e:d9: d3:70:81:c1:5f:cd:6f:32:9f:0e:48:f6:12:bd:8e:93: 55:13:6c:8f:81:34:00:bf:ef:61:a1:92:cc:0e:0e:d2: 64:5b:36:3f:b2:5d:23:5b:c3:e2:e8:07:b5:11:ca:c5: c6:a8:82:a3:a3:f7:39:90:e9:f4:01:17:f7:45:92:a1: 65:14:6f:40:64:83:c2:59:02:41:7b:02:08:25:d2:08: 4b:b5:48:04:fd:97:a1:7c:66:b8:81:a8:fc:da:bb:57: 36:43:b6:f3:11:10:67:4a:b6:1c:2c:9f:ac:01:07:f1: ca:f4:43:d3:48:db:4a:8f:10:46:2d:5b:b7:bf:06:2f Fingerprint (SHA-256): D6:35:B6:3E:BE:6A:63:15:78:E6:08:6B:51:0D:3F:65:64:9B:47:51:D9:23:E4:FA:67:91:B6:3D:47:B6:4E:E1 Fingerprint (SHA1): 34:82:83:E7:CF:C6:4A:25:48:77:2C:15:66:03:72:C2:E6:83:F1:9E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #592: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #593: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164505 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #594: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #595: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #596: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164506 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #597: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #598: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #599: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #600: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 309164507 -7 Bridge@Army < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #601: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #602: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 309164508 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #603: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #604: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #605: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #606: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #607: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 309164509 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-Bridge-309164411.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #608: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #609: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #610: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #611: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309164510 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #612: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #613: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #614: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #615: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164506 (0x126d79da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:46:34 2018 Not After : Fri Mar 09 16:46:34 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:e7:33:58:64:e4:60:2c:90:5c:ee:1b:cd:84:35:a4: 5f:cf:f6:89:62:23:f0:db:cf:00:39:38:1e:0b:83:7f: 90:29:48:7a:8c:6e:0c:e7:02:e9:bd:11:d1:8f:4d:ee: 64:f0:3c:52:1a:e4:02:1c:2d:33:bc:45:89:61:8f:ec: fd:a6:09:4d:08:df:44:29:a7:27:4d:21:e7:c2:ab:a4: d5:65:82:8c:f4:19:a9:8a:47:1b:a6:d9:92:2b:21:5d: fb:08:a7:e2:d2:b3:bf:6d:17:fe:b9:a3:78:93:7e:06: 31:5c:9b:8b:1c:5d:2d:6d:e8:e6:43:f2:00:75:fd:3d: 67:cb:12:04:69:ab:77:6d:83:e3:ec:6b:82:ea:70:15: 1b:68:85:9a:08:cc:e7:96:24:78:17:af:ae:7c:d6:7a: 63:2b:24:88:b5:09:72:88:cf:9c:bd:79:4c:a6:cf:52: 14:b7:87:95:57:b5:0f:98:8a:4f:f6:ff:d9:7e:e1:ba: ed:44:d4:47:99:db:d3:22:9b:9e:90:88:8d:0d:8f:1b: a5:ae:08:f0:5f:fa:a5:c1:8b:bc:e4:20:34:22:c7:cf: df:94:ab:99:db:42:18:61:1d:34:7c:33:ac:bb:07:bb: 67:4f:c6:83:96:54:40:ab:de:84:24:99:02:c5:1e:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:f3:e0:ee:96:cf:91:96:4f:7c:2e:1d:35:a2:e3:9a: b9:c9:bb:42:9a:91:40:39:4b:21:17:11:7a:41:f3:f9: c5:3d:20:6d:3c:63:73:7e:3d:4e:92:79:89:40:61:5b: ee:20:8d:c8:67:00:f4:e9:c6:9f:69:94:c9:ec:89:a2: 0b:6f:54:da:90:bf:f4:c1:a1:0b:a2:ae:0c:92:10:7a: a3:d1:d0:83:e3:6b:bb:88:d4:74:a8:26:14:d4:4a:cf: 77:2b:b8:6d:88:b2:82:3c:6f:81:a2:66:53:c6:24:9e: 79:5d:d1:61:dd:03:48:cf:25:98:f1:d6:3c:c1:29:99: 13:4a:08:da:e0:b4:06:b2:55:85:f0:86:57:94:a7:70: b3:ca:c7:8c:a0:00:93:e3:95:64:a7:b7:0a:52:da:68: 01:d2:39:1d:e7:b0:e4:35:8e:3c:3a:44:a8:d1:80:80: 06:7b:dc:9f:57:06:5f:58:c2:cd:bc:35:6e:db:76:ae: d3:86:59:b0:4c:9a:7e:48:93:7a:ea:d2:e0:d9:65:38: cc:21:10:26:3f:83:62:03:6d:be:f0:6d:e3:e6:05:59: 49:9b:d0:13:78:64:e9:4c:f1:80:68:99:e0:f8:92:73: 44:46:15:be:f0:c5:14:7f:c1:6a:47:6c:47:18:e6:29 Fingerprint (SHA-256): 0D:F1:86:1D:13:E6:42:DD:0A:8E:C0:60:B0:51:A7:77:4F:DC:F6:F8:8F:07:35:AD:8C:56:0D:15:E4:BB:C3:62 Fingerprint (SHA1): FA:2D:89:86:3E:D4:AF:4F:64:18:18:66:3C:23:E3:A0:6A:29:EB:77 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #616: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164506 (0x126d79da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:46:34 2018 Not After : Fri Mar 09 16:46:34 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:e7:33:58:64:e4:60:2c:90:5c:ee:1b:cd:84:35:a4: 5f:cf:f6:89:62:23:f0:db:cf:00:39:38:1e:0b:83:7f: 90:29:48:7a:8c:6e:0c:e7:02:e9:bd:11:d1:8f:4d:ee: 64:f0:3c:52:1a:e4:02:1c:2d:33:bc:45:89:61:8f:ec: fd:a6:09:4d:08:df:44:29:a7:27:4d:21:e7:c2:ab:a4: d5:65:82:8c:f4:19:a9:8a:47:1b:a6:d9:92:2b:21:5d: fb:08:a7:e2:d2:b3:bf:6d:17:fe:b9:a3:78:93:7e:06: 31:5c:9b:8b:1c:5d:2d:6d:e8:e6:43:f2:00:75:fd:3d: 67:cb:12:04:69:ab:77:6d:83:e3:ec:6b:82:ea:70:15: 1b:68:85:9a:08:cc:e7:96:24:78:17:af:ae:7c:d6:7a: 63:2b:24:88:b5:09:72:88:cf:9c:bd:79:4c:a6:cf:52: 14:b7:87:95:57:b5:0f:98:8a:4f:f6:ff:d9:7e:e1:ba: ed:44:d4:47:99:db:d3:22:9b:9e:90:88:8d:0d:8f:1b: a5:ae:08:f0:5f:fa:a5:c1:8b:bc:e4:20:34:22:c7:cf: df:94:ab:99:db:42:18:61:1d:34:7c:33:ac:bb:07:bb: 67:4f:c6:83:96:54:40:ab:de:84:24:99:02:c5:1e:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:f3:e0:ee:96:cf:91:96:4f:7c:2e:1d:35:a2:e3:9a: b9:c9:bb:42:9a:91:40:39:4b:21:17:11:7a:41:f3:f9: c5:3d:20:6d:3c:63:73:7e:3d:4e:92:79:89:40:61:5b: ee:20:8d:c8:67:00:f4:e9:c6:9f:69:94:c9:ec:89:a2: 0b:6f:54:da:90:bf:f4:c1:a1:0b:a2:ae:0c:92:10:7a: a3:d1:d0:83:e3:6b:bb:88:d4:74:a8:26:14:d4:4a:cf: 77:2b:b8:6d:88:b2:82:3c:6f:81:a2:66:53:c6:24:9e: 79:5d:d1:61:dd:03:48:cf:25:98:f1:d6:3c:c1:29:99: 13:4a:08:da:e0:b4:06:b2:55:85:f0:86:57:94:a7:70: b3:ca:c7:8c:a0:00:93:e3:95:64:a7:b7:0a:52:da:68: 01:d2:39:1d:e7:b0:e4:35:8e:3c:3a:44:a8:d1:80:80: 06:7b:dc:9f:57:06:5f:58:c2:cd:bc:35:6e:db:76:ae: d3:86:59:b0:4c:9a:7e:48:93:7a:ea:d2:e0:d9:65:38: cc:21:10:26:3f:83:62:03:6d:be:f0:6d:e3:e6:05:59: 49:9b:d0:13:78:64:e9:4c:f1:80:68:99:e0:f8:92:73: 44:46:15:be:f0:c5:14:7f:c1:6a:47:6c:47:18:e6:29 Fingerprint (SHA-256): 0D:F1:86:1D:13:E6:42:DD:0A:8E:C0:60:B0:51:A7:77:4F:DC:F6:F8:8F:07:35:AD:8C:56:0D:15:E4:BB:C3:62 Fingerprint (SHA1): FA:2D:89:86:3E:D4:AF:4F:64:18:18:66:3C:23:E3:A0:6A:29:EB:77 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #617: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #618: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164511 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #619: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #620: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #621: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164512 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #622: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #623: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #624: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #625: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 309164513 -7 Bridge@Army < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #626: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #627: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 309164514 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #628: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #629: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #630: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #631: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #632: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 309164515 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-Bridge-309164412.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #633: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #634: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #635: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #636: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309164516 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #637: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #638: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #639: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #640: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 309164517 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-BridgeNavy-309164413.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #641: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #642: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #643: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #644: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 309164518 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #645: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #646: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #647: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #648: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164512 (0x126d79e0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:46:38 2018 Not After : Fri Mar 09 16:46:38 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:24:e3:cf:ac:60:b1:74:d0:0a:a3:dd:fa:4e:39:95: bf:43:e1:77:9e:ef:3d:36:3e:3a:6a:ef:39:6e:96:ed: 41:39:38:d3:a6:61:fd:05:00:60:84:35:c6:d2:ca:57: 7b:d7:7e:10:1c:c5:e1:20:64:d6:1e:2e:d5:d7:49:1d: 43:ef:66:f4:e3:77:bf:aa:f7:d2:3c:52:a2:d4:9a:13: d5:53:5c:27:3a:68:2d:45:31:54:4c:6b:ac:f2:4e:10: ec:19:a4:f2:25:79:65:f8:8c:a0:e0:5b:4e:4c:3f:f1: e4:5c:e5:f7:e2:0b:72:83:13:08:62:7d:fe:75:d3:1f: 0f:42:46:c0:34:1a:76:fa:e1:84:82:47:2a:de:7a:75: 72:6a:fb:6a:8c:3a:61:53:f3:fa:04:88:65:df:a5:e8: 39:10:d0:09:94:c9:ed:12:e5:19:3e:3e:fa:20:a4:1c: e6:98:cc:91:af:f6:08:5f:06:8f:61:cd:d6:57:2d:2b: 55:15:5d:03:b8:d8:38:a6:6e:49:c7:5c:10:44:3c:32: cd:28:ad:b7:7a:1c:12:e8:94:48:d1:cb:46:73:57:82: c4:9b:ce:77:b7:a0:c6:e5:4b:8c:21:50:23:8e:45:75: e9:1e:99:59:46:8b:b7:bd:8b:3b:25:4b:6e:ea:30:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:c3:3f:ee:5c:06:3d:3e:f4:1f:99:7e:69:eb:8c:81: bf:00:a9:50:51:8b:e6:3d:06:e3:e4:b6:7c:53:46:aa: 95:e6:85:d7:12:dc:39:aa:dc:c1:17:c6:e0:82:75:d7: 81:9c:33:85:a9:9d:26:00:d7:3d:b1:b9:2c:65:da:a1: ff:25:83:f6:75:9f:bd:df:f5:cd:01:76:a0:e4:70:2c: a1:0e:e0:50:8c:bd:03:19:5d:88:c0:74:6d:21:c0:19: a2:47:cb:d7:75:bf:42:d8:54:2b:19:ec:f2:45:62:2e: 12:84:a0:09:3d:f9:9f:98:85:29:fe:44:fb:34:5c:4e: dc:8b:dc:61:a1:18:37:01:a3:c9:02:6d:e1:5d:24:33: 67:16:d3:82:98:93:1c:05:1d:bf:a3:57:74:fa:80:f3: eb:e8:5f:77:f4:4d:a1:14:e2:6f:65:ec:89:f5:c2:14: 62:27:ec:45:38:8e:23:31:90:d2:f5:ac:7a:23:09:97: 61:48:72:b0:0e:17:a3:5f:a1:6d:ee:b5:20:bc:57:19: 73:13:0f:1f:26:82:b5:64:0b:d4:ae:98:b1:73:42:2a: 5f:3b:a2:da:f7:ce:51:7c:e6:48:07:f6:80:b7:5a:f0: c3:62:a2:10:eb:d8:cf:9e:64:2f:30:7f:88:fa:5b:a8 Fingerprint (SHA-256): A9:9C:AC:1B:31:D5:32:B0:80:70:CC:66:5D:E1:AD:E3:B5:BF:73:CF:50:F2:90:BE:0D:10:AE:32:F8:0E:F7:9F Fingerprint (SHA1): 8C:3E:A6:77:5F:5F:43:22:2A:06:A7:FB:97:9D:DE:8B:43:27:2E:2D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #649: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164512 (0x126d79e0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:46:38 2018 Not After : Fri Mar 09 16:46:38 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:24:e3:cf:ac:60:b1:74:d0:0a:a3:dd:fa:4e:39:95: bf:43:e1:77:9e:ef:3d:36:3e:3a:6a:ef:39:6e:96:ed: 41:39:38:d3:a6:61:fd:05:00:60:84:35:c6:d2:ca:57: 7b:d7:7e:10:1c:c5:e1:20:64:d6:1e:2e:d5:d7:49:1d: 43:ef:66:f4:e3:77:bf:aa:f7:d2:3c:52:a2:d4:9a:13: d5:53:5c:27:3a:68:2d:45:31:54:4c:6b:ac:f2:4e:10: ec:19:a4:f2:25:79:65:f8:8c:a0:e0:5b:4e:4c:3f:f1: e4:5c:e5:f7:e2:0b:72:83:13:08:62:7d:fe:75:d3:1f: 0f:42:46:c0:34:1a:76:fa:e1:84:82:47:2a:de:7a:75: 72:6a:fb:6a:8c:3a:61:53:f3:fa:04:88:65:df:a5:e8: 39:10:d0:09:94:c9:ed:12:e5:19:3e:3e:fa:20:a4:1c: e6:98:cc:91:af:f6:08:5f:06:8f:61:cd:d6:57:2d:2b: 55:15:5d:03:b8:d8:38:a6:6e:49:c7:5c:10:44:3c:32: cd:28:ad:b7:7a:1c:12:e8:94:48:d1:cb:46:73:57:82: c4:9b:ce:77:b7:a0:c6:e5:4b:8c:21:50:23:8e:45:75: e9:1e:99:59:46:8b:b7:bd:8b:3b:25:4b:6e:ea:30:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:c3:3f:ee:5c:06:3d:3e:f4:1f:99:7e:69:eb:8c:81: bf:00:a9:50:51:8b:e6:3d:06:e3:e4:b6:7c:53:46:aa: 95:e6:85:d7:12:dc:39:aa:dc:c1:17:c6:e0:82:75:d7: 81:9c:33:85:a9:9d:26:00:d7:3d:b1:b9:2c:65:da:a1: ff:25:83:f6:75:9f:bd:df:f5:cd:01:76:a0:e4:70:2c: a1:0e:e0:50:8c:bd:03:19:5d:88:c0:74:6d:21:c0:19: a2:47:cb:d7:75:bf:42:d8:54:2b:19:ec:f2:45:62:2e: 12:84:a0:09:3d:f9:9f:98:85:29:fe:44:fb:34:5c:4e: dc:8b:dc:61:a1:18:37:01:a3:c9:02:6d:e1:5d:24:33: 67:16:d3:82:98:93:1c:05:1d:bf:a3:57:74:fa:80:f3: eb:e8:5f:77:f4:4d:a1:14:e2:6f:65:ec:89:f5:c2:14: 62:27:ec:45:38:8e:23:31:90:d2:f5:ac:7a:23:09:97: 61:48:72:b0:0e:17:a3:5f:a1:6d:ee:b5:20:bc:57:19: 73:13:0f:1f:26:82:b5:64:0b:d4:ae:98:b1:73:42:2a: 5f:3b:a2:da:f7:ce:51:7c:e6:48:07:f6:80:b7:5a:f0: c3:62:a2:10:eb:d8:cf:9e:64:2f:30:7f:88:fa:5b:a8 Fingerprint (SHA-256): A9:9C:AC:1B:31:D5:32:B0:80:70:CC:66:5D:E1:AD:E3:B5:BF:73:CF:50:F2:90:BE:0D:10:AE:32:F8:0E:F7:9F Fingerprint (SHA1): 8C:3E:A6:77:5F:5F:43:22:2A:06:A7:FB:97:9D:DE:8B:43:27:2E:2D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #650: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #651: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164511 (0x126d79df) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 16:46:38 2018 Not After : Fri Mar 09 16:46:38 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:28:ba:23:54:14:9e:56:d8:8b:a2:ec:a9:0a:88:20: fc:33:ec:3d:39:0a:d3:e3:4c:21:bf:2e:9e:d6:79:93: 9e:e8:7f:3d:50:54:45:2b:f0:f2:bb:69:74:b3:63:9f: 0e:1d:02:70:9e:79:c5:8d:77:af:dc:bd:21:93:7b:e8: ff:b2:0b:b0:f2:cb:6a:26:80:f3:38:aa:34:1c:f7:8e: 58:26:ca:19:dd:d1:43:55:e5:5b:15:a9:8e:2d:ae:b2: 5d:75:4b:71:0d:7f:f3:73:90:ac:9b:50:5a:72:c3:cc: f1:70:df:d4:87:36:62:b0:9f:f9:76:ef:45:5b:e9:0f: 16:ce:89:af:95:af:f4:ca:9f:85:d9:9f:bb:5a:de:bf: 11:08:b6:82:62:e4:8b:4b:0d:8d:bc:37:47:d1:5f:8e: 29:73:2e:5e:52:c2:8e:0e:e3:7d:5a:b7:e4:14:0c:f2: a5:28:a0:bf:9c:a7:a5:bc:68:05:f2:96:38:1f:ba:a0: cb:8f:56:64:bf:51:f2:c7:44:5e:90:ab:11:77:46:ea: 2e:fd:22:99:62:2c:be:82:4b:89:bb:a8:d6:e7:12:6c: d9:1f:21:c8:21:ba:3f:c3:54:83:bc:7a:6b:61:94:16: e2:52:be:5b:00:77:61:9f:dd:8d:79:90:e5:ff:e2:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:40:0f:52:a9:b4:f3:7a:ef:96:82:f6:e8:3c:53:90: 0b:fb:45:49:4d:0a:9a:04:1f:4c:19:fd:a4:c2:21:9b: 5a:f5:dd:52:11:a5:10:0d:66:fb:98:aa:a4:60:ed:1b: 6b:60:54:50:ef:e9:cb:94:2a:cb:06:3e:08:98:66:fd: 99:78:37:a3:b0:59:94:86:d9:e3:02:25:11:00:66:e1: c2:d6:77:2d:5d:0c:01:f7:5e:d7:12:aa:42:d5:a4:c2: f9:0d:c6:13:c0:28:ba:11:64:0c:8a:2d:6c:30:72:42: 41:5f:e3:be:1d:00:b1:1a:68:67:ba:2b:6a:a4:11:56: 69:04:b8:4d:cf:9b:fc:a3:0e:2a:9a:a7:93:5e:f6:5c: 43:64:35:e1:2c:49:bc:57:51:09:32:66:78:74:9d:47: 9d:21:ee:aa:7d:20:d7:d3:66:90:f6:a6:62:6b:78:00: cd:e6:76:90:dc:ec:fe:7e:6d:26:da:8c:37:e3:70:16: b2:a6:b8:ec:f9:b4:53:b8:cd:0a:fd:5e:04:4b:55:82: ed:ff:0e:1e:cc:d4:a9:67:c4:5c:b3:ce:6e:82:45:bc: 81:3d:c5:fc:23:62:4c:e0:91:93:f4:09:b6:29:4e:04: b1:f6:b1:3c:05:ad:5b:1a:23:c6:70:6e:b8:e8:71:87 Fingerprint (SHA-256): 50:49:EC:61:DC:A5:9D:35:6C:D8:9F:9A:60:65:72:E9:76:37:09:66:6C:22:F9:DA:8D:CE:DC:0E:43:D8:BD:9E Fingerprint (SHA1): 7F:34:5C:69:97:71:3B:2B:E3:19:03:B1:0F:B0:AE:26:AF:38:33:E9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #652: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164512 (0x126d79e0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:46:38 2018 Not After : Fri Mar 09 16:46:38 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:24:e3:cf:ac:60:b1:74:d0:0a:a3:dd:fa:4e:39:95: bf:43:e1:77:9e:ef:3d:36:3e:3a:6a:ef:39:6e:96:ed: 41:39:38:d3:a6:61:fd:05:00:60:84:35:c6:d2:ca:57: 7b:d7:7e:10:1c:c5:e1:20:64:d6:1e:2e:d5:d7:49:1d: 43:ef:66:f4:e3:77:bf:aa:f7:d2:3c:52:a2:d4:9a:13: d5:53:5c:27:3a:68:2d:45:31:54:4c:6b:ac:f2:4e:10: ec:19:a4:f2:25:79:65:f8:8c:a0:e0:5b:4e:4c:3f:f1: e4:5c:e5:f7:e2:0b:72:83:13:08:62:7d:fe:75:d3:1f: 0f:42:46:c0:34:1a:76:fa:e1:84:82:47:2a:de:7a:75: 72:6a:fb:6a:8c:3a:61:53:f3:fa:04:88:65:df:a5:e8: 39:10:d0:09:94:c9:ed:12:e5:19:3e:3e:fa:20:a4:1c: e6:98:cc:91:af:f6:08:5f:06:8f:61:cd:d6:57:2d:2b: 55:15:5d:03:b8:d8:38:a6:6e:49:c7:5c:10:44:3c:32: cd:28:ad:b7:7a:1c:12:e8:94:48:d1:cb:46:73:57:82: c4:9b:ce:77:b7:a0:c6:e5:4b:8c:21:50:23:8e:45:75: e9:1e:99:59:46:8b:b7:bd:8b:3b:25:4b:6e:ea:30:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:c3:3f:ee:5c:06:3d:3e:f4:1f:99:7e:69:eb:8c:81: bf:00:a9:50:51:8b:e6:3d:06:e3:e4:b6:7c:53:46:aa: 95:e6:85:d7:12:dc:39:aa:dc:c1:17:c6:e0:82:75:d7: 81:9c:33:85:a9:9d:26:00:d7:3d:b1:b9:2c:65:da:a1: ff:25:83:f6:75:9f:bd:df:f5:cd:01:76:a0:e4:70:2c: a1:0e:e0:50:8c:bd:03:19:5d:88:c0:74:6d:21:c0:19: a2:47:cb:d7:75:bf:42:d8:54:2b:19:ec:f2:45:62:2e: 12:84:a0:09:3d:f9:9f:98:85:29:fe:44:fb:34:5c:4e: dc:8b:dc:61:a1:18:37:01:a3:c9:02:6d:e1:5d:24:33: 67:16:d3:82:98:93:1c:05:1d:bf:a3:57:74:fa:80:f3: eb:e8:5f:77:f4:4d:a1:14:e2:6f:65:ec:89:f5:c2:14: 62:27:ec:45:38:8e:23:31:90:d2:f5:ac:7a:23:09:97: 61:48:72:b0:0e:17:a3:5f:a1:6d:ee:b5:20:bc:57:19: 73:13:0f:1f:26:82:b5:64:0b:d4:ae:98:b1:73:42:2a: 5f:3b:a2:da:f7:ce:51:7c:e6:48:07:f6:80:b7:5a:f0: c3:62:a2:10:eb:d8:cf:9e:64:2f:30:7f:88:fa:5b:a8 Fingerprint (SHA-256): A9:9C:AC:1B:31:D5:32:B0:80:70:CC:66:5D:E1:AD:E3:B5:BF:73:CF:50:F2:90:BE:0D:10:AE:32:F8:0E:F7:9F Fingerprint (SHA1): 8C:3E:A6:77:5F:5F:43:22:2A:06:A7:FB:97:9D:DE:8B:43:27:2E:2D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #653: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164512 (0x126d79e0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:46:38 2018 Not After : Fri Mar 09 16:46:38 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:24:e3:cf:ac:60:b1:74:d0:0a:a3:dd:fa:4e:39:95: bf:43:e1:77:9e:ef:3d:36:3e:3a:6a:ef:39:6e:96:ed: 41:39:38:d3:a6:61:fd:05:00:60:84:35:c6:d2:ca:57: 7b:d7:7e:10:1c:c5:e1:20:64:d6:1e:2e:d5:d7:49:1d: 43:ef:66:f4:e3:77:bf:aa:f7:d2:3c:52:a2:d4:9a:13: d5:53:5c:27:3a:68:2d:45:31:54:4c:6b:ac:f2:4e:10: ec:19:a4:f2:25:79:65:f8:8c:a0:e0:5b:4e:4c:3f:f1: e4:5c:e5:f7:e2:0b:72:83:13:08:62:7d:fe:75:d3:1f: 0f:42:46:c0:34:1a:76:fa:e1:84:82:47:2a:de:7a:75: 72:6a:fb:6a:8c:3a:61:53:f3:fa:04:88:65:df:a5:e8: 39:10:d0:09:94:c9:ed:12:e5:19:3e:3e:fa:20:a4:1c: e6:98:cc:91:af:f6:08:5f:06:8f:61:cd:d6:57:2d:2b: 55:15:5d:03:b8:d8:38:a6:6e:49:c7:5c:10:44:3c:32: cd:28:ad:b7:7a:1c:12:e8:94:48:d1:cb:46:73:57:82: c4:9b:ce:77:b7:a0:c6:e5:4b:8c:21:50:23:8e:45:75: e9:1e:99:59:46:8b:b7:bd:8b:3b:25:4b:6e:ea:30:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:c3:3f:ee:5c:06:3d:3e:f4:1f:99:7e:69:eb:8c:81: bf:00:a9:50:51:8b:e6:3d:06:e3:e4:b6:7c:53:46:aa: 95:e6:85:d7:12:dc:39:aa:dc:c1:17:c6:e0:82:75:d7: 81:9c:33:85:a9:9d:26:00:d7:3d:b1:b9:2c:65:da:a1: ff:25:83:f6:75:9f:bd:df:f5:cd:01:76:a0:e4:70:2c: a1:0e:e0:50:8c:bd:03:19:5d:88:c0:74:6d:21:c0:19: a2:47:cb:d7:75:bf:42:d8:54:2b:19:ec:f2:45:62:2e: 12:84:a0:09:3d:f9:9f:98:85:29:fe:44:fb:34:5c:4e: dc:8b:dc:61:a1:18:37:01:a3:c9:02:6d:e1:5d:24:33: 67:16:d3:82:98:93:1c:05:1d:bf:a3:57:74:fa:80:f3: eb:e8:5f:77:f4:4d:a1:14:e2:6f:65:ec:89:f5:c2:14: 62:27:ec:45:38:8e:23:31:90:d2:f5:ac:7a:23:09:97: 61:48:72:b0:0e:17:a3:5f:a1:6d:ee:b5:20:bc:57:19: 73:13:0f:1f:26:82:b5:64:0b:d4:ae:98:b1:73:42:2a: 5f:3b:a2:da:f7:ce:51:7c:e6:48:07:f6:80:b7:5a:f0: c3:62:a2:10:eb:d8:cf:9e:64:2f:30:7f:88:fa:5b:a8 Fingerprint (SHA-256): A9:9C:AC:1B:31:D5:32:B0:80:70:CC:66:5D:E1:AD:E3:B5:BF:73:CF:50:F2:90:BE:0D:10:AE:32:F8:0E:F7:9F Fingerprint (SHA1): 8C:3E:A6:77:5F:5F:43:22:2A:06:A7:FB:97:9D:DE:8B:43:27:2E:2D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #654: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #655: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164519 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #656: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #657: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #658: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164520 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #659: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #660: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #661: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #662: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 309164521 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #663: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #664: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #665: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #666: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 309164522 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #667: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #668: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #669: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #670: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 309164523 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #671: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #672: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 309164524 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #673: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #674: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #675: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #676: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #677: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 309164525 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #678: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #679: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #680: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #681: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 309164526 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #682: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #683: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #684: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #685: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309164527 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #686: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #687: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #688: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #689: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 309164528 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #690: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #691: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #692: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164519 (0x126d79e7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 16:46:44 2018 Not After : Fri Mar 09 16:46:44 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:5e:f0:82:6e:8e:7b:80:54:ab:30:49:7b:e8:0e:a3: 3c:19:cb:98:78:60:db:88:30:a0:d1:84:80:52:5f:31: 12:64:a8:30:02:da:b5:71:38:38:64:b1:a9:18:3a:c3: 85:ee:20:43:09:85:97:d9:10:d7:58:80:9d:6a:1f:74: 67:3c:49:11:64:ab:c3:d2:df:be:4f:b1:6c:1b:66:0d: 17:78:5a:56:7e:ad:91:92:c1:61:42:b6:9b:64:0c:36: 13:d1:ff:14:d8:d4:5f:d1:b6:94:5b:68:eb:40:27:6f: d3:ab:86:a3:5c:44:e3:bf:c4:55:d1:5a:32:ad:da:9a: c5:cd:ea:3e:97:be:ea:4d:43:dc:48:a3:73:8c:7d:2f: d8:65:42:6a:37:3e:27:fb:ec:a5:49:fa:2a:ca:04:03: 5e:66:d4:de:27:08:50:6c:16:a1:83:a6:79:35:93:c1: 78:a0:d1:3f:d7:f2:4c:69:1e:d6:e2:bf:d1:dc:69:44: 46:4d:2a:ba:0f:30:7c:69:9c:64:7f:8a:65:94:48:9e: ff:f2:4d:76:75:c2:2c:6e:f3:b1:a6:a0:55:05:86:15: b9:e0:61:43:7b:1c:07:ce:3c:14:7c:ec:be:78:75:93: 76:26:02:3a:39:18:53:54:7d:27:67:34:6f:4b:85:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:b8:35:f3:d1:c5:b8:05:bb:15:bd:fd:17:d4:8f:d1: e4:6f:0f:ef:cb:9c:88:6e:b1:53:0c:e7:b3:aa:1d:d3: 55:4d:ad:e1:b7:ba:95:8e:5b:66:7c:51:04:07:97:72: d3:29:18:3c:18:91:4c:7b:a4:8a:66:72:f4:f2:ae:e7: 77:19:e5:83:82:5e:12:50:30:2e:a6:15:2f:ec:79:3c: d0:83:c1:79:61:5c:c4:fc:fd:0d:87:63:e9:98:aa:82: 92:40:57:34:e5:45:1e:6c:fd:1b:b1:61:0b:1f:a2:9e: 64:fd:d8:74:d5:a8:b6:a6:2f:7a:12:6c:98:15:6e:77: ec:c7:e0:16:7a:bc:e9:0a:af:ea:c2:27:66:82:89:d9: 8e:0f:83:8a:e3:88:dc:57:35:23:69:1e:96:0c:4a:be: 03:6a:de:6c:5d:d8:2b:97:0b:30:35:8f:26:90:c1:4e: 36:00:bf:4d:e4:87:43:1c:4a:0f:d8:6c:ee:e6:b4:18: 28:d1:0a:91:a6:d7:34:cd:f1:e1:3c:57:14:8f:b5:f7: 68:eb:09:48:bb:78:f4:3f:00:7e:30:a7:42:4f:74:2a: 94:ab:13:df:4f:1a:76:01:76:9e:63:0d:93:65:f8:0e: e8:9a:6c:40:45:f5:e5:d1:10:b6:cd:e7:1b:50:0c:22 Fingerprint (SHA-256): A9:81:A7:EA:CA:90:EF:EE:E6:5C:51:0E:99:DD:D8:AA:8F:0E:7F:C4:86:DE:F0:1F:0C:57:4E:4C:43:DF:84:44 Fingerprint (SHA1): 2D:7A:9D:DA:F5:BA:E9:3C:F1:6B:73:B8:DC:28:42:4D:EB:15:D5:64 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #693: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #694: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #695: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #696: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #697: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #698: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #699: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #700: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #701: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164520 (0x126d79e8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:46:45 2018 Not After : Fri Mar 09 16:46:45 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:26:a3:15:0a:b5:d8:53:7c:e4:66:d7:39:e9:3b:7f: 1f:39:9d:18:c2:75:08:44:19:e7:4a:49:56:18:c6:2b: 1e:86:63:e8:a8:41:d8:68:3b:60:f9:f6:ae:4f:7c:d2: 01:1f:0f:40:8d:23:cd:a5:77:1a:4b:c0:61:67:27:af: 34:15:23:d9:20:21:cc:ab:95:6b:3a:7a:7c:9e:8c:02: 2a:47:08:da:4c:74:7c:c2:e9:43:6d:4d:c5:2e:65:c7: 85:d7:fd:03:62:58:1e:66:21:58:8d:02:b0:1b:78:81: ac:52:b6:77:fc:38:da:91:85:70:db:94:dd:a7:9a:21: cf:7e:ed:90:72:1e:25:e2:95:40:bb:4e:29:85:c1:da: 40:59:60:48:5f:b8:b2:31:84:95:83:4d:7f:23:f1:ac: 80:20:e8:63:5e:5a:31:99:69:b0:82:79:8a:3b:48:32: 11:b4:67:6e:8d:d7:b1:0f:df:b0:98:1c:f2:96:1b:68: 9f:ba:02:64:7c:32:5a:a5:99:f0:5f:f9:21:9f:f1:e5: 55:f5:03:45:44:24:fd:b1:ae:b4:a7:2e:04:d7:c2:93: 2c:1f:20:cb:dc:78:8c:b1:af:4c:e8:5f:43:b5:43:94: 05:00:68:a6:56:18:e2:35:a0:e2:8b:0c:4d:1c:c5:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:2a:43:59:5e:9e:be:4d:a3:79:a1:7e:2f:ca:8b:84: 3d:8a:bf:c5:bc:33:5c:7c:36:80:5d:bf:77:4a:e5:bc: 70:2e:26:a8:2f:9b:06:d2:c2:9f:be:fe:db:d0:16:9e: f5:e2:e1:f7:e6:95:30:89:d4:bb:03:6e:34:ae:15:63: b8:a7:14:8a:ca:03:03:e9:5e:71:0b:1e:b4:e6:1a:9c: e5:74:da:3a:d9:18:c0:97:77:15:c2:b4:24:d4:f1:3f: df:78:ef:8c:17:48:e5:7e:ce:83:46:5c:ba:48:df:f1: d8:34:1f:e3:4d:78:58:d5:c6:dd:57:70:e2:b2:5c:6c: 22:2d:66:5c:6c:3e:3a:99:6e:f2:15:3a:78:62:59:b0: 41:77:af:39:72:30:1e:59:9b:d2:2d:2f:b3:2e:42:99: 35:43:ca:ba:78:1b:64:44:70:17:5e:a0:f0:26:8f:0e: 58:91:cb:e6:03:4e:e4:57:95:a0:66:f0:63:6c:9a:dc: 4b:f9:5f:cf:f0:07:3b:22:36:e1:31:8d:4b:8d:eb:4e: 90:8f:ad:ce:e4:60:40:43:3d:51:c0:87:f0:b5:bf:6a: c1:81:2e:99:5c:a7:b4:53:e8:2c:c8:f0:92:2d:1b:f7: aa:5b:84:68:11:76:7b:47:fe:70:38:bb:64:98:f3:6a Fingerprint (SHA-256): DD:20:70:51:DB:65:B3:9E:79:98:5D:67:EE:5D:93:E4:55:CC:82:30:60:8D:26:92:CB:B2:97:C2:5D:57:04:5A Fingerprint (SHA1): B1:D6:34:28:BE:1B:38:D6:C4:03:0E:FB:09:B6:0B:EC:AA:F1:D7:B2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #702: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #703: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #704: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #705: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #706: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #707: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #708: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #709: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #710: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #711: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #712: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #713: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #714: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #715: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #716: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #717: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #718: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #719: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #720: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164529 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #721: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #722: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #723: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #724: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309164530 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #725: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #726: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #727: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #728: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309164531 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #729: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #730: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #731: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #732: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 309164532 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #733: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #734: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #735: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #736: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 309164533 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #737: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #738: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #739: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #740: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 309164534 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #741: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #742: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #743: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #744: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 309164535 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #745: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #746: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #747: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #748: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 309164536 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #749: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #750: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #751: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #752: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 309164537 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #753: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #754: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #755: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164529 (0x126d79f1) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:46:53 2018 Not After : Fri Mar 09 16:46:53 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: be:04:75:c8:ba:9f:b3:d8:7a:eb:fe:c4:c3:c1:f0:18: be:c9:a2:08:60:f2:aa:74:ae:32:6d:62:ae:82:58:61: e0:4a:e1:20:4a:3c:36:9e:79:71:0b:92:cb:45:6a:d5: 9f:da:e0:a8:58:b8:9f:14:67:26:0f:37:37:35:b4:c9: 20:b8:b1:a1:22:e0:2c:6c:b3:6c:17:9b:4a:ff:84:df: 8e:d7:39:1a:5f:35:0c:36:7e:30:4d:06:6a:fd:a4:38: 62:b0:d6:e5:c5:b7:7e:14:89:a9:f8:62:ac:ec:84:39: f7:d1:39:45:83:97:92:dc:ec:12:ae:fc:9a:23:af:4a: d8:7b:b6:09:f7:a3:33:79:45:fa:db:58:48:80:1e:1a: f7:19:29:8b:2c:f8:62:ab:53:39:2e:50:b3:28:de:18: c0:79:1a:52:8d:76:64:55:df:06:df:85:87:a5:b0:24: 06:19:74:4b:27:a9:58:86:9a:65:ba:f5:f8:b3:dd:4a: 2d:b8:5b:57:42:ee:8a:d1:90:dd:87:26:f4:90:8d:26: 00:6a:63:7f:0e:89:e3:f3:f7:44:30:5e:55:40:0a:b6: 41:53:8e:1a:1f:ff:a9:3c:18:0b:37:9c:5c:8e:a5:c0: dc:29:62:77:3e:27:6f:a9:a8:60:08:e5:c0:e9:3b:05 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:bf:64:2d:c1:ca:f7:04:3a:de:dc:1f: cc:06:85:bf:48:12:7c:cc:8a:f7:a7:f3:b3:0e:44:89: c5:02:1d:00:9c:0c:30:fc:67:3e:c2:10:84:fd:cd:dc: ce:52:a7:5a:ce:dd:1a:e7:98:28:5a:9b:ce:4e:ea:1c Fingerprint (SHA-256): CC:D0:F1:01:53:25:E1:F0:B2:B0:FE:EF:7A:39:BE:B0:DD:14:52:07:CC:16:B1:3B:4D:E3:BD:75:DD:8D:63:36 Fingerprint (SHA1): B2:3B:7A:7F:1E:24:DB:F1:D7:11:32:E0:1C:64:7E:41:24:BC:C7:FD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #756: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164529 (0x126d79f1) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:46:53 2018 Not After : Fri Mar 09 16:46:53 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: be:04:75:c8:ba:9f:b3:d8:7a:eb:fe:c4:c3:c1:f0:18: be:c9:a2:08:60:f2:aa:74:ae:32:6d:62:ae:82:58:61: e0:4a:e1:20:4a:3c:36:9e:79:71:0b:92:cb:45:6a:d5: 9f:da:e0:a8:58:b8:9f:14:67:26:0f:37:37:35:b4:c9: 20:b8:b1:a1:22:e0:2c:6c:b3:6c:17:9b:4a:ff:84:df: 8e:d7:39:1a:5f:35:0c:36:7e:30:4d:06:6a:fd:a4:38: 62:b0:d6:e5:c5:b7:7e:14:89:a9:f8:62:ac:ec:84:39: f7:d1:39:45:83:97:92:dc:ec:12:ae:fc:9a:23:af:4a: d8:7b:b6:09:f7:a3:33:79:45:fa:db:58:48:80:1e:1a: f7:19:29:8b:2c:f8:62:ab:53:39:2e:50:b3:28:de:18: c0:79:1a:52:8d:76:64:55:df:06:df:85:87:a5:b0:24: 06:19:74:4b:27:a9:58:86:9a:65:ba:f5:f8:b3:dd:4a: 2d:b8:5b:57:42:ee:8a:d1:90:dd:87:26:f4:90:8d:26: 00:6a:63:7f:0e:89:e3:f3:f7:44:30:5e:55:40:0a:b6: 41:53:8e:1a:1f:ff:a9:3c:18:0b:37:9c:5c:8e:a5:c0: dc:29:62:77:3e:27:6f:a9:a8:60:08:e5:c0:e9:3b:05 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:bf:64:2d:c1:ca:f7:04:3a:de:dc:1f: cc:06:85:bf:48:12:7c:cc:8a:f7:a7:f3:b3:0e:44:89: c5:02:1d:00:9c:0c:30:fc:67:3e:c2:10:84:fd:cd:dc: ce:52:a7:5a:ce:dd:1a:e7:98:28:5a:9b:ce:4e:ea:1c Fingerprint (SHA-256): CC:D0:F1:01:53:25:E1:F0:B2:B0:FE:EF:7A:39:BE:B0:DD:14:52:07:CC:16:B1:3B:4D:E3:BD:75:DD:8D:63:36 Fingerprint (SHA1): B2:3B:7A:7F:1E:24:DB:F1:D7:11:32:E0:1C:64:7E:41:24:BC:C7:FD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #757: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164529 (0x126d79f1) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:46:53 2018 Not After : Fri Mar 09 16:46:53 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: be:04:75:c8:ba:9f:b3:d8:7a:eb:fe:c4:c3:c1:f0:18: be:c9:a2:08:60:f2:aa:74:ae:32:6d:62:ae:82:58:61: e0:4a:e1:20:4a:3c:36:9e:79:71:0b:92:cb:45:6a:d5: 9f:da:e0:a8:58:b8:9f:14:67:26:0f:37:37:35:b4:c9: 20:b8:b1:a1:22:e0:2c:6c:b3:6c:17:9b:4a:ff:84:df: 8e:d7:39:1a:5f:35:0c:36:7e:30:4d:06:6a:fd:a4:38: 62:b0:d6:e5:c5:b7:7e:14:89:a9:f8:62:ac:ec:84:39: f7:d1:39:45:83:97:92:dc:ec:12:ae:fc:9a:23:af:4a: d8:7b:b6:09:f7:a3:33:79:45:fa:db:58:48:80:1e:1a: f7:19:29:8b:2c:f8:62:ab:53:39:2e:50:b3:28:de:18: c0:79:1a:52:8d:76:64:55:df:06:df:85:87:a5:b0:24: 06:19:74:4b:27:a9:58:86:9a:65:ba:f5:f8:b3:dd:4a: 2d:b8:5b:57:42:ee:8a:d1:90:dd:87:26:f4:90:8d:26: 00:6a:63:7f:0e:89:e3:f3:f7:44:30:5e:55:40:0a:b6: 41:53:8e:1a:1f:ff:a9:3c:18:0b:37:9c:5c:8e:a5:c0: dc:29:62:77:3e:27:6f:a9:a8:60:08:e5:c0:e9:3b:05 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:bf:64:2d:c1:ca:f7:04:3a:de:dc:1f: cc:06:85:bf:48:12:7c:cc:8a:f7:a7:f3:b3:0e:44:89: c5:02:1d:00:9c:0c:30:fc:67:3e:c2:10:84:fd:cd:dc: ce:52:a7:5a:ce:dd:1a:e7:98:28:5a:9b:ce:4e:ea:1c Fingerprint (SHA-256): CC:D0:F1:01:53:25:E1:F0:B2:B0:FE:EF:7A:39:BE:B0:DD:14:52:07:CC:16:B1:3B:4D:E3:BD:75:DD:8D:63:36 Fingerprint (SHA1): B2:3B:7A:7F:1E:24:DB:F1:D7:11:32:E0:1C:64:7E:41:24:BC:C7:FD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #758: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164529 (0x126d79f1) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:46:53 2018 Not After : Fri Mar 09 16:46:53 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: be:04:75:c8:ba:9f:b3:d8:7a:eb:fe:c4:c3:c1:f0:18: be:c9:a2:08:60:f2:aa:74:ae:32:6d:62:ae:82:58:61: e0:4a:e1:20:4a:3c:36:9e:79:71:0b:92:cb:45:6a:d5: 9f:da:e0:a8:58:b8:9f:14:67:26:0f:37:37:35:b4:c9: 20:b8:b1:a1:22:e0:2c:6c:b3:6c:17:9b:4a:ff:84:df: 8e:d7:39:1a:5f:35:0c:36:7e:30:4d:06:6a:fd:a4:38: 62:b0:d6:e5:c5:b7:7e:14:89:a9:f8:62:ac:ec:84:39: f7:d1:39:45:83:97:92:dc:ec:12:ae:fc:9a:23:af:4a: d8:7b:b6:09:f7:a3:33:79:45:fa:db:58:48:80:1e:1a: f7:19:29:8b:2c:f8:62:ab:53:39:2e:50:b3:28:de:18: c0:79:1a:52:8d:76:64:55:df:06:df:85:87:a5:b0:24: 06:19:74:4b:27:a9:58:86:9a:65:ba:f5:f8:b3:dd:4a: 2d:b8:5b:57:42:ee:8a:d1:90:dd:87:26:f4:90:8d:26: 00:6a:63:7f:0e:89:e3:f3:f7:44:30:5e:55:40:0a:b6: 41:53:8e:1a:1f:ff:a9:3c:18:0b:37:9c:5c:8e:a5:c0: dc:29:62:77:3e:27:6f:a9:a8:60:08:e5:c0:e9:3b:05 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:bf:64:2d:c1:ca:f7:04:3a:de:dc:1f: cc:06:85:bf:48:12:7c:cc:8a:f7:a7:f3:b3:0e:44:89: c5:02:1d:00:9c:0c:30:fc:67:3e:c2:10:84:fd:cd:dc: ce:52:a7:5a:ce:dd:1a:e7:98:28:5a:9b:ce:4e:ea:1c Fingerprint (SHA-256): CC:D0:F1:01:53:25:E1:F0:B2:B0:FE:EF:7A:39:BE:B0:DD:14:52:07:CC:16:B1:3B:4D:E3:BD:75:DD:8D:63:36 Fingerprint (SHA1): B2:3B:7A:7F:1E:24:DB:F1:D7:11:32:E0:1C:64:7E:41:24:BC:C7:FD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #759: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #760: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #761: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #762: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #763: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #764: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #765: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #766: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #767: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #768: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #769: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #770: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #771: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #772: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #773: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #774: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #775: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #776: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #777: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #778: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #779: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #780: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #781: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #782: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #783: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #784: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #785: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #786: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20180309164701Z nextupdate=20190309164701Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Mar 09 16:47:01 2018 Next Update: Sat Mar 09 16:47:01 2019 CRL Extensions: chains.sh: #787: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309164701Z nextupdate=20190309164702Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 16:47:01 2018 Next Update: Sat Mar 09 16:47:02 2019 CRL Extensions: chains.sh: #788: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20180309164702Z nextupdate=20190309164702Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Mar 09 16:47:02 2018 Next Update: Sat Mar 09 16:47:02 2019 CRL Extensions: chains.sh: #789: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20180309164702Z nextupdate=20190309164702Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Mar 09 16:47:02 2018 Next Update: Sat Mar 09 16:47:02 2019 CRL Extensions: chains.sh: #790: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20180309164703Z addcert 14 20180309164703Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Mar 09 16:47:03 2018 Next Update: Sat Mar 09 16:47:02 2019 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Fri Mar 09 16:47:03 2018 CRL Extensions: chains.sh: #791: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309164704Z addcert 15 20180309164704Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 16:47:04 2018 Next Update: Sat Mar 09 16:47:02 2019 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Fri Mar 09 16:47:04 2018 CRL Extensions: chains.sh: #792: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #793: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #794: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #795: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #796: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #797: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #798: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #799: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #800: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #801: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:46:58 2018 Not After : Fri Mar 09 16:46:58 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:80:28:d8:f7:09:15:5d:05:72:e2:60:a1:12:4d:c4: 9e:a8:5a:1b:a8:44:dd:b0:68:70:47:83:98:e8:e0:f5: 7b:a0:d5:23:fc:16:e1:d1:02:99:c0:58:35:05:19:0e: c0:92:96:10:39:1d:ed:76:77:ff:0e:d6:46:f8:ca:52: 92:53:9a:d2:a2:e1:b7:c2:6d:1a:39:3c:d1:7a:cd:64: e5:77:11:95:bb:3d:67:f1:75:a9:21:4a:a5:c3:b1:70: 6d:6e:0e:4f:67:e8:f2:47:ef:19:f6:ba:a9:44:4a:b0: 00:0e:3b:47:2a:14:47:a8:87:c2:cd:35:fe:59:25:de: 5a:27:15:fd:30:95:49:f1:f7:69:3b:04:e4:ac:19:d8: 02:c9:d5:28:54:7a:28:bc:e8:89:aa:8c:bd:8e:a3:c7: 08:5a:76:ed:a6:02:d1:d1:00:c9:57:c7:b7:b8:df:87: b2:29:c8:23:c7:b8:58:e7:01:3e:c5:d9:30:9d:93:b7: ca:0b:04:84:ca:39:f9:c7:df:26:6f:5e:f3:47:78:6c: 59:dd:a6:10:3e:8e:5d:9a:3b:7c:ee:44:ff:60:64:97: 5b:b0:29:4b:a7:28:d3:43:e7:cc:a7:c5:b7:99:07:93: 93:b8:dc:12:54:20:bb:c6:ee:16:ee:1d:64:18:2e:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:2a:88:e1:74:8e:ee:85:d3:5a:c0:5f:b6:30:70:5d: 2b:b2:d9:23:fb:f0:c1:0c:19:9c:2f:93:83:28:8c:1b: 51:b8:1a:46:e5:37:65:15:c5:a1:18:cd:29:d2:de:10: 8f:38:71:b3:de:2f:32:7b:44:b1:df:da:d8:1a:c5:74: 35:4a:f9:1d:1d:4a:15:1d:48:5c:8f:88:a0:ca:3b:87: 94:22:a8:1c:18:0d:c2:bf:a5:42:fa:0d:ce:91:2e:93: 22:46:89:17:3e:a9:cb:d2:46:45:77:6e:eb:2f:42:71: 48:f2:e4:95:f9:d3:69:bd:26:6f:b6:ce:15:b2:96:9d: 58:3d:fc:94:f5:d4:31:41:4e:10:28:d2:7d:61:b8:bb: ae:8d:17:8f:10:ec:62:9a:ea:70:8a:91:af:1e:23:c2: 22:62:ce:0c:4a:6a:02:a7:b9:e3:dd:2a:63:93:36:dd: f2:d6:69:02:f0:eb:b9:5d:a7:37:01:01:c3:cd:a3:e9: cc:40:87:51:47:5d:14:66:17:e5:e8:94:33:e2:e3:bc: 86:e5:c0:56:32:dc:b2:3c:a5:b6:6c:4d:af:b2:95:97: c6:58:22:40:04:75:d8:61:6c:3d:e6:44:d0:f3:cd:db: 82:44:1b:40:ef:1f:0e:87:35:8b:38:ba:ec:d8:5b:17 Fingerprint (SHA-256): C5:8F:AD:CA:16:17:A6:1C:1B:D0:6B:3A:DD:F7:A9:83:5A:C8:86:4A:0B:FE:01:5F:A8:FB:DE:B8:34:16:F8:FE Fingerprint (SHA1): 2A:97:F3:EE:10:E0:D9:1A:6F:88:97:1F:67:EF:E5:51:ED:98:DB:B3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #802: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #803: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:46:58 2018 Not After : Fri Mar 09 16:46:58 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:80:28:d8:f7:09:15:5d:05:72:e2:60:a1:12:4d:c4: 9e:a8:5a:1b:a8:44:dd:b0:68:70:47:83:98:e8:e0:f5: 7b:a0:d5:23:fc:16:e1:d1:02:99:c0:58:35:05:19:0e: c0:92:96:10:39:1d:ed:76:77:ff:0e:d6:46:f8:ca:52: 92:53:9a:d2:a2:e1:b7:c2:6d:1a:39:3c:d1:7a:cd:64: e5:77:11:95:bb:3d:67:f1:75:a9:21:4a:a5:c3:b1:70: 6d:6e:0e:4f:67:e8:f2:47:ef:19:f6:ba:a9:44:4a:b0: 00:0e:3b:47:2a:14:47:a8:87:c2:cd:35:fe:59:25:de: 5a:27:15:fd:30:95:49:f1:f7:69:3b:04:e4:ac:19:d8: 02:c9:d5:28:54:7a:28:bc:e8:89:aa:8c:bd:8e:a3:c7: 08:5a:76:ed:a6:02:d1:d1:00:c9:57:c7:b7:b8:df:87: b2:29:c8:23:c7:b8:58:e7:01:3e:c5:d9:30:9d:93:b7: ca:0b:04:84:ca:39:f9:c7:df:26:6f:5e:f3:47:78:6c: 59:dd:a6:10:3e:8e:5d:9a:3b:7c:ee:44:ff:60:64:97: 5b:b0:29:4b:a7:28:d3:43:e7:cc:a7:c5:b7:99:07:93: 93:b8:dc:12:54:20:bb:c6:ee:16:ee:1d:64:18:2e:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:2a:88:e1:74:8e:ee:85:d3:5a:c0:5f:b6:30:70:5d: 2b:b2:d9:23:fb:f0:c1:0c:19:9c:2f:93:83:28:8c:1b: 51:b8:1a:46:e5:37:65:15:c5:a1:18:cd:29:d2:de:10: 8f:38:71:b3:de:2f:32:7b:44:b1:df:da:d8:1a:c5:74: 35:4a:f9:1d:1d:4a:15:1d:48:5c:8f:88:a0:ca:3b:87: 94:22:a8:1c:18:0d:c2:bf:a5:42:fa:0d:ce:91:2e:93: 22:46:89:17:3e:a9:cb:d2:46:45:77:6e:eb:2f:42:71: 48:f2:e4:95:f9:d3:69:bd:26:6f:b6:ce:15:b2:96:9d: 58:3d:fc:94:f5:d4:31:41:4e:10:28:d2:7d:61:b8:bb: ae:8d:17:8f:10:ec:62:9a:ea:70:8a:91:af:1e:23:c2: 22:62:ce:0c:4a:6a:02:a7:b9:e3:dd:2a:63:93:36:dd: f2:d6:69:02:f0:eb:b9:5d:a7:37:01:01:c3:cd:a3:e9: cc:40:87:51:47:5d:14:66:17:e5:e8:94:33:e2:e3:bc: 86:e5:c0:56:32:dc:b2:3c:a5:b6:6c:4d:af:b2:95:97: c6:58:22:40:04:75:d8:61:6c:3d:e6:44:d0:f3:cd:db: 82:44:1b:40:ef:1f:0e:87:35:8b:38:ba:ec:d8:5b:17 Fingerprint (SHA-256): C5:8F:AD:CA:16:17:A6:1C:1B:D0:6B:3A:DD:F7:A9:83:5A:C8:86:4A:0B:FE:01:5F:A8:FB:DE:B8:34:16:F8:FE Fingerprint (SHA1): 2A:97:F3:EE:10:E0:D9:1A:6F:88:97:1F:67:EF:E5:51:ED:98:DB:B3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #804: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #805: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #806: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164538 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #807: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #808: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #809: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #810: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 309164539 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #811: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #812: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #813: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309164429.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #814: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309164414.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #815: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #816: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #817: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309164429.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #818: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 309164540 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #819: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #820: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #821: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309164429.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #822: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309164415.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #823: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #824: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #825: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #826: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 309164541 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #827: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #828: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #829: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309164429.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #830: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309164416.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #831: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #832: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #833: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309164429.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #834: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309164417.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #835: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #836: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20180309164712Z nextupdate=20190309164712Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Mar 09 16:47:12 2018 Next Update: Sat Mar 09 16:47:12 2019 CRL Extensions: chains.sh: #837: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309164712Z nextupdate=20190309164712Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 16:47:12 2018 Next Update: Sat Mar 09 16:47:12 2019 CRL Extensions: chains.sh: #838: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20180309164713Z nextupdate=20190309164713Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Mar 09 16:47:13 2018 Next Update: Sat Mar 09 16:47:13 2019 CRL Extensions: chains.sh: #839: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20180309164713Z nextupdate=20190309164713Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Mar 09 16:47:13 2018 Next Update: Sat Mar 09 16:47:13 2019 CRL Extensions: chains.sh: #840: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309164714Z addcert 20 20180309164714Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 16:47:14 2018 Next Update: Sat Mar 09 16:47:12 2019 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Mar 09 16:47:14 2018 CRL Extensions: chains.sh: #841: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309164715Z addcert 40 20180309164715Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 16:47:15 2018 Next Update: Sat Mar 09 16:47:12 2019 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Mar 09 16:47:14 2018 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Fri Mar 09 16:47:15 2018 CRL Extensions: chains.sh: #842: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #843: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #844: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #845: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164538 (0x126d79fa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:47:06 2018 Not After : Fri Mar 09 16:47:06 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:9a:cc:2f:9a:8f:5c:fe:6e:dc:bc:bf:9d:2e:eb:6e: 1e:d9:76:4a:25:10:a6:eb:be:68:94:ba:4c:d5:78:12: 42:8c:7c:cb:4a:be:29:28:b2:45:d3:64:f6:8d:9a:1d: 7e:f8:a6:cc:94:e2:a3:0f:8c:75:f1:e4:eb:25:0f:a2: 70:ed:b6:30:3a:3b:75:0e:83:15:53:65:07:4b:70:5f: c4:0e:20:38:09:3b:2b:9e:bc:83:12:57:ca:ee:9b:f4: ef:4a:f9:dd:97:6d:59:02:61:65:9f:eb:5b:d4:4e:2f: a0:4d:d1:f7:20:4c:ba:80:1e:f3:e7:35:fe:5e:8f:46: c5:eb:8d:e4:40:3b:26:07:bd:c7:72:88:68:37:02:17: c8:b5:6e:a5:af:ce:f7:fe:e5:e6:a1:07:05:a1:61:71: ab:cb:55:ec:ff:94:8c:7e:f7:be:f9:dd:a8:73:c5:20: db:fe:ba:38:a4:85:90:c3:70:d2:82:66:38:c7:fb:37: 4b:ae:7f:89:3c:ba:eb:28:4d:b0:dc:f3:f4:73:74:a4: de:b2:d6:f3:46:48:55:b1:1d:d5:36:2c:20:1d:cc:68: 63:68:d4:3c:11:06:e6:e5:fe:70:20:2f:5b:44:5d:15: 09:92:90:f6:13:ea:f4:f4:81:0d:25:c2:2f:6a:e5:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:85:56:48:24:05:a2:6e:8c:e7:ca:bc:34:1b:65:d0: 20:f8:64:35:32:84:a6:11:1f:17:82:8d:c6:e3:b2:ac: 36:dd:58:2f:b8:81:a2:17:6a:dc:61:3f:da:fc:df:ad: b9:59:b1:0f:7e:83:02:bb:6e:a3:b2:73:3a:fa:99:75: 82:71:06:af:47:f5:b2:ac:bf:ff:a4:08:d6:c7:78:db: 5f:49:fa:7a:48:49:27:35:a6:6c:f8:a8:86:f4:f4:a2: 1c:c8:cc:c8:15:d3:48:99:2f:e2:70:21:1c:8c:c8:0d: b9:e8:23:a5:23:d3:f6:8f:b0:da:9e:ed:d5:8d:1c:f0: b0:60:ef:59:72:b4:09:ba:ea:8a:f6:a9:ee:8b:23:52: ee:93:ee:89:be:c0:c8:24:5d:c1:b8:91:98:b2:62:29: 69:6a:22:5b:39:36:fa:13:77:0e:af:7d:e9:31:ca:45: a0:d3:c9:cc:52:0e:bc:25:82:a4:d8:f5:31:2c:65:06: f2:f2:69:c0:a7:e2:a9:ec:75:ec:dd:4e:98:4e:dc:92: 25:64:04:9e:45:53:4d:d4:d2:68:d8:b8:d9:a9:f0:bb: 4f:e3:06:a2:67:f6:6b:7d:ce:a8:58:01:79:22:a9:c7: ce:5d:ec:9e:49:35:ca:c4:86:3c:f1:71:e5:f3:ce:f0 Fingerprint (SHA-256): 31:DD:2B:74:EE:10:35:7B:40:2C:EF:2C:50:F9:5C:CE:F5:D1:16:17:C7:D3:97:C3:B5:C7:BC:D6:1B:CF:DF:4F Fingerprint (SHA1): 67:0C:A9:D0:CC:42:02:66:04:80:2D:6C:91:BD:24:D2:A1:B0:18:F2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #846: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #847: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164538 (0x126d79fa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:47:06 2018 Not After : Fri Mar 09 16:47:06 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:9a:cc:2f:9a:8f:5c:fe:6e:dc:bc:bf:9d:2e:eb:6e: 1e:d9:76:4a:25:10:a6:eb:be:68:94:ba:4c:d5:78:12: 42:8c:7c:cb:4a:be:29:28:b2:45:d3:64:f6:8d:9a:1d: 7e:f8:a6:cc:94:e2:a3:0f:8c:75:f1:e4:eb:25:0f:a2: 70:ed:b6:30:3a:3b:75:0e:83:15:53:65:07:4b:70:5f: c4:0e:20:38:09:3b:2b:9e:bc:83:12:57:ca:ee:9b:f4: ef:4a:f9:dd:97:6d:59:02:61:65:9f:eb:5b:d4:4e:2f: a0:4d:d1:f7:20:4c:ba:80:1e:f3:e7:35:fe:5e:8f:46: c5:eb:8d:e4:40:3b:26:07:bd:c7:72:88:68:37:02:17: c8:b5:6e:a5:af:ce:f7:fe:e5:e6:a1:07:05:a1:61:71: ab:cb:55:ec:ff:94:8c:7e:f7:be:f9:dd:a8:73:c5:20: db:fe:ba:38:a4:85:90:c3:70:d2:82:66:38:c7:fb:37: 4b:ae:7f:89:3c:ba:eb:28:4d:b0:dc:f3:f4:73:74:a4: de:b2:d6:f3:46:48:55:b1:1d:d5:36:2c:20:1d:cc:68: 63:68:d4:3c:11:06:e6:e5:fe:70:20:2f:5b:44:5d:15: 09:92:90:f6:13:ea:f4:f4:81:0d:25:c2:2f:6a:e5:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:85:56:48:24:05:a2:6e:8c:e7:ca:bc:34:1b:65:d0: 20:f8:64:35:32:84:a6:11:1f:17:82:8d:c6:e3:b2:ac: 36:dd:58:2f:b8:81:a2:17:6a:dc:61:3f:da:fc:df:ad: b9:59:b1:0f:7e:83:02:bb:6e:a3:b2:73:3a:fa:99:75: 82:71:06:af:47:f5:b2:ac:bf:ff:a4:08:d6:c7:78:db: 5f:49:fa:7a:48:49:27:35:a6:6c:f8:a8:86:f4:f4:a2: 1c:c8:cc:c8:15:d3:48:99:2f:e2:70:21:1c:8c:c8:0d: b9:e8:23:a5:23:d3:f6:8f:b0:da:9e:ed:d5:8d:1c:f0: b0:60:ef:59:72:b4:09:ba:ea:8a:f6:a9:ee:8b:23:52: ee:93:ee:89:be:c0:c8:24:5d:c1:b8:91:98:b2:62:29: 69:6a:22:5b:39:36:fa:13:77:0e:af:7d:e9:31:ca:45: a0:d3:c9:cc:52:0e:bc:25:82:a4:d8:f5:31:2c:65:06: f2:f2:69:c0:a7:e2:a9:ec:75:ec:dd:4e:98:4e:dc:92: 25:64:04:9e:45:53:4d:d4:d2:68:d8:b8:d9:a9:f0:bb: 4f:e3:06:a2:67:f6:6b:7d:ce:a8:58:01:79:22:a9:c7: ce:5d:ec:9e:49:35:ca:c4:86:3c:f1:71:e5:f3:ce:f0 Fingerprint (SHA-256): 31:DD:2B:74:EE:10:35:7B:40:2C:EF:2C:50:F9:5C:CE:F5:D1:16:17:C7:D3:97:C3:B5:C7:BC:D6:1B:CF:DF:4F Fingerprint (SHA1): 67:0C:A9:D0:CC:42:02:66:04:80:2D:6C:91:BD:24:D2:A1:B0:18:F2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #848: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #849: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #850: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164542 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #851: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #852: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #853: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #854: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 309164543 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #855: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #856: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #857: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #858: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309164544 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #859: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #860: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #861: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #862: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 309164545 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #863: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #864: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #865: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164546 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #866: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #867: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #868: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #869: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 309164547 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #870: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #871: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #872: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #873: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 309164548 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #874: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #875: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #876: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #877: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #878: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164542 (0x126d79fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:47:16 2018 Not After : Fri Mar 09 16:47:16 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:75:72:03:4b:ff:89:9a:04:e6:86:2c:27:69:11:45: 63:c4:32:dd:17:b9:d8:01:b9:30:3d:b0:e8:3b:a6:f1: 5c:98:d6:da:f2:66:ab:f4:55:ae:82:31:f9:c3:0d:cf: 16:69:61:e7:e2:e9:2c:97:75:46:11:cc:4c:68:bd:ed: 78:3f:32:d5:5e:1f:63:28:9d:cd:11:e3:99:46:8a:ec: 2d:da:61:08:84:ac:fd:b2:e2:e0:4b:ab:e1:64:5d:26: 35:0d:a2:8f:29:fb:7f:41:e6:05:87:35:78:8d:bd:16: 06:1f:71:43:62:d9:ce:9a:38:30:bb:2e:3d:37:9a:51: fa:2a:d0:db:38:f4:88:f5:d3:39:27:49:38:9f:95:0a: 5a:68:29:e8:4d:3d:0d:14:c0:b0:d9:16:86:5d:fc:bc: 76:2e:4f:8c:69:4b:d1:3a:c1:8a:80:17:ac:a8:75:43: d3:07:44:04:b9:55:20:77:76:ac:e2:1e:5a:b2:98:ec: 55:bc:22:00:a2:97:29:4d:2c:34:ec:0f:e8:3d:5e:2a: fa:b6:47:b8:bc:b6:bf:d7:f4:be:af:b3:bc:0d:60:6b: 64:d7:52:9b:6c:ca:6e:cb:cc:f4:0f:88:63:79:62:51: cc:0b:04:cf:d6:b6:4b:c7:97:32:fa:90:4e:70:ec:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:65:da:76:95:25:99:71:66:ac:d8:9b:e6:9e:d5:4c: 1f:a5:df:6c:1f:6c:91:12:69:a9:d3:5b:e5:fe:57:5a: a0:30:ef:4f:3a:2b:e6:02:15:6b:e0:24:b7:33:e4:cc: 2f:a0:21:6b:7b:44:61:f2:30:a0:44:a1:3a:68:f2:ac: 3d:78:31:ea:28:ec:6c:11:52:eb:39:8b:20:b0:7f:40: 22:cf:97:a7:b7:68:63:2f:d0:5b:5d:89:9b:e9:5a:d2: 1c:20:34:f1:0f:8a:98:b6:2c:c9:54:f0:c5:56:b1:c1: 5d:61:ae:a5:13:33:82:29:99:96:74:e0:ef:bf:45:9d: ca:87:b3:86:77:5b:ea:53:78:4d:8f:65:b8:19:fc:2f: 05:ca:ac:11:ed:a3:07:00:56:9e:bb:1c:81:11:5f:d2: 88:c3:47:bd:d5:51:97:f4:f3:51:8b:30:32:ca:ce:7b: 42:ef:34:51:53:95:5f:d0:2e:f3:c8:22:6b:ac:41:c5: 1e:4c:16:59:56:78:a8:22:5a:7f:40:8d:a5:6a:a8:a9: 11:75:c3:67:8a:44:31:fc:43:49:b1:f7:df:1d:23:29: b0:16:80:bc:dc:ed:cf:fa:3b:2e:48:a3:07:e1:89:d6: dd:fd:66:ca:04:b5:2e:f5:ef:3e:bc:a6:f9:34:f9:31 Fingerprint (SHA-256): 7C:41:BD:BD:6B:33:C9:B7:0B:49:18:45:99:A1:05:E7:E9:5F:10:65:61:09:23:E5:CB:F7:E4:87:95:1A:96:E7 Fingerprint (SHA1): 55:90:AB:EA:D8:8A:49:5F:63:2E:2B:BC:4D:4B:7A:4A:BE:8E:DD:F0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #879: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164544 (0x126d7a00) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 16:47:17 2018 Not After : Thu Mar 09 16:47:17 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:35:c0:ab:81:5f:4e:c1:bd:48:8e:f8:69:00:c4:89: 41:b9:8c:90:21:c8:d6:b9:ba:0f:8c:6a:a2:f8:ee:04: 60:df:7a:51:9a:d3:09:39:d5:de:45:9c:b0:eb:90:35: 66:14:6c:fd:ea:1e:e7:cf:75:d7:96:04:e7:80:8d:c2: fd:de:06:38:d1:34:e4:85:62:08:f8:2b:94:c5:8a:c7: 64:a5:85:28:d1:96:d7:f2:f1:2b:64:84:29:74:a6:54: d4:28:88:38:ec:e0:3f:46:5f:0c:3e:2e:c0:83:57:e9: 15:c4:15:33:99:43:72:d8:bb:81:20:b5:c7:3f:42:57: 74:81:c0:ca:1f:ef:8b:0b:9c:b6:a4:e6:d6:a2:1f:ff: 93:e1:f9:b9:af:5c:b1:04:30:69:ee:17:de:e4:fb:c9: 3f:bb:4c:4d:ad:b2:09:6f:02:43:7a:24:c2:b6:f0:f0: 79:d5:bb:e2:6b:50:5b:d0:df:85:70:75:9c:c2:fa:55: 1f:58:c1:37:09:2d:5a:b6:31:62:dd:2a:50:59:da:d2: 3c:5f:e1:41:92:5e:43:d2:6c:20:9f:72:45:75:ab:95: e2:65:4b:ca:d1:04:20:ad:64:03:d2:f2:23:e4:f5:c0: f6:5d:9a:eb:40:c9:51:a7:91:7f:35:4c:9e:16:72:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 47:2d:7f:59:2f:da:fc:42:7b:5a:5a:0e:a0:c8:d2:f1: 1e:5e:f8:2f:5f:1a:18:26:d0:c4:ce:ff:d5:3b:df:95: 42:c1:6e:bc:65:8e:6b:1e:97:24:23:c1:59:72:e3:f9: a6:b2:79:3d:47:30:61:24:fe:c7:ab:f4:f4:b6:72:8f: 95:fe:cc:f5:c5:26:4f:2e:9b:1e:37:72:66:63:c3:48: 3f:92:1b:b4:54:69:b8:c1:39:36:c5:56:83:a6:16:04: 7a:8a:56:37:03:b9:96:6a:25:dd:6e:98:1a:76:ed:30: d1:e4:f2:cd:f4:77:1b:72:73:65:64:00:05:18:df:13: e8:36:19:ce:f1:42:89:66:54:dc:75:1b:41:79:d4:7c: d6:79:a8:e6:6a:af:35:65:5e:90:65:60:bf:1b:43:ea: 5f:59:dd:0f:f5:8b:26:cd:22:91:10:4c:b2:f2:5a:bc: 3b:5a:aa:3d:24:98:49:5d:de:c2:fd:a2:c8:54:e0:57: 90:63:7a:82:cd:16:3f:c2:74:13:d0:d7:3e:b8:07:37: 73:1c:24:4f:c4:c0:93:48:76:73:b2:98:c7:1b:36:ef: ea:79:dd:75:25:78:f5:8c:49:cf:14:3d:95:e1:26:3a: 85:d0:f3:c1:87:47:97:1c:10:82:c8:aa:d9:24:be:52 Fingerprint (SHA-256): A9:DC:DF:B1:46:40:C9:0E:E0:F3:49:A0:B7:36:C6:F4:BD:B1:35:37:03:6C:72:BA:59:2D:FC:D6:6F:C7:8D:46 Fingerprint (SHA1): 5E:53:2B:60:77:BE:C3:71:AA:F0:62:F6:BD:7F:CC:D2:C8:CC:F2:0C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #880: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164542 (0x126d79fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:47:16 2018 Not After : Fri Mar 09 16:47:16 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:75:72:03:4b:ff:89:9a:04:e6:86:2c:27:69:11:45: 63:c4:32:dd:17:b9:d8:01:b9:30:3d:b0:e8:3b:a6:f1: 5c:98:d6:da:f2:66:ab:f4:55:ae:82:31:f9:c3:0d:cf: 16:69:61:e7:e2:e9:2c:97:75:46:11:cc:4c:68:bd:ed: 78:3f:32:d5:5e:1f:63:28:9d:cd:11:e3:99:46:8a:ec: 2d:da:61:08:84:ac:fd:b2:e2:e0:4b:ab:e1:64:5d:26: 35:0d:a2:8f:29:fb:7f:41:e6:05:87:35:78:8d:bd:16: 06:1f:71:43:62:d9:ce:9a:38:30:bb:2e:3d:37:9a:51: fa:2a:d0:db:38:f4:88:f5:d3:39:27:49:38:9f:95:0a: 5a:68:29:e8:4d:3d:0d:14:c0:b0:d9:16:86:5d:fc:bc: 76:2e:4f:8c:69:4b:d1:3a:c1:8a:80:17:ac:a8:75:43: d3:07:44:04:b9:55:20:77:76:ac:e2:1e:5a:b2:98:ec: 55:bc:22:00:a2:97:29:4d:2c:34:ec:0f:e8:3d:5e:2a: fa:b6:47:b8:bc:b6:bf:d7:f4:be:af:b3:bc:0d:60:6b: 64:d7:52:9b:6c:ca:6e:cb:cc:f4:0f:88:63:79:62:51: cc:0b:04:cf:d6:b6:4b:c7:97:32:fa:90:4e:70:ec:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:65:da:76:95:25:99:71:66:ac:d8:9b:e6:9e:d5:4c: 1f:a5:df:6c:1f:6c:91:12:69:a9:d3:5b:e5:fe:57:5a: a0:30:ef:4f:3a:2b:e6:02:15:6b:e0:24:b7:33:e4:cc: 2f:a0:21:6b:7b:44:61:f2:30:a0:44:a1:3a:68:f2:ac: 3d:78:31:ea:28:ec:6c:11:52:eb:39:8b:20:b0:7f:40: 22:cf:97:a7:b7:68:63:2f:d0:5b:5d:89:9b:e9:5a:d2: 1c:20:34:f1:0f:8a:98:b6:2c:c9:54:f0:c5:56:b1:c1: 5d:61:ae:a5:13:33:82:29:99:96:74:e0:ef:bf:45:9d: ca:87:b3:86:77:5b:ea:53:78:4d:8f:65:b8:19:fc:2f: 05:ca:ac:11:ed:a3:07:00:56:9e:bb:1c:81:11:5f:d2: 88:c3:47:bd:d5:51:97:f4:f3:51:8b:30:32:ca:ce:7b: 42:ef:34:51:53:95:5f:d0:2e:f3:c8:22:6b:ac:41:c5: 1e:4c:16:59:56:78:a8:22:5a:7f:40:8d:a5:6a:a8:a9: 11:75:c3:67:8a:44:31:fc:43:49:b1:f7:df:1d:23:29: b0:16:80:bc:dc:ed:cf:fa:3b:2e:48:a3:07:e1:89:d6: dd:fd:66:ca:04:b5:2e:f5:ef:3e:bc:a6:f9:34:f9:31 Fingerprint (SHA-256): 7C:41:BD:BD:6B:33:C9:B7:0B:49:18:45:99:A1:05:E7:E9:5F:10:65:61:09:23:E5:CB:F7:E4:87:95:1A:96:E7 Fingerprint (SHA1): 55:90:AB:EA:D8:8A:49:5F:63:2E:2B:BC:4D:4B:7A:4A:BE:8E:DD:F0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #881: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #882: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164542 (0x126d79fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:47:16 2018 Not After : Fri Mar 09 16:47:16 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:75:72:03:4b:ff:89:9a:04:e6:86:2c:27:69:11:45: 63:c4:32:dd:17:b9:d8:01:b9:30:3d:b0:e8:3b:a6:f1: 5c:98:d6:da:f2:66:ab:f4:55:ae:82:31:f9:c3:0d:cf: 16:69:61:e7:e2:e9:2c:97:75:46:11:cc:4c:68:bd:ed: 78:3f:32:d5:5e:1f:63:28:9d:cd:11:e3:99:46:8a:ec: 2d:da:61:08:84:ac:fd:b2:e2:e0:4b:ab:e1:64:5d:26: 35:0d:a2:8f:29:fb:7f:41:e6:05:87:35:78:8d:bd:16: 06:1f:71:43:62:d9:ce:9a:38:30:bb:2e:3d:37:9a:51: fa:2a:d0:db:38:f4:88:f5:d3:39:27:49:38:9f:95:0a: 5a:68:29:e8:4d:3d:0d:14:c0:b0:d9:16:86:5d:fc:bc: 76:2e:4f:8c:69:4b:d1:3a:c1:8a:80:17:ac:a8:75:43: d3:07:44:04:b9:55:20:77:76:ac:e2:1e:5a:b2:98:ec: 55:bc:22:00:a2:97:29:4d:2c:34:ec:0f:e8:3d:5e:2a: fa:b6:47:b8:bc:b6:bf:d7:f4:be:af:b3:bc:0d:60:6b: 64:d7:52:9b:6c:ca:6e:cb:cc:f4:0f:88:63:79:62:51: cc:0b:04:cf:d6:b6:4b:c7:97:32:fa:90:4e:70:ec:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:65:da:76:95:25:99:71:66:ac:d8:9b:e6:9e:d5:4c: 1f:a5:df:6c:1f:6c:91:12:69:a9:d3:5b:e5:fe:57:5a: a0:30:ef:4f:3a:2b:e6:02:15:6b:e0:24:b7:33:e4:cc: 2f:a0:21:6b:7b:44:61:f2:30:a0:44:a1:3a:68:f2:ac: 3d:78:31:ea:28:ec:6c:11:52:eb:39:8b:20:b0:7f:40: 22:cf:97:a7:b7:68:63:2f:d0:5b:5d:89:9b:e9:5a:d2: 1c:20:34:f1:0f:8a:98:b6:2c:c9:54:f0:c5:56:b1:c1: 5d:61:ae:a5:13:33:82:29:99:96:74:e0:ef:bf:45:9d: ca:87:b3:86:77:5b:ea:53:78:4d:8f:65:b8:19:fc:2f: 05:ca:ac:11:ed:a3:07:00:56:9e:bb:1c:81:11:5f:d2: 88:c3:47:bd:d5:51:97:f4:f3:51:8b:30:32:ca:ce:7b: 42:ef:34:51:53:95:5f:d0:2e:f3:c8:22:6b:ac:41:c5: 1e:4c:16:59:56:78:a8:22:5a:7f:40:8d:a5:6a:a8:a9: 11:75:c3:67:8a:44:31:fc:43:49:b1:f7:df:1d:23:29: b0:16:80:bc:dc:ed:cf:fa:3b:2e:48:a3:07:e1:89:d6: dd:fd:66:ca:04:b5:2e:f5:ef:3e:bc:a6:f9:34:f9:31 Fingerprint (SHA-256): 7C:41:BD:BD:6B:33:C9:B7:0B:49:18:45:99:A1:05:E7:E9:5F:10:65:61:09:23:E5:CB:F7:E4:87:95:1A:96:E7 Fingerprint (SHA1): 55:90:AB:EA:D8:8A:49:5F:63:2E:2B:BC:4D:4B:7A:4A:BE:8E:DD:F0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #883: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164544 (0x126d7a00) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 16:47:17 2018 Not After : Thu Mar 09 16:47:17 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:35:c0:ab:81:5f:4e:c1:bd:48:8e:f8:69:00:c4:89: 41:b9:8c:90:21:c8:d6:b9:ba:0f:8c:6a:a2:f8:ee:04: 60:df:7a:51:9a:d3:09:39:d5:de:45:9c:b0:eb:90:35: 66:14:6c:fd:ea:1e:e7:cf:75:d7:96:04:e7:80:8d:c2: fd:de:06:38:d1:34:e4:85:62:08:f8:2b:94:c5:8a:c7: 64:a5:85:28:d1:96:d7:f2:f1:2b:64:84:29:74:a6:54: d4:28:88:38:ec:e0:3f:46:5f:0c:3e:2e:c0:83:57:e9: 15:c4:15:33:99:43:72:d8:bb:81:20:b5:c7:3f:42:57: 74:81:c0:ca:1f:ef:8b:0b:9c:b6:a4:e6:d6:a2:1f:ff: 93:e1:f9:b9:af:5c:b1:04:30:69:ee:17:de:e4:fb:c9: 3f:bb:4c:4d:ad:b2:09:6f:02:43:7a:24:c2:b6:f0:f0: 79:d5:bb:e2:6b:50:5b:d0:df:85:70:75:9c:c2:fa:55: 1f:58:c1:37:09:2d:5a:b6:31:62:dd:2a:50:59:da:d2: 3c:5f:e1:41:92:5e:43:d2:6c:20:9f:72:45:75:ab:95: e2:65:4b:ca:d1:04:20:ad:64:03:d2:f2:23:e4:f5:c0: f6:5d:9a:eb:40:c9:51:a7:91:7f:35:4c:9e:16:72:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 47:2d:7f:59:2f:da:fc:42:7b:5a:5a:0e:a0:c8:d2:f1: 1e:5e:f8:2f:5f:1a:18:26:d0:c4:ce:ff:d5:3b:df:95: 42:c1:6e:bc:65:8e:6b:1e:97:24:23:c1:59:72:e3:f9: a6:b2:79:3d:47:30:61:24:fe:c7:ab:f4:f4:b6:72:8f: 95:fe:cc:f5:c5:26:4f:2e:9b:1e:37:72:66:63:c3:48: 3f:92:1b:b4:54:69:b8:c1:39:36:c5:56:83:a6:16:04: 7a:8a:56:37:03:b9:96:6a:25:dd:6e:98:1a:76:ed:30: d1:e4:f2:cd:f4:77:1b:72:73:65:64:00:05:18:df:13: e8:36:19:ce:f1:42:89:66:54:dc:75:1b:41:79:d4:7c: d6:79:a8:e6:6a:af:35:65:5e:90:65:60:bf:1b:43:ea: 5f:59:dd:0f:f5:8b:26:cd:22:91:10:4c:b2:f2:5a:bc: 3b:5a:aa:3d:24:98:49:5d:de:c2:fd:a2:c8:54:e0:57: 90:63:7a:82:cd:16:3f:c2:74:13:d0:d7:3e:b8:07:37: 73:1c:24:4f:c4:c0:93:48:76:73:b2:98:c7:1b:36:ef: ea:79:dd:75:25:78:f5:8c:49:cf:14:3d:95:e1:26:3a: 85:d0:f3:c1:87:47:97:1c:10:82:c8:aa:d9:24:be:52 Fingerprint (SHA-256): A9:DC:DF:B1:46:40:C9:0E:E0:F3:49:A0:B7:36:C6:F4:BD:B1:35:37:03:6C:72:BA:59:2D:FC:D6:6F:C7:8D:46 Fingerprint (SHA1): 5E:53:2B:60:77:BE:C3:71:AA:F0:62:F6:BD:7F:CC:D2:C8:CC:F2:0C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #884: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #885: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #886: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #887: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164542 (0x126d79fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:47:16 2018 Not After : Fri Mar 09 16:47:16 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:75:72:03:4b:ff:89:9a:04:e6:86:2c:27:69:11:45: 63:c4:32:dd:17:b9:d8:01:b9:30:3d:b0:e8:3b:a6:f1: 5c:98:d6:da:f2:66:ab:f4:55:ae:82:31:f9:c3:0d:cf: 16:69:61:e7:e2:e9:2c:97:75:46:11:cc:4c:68:bd:ed: 78:3f:32:d5:5e:1f:63:28:9d:cd:11:e3:99:46:8a:ec: 2d:da:61:08:84:ac:fd:b2:e2:e0:4b:ab:e1:64:5d:26: 35:0d:a2:8f:29:fb:7f:41:e6:05:87:35:78:8d:bd:16: 06:1f:71:43:62:d9:ce:9a:38:30:bb:2e:3d:37:9a:51: fa:2a:d0:db:38:f4:88:f5:d3:39:27:49:38:9f:95:0a: 5a:68:29:e8:4d:3d:0d:14:c0:b0:d9:16:86:5d:fc:bc: 76:2e:4f:8c:69:4b:d1:3a:c1:8a:80:17:ac:a8:75:43: d3:07:44:04:b9:55:20:77:76:ac:e2:1e:5a:b2:98:ec: 55:bc:22:00:a2:97:29:4d:2c:34:ec:0f:e8:3d:5e:2a: fa:b6:47:b8:bc:b6:bf:d7:f4:be:af:b3:bc:0d:60:6b: 64:d7:52:9b:6c:ca:6e:cb:cc:f4:0f:88:63:79:62:51: cc:0b:04:cf:d6:b6:4b:c7:97:32:fa:90:4e:70:ec:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:65:da:76:95:25:99:71:66:ac:d8:9b:e6:9e:d5:4c: 1f:a5:df:6c:1f:6c:91:12:69:a9:d3:5b:e5:fe:57:5a: a0:30:ef:4f:3a:2b:e6:02:15:6b:e0:24:b7:33:e4:cc: 2f:a0:21:6b:7b:44:61:f2:30:a0:44:a1:3a:68:f2:ac: 3d:78:31:ea:28:ec:6c:11:52:eb:39:8b:20:b0:7f:40: 22:cf:97:a7:b7:68:63:2f:d0:5b:5d:89:9b:e9:5a:d2: 1c:20:34:f1:0f:8a:98:b6:2c:c9:54:f0:c5:56:b1:c1: 5d:61:ae:a5:13:33:82:29:99:96:74:e0:ef:bf:45:9d: ca:87:b3:86:77:5b:ea:53:78:4d:8f:65:b8:19:fc:2f: 05:ca:ac:11:ed:a3:07:00:56:9e:bb:1c:81:11:5f:d2: 88:c3:47:bd:d5:51:97:f4:f3:51:8b:30:32:ca:ce:7b: 42:ef:34:51:53:95:5f:d0:2e:f3:c8:22:6b:ac:41:c5: 1e:4c:16:59:56:78:a8:22:5a:7f:40:8d:a5:6a:a8:a9: 11:75:c3:67:8a:44:31:fc:43:49:b1:f7:df:1d:23:29: b0:16:80:bc:dc:ed:cf:fa:3b:2e:48:a3:07:e1:89:d6: dd:fd:66:ca:04:b5:2e:f5:ef:3e:bc:a6:f9:34:f9:31 Fingerprint (SHA-256): 7C:41:BD:BD:6B:33:C9:B7:0B:49:18:45:99:A1:05:E7:E9:5F:10:65:61:09:23:E5:CB:F7:E4:87:95:1A:96:E7 Fingerprint (SHA1): 55:90:AB:EA:D8:8A:49:5F:63:2E:2B:BC:4D:4B:7A:4A:BE:8E:DD:F0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #888: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164546 (0x126d7a02) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Mar 09 16:47:19 2018 Not After : Fri Mar 09 16:47:19 2068 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:ee:73:9b:01:6f:55:dd:62:96:54:51:ba:e8:b6:f5: 44:2e:f8:24:b0:04:6a:75:86:96:ee:40:e1:45:22:f1: cc:b4:d6:75:ce:41:5b:e1:53:ba:21:66:c0:5b:0c:ca: 3b:fe:06:fd:a4:36:5f:15:4f:de:92:74:87:eb:24:5d: bd:2d:19:2e:be:78:bd:c3:3d:9d:f8:5f:e8:a3:8d:a2: a9:fe:15:07:ab:7d:4c:8e:c4:4e:89:c0:9e:bb:4f:ae: 08:0c:24:7e:05:db:8c:0b:20:6c:68:bf:b1:d2:87:fe: b8:d2:7b:df:f9:1c:05:0b:07:03:1d:9f:4e:26:d6:da: 6c:5d:b9:b8:59:86:1c:eb:74:47:19:79:f1:14:6f:e5: 06:85:38:83:11:e6:eb:e1:74:77:66:cf:27:ee:6b:f9: f3:00:6d:34:dd:d2:79:2e:c6:46:77:86:ed:24:6f:86: 3f:52:06:71:04:4d:6e:4f:a9:01:77:a5:f1:3f:3c:9b: 1c:c7:a3:82:be:02:99:20:72:8f:32:30:65:b1:dd:15: 3a:f4:29:60:28:16:ac:a7:2d:d2:e1:d6:3a:fa:9a:16: a0:69:c4:63:f8:e4:a8:72:d6:c3:a9:16:e8:d0:37:1b: 04:02:b8:2c:04:e4:03:24:6f:b1:14:f7:db:0f:8b:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:45:12:c4:75:45:de:00:5e:92:46:f4:39:ab:f9:d9: 57:9d:ac:30:ea:bb:04:b2:b5:90:13:50:a2:f4:b5:84: 12:40:fb:98:e2:72:d2:45:ae:59:0d:9a:20:24:2d:37: 94:66:bb:e8:11:90:4e:5e:89:6f:65:0d:83:a0:16:8f: ff:b3:97:6a:4d:aa:22:06:ec:7e:1e:f8:a9:77:78:04: 5a:7e:31:92:0b:f9:a7:6c:41:b1:75:c6:14:31:24:18: 3e:5c:3a:c7:20:56:0a:1c:69:94:0d:6a:62:a8:48:f5: aa:6a:1a:b5:03:ea:18:5c:d1:19:be:59:53:6e:ef:fe: 35:8d:4f:04:9f:d7:d8:f3:85:9d:4a:72:c7:6b:80:b7: 3a:5d:71:93:d8:13:14:84:85:8b:d6:a7:d6:64:67:69: f4:e9:55:ad:a9:05:4e:fc:3b:01:36:5d:ae:fa:6b:f6: e5:4c:c3:97:1c:da:7c:6f:a2:7c:75:fe:63:35:81:8a: b7:9a:9d:f9:65:ae:51:ba:c7:9f:24:34:0d:d3:7b:f7: de:28:ff:cf:6b:78:87:46:01:99:00:71:25:f5:04:26: 08:89:9c:b3:71:58:1e:8e:97:8c:3a:9c:0c:1f:64:c2: 1c:b9:0a:f6:e5:a3:a6:4e:7c:01:fa:df:7d:11:65:28 Fingerprint (SHA-256): 30:7A:E0:96:D0:B1:6B:D2:D8:13:9B:CB:F6:4F:14:25:04:BE:51:F9:7B:8B:BC:8D:AA:FB:36:E9:6C:C3:1C:AF Fingerprint (SHA1): 43:1C:42:6C:8B:F3:EC:20:E2:3D:3C:12:05:6A:7D:97:8E:CD:59:DD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #889: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164542 (0x126d79fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:47:16 2018 Not After : Fri Mar 09 16:47:16 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:75:72:03:4b:ff:89:9a:04:e6:86:2c:27:69:11:45: 63:c4:32:dd:17:b9:d8:01:b9:30:3d:b0:e8:3b:a6:f1: 5c:98:d6:da:f2:66:ab:f4:55:ae:82:31:f9:c3:0d:cf: 16:69:61:e7:e2:e9:2c:97:75:46:11:cc:4c:68:bd:ed: 78:3f:32:d5:5e:1f:63:28:9d:cd:11:e3:99:46:8a:ec: 2d:da:61:08:84:ac:fd:b2:e2:e0:4b:ab:e1:64:5d:26: 35:0d:a2:8f:29:fb:7f:41:e6:05:87:35:78:8d:bd:16: 06:1f:71:43:62:d9:ce:9a:38:30:bb:2e:3d:37:9a:51: fa:2a:d0:db:38:f4:88:f5:d3:39:27:49:38:9f:95:0a: 5a:68:29:e8:4d:3d:0d:14:c0:b0:d9:16:86:5d:fc:bc: 76:2e:4f:8c:69:4b:d1:3a:c1:8a:80:17:ac:a8:75:43: d3:07:44:04:b9:55:20:77:76:ac:e2:1e:5a:b2:98:ec: 55:bc:22:00:a2:97:29:4d:2c:34:ec:0f:e8:3d:5e:2a: fa:b6:47:b8:bc:b6:bf:d7:f4:be:af:b3:bc:0d:60:6b: 64:d7:52:9b:6c:ca:6e:cb:cc:f4:0f:88:63:79:62:51: cc:0b:04:cf:d6:b6:4b:c7:97:32:fa:90:4e:70:ec:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:65:da:76:95:25:99:71:66:ac:d8:9b:e6:9e:d5:4c: 1f:a5:df:6c:1f:6c:91:12:69:a9:d3:5b:e5:fe:57:5a: a0:30:ef:4f:3a:2b:e6:02:15:6b:e0:24:b7:33:e4:cc: 2f:a0:21:6b:7b:44:61:f2:30:a0:44:a1:3a:68:f2:ac: 3d:78:31:ea:28:ec:6c:11:52:eb:39:8b:20:b0:7f:40: 22:cf:97:a7:b7:68:63:2f:d0:5b:5d:89:9b:e9:5a:d2: 1c:20:34:f1:0f:8a:98:b6:2c:c9:54:f0:c5:56:b1:c1: 5d:61:ae:a5:13:33:82:29:99:96:74:e0:ef:bf:45:9d: ca:87:b3:86:77:5b:ea:53:78:4d:8f:65:b8:19:fc:2f: 05:ca:ac:11:ed:a3:07:00:56:9e:bb:1c:81:11:5f:d2: 88:c3:47:bd:d5:51:97:f4:f3:51:8b:30:32:ca:ce:7b: 42:ef:34:51:53:95:5f:d0:2e:f3:c8:22:6b:ac:41:c5: 1e:4c:16:59:56:78:a8:22:5a:7f:40:8d:a5:6a:a8:a9: 11:75:c3:67:8a:44:31:fc:43:49:b1:f7:df:1d:23:29: b0:16:80:bc:dc:ed:cf:fa:3b:2e:48:a3:07:e1:89:d6: dd:fd:66:ca:04:b5:2e:f5:ef:3e:bc:a6:f9:34:f9:31 Fingerprint (SHA-256): 7C:41:BD:BD:6B:33:C9:B7:0B:49:18:45:99:A1:05:E7:E9:5F:10:65:61:09:23:E5:CB:F7:E4:87:95:1A:96:E7 Fingerprint (SHA1): 55:90:AB:EA:D8:8A:49:5F:63:2E:2B:BC:4D:4B:7A:4A:BE:8E:DD:F0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #890: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #891: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #892: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #893: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #894: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #895: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164547 (0x126d7a03) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Mar 09 16:47:20 2018 Not After : Thu Mar 09 16:47:20 2023 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:62:3a:cf:dc:7f:2b:8c:b0:21:fa:e4:f3:72:11:6b: 61:77:87:3f:28:8a:96:99:da:15:a8:70:21:9b:88:1d: bf:93:15:8d:8b:43:42:23:fa:f2:e9:09:7b:df:87:ce: 57:aa:a4:15:21:18:de:64:39:ea:b9:9c:17:a6:5a:31: 1b:1c:09:60:26:85:94:c3:c5:1a:e9:b3:f7:1b:82:2d: b3:39:ed:24:e3:36:f7:a1:f1:28:22:a0:d9:6f:4f:45: 69:27:76:66:54:50:47:f2:3a:dd:04:c1:3d:0d:b9:e5: 10:a1:35:51:b7:0b:48:ad:74:f1:14:4d:38:db:a3:61: 02:fd:0f:9c:e9:7f:22:40:8f:1d:7f:aa:2e:fa:65:1c: 2a:e9:57:2c:2f:ab:a1:cb:1c:48:cb:37:10:ee:fa:98: b2:e9:cc:fa:72:df:82:62:00:aa:72:cd:77:39:1d:7a: 35:61:5d:1a:de:db:c6:78:5a:d5:12:95:8b:3e:49:e9: e1:4e:6f:1c:77:78:72:1c:c0:5a:ef:22:01:48:fb:23: 56:75:e0:70:29:24:20:bd:34:38:97:89:79:c8:06:b0: 16:3a:56:86:d0:8a:3c:c0:8d:54:56:15:54:02:c8:32: 7f:80:cd:c4:43:37:06:04:cb:f1:7d:0a:9f:23:81:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: af:71:8f:a2:36:e7:e3:40:47:bd:c7:d0:e9:5a:b6:f6: ad:63:c7:eb:cc:06:4f:07:63:c4:8f:91:98:2a:38:25: 13:49:b6:de:51:62:7c:ea:86:c7:6b:eb:7c:86:ba:f9: f4:95:0a:2e:f9:0b:e5:3d:95:78:f2:cf:7a:0d:f5:2f: 62:74:38:93:7c:a8:81:07:82:cc:36:8c:1a:f9:24:35: 3c:0b:8c:c8:9a:3e:6e:14:d5:89:92:f3:c8:55:a6:bb: fa:4a:a3:c2:0c:6f:8c:13:0d:02:38:62:6b:02:d6:55: 9d:95:48:f0:04:9b:c9:f4:86:cf:52:48:89:11:7b:73: f3:24:a7:74:90:d9:92:4b:8f:7a:63:38:f1:72:8b:0d: 9e:b9:1e:a9:9b:98:fd:97:a7:f1:6c:01:31:70:e0:a5: 79:8e:32:05:e8:b7:e0:2e:25:c8:7f:b3:6e:6b:29:6c: 41:2c:f1:ca:f2:98:8a:4a:af:47:9d:fb:16:0a:b2:01: 13:9d:a4:5d:a0:ca:da:f7:9d:e5:64:05:6d:45:4e:9f: 56:d4:ad:4a:22:4d:1e:6e:53:58:0b:09:65:2f:87:57: 27:44:c8:38:8c:b3:73:c3:26:4e:47:23:4a:ac:29:e7: ef:7a:74:54:f2:8f:1e:da:b0:39:fd:4b:73:76:11:55 Fingerprint (SHA-256): 37:9E:02:0A:4A:92:43:9A:57:89:A6:3E:CF:A0:12:DA:3C:4B:45:A3:3A:26:25:22:FD:E5:CC:BF:2E:35:FF:BA Fingerprint (SHA1): 51:AA:55:0C:4E:36:22:8B:39:61:8C:60:99:D4:6C:A9:E9:00:06:55 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #896: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #897: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #898: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #899: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #900: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #901: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #902: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #903: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #904: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #905: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #906: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #907: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #908: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #909: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #910: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #911: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #912: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #913: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #914: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #915: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #916: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #917: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #918: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #919: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 4652 at Fri Mar 9 16:47:25 UTC 2018 kill -USR1 4652 httpserv: normal termination httpserv -b -p 9127 2>/dev/null; httpserv with PID 4652 killed at Fri Mar 9 16:47:25 UTC 2018 httpserv starting at Fri Mar 9 16:47:25 UTC 2018 httpserv -D -p 9127 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/aiahttp/http_pid.12668 & trying to connect to httpserv at Fri Mar 9 16:47:25 UTC 2018 tstclnt -p 9127 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9127 (address=::1) tstclnt: exiting with return code 0 kill -0 16820 >/dev/null 2>/dev/null httpserv with PID 16820 found at Fri Mar 9 16:47:25 UTC 2018 httpserv with PID 16820 started at Fri Mar 9 16:47:25 UTC 2018 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #920: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164549 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #921: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #922: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #923: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164550 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #924: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #925: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #926: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #927: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 309164551 -7 Bridge@Army < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #928: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #929: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 309164552 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #930: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #931: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #932: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #933: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #934: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 309164553 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #935: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #936: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #937: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #938: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #939: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164550 (0x126d7a06) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:47:28 2018 Not After : Fri Mar 09 16:47:28 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:38:73:0d:9c:d6:39:de:2d:a3:91:14:6c:02:78:05: 3c:a6:07:fb:b3:59:aa:52:8a:09:71:49:f1:ee:61:f2: c6:7e:b5:90:6b:55:7d:c5:0d:c9:89:03:16:f0:da:9a: 18:d9:ed:49:43:54:2d:8f:d1:26:fc:16:f4:72:70:a8: 83:85:e6:5e:0c:58:81:c4:99:e4:45:e8:d9:4d:a6:b4: da:f1:03:ed:1a:69:fc:88:bf:b0:dd:7f:cd:cf:2d:03: be:63:ee:e9:00:62:4a:61:c6:04:e5:f3:dd:4b:d5:77: 5e:fd:95:49:71:99:b6:94:a4:8f:da:85:ab:c5:82:bf: fb:79:77:f3:bb:79:38:27:c7:86:38:67:d5:32:f6:f5: 72:35:81:5f:82:a6:3f:2a:8c:bc:2e:a6:fb:27:09:cc: 7f:75:f2:f0:8f:7a:f8:59:c2:04:a2:09:f8:c9:da:eb: 2d:3f:8a:0c:a6:51:6e:7d:df:e7:bb:d4:8d:97:15:ae: 88:96:1c:e2:16:ce:7a:38:72:98:15:ad:7c:b1:cc:11: f0:c7:11:ee:65:db:8b:f5:8e:a2:06:9d:bc:91:f2:39: 6d:0a:57:12:ce:eb:eb:ca:aa:c1:d1:8e:70:43:fc:25: 6b:fa:cb:17:0e:95:16:22:99:79:a6:a2:4b:4f:4c:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:b3:54:27:5c:17:32:0d:15:80:a3:9e:61:63:8c:44: d1:d0:34:4c:b4:74:34:aa:c2:65:66:ea:3c:f4:0d:c7: 57:9e:ac:63:80:6a:5b:97:98:6f:c1:79:aa:8d:dd:6e: bd:dd:1d:cb:7a:1f:94:fb:84:e2:82:cd:a0:d7:d3:08: fc:bf:0d:40:42:ac:00:db:d6:35:71:72:c9:a1:4c:51: 01:b0:3e:bb:5a:59:87:f2:d8:03:6c:48:58:32:08:2f: e4:08:f4:af:7b:9a:11:ec:7c:79:3d:fa:27:d3:87:d5: 7c:d0:86:cf:0b:e9:10:f8:ed:f1:97:e7:a0:71:74:54: 36:3a:ea:78:8b:14:5e:3f:30:6e:f5:d2:75:68:44:55: 5a:b7:0f:a7:15:df:ea:c5:dd:e8:86:53:06:5e:7d:8e: f6:95:cf:cd:d6:0c:43:d1:48:02:52:9c:8e:65:ea:d0: 57:71:78:d1:5d:29:69:b2:bd:5f:9f:f6:92:a4:fd:82: 68:4b:2e:4d:7e:28:12:7f:57:b8:48:ea:30:1a:27:d2: 1f:3e:b3:ad:09:20:63:49:52:1d:42:bd:e7:fe:dd:03: 66:37:96:3d:cd:b9:c6:c5:5e:4c:66:19:be:11:00:f0: 84:72:1e:99:3c:c2:03:2d:b2:4e:79:6c:25:1b:cf:94 Fingerprint (SHA-256): D9:8E:71:3F:0C:77:60:C4:FF:1F:69:84:B5:DF:5C:6D:87:74:AD:2A:73:54:7D:F0:DB:C8:F2:9B:1F:A8:8E:4A Fingerprint (SHA1): E8:44:6B:51:0B:7F:2D:83:1A:DE:86:C4:96:32:C0:48:AA:8B:7C:7A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #940: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164549 (0x126d7a05) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 16:47:26 2018 Not After : Fri Mar 09 16:47:26 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:0b:a2:dc:f1:d4:6b:56:25:0d:71:7e:23:4a:0d:e1: 2b:ea:d1:ef:81:c2:d5:18:62:69:a5:6a:c6:65:d0:66: 06:de:35:c1:d6:3f:eb:5a:a7:43:40:dc:b7:22:e2:4f: 50:f0:bd:7c:dd:4a:0f:6a:0e:cf:21:01:ea:ba:cc:eb: 08:95:ba:c7:1d:9a:6c:cb:e3:1e:56:a0:06:86:19:f4: b5:b4:50:5b:de:20:b3:50:8e:2b:ed:fb:21:7c:59:b8: b2:67:02:6e:7e:ca:d1:bc:c9:92:2d:0f:54:49:f4:04: 65:f6:50:f2:90:86:ea:13:d1:63:28:02:f6:19:97:47: d3:99:b3:ab:64:d0:d4:32:ff:54:38:bc:07:9d:66:e5: e5:91:42:a1:e7:83:98:4c:3f:b8:1a:19:8e:29:b3:0d: dc:77:82:19:59:a8:ec:35:f6:75:97:8a:c3:17:15:a4: 99:2e:82:99:d1:04:c5:e2:fc:11:69:19:ce:75:15:ca: e0:3b:4e:d2:e1:7f:d0:90:fa:29:8e:c4:5a:86:6e:fa: 8f:92:80:a0:37:fb:e4:b5:1b:11:76:5c:ba:3a:f6:4c: d3:72:dd:05:4a:2b:ee:8b:69:e8:1c:b1:2d:98:9e:a2: 29:cf:d1:9f:eb:df:7d:2e:dc:45:05:bd:fd:c5:d0:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:bb:63:3f:8d:cf:a3:67:67:59:b1:f1:f3:c1:32:8f: 50:35:72:c3:7f:00:04:82:db:04:3c:22:02:c2:6d:1b: 97:35:1f:12:0c:de:d1:f0:78:89:6b:f3:94:7b:18:06: 19:0c:13:74:88:9e:56:55:36:68:68:bb:19:d4:c8:6e: a1:5b:7d:29:a1:6f:30:ab:e8:28:1a:33:59:47:19:16: 0c:8d:b7:64:98:3a:fd:45:57:cf:7e:b9:ef:88:37:bf: 29:e1:95:f2:63:bb:70:9a:c0:3c:b9:0c:1a:04:b3:6e: 39:07:4d:aa:a0:55:a3:55:d7:2b:2d:d7:c8:84:bf:fa: fd:fb:3e:00:4f:8e:5b:ad:01:9b:6d:dc:52:20:43:70: 51:69:42:68:1d:3a:a1:de:ec:f8:3f:e0:3d:c3:3b:c6: b4:f8:9c:ec:4e:8c:ed:51:35:c3:4c:63:5d:50:41:0f: 0b:f9:be:53:28:55:38:02:a4:6d:49:c1:cc:74:d6:b9: ae:be:19:1c:15:f6:c6:d3:9c:20:df:38:0f:0a:75:34: 54:3d:06:88:bc:b9:20:06:db:27:87:06:5f:7b:9f:24: 23:3e:fb:26:fd:22:8a:4e:39:d0:d6:70:87:8d:17:7e: 54:99:fe:a1:11:db:55:55:a3:45:19:93:82:57:b8:23 Fingerprint (SHA-256): 94:46:B7:44:8F:1C:3B:AE:96:AD:CA:18:5B:8B:01:30:4B:F4:ED:34:70:57:94:09:7B:4F:10:AE:04:EC:9C:62 Fingerprint (SHA1): A4:1F:C4:38:E4:4D:A7:5D:B6:87:89:B5:59:37:9C:33:B3:C4:B7:A4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #941: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #942: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #943: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #944: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164549 (0x126d7a05) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 16:47:26 2018 Not After : Fri Mar 09 16:47:26 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:0b:a2:dc:f1:d4:6b:56:25:0d:71:7e:23:4a:0d:e1: 2b:ea:d1:ef:81:c2:d5:18:62:69:a5:6a:c6:65:d0:66: 06:de:35:c1:d6:3f:eb:5a:a7:43:40:dc:b7:22:e2:4f: 50:f0:bd:7c:dd:4a:0f:6a:0e:cf:21:01:ea:ba:cc:eb: 08:95:ba:c7:1d:9a:6c:cb:e3:1e:56:a0:06:86:19:f4: b5:b4:50:5b:de:20:b3:50:8e:2b:ed:fb:21:7c:59:b8: b2:67:02:6e:7e:ca:d1:bc:c9:92:2d:0f:54:49:f4:04: 65:f6:50:f2:90:86:ea:13:d1:63:28:02:f6:19:97:47: d3:99:b3:ab:64:d0:d4:32:ff:54:38:bc:07:9d:66:e5: e5:91:42:a1:e7:83:98:4c:3f:b8:1a:19:8e:29:b3:0d: dc:77:82:19:59:a8:ec:35:f6:75:97:8a:c3:17:15:a4: 99:2e:82:99:d1:04:c5:e2:fc:11:69:19:ce:75:15:ca: e0:3b:4e:d2:e1:7f:d0:90:fa:29:8e:c4:5a:86:6e:fa: 8f:92:80:a0:37:fb:e4:b5:1b:11:76:5c:ba:3a:f6:4c: d3:72:dd:05:4a:2b:ee:8b:69:e8:1c:b1:2d:98:9e:a2: 29:cf:d1:9f:eb:df:7d:2e:dc:45:05:bd:fd:c5:d0:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:bb:63:3f:8d:cf:a3:67:67:59:b1:f1:f3:c1:32:8f: 50:35:72:c3:7f:00:04:82:db:04:3c:22:02:c2:6d:1b: 97:35:1f:12:0c:de:d1:f0:78:89:6b:f3:94:7b:18:06: 19:0c:13:74:88:9e:56:55:36:68:68:bb:19:d4:c8:6e: a1:5b:7d:29:a1:6f:30:ab:e8:28:1a:33:59:47:19:16: 0c:8d:b7:64:98:3a:fd:45:57:cf:7e:b9:ef:88:37:bf: 29:e1:95:f2:63:bb:70:9a:c0:3c:b9:0c:1a:04:b3:6e: 39:07:4d:aa:a0:55:a3:55:d7:2b:2d:d7:c8:84:bf:fa: fd:fb:3e:00:4f:8e:5b:ad:01:9b:6d:dc:52:20:43:70: 51:69:42:68:1d:3a:a1:de:ec:f8:3f:e0:3d:c3:3b:c6: b4:f8:9c:ec:4e:8c:ed:51:35:c3:4c:63:5d:50:41:0f: 0b:f9:be:53:28:55:38:02:a4:6d:49:c1:cc:74:d6:b9: ae:be:19:1c:15:f6:c6:d3:9c:20:df:38:0f:0a:75:34: 54:3d:06:88:bc:b9:20:06:db:27:87:06:5f:7b:9f:24: 23:3e:fb:26:fd:22:8a:4e:39:d0:d6:70:87:8d:17:7e: 54:99:fe:a1:11:db:55:55:a3:45:19:93:82:57:b8:23 Fingerprint (SHA-256): 94:46:B7:44:8F:1C:3B:AE:96:AD:CA:18:5B:8B:01:30:4B:F4:ED:34:70:57:94:09:7B:4F:10:AE:04:EC:9C:62 Fingerprint (SHA1): A4:1F:C4:38:E4:4D:A7:5D:B6:87:89:B5:59:37:9C:33:B3:C4:B7:A4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #945: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164550 (0x126d7a06) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:47:28 2018 Not After : Fri Mar 09 16:47:28 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:38:73:0d:9c:d6:39:de:2d:a3:91:14:6c:02:78:05: 3c:a6:07:fb:b3:59:aa:52:8a:09:71:49:f1:ee:61:f2: c6:7e:b5:90:6b:55:7d:c5:0d:c9:89:03:16:f0:da:9a: 18:d9:ed:49:43:54:2d:8f:d1:26:fc:16:f4:72:70:a8: 83:85:e6:5e:0c:58:81:c4:99:e4:45:e8:d9:4d:a6:b4: da:f1:03:ed:1a:69:fc:88:bf:b0:dd:7f:cd:cf:2d:03: be:63:ee:e9:00:62:4a:61:c6:04:e5:f3:dd:4b:d5:77: 5e:fd:95:49:71:99:b6:94:a4:8f:da:85:ab:c5:82:bf: fb:79:77:f3:bb:79:38:27:c7:86:38:67:d5:32:f6:f5: 72:35:81:5f:82:a6:3f:2a:8c:bc:2e:a6:fb:27:09:cc: 7f:75:f2:f0:8f:7a:f8:59:c2:04:a2:09:f8:c9:da:eb: 2d:3f:8a:0c:a6:51:6e:7d:df:e7:bb:d4:8d:97:15:ae: 88:96:1c:e2:16:ce:7a:38:72:98:15:ad:7c:b1:cc:11: f0:c7:11:ee:65:db:8b:f5:8e:a2:06:9d:bc:91:f2:39: 6d:0a:57:12:ce:eb:eb:ca:aa:c1:d1:8e:70:43:fc:25: 6b:fa:cb:17:0e:95:16:22:99:79:a6:a2:4b:4f:4c:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:b3:54:27:5c:17:32:0d:15:80:a3:9e:61:63:8c:44: d1:d0:34:4c:b4:74:34:aa:c2:65:66:ea:3c:f4:0d:c7: 57:9e:ac:63:80:6a:5b:97:98:6f:c1:79:aa:8d:dd:6e: bd:dd:1d:cb:7a:1f:94:fb:84:e2:82:cd:a0:d7:d3:08: fc:bf:0d:40:42:ac:00:db:d6:35:71:72:c9:a1:4c:51: 01:b0:3e:bb:5a:59:87:f2:d8:03:6c:48:58:32:08:2f: e4:08:f4:af:7b:9a:11:ec:7c:79:3d:fa:27:d3:87:d5: 7c:d0:86:cf:0b:e9:10:f8:ed:f1:97:e7:a0:71:74:54: 36:3a:ea:78:8b:14:5e:3f:30:6e:f5:d2:75:68:44:55: 5a:b7:0f:a7:15:df:ea:c5:dd:e8:86:53:06:5e:7d:8e: f6:95:cf:cd:d6:0c:43:d1:48:02:52:9c:8e:65:ea:d0: 57:71:78:d1:5d:29:69:b2:bd:5f:9f:f6:92:a4:fd:82: 68:4b:2e:4d:7e:28:12:7f:57:b8:48:ea:30:1a:27:d2: 1f:3e:b3:ad:09:20:63:49:52:1d:42:bd:e7:fe:dd:03: 66:37:96:3d:cd:b9:c6:c5:5e:4c:66:19:be:11:00:f0: 84:72:1e:99:3c:c2:03:2d:b2:4e:79:6c:25:1b:cf:94 Fingerprint (SHA-256): D9:8E:71:3F:0C:77:60:C4:FF:1F:69:84:B5:DF:5C:6D:87:74:AD:2A:73:54:7D:F0:DB:C8:F2:9B:1F:A8:8E:4A Fingerprint (SHA1): E8:44:6B:51:0B:7F:2D:83:1A:DE:86:C4:96:32:C0:48:AA:8B:7C:7A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #946: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #947: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #948: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #949: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #950: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #951: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164550 (0x126d7a06) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:47:28 2018 Not After : Fri Mar 09 16:47:28 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:38:73:0d:9c:d6:39:de:2d:a3:91:14:6c:02:78:05: 3c:a6:07:fb:b3:59:aa:52:8a:09:71:49:f1:ee:61:f2: c6:7e:b5:90:6b:55:7d:c5:0d:c9:89:03:16:f0:da:9a: 18:d9:ed:49:43:54:2d:8f:d1:26:fc:16:f4:72:70:a8: 83:85:e6:5e:0c:58:81:c4:99:e4:45:e8:d9:4d:a6:b4: da:f1:03:ed:1a:69:fc:88:bf:b0:dd:7f:cd:cf:2d:03: be:63:ee:e9:00:62:4a:61:c6:04:e5:f3:dd:4b:d5:77: 5e:fd:95:49:71:99:b6:94:a4:8f:da:85:ab:c5:82:bf: fb:79:77:f3:bb:79:38:27:c7:86:38:67:d5:32:f6:f5: 72:35:81:5f:82:a6:3f:2a:8c:bc:2e:a6:fb:27:09:cc: 7f:75:f2:f0:8f:7a:f8:59:c2:04:a2:09:f8:c9:da:eb: 2d:3f:8a:0c:a6:51:6e:7d:df:e7:bb:d4:8d:97:15:ae: 88:96:1c:e2:16:ce:7a:38:72:98:15:ad:7c:b1:cc:11: f0:c7:11:ee:65:db:8b:f5:8e:a2:06:9d:bc:91:f2:39: 6d:0a:57:12:ce:eb:eb:ca:aa:c1:d1:8e:70:43:fc:25: 6b:fa:cb:17:0e:95:16:22:99:79:a6:a2:4b:4f:4c:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:b3:54:27:5c:17:32:0d:15:80:a3:9e:61:63:8c:44: d1:d0:34:4c:b4:74:34:aa:c2:65:66:ea:3c:f4:0d:c7: 57:9e:ac:63:80:6a:5b:97:98:6f:c1:79:aa:8d:dd:6e: bd:dd:1d:cb:7a:1f:94:fb:84:e2:82:cd:a0:d7:d3:08: fc:bf:0d:40:42:ac:00:db:d6:35:71:72:c9:a1:4c:51: 01:b0:3e:bb:5a:59:87:f2:d8:03:6c:48:58:32:08:2f: e4:08:f4:af:7b:9a:11:ec:7c:79:3d:fa:27:d3:87:d5: 7c:d0:86:cf:0b:e9:10:f8:ed:f1:97:e7:a0:71:74:54: 36:3a:ea:78:8b:14:5e:3f:30:6e:f5:d2:75:68:44:55: 5a:b7:0f:a7:15:df:ea:c5:dd:e8:86:53:06:5e:7d:8e: f6:95:cf:cd:d6:0c:43:d1:48:02:52:9c:8e:65:ea:d0: 57:71:78:d1:5d:29:69:b2:bd:5f:9f:f6:92:a4:fd:82: 68:4b:2e:4d:7e:28:12:7f:57:b8:48:ea:30:1a:27:d2: 1f:3e:b3:ad:09:20:63:49:52:1d:42:bd:e7:fe:dd:03: 66:37:96:3d:cd:b9:c6:c5:5e:4c:66:19:be:11:00:f0: 84:72:1e:99:3c:c2:03:2d:b2:4e:79:6c:25:1b:cf:94 Fingerprint (SHA-256): D9:8E:71:3F:0C:77:60:C4:FF:1F:69:84:B5:DF:5C:6D:87:74:AD:2A:73:54:7D:F0:DB:C8:F2:9B:1F:A8:8E:4A Fingerprint (SHA1): E8:44:6B:51:0B:7F:2D:83:1A:DE:86:C4:96:32:C0:48:AA:8B:7C:7A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #952: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164550 (0x126d7a06) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:47:28 2018 Not After : Fri Mar 09 16:47:28 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:38:73:0d:9c:d6:39:de:2d:a3:91:14:6c:02:78:05: 3c:a6:07:fb:b3:59:aa:52:8a:09:71:49:f1:ee:61:f2: c6:7e:b5:90:6b:55:7d:c5:0d:c9:89:03:16:f0:da:9a: 18:d9:ed:49:43:54:2d:8f:d1:26:fc:16:f4:72:70:a8: 83:85:e6:5e:0c:58:81:c4:99:e4:45:e8:d9:4d:a6:b4: da:f1:03:ed:1a:69:fc:88:bf:b0:dd:7f:cd:cf:2d:03: be:63:ee:e9:00:62:4a:61:c6:04:e5:f3:dd:4b:d5:77: 5e:fd:95:49:71:99:b6:94:a4:8f:da:85:ab:c5:82:bf: fb:79:77:f3:bb:79:38:27:c7:86:38:67:d5:32:f6:f5: 72:35:81:5f:82:a6:3f:2a:8c:bc:2e:a6:fb:27:09:cc: 7f:75:f2:f0:8f:7a:f8:59:c2:04:a2:09:f8:c9:da:eb: 2d:3f:8a:0c:a6:51:6e:7d:df:e7:bb:d4:8d:97:15:ae: 88:96:1c:e2:16:ce:7a:38:72:98:15:ad:7c:b1:cc:11: f0:c7:11:ee:65:db:8b:f5:8e:a2:06:9d:bc:91:f2:39: 6d:0a:57:12:ce:eb:eb:ca:aa:c1:d1:8e:70:43:fc:25: 6b:fa:cb:17:0e:95:16:22:99:79:a6:a2:4b:4f:4c:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:b3:54:27:5c:17:32:0d:15:80:a3:9e:61:63:8c:44: d1:d0:34:4c:b4:74:34:aa:c2:65:66:ea:3c:f4:0d:c7: 57:9e:ac:63:80:6a:5b:97:98:6f:c1:79:aa:8d:dd:6e: bd:dd:1d:cb:7a:1f:94:fb:84:e2:82:cd:a0:d7:d3:08: fc:bf:0d:40:42:ac:00:db:d6:35:71:72:c9:a1:4c:51: 01:b0:3e:bb:5a:59:87:f2:d8:03:6c:48:58:32:08:2f: e4:08:f4:af:7b:9a:11:ec:7c:79:3d:fa:27:d3:87:d5: 7c:d0:86:cf:0b:e9:10:f8:ed:f1:97:e7:a0:71:74:54: 36:3a:ea:78:8b:14:5e:3f:30:6e:f5:d2:75:68:44:55: 5a:b7:0f:a7:15:df:ea:c5:dd:e8:86:53:06:5e:7d:8e: f6:95:cf:cd:d6:0c:43:d1:48:02:52:9c:8e:65:ea:d0: 57:71:78:d1:5d:29:69:b2:bd:5f:9f:f6:92:a4:fd:82: 68:4b:2e:4d:7e:28:12:7f:57:b8:48:ea:30:1a:27:d2: 1f:3e:b3:ad:09:20:63:49:52:1d:42:bd:e7:fe:dd:03: 66:37:96:3d:cd:b9:c6:c5:5e:4c:66:19:be:11:00:f0: 84:72:1e:99:3c:c2:03:2d:b2:4e:79:6c:25:1b:cf:94 Fingerprint (SHA-256): D9:8E:71:3F:0C:77:60:C4:FF:1F:69:84:B5:DF:5C:6D:87:74:AD:2A:73:54:7D:F0:DB:C8:F2:9B:1F:A8:8E:4A Fingerprint (SHA1): E8:44:6B:51:0B:7F:2D:83:1A:DE:86:C4:96:32:C0:48:AA:8B:7C:7A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #953: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #954: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #955: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #956: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #957: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #958: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164549 (0x126d7a05) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 16:47:26 2018 Not After : Fri Mar 09 16:47:26 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:0b:a2:dc:f1:d4:6b:56:25:0d:71:7e:23:4a:0d:e1: 2b:ea:d1:ef:81:c2:d5:18:62:69:a5:6a:c6:65:d0:66: 06:de:35:c1:d6:3f:eb:5a:a7:43:40:dc:b7:22:e2:4f: 50:f0:bd:7c:dd:4a:0f:6a:0e:cf:21:01:ea:ba:cc:eb: 08:95:ba:c7:1d:9a:6c:cb:e3:1e:56:a0:06:86:19:f4: b5:b4:50:5b:de:20:b3:50:8e:2b:ed:fb:21:7c:59:b8: b2:67:02:6e:7e:ca:d1:bc:c9:92:2d:0f:54:49:f4:04: 65:f6:50:f2:90:86:ea:13:d1:63:28:02:f6:19:97:47: d3:99:b3:ab:64:d0:d4:32:ff:54:38:bc:07:9d:66:e5: e5:91:42:a1:e7:83:98:4c:3f:b8:1a:19:8e:29:b3:0d: dc:77:82:19:59:a8:ec:35:f6:75:97:8a:c3:17:15:a4: 99:2e:82:99:d1:04:c5:e2:fc:11:69:19:ce:75:15:ca: e0:3b:4e:d2:e1:7f:d0:90:fa:29:8e:c4:5a:86:6e:fa: 8f:92:80:a0:37:fb:e4:b5:1b:11:76:5c:ba:3a:f6:4c: d3:72:dd:05:4a:2b:ee:8b:69:e8:1c:b1:2d:98:9e:a2: 29:cf:d1:9f:eb:df:7d:2e:dc:45:05:bd:fd:c5:d0:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:bb:63:3f:8d:cf:a3:67:67:59:b1:f1:f3:c1:32:8f: 50:35:72:c3:7f:00:04:82:db:04:3c:22:02:c2:6d:1b: 97:35:1f:12:0c:de:d1:f0:78:89:6b:f3:94:7b:18:06: 19:0c:13:74:88:9e:56:55:36:68:68:bb:19:d4:c8:6e: a1:5b:7d:29:a1:6f:30:ab:e8:28:1a:33:59:47:19:16: 0c:8d:b7:64:98:3a:fd:45:57:cf:7e:b9:ef:88:37:bf: 29:e1:95:f2:63:bb:70:9a:c0:3c:b9:0c:1a:04:b3:6e: 39:07:4d:aa:a0:55:a3:55:d7:2b:2d:d7:c8:84:bf:fa: fd:fb:3e:00:4f:8e:5b:ad:01:9b:6d:dc:52:20:43:70: 51:69:42:68:1d:3a:a1:de:ec:f8:3f:e0:3d:c3:3b:c6: b4:f8:9c:ec:4e:8c:ed:51:35:c3:4c:63:5d:50:41:0f: 0b:f9:be:53:28:55:38:02:a4:6d:49:c1:cc:74:d6:b9: ae:be:19:1c:15:f6:c6:d3:9c:20:df:38:0f:0a:75:34: 54:3d:06:88:bc:b9:20:06:db:27:87:06:5f:7b:9f:24: 23:3e:fb:26:fd:22:8a:4e:39:d0:d6:70:87:8d:17:7e: 54:99:fe:a1:11:db:55:55:a3:45:19:93:82:57:b8:23 Fingerprint (SHA-256): 94:46:B7:44:8F:1C:3B:AE:96:AD:CA:18:5B:8B:01:30:4B:F4:ED:34:70:57:94:09:7B:4F:10:AE:04:EC:9C:62 Fingerprint (SHA1): A4:1F:C4:38:E4:4D:A7:5D:B6:87:89:B5:59:37:9C:33:B3:C4:B7:A4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #959: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164549 (0x126d7a05) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 16:47:26 2018 Not After : Fri Mar 09 16:47:26 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:0b:a2:dc:f1:d4:6b:56:25:0d:71:7e:23:4a:0d:e1: 2b:ea:d1:ef:81:c2:d5:18:62:69:a5:6a:c6:65:d0:66: 06:de:35:c1:d6:3f:eb:5a:a7:43:40:dc:b7:22:e2:4f: 50:f0:bd:7c:dd:4a:0f:6a:0e:cf:21:01:ea:ba:cc:eb: 08:95:ba:c7:1d:9a:6c:cb:e3:1e:56:a0:06:86:19:f4: b5:b4:50:5b:de:20:b3:50:8e:2b:ed:fb:21:7c:59:b8: b2:67:02:6e:7e:ca:d1:bc:c9:92:2d:0f:54:49:f4:04: 65:f6:50:f2:90:86:ea:13:d1:63:28:02:f6:19:97:47: d3:99:b3:ab:64:d0:d4:32:ff:54:38:bc:07:9d:66:e5: e5:91:42:a1:e7:83:98:4c:3f:b8:1a:19:8e:29:b3:0d: dc:77:82:19:59:a8:ec:35:f6:75:97:8a:c3:17:15:a4: 99:2e:82:99:d1:04:c5:e2:fc:11:69:19:ce:75:15:ca: e0:3b:4e:d2:e1:7f:d0:90:fa:29:8e:c4:5a:86:6e:fa: 8f:92:80:a0:37:fb:e4:b5:1b:11:76:5c:ba:3a:f6:4c: d3:72:dd:05:4a:2b:ee:8b:69:e8:1c:b1:2d:98:9e:a2: 29:cf:d1:9f:eb:df:7d:2e:dc:45:05:bd:fd:c5:d0:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:bb:63:3f:8d:cf:a3:67:67:59:b1:f1:f3:c1:32:8f: 50:35:72:c3:7f:00:04:82:db:04:3c:22:02:c2:6d:1b: 97:35:1f:12:0c:de:d1:f0:78:89:6b:f3:94:7b:18:06: 19:0c:13:74:88:9e:56:55:36:68:68:bb:19:d4:c8:6e: a1:5b:7d:29:a1:6f:30:ab:e8:28:1a:33:59:47:19:16: 0c:8d:b7:64:98:3a:fd:45:57:cf:7e:b9:ef:88:37:bf: 29:e1:95:f2:63:bb:70:9a:c0:3c:b9:0c:1a:04:b3:6e: 39:07:4d:aa:a0:55:a3:55:d7:2b:2d:d7:c8:84:bf:fa: fd:fb:3e:00:4f:8e:5b:ad:01:9b:6d:dc:52:20:43:70: 51:69:42:68:1d:3a:a1:de:ec:f8:3f:e0:3d:c3:3b:c6: b4:f8:9c:ec:4e:8c:ed:51:35:c3:4c:63:5d:50:41:0f: 0b:f9:be:53:28:55:38:02:a4:6d:49:c1:cc:74:d6:b9: ae:be:19:1c:15:f6:c6:d3:9c:20:df:38:0f:0a:75:34: 54:3d:06:88:bc:b9:20:06:db:27:87:06:5f:7b:9f:24: 23:3e:fb:26:fd:22:8a:4e:39:d0:d6:70:87:8d:17:7e: 54:99:fe:a1:11:db:55:55:a3:45:19:93:82:57:b8:23 Fingerprint (SHA-256): 94:46:B7:44:8F:1C:3B:AE:96:AD:CA:18:5B:8B:01:30:4B:F4:ED:34:70:57:94:09:7B:4F:10:AE:04:EC:9C:62 Fingerprint (SHA1): A4:1F:C4:38:E4:4D:A7:5D:B6:87:89:B5:59:37:9C:33:B3:C4:B7:A4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #960: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #961: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164554 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #962: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #963: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #964: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164555 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #965: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #966: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #967: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164556 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #968: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #969: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #970: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164557 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #971: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #972: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #973: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164558 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #974: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #975: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #976: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164559 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #977: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #978: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #979: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164560 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #980: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #981: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #982: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164561 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #983: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #984: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #985: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164562 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #986: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #987: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #988: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #989: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 309164563 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #990: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #991: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 309164564 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #992: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #993: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 309164565 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #994: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #995: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #996: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #997: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #998: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 309164566 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #999: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1000: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 309164567 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1001: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1002: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 309164568 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1003: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1004: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #1005: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #1006: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1007: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 309164569 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1008: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1009: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 309164570 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1010: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1011: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 309164571 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1012: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1013: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #1014: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #1015: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1016: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 309164572 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1017: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1018: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 309164573 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1019: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1020: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 309164574 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1021: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1022: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #1023: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1024: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1025: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 309164575 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1026: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1027: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1028: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1029: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309164576 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1030: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1031: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164554 (0x126d7a0a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Fri Mar 09 16:47:34 2018 Not After : Fri Mar 09 16:47:34 2068 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:7a:10:44:a9:05:6f:9e:60:47:53:ec:6c:a2:28:09: 2f:25:d8:9a:cf:03:f6:7b:c3:a8:42:f6:a4:fd:d7:69: f9:3a:a4:40:d5:77:65:31:70:eb:7d:16:f6:56:c9:1e: e0:e5:4d:ad:1b:1e:f5:69:ea:02:15:ae:e3:bf:ac:db: 82:9e:f2:be:9b:22:9a:4b:44:c0:ec:03:db:39:1e:95: bb:69:b4:92:d0:6d:d0:0f:15:72:99:4a:49:5c:7c:3c: 49:ad:47:ad:38:2b:87:9a:97:e5:34:c0:e2:00:6e:20: db:6c:7f:3d:61:b0:ba:ff:44:3a:1f:bd:84:e5:51:91: 79:fb:b3:2f:04:7b:9f:9a:70:65:86:e9:76:19:17:37: 34:17:67:d0:0b:a7:ff:28:9a:8a:60:85:e3:45:b1:31: 4b:f7:a7:30:b4:36:7e:6a:cf:39:65:0e:c6:83:79:6e: c9:0a:b1:44:12:10:c8:14:96:7f:be:53:b5:c7:60:d0: be:87:47:7f:e6:51:c4:19:cb:bd:fb:5a:e2:ec:83:c7: 74:1b:7c:0e:41:75:9c:a4:5b:f6:e4:58:2c:f0:43:e6: 56:6f:86:89:9e:42:ec:6e:15:79:c8:17:c9:f7:62:27: 00:9c:ce:70:b3:f7:92:92:86:af:2f:2f:47:d6:b9:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:c5:de:71:b5:ad:4b:47:da:fe:c5:57:26:b3:1e:8c: 57:0c:24:2d:99:8f:22:61:6d:21:9b:88:8e:93:96:f6: 3a:c6:0a:d4:8c:cc:4a:f4:aa:16:9b:58:22:67:91:57: 08:fb:8f:8e:e3:a2:f1:d9:b9:7b:84:55:4e:7f:f3:54: 29:3b:19:0a:de:ce:d2:40:90:fd:13:1b:9a:22:26:73: d8:69:26:cb:74:3d:63:22:ab:80:d7:8c:82:24:0a:16: b8:18:43:b4:9f:46:ca:b4:e0:3b:63:9e:a6:e5:9a:ec: ab:bb:50:50:3c:44:1e:64:c7:6f:59:3c:eb:8d:7d:76: 8e:fc:aa:5e:64:85:aa:b2:05:fd:7b:5b:6e:0f:58:4a: 68:c3:fc:4d:74:d6:5a:68:3d:ab:6a:07:58:40:d1:0c: 66:b5:b2:12:04:b8:dd:52:d0:83:1b:32:e0:af:5b:39: f2:31:1e:3f:55:2e:4b:31:74:cc:f8:66:c4:27:be:22: 58:e8:9c:4d:8d:c9:96:66:b3:0f:ec:e2:23:36:31:08: 78:8e:75:1f:50:b7:8a:29:09:f2:83:94:19:aa:21:28: fc:b7:02:8f:cb:6a:17:dd:e3:04:44:7a:47:22:b9:30: 60:af:5d:45:8e:b3:99:e4:81:37:e1:be:2f:bb:d5:f5 Fingerprint (SHA-256): 5E:26:B5:80:D8:FF:15:B3:D2:25:16:1D:52:04:3B:77:A2:FB:63:0D:66:19:64:48:33:FD:D9:6A:F6:65:C3:6E Fingerprint (SHA1): 8E:F7:C1:8B:69:64:CA:8C:0B:67:F1:BB:03:D0:2A:04:12:A6:7F:6D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1032: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164555 (0x126d7a0b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Fri Mar 09 16:47:35 2018 Not After : Fri Mar 09 16:47:35 2068 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:07:69:d6:48:f1:71:51:6c:e3:c0:f3:ee:b4:38:53: ff:cc:11:a9:10:34:c7:90:e6:21:01:e3:45:64:4d:ff: 21:f4:b1:e0:8e:c0:01:62:2f:d7:3b:eb:fa:6d:e9:48: 1b:9a:c4:44:9a:b5:90:56:48:73:cf:78:c6:2a:3f:62: bc:94:1e:ec:9a:a2:76:20:7b:86:53:b1:8b:f0:96:93: 60:00:f6:60:17:ee:ac:43:e4:94:a2:8f:ec:62:75:a9: f1:39:6f:eb:58:3b:e9:0b:40:b0:12:aa:13:15:97:ab: dd:67:85:ce:5d:0b:5f:63:7b:d9:19:6e:fb:b3:75:2d: d7:31:c7:a7:7a:69:e4:19:dc:5a:68:9c:d8:89:bf:31: cc:8d:e1:0a:b5:3b:c8:d2:2f:68:38:91:a7:3a:c6:10: 72:a7:dd:ef:6d:9b:91:8a:86:ad:f3:9a:85:21:90:45: a7:4a:c0:06:e7:c1:25:a9:86:0e:12:2f:3c:36:aa:86: df:7a:80:1f:22:92:6c:ad:3b:d6:33:06:b2:7c:ec:dd: d0:64:b4:c8:6a:58:93:6b:ef:78:1d:33:de:62:53:c1: 92:2c:fc:e4:c6:5e:10:2d:90:f6:53:b0:04:29:57:be: ae:61:70:db:d1:41:dd:28:a8:46:69:8d:47:f8:a2:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:6b:fd:d3:d7:61:b3:3a:4b:7c:00:c2:8e:e4:62:48: ad:97:ea:d3:24:b9:94:a3:68:a5:0e:2c:ec:a9:f3:b5: 36:7c:b5:cd:42:46:ff:8f:3e:b9:f0:c0:cd:a8:3a:ff: 71:48:c3:3e:ca:be:dd:44:5d:18:76:c4:a5:12:28:84: 4c:01:1e:7c:99:e4:19:e0:db:c4:89:37:c6:2e:c4:73: d0:a4:c9:e4:d8:1d:b8:f7:5b:c8:3a:ed:79:ad:5e:e1: cb:f4:bd:7b:27:56:fe:c7:13:cb:f0:f3:7c:85:99:c8: 40:21:e1:ef:3e:33:3a:ea:11:a0:cf:b1:1f:81:52:8b: e8:b6:2b:fd:14:09:69:ab:02:22:62:25:b5:14:a5:ab: f1:5e:88:c6:35:a2:81:78:fe:e0:51:8e:f2:17:cc:d9: 4f:e4:ab:86:ba:49:d9:55:ab:2e:3d:56:8a:e9:c2:6a: 67:fe:89:78:9f:68:71:72:71:ac:d6:43:e2:61:04:92: 22:8f:c3:b9:05:04:47:b0:7b:eb:1a:84:79:3a:0d:cb: 44:a3:4d:6f:72:19:90:ba:77:fc:c5:b5:ad:0e:31:5c: df:f6:eb:c9:3d:09:11:35:7e:f4:5d:b2:fc:23:e5:74: 42:8a:1e:d2:66:b6:ac:93:c7:a9:3f:77:9b:e5:f6:e2 Fingerprint (SHA-256): BF:27:2B:48:AC:74:3B:2B:82:50:A8:28:75:13:45:DB:1D:CB:15:D3:15:7E:00:88:1D:84:BB:1B:5C:67:66:8F Fingerprint (SHA1): FA:C8:3B:C9:F6:9A:02:CA:90:E5:8B:7F:58:CF:2C:FA:1E:BD:CE:A2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1033: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164556 (0x126d7a0c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Fri Mar 09 16:47:36 2018 Not After : Fri Mar 09 16:47:36 2068 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 97:89:2b:1f:49:9e:b8:f5:ec:b1:00:06:b2:6c:cb:6d: 10:b4:8b:c7:ea:57:2e:49:c3:24:c4:1d:8d:dd:bf:ea: 76:8d:77:6c:e8:8d:3b:26:4e:15:d1:85:47:63:b1:9b: 47:88:04:d3:a3:03:64:4c:94:2c:a0:27:2f:38:e3:11: e4:fa:09:b9:9d:57:19:46:20:32:75:32:da:8d:7e:6a: 6a:02:79:6b:b7:d2:5e:84:e4:9c:dd:9d:6a:fc:cb:52: bd:7e:65:fd:36:89:e1:1a:3f:ca:c4:86:ad:b8:24:6e: b7:91:15:87:8f:88:b1:cb:7a:35:29:c3:66:9c:39:f7: 34:92:ef:4f:ae:d1:a2:f2:c8:b3:c8:13:b8:69:45:26: 80:07:92:64:40:5c:21:86:28:25:dd:a9:99:6e:5d:9c: e9:b1:87:5e:8c:a7:91:dd:36:a0:2b:44:d9:12:c4:fa: 9a:97:e9:b0:86:ec:99:de:00:d0:3c:00:dc:35:f4:cc: a1:90:d6:12:16:f0:24:7f:94:81:cc:7b:ef:2c:6e:c6: f2:47:94:e4:34:cb:79:31:08:a7:83:4d:ac:10:4f:82: 5e:0b:e1:cb:b0:23:b9:5b:98:37:cc:be:bb:3a:c8:0f: a1:af:9e:8e:09:c5:91:9a:2c:f8:38:c1:ba:6f:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:c7:8b:ad:03:82:95:b3:7f:f6:e2:96:0d:2f:42:6a: 0f:72:2d:ff:4e:6c:a3:7b:b9:59:a1:a2:b3:08:a9:ed: 50:bf:c9:69:b8:21:07:38:cc:d3:c5:75:a5:2a:6a:7d: 7b:2f:9c:2b:05:1d:ff:7f:6b:47:0b:82:58:b0:26:d3: f5:51:bb:c5:ba:81:0d:fb:a6:eb:15:f9:92:87:7d:b5: 2d:0f:bd:8d:3d:ac:e6:09:cc:61:aa:bc:ee:46:a9:c5: c0:cc:2c:1f:45:1d:bb:81:86:ac:aa:92:51:c1:19:97: b3:3a:59:f2:a5:0c:39:1a:66:12:10:5a:03:e7:7d:74: 37:af:16:df:01:af:5e:fe:fb:42:9f:60:10:7c:b9:ca: e3:db:a7:81:1d:f6:ad:c4:c8:24:4d:30:c9:ad:21:68: dc:e0:2c:67:0b:fa:f9:1e:20:d2:eb:f9:7a:cd:0a:bd: 19:fc:a9:0f:10:b3:a9:02:15:33:45:58:94:c7:e3:4f: 63:e1:20:de:56:6b:fd:68:6b:31:4b:7a:f3:90:ae:a8: c4:9e:af:db:c9:52:63:f6:7e:d1:31:83:23:e8:90:01: 10:1e:7b:e2:94:dc:be:23:36:88:a1:48:bd:d1:ce:c4: e8:13:cf:59:13:47:63:5d:8e:76:2d:94:9e:70:57:d4 Fingerprint (SHA-256): EB:F6:3D:03:A0:0F:75:4C:CF:65:D0:D7:D4:F2:50:7C:4D:83:4A:9E:11:B5:0E:B9:D4:B0:47:1A:03:2B:89:12 Fingerprint (SHA1): A8:2B:46:95:43:B0:A2:EB:C9:6D:7A:B0:5E:D9:9F:18:D9:78:0F:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1034: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164557 (0x126d7a0d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Fri Mar 09 16:47:37 2018 Not After : Fri Mar 09 16:47:37 2068 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ee:7c:8a:64:e9:18:77:dc:46:44:05:47:13:37:90:5a: 94:ae:0a:f5:7c:51:7e:a8:a2:8c:3e:cf:6e:3a:47:b9: e7:53:c9:91:7e:34:ad:27:e3:85:26:39:bf:8e:a2:c8: 56:71:5b:b0:83:20:9d:44:d7:29:21:e3:8a:be:8a:76: 81:6a:07:6d:dd:d7:58:1c:a1:03:8b:46:12:17:6a:b4: 88:95:1c:23:9e:76:12:22:5f:a9:02:87:c2:cb:32:c1: 37:4a:d1:44:af:7f:ce:cc:45:b6:e6:ca:77:ab:07:c1: b2:bb:14:a7:b9:b5:32:40:c6:83:12:ba:37:23:b5:62: 81:94:8e:aa:bc:b8:5a:0e:16:6b:22:64:5f:88:b7:0a: 19:51:eb:bf:ff:85:27:29:ff:a9:b8:d9:10:f3:c6:f3: 39:f6:15:57:65:13:36:42:ee:26:65:a1:46:69:f7:cc: f5:93:58:34:c7:6e:9a:15:9f:86:18:85:84:ec:0c:1c: a3:0a:bf:cb:9c:7a:66:36:28:fe:d3:97:26:f2:69:cc: ae:00:d0:5e:88:2e:00:56:11:bc:29:c4:0e:3f:06:a7: 4a:57:14:ea:c4:9c:10:02:d4:4f:7d:b3:42:bb:2e:5b: 3b:33:10:a2:2c:b3:d4:c7:d6:a5:1a:6b:47:86:e8:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:df:36:3b:97:7d:5e:1c:f1:6e:49:28:0c:0d:f6:77: 48:10:30:d9:ff:ab:e7:4c:d9:fc:01:cf:d7:61:e7:93: e6:45:d1:41:9b:9a:ba:39:78:07:da:5d:17:8d:e4:11: 20:6a:a3:23:24:05:15:e3:db:51:56:ee:aa:f6:b9:4f: d0:9c:e6:ad:0d:e8:97:4f:3a:5a:88:9b:09:f4:69:64: a1:b1:24:d6:8a:cf:ec:06:27:29:ce:7e:c9:c6:42:56: 5c:d2:d7:00:39:fb:9f:61:1a:eb:cf:b8:ed:8e:af:df: 2d:cf:f9:34:ef:05:80:da:47:ba:4c:9e:e6:79:67:6c: cb:18:90:f4:f1:6e:81:80:85:24:7c:5c:cb:e0:1d:0b: 47:61:f3:40:2f:fd:cc:90:d1:0c:f3:16:a0:ba:c8:a3: c9:7d:e2:db:8a:b8:aa:81:73:6c:c7:89:00:cd:8d:3b: ae:5e:32:28:f9:f2:75:99:b0:f3:a7:2c:69:79:ab:1f: 20:9a:d6:6c:cf:ea:d2:c6:5a:43:da:aa:b6:42:95:1e: c1:d6:ba:c1:31:e0:a8:28:7b:ff:1e:b0:30:33:dc:50: eb:f8:38:d6:05:b4:96:b9:f8:eb:04:e7:2c:50:fe:0f: 43:bc:0c:53:c6:40:ca:55:54:f8:06:e7:b2:f0:e6:a9 Fingerprint (SHA-256): 03:CA:50:3D:6C:91:5E:36:6D:42:B7:2A:CB:18:6E:62:E2:4C:1F:53:85:15:F6:C7:DC:1D:88:0A:D8:BE:DC:A2 Fingerprint (SHA1): 45:7B:D6:C0:53:FF:CC:0F:08:55:32:AC:79:F4:4F:AD:34:EB:D8:7E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1035: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164558 (0x126d7a0e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Fri Mar 09 16:47:37 2018 Not After : Fri Mar 09 16:47:37 2068 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:58:8c:19:71:51:50:8f:29:bd:0d:9d:62:03:2a:4c: 3b:c3:ef:de:f3:bb:c1:f9:55:c1:64:f0:33:6d:83:d2: 7e:8e:90:5d:27:fb:bc:1e:9f:31:f0:63:69:8f:0d:d5: 8d:79:d4:ec:40:c9:6a:7d:29:51:13:e0:22:db:8e:09: bb:1b:f0:54:0e:a8:a2:60:65:c5:2c:91:df:53:4d:88: d6:09:c8:b9:06:2c:b9:78:6a:ce:47:c7:64:d2:f2:08: 5e:32:9a:a0:62:57:a9:b2:ce:30:df:e2:ba:e5:a0:11: e0:c0:db:59:f0:c5:52:9c:69:d4:d6:7d:b7:1e:69:f7: 93:10:23:12:9b:18:7f:9e:e7:1b:47:a9:8f:82:d3:e8: be:8d:0a:15:48:11:d5:20:e3:c5:41:cb:0f:fa:63:25: 99:97:e0:f5:93:7d:47:da:84:53:63:1a:1c:ac:14:41: 69:8d:09:f1:ca:dd:e3:b1:8a:61:84:c0:65:0f:9b:6a: 11:76:c4:b7:61:06:75:62:c2:dc:87:52:82:96:f6:7f: 6e:41:de:3e:ea:e1:bd:f1:04:45:15:80:22:db:00:30: ac:66:58:d5:aa:71:d0:5c:24:af:a1:8c:99:6e:c1:d2: 79:cf:d6:40:66:2e:a5:b7:d3:a7:e5:f2:3d:30:fa:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:28:c4:b0:99:62:12:dd:dc:7d:90:9a:b4:2f:1b:af: 4c:e0:07:2b:4a:e0:8b:c6:02:27:f9:29:e5:58:c6:7c: cc:80:c6:b0:e1:bc:39:d7:cd:7d:b1:a9:8b:cc:55:26: 7b:60:cc:37:8d:e9:d7:8f:24:cd:d7:35:37:12:d4:5d: a6:b5:c4:6f:65:8d:cb:c5:83:09:df:42:c6:8e:30:ae: 11:c3:2e:85:2e:c0:24:f5:60:c6:c8:a4:07:eb:61:9f: 19:2e:e2:65:82:4d:a1:d6:0b:20:11:b5:c1:73:df:0d: 39:a8:16:9a:6c:23:bf:94:25:bc:0e:9d:90:30:97:ec: 13:7c:66:71:d2:fb:da:0d:1b:30:c8:41:7b:b0:72:d6: 84:84:fc:bf:c5:a9:92:ea:04:6b:d4:ce:12:1c:d8:5c: 2f:54:ce:6f:e3:fb:74:d2:56:de:da:47:19:91:af:d3: 4a:72:b0:dd:50:2e:9b:4c:62:dc:f1:56:c2:e1:6d:8d: 18:42:9b:c8:f7:7f:8c:c2:28:b1:0a:c0:d4:1a:9d:aa: f9:47:10:17:9f:42:b2:ce:ad:22:b5:09:5a:59:7a:1e: 96:b4:30:ad:c8:1b:38:61:f6:04:0a:96:f5:d2:46:63: 19:b8:e4:57:18:e1:82:35:36:69:ef:ea:b0:5c:5d:fc Fingerprint (SHA-256): AE:46:E5:F7:04:FF:2F:E9:02:0E:CB:5A:A8:7C:89:1D:6E:03:0E:50:3C:F5:DA:23:0A:CF:D6:4E:44:0C:61:F0 Fingerprint (SHA1): 0D:C4:67:F4:E6:69:44:6D:C6:A2:65:2B:58:CC:3A:09:15:7A:8D:38 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1036: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164559 (0x126d7a0f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Fri Mar 09 16:47:38 2018 Not After : Fri Mar 09 16:47:38 2068 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:5a:11:ad:c7:53:5b:02:4a:22:16:e1:5f:9c:22:8b: 0e:ff:68:c7:6e:f3:4d:9b:8e:55:3e:db:89:a5:10:77: c5:c6:a9:06:43:0a:5d:b9:fe:81:29:d5:24:d8:63:67: 05:8f:a5:5e:51:9d:40:f9:88:c2:e5:b2:9d:a2:2e:4a: 06:f6:3c:f2:1e:9e:b2:72:5a:dd:33:51:15:7c:df:56: e7:3c:f1:bf:49:98:ac:0a:f6:9f:f9:bd:fd:a3:52:f1: 4b:ad:61:89:0d:52:59:be:3c:97:7a:e1:d9:78:fc:a4: bd:a2:8a:b2:6a:e5:c2:d9:6d:d4:62:c1:e0:f9:af:76: ce:e4:6f:c7:a3:2b:84:cf:42:da:8e:02:a7:12:7d:4b: 08:5a:6f:67:5c:3e:eb:2e:9b:88:6c:83:91:51:74:21: 2e:79:ba:ec:49:4c:69:69:09:63:82:63:75:e4:4d:04: da:7d:8c:b3:70:bf:cb:9b:a5:29:b0:88:9d:6b:cb:0b: 3f:19:1e:df:5b:86:d6:e4:b5:93:0d:ab:2d:8f:27:d7: 6c:4c:69:2b:7d:fe:ce:15:57:dd:57:36:82:4f:96:51: 10:41:e0:e2:ca:8b:6d:bc:2a:62:cb:12:d7:5f:88:00: 30:ad:80:b9:19:7b:5a:ae:7e:73:9a:85:79:ae:d3:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:f4:fa:ed:35:03:0d:c0:ce:7a:23:13:51:84:c9:db: 86:85:8d:94:e0:ee:06:5d:f0:42:6a:3e:36:ac:52:a5: 9d:80:54:98:d6:a6:f3:84:0a:ea:59:7a:51:fb:37:85: a0:8b:97:04:16:12:5d:bb:ff:19:51:cb:dd:43:92:1c: 38:32:1b:3d:58:ac:c5:0f:8a:64:3f:8d:45:0f:4f:08: 0d:f2:e9:9e:f6:d8:63:9a:23:e9:3d:14:2f:12:05:ae: a8:07:4c:63:eb:0b:a6:18:45:22:e3:dc:2a:76:e1:83: 3a:35:96:f3:20:df:fb:b6:6a:fb:78:1a:19:73:e8:66: 21:5b:2f:33:99:dc:a0:2f:bd:b1:49:67:cc:25:a2:5e: 86:51:92:e0:83:51:1a:19:95:6e:4f:06:e2:a6:ae:38: f2:2c:50:a9:e5:c0:a8:88:50:6f:36:cb:20:cb:2a:8d: f9:99:20:f0:89:51:fa:c2:32:a3:b1:0e:31:49:5f:16: 78:1a:06:ec:0e:d6:52:8b:00:cc:84:f6:bc:af:62:0d: 1d:f3:c4:06:16:ec:73:a8:f3:68:32:4b:c6:f7:4b:10: 53:77:aa:2a:e6:e8:5d:b8:97:f2:91:8b:f3:74:93:1b: f3:16:a8:5b:70:60:19:95:d4:af:c1:08:87:bf:c2:38 Fingerprint (SHA-256): AA:77:B8:2B:F4:5C:13:A1:15:77:28:E7:BC:9A:A6:E4:D4:68:50:D1:F0:05:3C:6A:CA:E4:2E:92:73:8F:A9:86 Fingerprint (SHA1): C5:72:5E:62:9A:46:28:EC:F3:F6:3B:DD:08:27:75:A1:7B:41:10:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1037: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164560 (0x126d7a10) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Fri Mar 09 16:47:38 2018 Not After : Fri Mar 09 16:47:38 2068 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 97:76:c2:46:cf:07:a0:af:a7:6e:e0:f1:f2:8d:5f:fc: 9e:0c:3e:82:9b:26:62:0a:6a:db:5a:6e:4e:27:08:75: df:52:c8:51:b8:a4:37:6c:c3:f3:dc:ee:a8:c2:ff:e7: 45:76:91:fe:fe:98:c5:26:e4:e3:e5:36:fa:11:9c:3e: 03:c8:2f:f3:2a:e7:f3:2f:db:08:d1:d3:89:f7:5e:e9: c8:72:61:1f:95:29:ec:e6:cf:d9:e6:0a:96:21:88:80: 1a:24:17:78:ca:9c:13:d7:59:47:c8:a1:8d:4b:f7:7b: dc:ce:03:52:88:eb:fc:db:33:fe:09:40:ed:99:09:1d: c3:b9:72:8c:0f:f4:bc:94:d2:c9:6b:cd:ad:33:e2:d3: 1a:9b:4d:df:b7:36:e2:c2:94:89:99:ad:77:d0:fe:48: f0:a3:b6:87:0b:4c:64:96:c9:5f:0f:ff:88:4f:80:41: 5a:06:3d:c6:97:26:01:5b:ee:3f:29:6d:c0:3b:e0:1b: 1f:45:e8:c5:9a:49:8e:1a:ad:9b:98:ee:31:3b:31:7d: 27:8e:33:86:c2:77:e2:21:39:72:af:75:e1:82:eb:33: dd:6f:43:20:ff:fa:0e:33:84:f3:e8:69:12:8e:c3:76: 70:92:68:00:10:be:c5:25:a3:df:e5:33:d8:9c:ce:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 02:6f:ad:bd:84:33:c6:c7:d5:47:e9:e0:2e:08:97:eb: ee:c8:9c:47:95:43:81:fd:31:98:71:77:54:48:8b:b8: fd:23:db:25:a0:df:44:c5:29:58:94:89:7f:2e:4c:fe: 49:5e:8a:2b:a3:b7:04:ca:8a:55:d3:ad:54:3e:94:66: 6c:8f:4c:fc:26:d6:ba:e4:89:cf:55:a2:13:f9:a6:0e: 69:84:73:be:4d:2f:d1:ad:ff:25:ca:73:b4:34:94:4b: 74:53:e7:78:ac:61:a5:01:0b:33:a3:ec:11:bf:4d:bb: 08:8b:5b:9e:d1:f1:55:42:b3:78:80:b2:98:11:38:c6: d3:e0:64:8c:03:4c:d1:b6:bc:f9:e6:87:52:e4:03:3c: c2:ee:3b:8c:24:c3:2f:70:1e:46:43:a7:99:90:c8:fb: 91:c9:32:5b:2e:14:22:6c:92:83:cd:9d:44:81:bb:e7: ee:77:fe:41:4f:89:b1:59:f7:95:c5:72:75:2c:85:74: 26:93:96:28:cc:ad:45:9f:84:65:af:21:cf:c4:72:b2: 6b:55:0f:84:5c:f5:89:43:ac:d1:5b:ae:dc:4b:15:d1: cc:46:8c:f3:37:08:07:e6:b8:0a:15:33:c8:2b:60:a3: ea:4d:a6:ba:68:f7:70:b5:bb:5f:f0:f9:59:b3:35:e7 Fingerprint (SHA-256): 2E:21:CB:FB:58:A6:15:B3:3C:0F:76:F6:08:AB:01:BE:04:DD:65:D3:DB:27:A4:AF:3A:E2:20:BE:5D:3E:85:AC Fingerprint (SHA1): 95:4C:5C:04:CE:A2:C3:0B:4A:46:AE:F0:36:29:08:FE:AF:CC:C6:64 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1038: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164561 (0x126d7a11) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Fri Mar 09 16:47:39 2018 Not After : Fri Mar 09 16:47:39 2068 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:60:1c:6a:e1:7b:8f:b2:68:0f:ec:ca:5d:84:4c:f4: c4:ba:bc:4f:ba:9a:0b:d8:3c:a9:d2:e6:87:04:97:dd: 41:e3:3f:34:a9:91:92:ce:e9:5c:37:02:4b:f6:40:1a: c1:23:30:37:71:a1:d4:42:d5:18:c2:4e:bd:59:90:fd: 1f:f5:e8:20:44:33:97:cb:ae:48:84:ea:4c:64:f0:f0: fa:11:11:64:b8:c2:10:51:b9:c6:65:77:d2:39:92:a2: d2:6e:f7:e9:d9:84:a5:dc:c7:ce:dd:bb:d2:36:57:04: 6c:8e:9a:ca:1c:91:66:ce:8c:6c:9b:22:3c:bf:3a:81: 14:40:79:b3:7c:80:60:47:bf:bd:08:e0:fd:fc:c9:66: 6e:62:af:16:38:b6:8e:37:4b:7c:68:e2:18:99:e6:36: 3a:fc:65:4b:6e:56:f0:2d:66:48:f4:af:56:ed:4e:52: b6:a1:30:ac:af:26:96:3e:c9:2e:95:81:91:75:31:e0: a0:39:a8:cf:ac:8c:aa:f1:3b:f6:ef:e9:81:2f:39:09: e1:b5:ff:f8:86:39:ea:81:1e:02:4f:cc:22:fa:0d:57: 7e:fd:06:a1:90:f6:f3:02:41:b8:33:5f:c8:28:4d:44: 4f:da:9c:ca:85:bf:b9:e0:40:bf:08:d6:91:26:6c:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:90:16:c9:40:73:4c:b6:a7:a6:ef:32:86:72:0b:16: 22:ec:86:ed:0b:65:70:75:fd:62:e9:ac:fc:14:38:04: 99:1a:4d:51:0b:19:9c:fe:a3:2a:eb:d5:46:93:35:e5: 43:20:63:77:42:5c:d3:d7:25:72:76:6a:81:d5:04:9e: 66:20:50:16:26:ae:b5:6b:41:a8:dc:46:72:ee:e2:a3: 61:0b:d3:6c:fa:03:9b:41:c7:e4:68:b3:38:40:40:fd: 0c:fd:b5:09:48:8e:b4:de:09:52:bc:1a:8f:f5:8c:a4: 08:b6:29:08:56:32:03:d7:93:1f:ef:41:e1:62:bb:c1: ca:f8:fb:e8:14:cf:16:b2:5f:3e:23:f9:ab:64:e2:c5: e2:35:b4:fd:14:ce:09:e2:b0:e1:be:47:6e:53:90:c4: 63:00:aa:f0:18:01:d2:ea:03:a0:70:ec:cf:b6:de:bb: b2:26:12:16:ed:51:6d:0a:d6:ac:54:fe:e9:98:ea:9c: 7f:66:f5:ff:10:2a:0a:da:3e:95:a3:30:c1:cb:31:c5: 6c:7b:5b:02:f6:3e:0d:b0:81:7a:94:b6:58:6e:a1:26: 17:3c:56:75:e3:37:e0:59:e8:1e:72:f7:a5:1f:b8:9d: 7b:55:e5:09:e9:e6:83:62:a4:6c:3b:1f:23:3d:c0:95 Fingerprint (SHA-256): B3:4E:BF:DD:37:AE:50:A4:6E:69:B3:36:FE:E8:9E:B2:7E:5A:E4:31:8C:B0:B8:A5:77:47:7E:D0:2B:97:C5:7B Fingerprint (SHA1): 6E:03:A4:A5:CF:07:D5:5E:E5:E8:60:0E:CA:E9:32:1C:C3:05:42:42 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1039: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164562 (0x126d7a12) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Fri Mar 09 16:47:40 2018 Not After : Fri Mar 09 16:47:40 2068 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:5d:d8:e0:ae:bd:8a:10:7d:59:e0:22:ba:74:1b:ca: 3b:89:ce:81:ff:2a:fb:3d:20:1b:02:41:3f:a8:d3:73: 53:c9:6e:d2:04:a9:f8:d1:be:71:fb:4a:97:e3:15:8b: 0f:60:28:4a:36:41:31:2d:d4:05:ae:91:29:64:5d:93: 77:fd:ec:76:9f:6d:d5:4e:1d:fc:7f:48:6c:09:d2:54: d5:ef:b0:40:90:1e:ac:2b:c1:c2:67:87:cb:a6:08:eb: e7:1c:66:fd:48:2d:b6:a7:77:61:cd:95:ef:44:1d:8c: ff:7e:21:92:28:70:68:38:f0:d8:fe:f1:14:6a:d9:22: ae:58:35:8d:3f:29:2f:af:4b:1f:ef:3d:6a:6c:c0:2e: 66:9d:df:2a:94:7c:cc:ce:4c:6a:d2:bc:53:1b:5c:36: 47:dc:07:7f:a0:a3:3e:72:a6:0d:be:d2:4d:f0:52:98: b2:7b:30:88:79:79:84:ff:e0:d6:25:9a:85:45:2b:21: 13:19:07:33:06:ab:32:07:fa:df:ae:d0:f0:7c:fe:ff: 80:a7:99:d3:8f:cb:7a:b9:07:20:ad:54:2e:a1:6b:40: 79:82:d1:ce:9a:27:78:ee:4d:50:d7:70:96:78:d4:bf: 16:86:17:6f:97:ca:0d:f5:a8:74:62:39:cd:96:59:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 30:35:a1:f4:a8:c3:08:de:f2:5a:ba:92:2a:b6:de:b5: e7:b4:f6:9b:d4:b5:24:ac:ac:90:79:1f:2c:69:98:8e: 2a:bf:76:02:a8:aa:f8:cf:15:a2:24:de:7f:8a:69:35: d3:da:8c:33:08:1c:7a:35:03:88:89:c2:37:ca:90:5a: cd:69:cd:8f:7b:2e:59:65:c9:4f:14:ea:09:92:34:24: d1:b6:c2:2d:9b:26:05:77:4f:26:44:bb:29:e4:2c:dc: 62:11:c1:19:9c:e9:78:b8:c9:a9:6d:57:9f:a8:f6:cf: 71:ad:52:c3:2f:55:4b:e7:ba:1a:74:f4:e5:b9:2e:32: 91:57:81:98:59:c0:d0:35:de:ef:32:6e:23:73:06:e0: a4:ff:e9:27:bb:13:09:ca:0f:40:9f:f8:fc:eb:8c:b8: 95:ff:10:97:d4:f8:9c:98:ba:c7:86:6e:69:34:dd:cf: f9:e5:6d:25:ca:22:26:6d:b9:2d:3d:0a:e5:ac:1e:8d: f6:80:19:94:51:67:5c:23:a6:a3:26:8b:c7:da:33:c4: 27:a6:1d:4a:4b:e7:c3:a0:dc:40:e3:f6:9c:1b:b4:ab: d7:5c:ed:ba:f1:e9:82:23:16:db:1b:9b:a3:83:79:84: c9:22:3e:a2:3b:ce:d9:65:1a:3a:8f:d2:e5:44:1b:e0 Fingerprint (SHA-256): 55:D5:05:F8:99:E9:44:3B:91:24:9E:0C:62:77:FC:AF:DC:87:39:C2:21:51:91:1E:ED:F9:22:04:A8:47:25:86 Fingerprint (SHA1): 7A:DF:42:2C:19:E1:82:69:3F:89:D3:BB:7C:FA:CA:EA:FF:4B:42:1E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1040: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1041: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164577 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1042: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1043: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1044: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1045: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309164578 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1046: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1047: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1048: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1049: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309164579 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1050: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1051: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1052: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1053: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 309164580 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1054: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1055: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1056: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164577 (0x126d7a21) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:47:48 2018 Not After : Fri Mar 09 16:47:48 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:a5:75:b8:34:85:6e:ba:89:3a:5e:ac:77:ca:21:3e: d5:fc:da:34:0e:20:af:d7:76:f8:ea:1e:5e:c8:42:b4: 4a:38:e9:d2:9b:a8:1a:bb:2b:36:fb:32:4a:07:e4:2f: ed:05:81:f1:f4:f9:b3:d8:12:f4:df:c5:7c:9e:51:f6: 28:30:47:ca:1e:0f:d2:64:b2:62:14:4b:d3:ff:20:f6: e8:9c:43:5c:2d:f0:37:79:28:13:19:d5:17:0a:2b:ca: ff:30:4e:2f:77:24:a8:59:f1:09:7f:8d:66:02:de:7a: fd:ef:14:e8:d0:17:a1:c0:df:9f:76:27:9d:09:9e:89: 61:4d:51:d8:27:55:ba:16:04:2a:6d:be:b5:8e:64:35: 0c:99:54:12:4d:d8:41:7e:0d:8f:ed:9f:42:e2:fe:a3: 75:46:95:cb:f0:71:f8:4d:3a:39:68:d3:55:c0:43:17: 5c:ac:76:2f:c3:6d:e2:7f:76:f8:4c:1d:22:fc:08:24: fc:21:4c:e9:6f:9a:e9:27:f6:2b:d0:d2:3f:a2:e1:99: a5:dc:b9:2e:9f:a7:e9:00:1e:ad:4e:97:5f:67:28:80: 6b:dd:cf:4f:08:e1:5b:aa:73:97:b5:15:46:1c:ac:cc: 4b:32:12:94:c1:10:e5:0d:ce:e1:85:04:60:02:3b:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:48:9b:de:a5:61:f6:03:66:98:1a:10:9b:bc:b5:e0: 4e:94:1e:f2:57:cb:b1:49:7b:d2:14:65:27:64:97:30: 38:ac:91:15:b6:6b:6e:74:dd:55:a8:cc:0c:ec:8c:4c: 66:e2:f3:61:f8:43:01:bc:8c:db:57:e7:78:c2:ff:1c: 21:69:60:c0:e5:94:5e:c9:e8:4f:06:ac:3d:76:ba:1b: 80:d1:e9:39:f6:ab:1f:07:79:fa:52:81:10:ea:b5:30: 5c:56:7e:46:d3:c4:fc:83:15:45:b3:70:30:b5:7b:53: 66:2f:f9:51:be:be:ee:9b:7e:37:e3:ce:91:cd:21:25: 03:3b:b1:41:ac:6c:af:18:c5:52:03:78:e4:b3:5c:fd: 03:e4:cb:01:d4:50:74:c2:e3:18:f3:6a:75:bd:b6:71: e3:6d:5d:65:a8:bd:5b:76:80:45:10:22:32:d8:44:6e: 15:ce:68:b4:ed:fc:81:5a:58:b8:24:66:8a:5c:6f:d2: 15:44:8c:8b:ea:1b:0a:e3:71:fa:82:13:54:a6:00:dd: 35:e0:9f:5f:6d:c3:5f:c6:00:ff:b6:00:2b:21:53:13: 23:de:4b:f0:c1:18:5d:5b:69:f1:20:1b:97:a8:3c:ed: 9c:ed:34:e9:89:02:cf:25:8e:8b:d3:c9:4b:34:d0:ed Fingerprint (SHA-256): 1F:10:75:DA:92:30:5D:A4:33:30:5B:39:C8:C9:D6:17:74:A9:0F:25:71:06:A5:13:DC:52:6E:A5:AB:F1:31:C9 Fingerprint (SHA1): 0F:FF:51:CE:73:7C:AF:F2:1E:E7:D3:B2:C5:4F:3A:93:C6:F7:49:52 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1057: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1058: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164578 (0x126d7a22) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:47:49 2018 Not After : Thu Mar 09 16:47:49 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:5d:6c:17:9d:75:c1:f9:3d:be:44:bc:3b:7e:74:a2: 44:d1:f3:2c:a9:39:2d:bb:7d:fb:33:7b:23:ae:5f:65: 31:55:09:0d:f1:95:6e:9d:4a:a0:ff:8c:bf:26:19:69: 66:0d:cb:d9:84:00:a9:5f:65:e7:d8:60:c2:ce:68:a1: 2a:cd:a7:47:ac:8f:b7:21:bf:d1:38:91:62:b2:30:1c: eb:65:45:ff:d8:5a:69:a4:ee:72:05:87:b7:97:a1:47: e3:d7:5a:02:49:b8:0a:5f:aa:5f:7b:50:56:92:8b:33: aa:67:60:ab:c1:28:a7:ad:e4:f6:db:49:91:93:6e:91: b5:df:42:33:5c:20:b3:02:4b:c6:06:c6:9b:20:cf:e7: 89:6e:ce:42:db:cc:4c:e6:9e:47:ea:a1:ca:ab:47:6f: 9e:3a:b6:98:9e:83:a4:23:80:5b:e8:fd:75:22:4b:93: f8:41:bd:ad:3d:78:1d:ee:e3:15:5f:86:2f:3c:79:21: 3d:95:1c:32:97:85:84:19:e8:3c:03:82:a5:49:87:6a: 7d:47:28:f0:98:c9:90:c0:00:0f:d7:d4:b4:b1:a7:70: 9a:15:2f:d4:cd:4c:aa:79:2b:9d:31:1d:84:f1:39:7d: ec:f7:8d:a6:09:d2:7a:f7:ff:cf:71:b4:dc:74:01:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:6e:68:80:67:98:38:68:ef:91:ce:5d:5b:15:94:f9: be:93:19:9d:c7:1a:a3:1e:85:e7:ec:9b:83:3d:6a:b0: 74:67:91:e1:3f:f5:76:5d:94:af:cc:21:25:77:75:79: 1a:94:8b:6f:a8:19:8b:8b:90:fd:cc:03:aa:21:a8:0a: 02:0a:40:7c:37:16:43:94:2e:00:c5:2e:1f:c5:4a:ec: 18:b5:c1:c9:4a:f4:66:91:af:fc:eb:03:b1:b9:b7:fe: 2e:45:bc:ee:c7:ef:53:ff:db:6d:73:66:92:4b:9b:87: 55:e5:55:2d:83:a0:17:26:c4:05:b8:d3:87:b4:09:68: 68:91:dd:79:42:2d:ef:d8:f3:d1:0c:1d:2f:90:bb:9f: f9:0c:c2:37:eb:44:b9:ea:86:07:17:ef:f9:87:bb:43: a1:6f:fc:52:ba:30:d8:0b:34:71:fb:e4:39:ea:f8:6d: d6:a6:f9:79:54:2a:a6:1f:fb:e1:d6:0a:f3:1a:31:20: 8d:da:f5:d6:c8:c8:e9:1a:bb:e2:d7:85:32:2a:ca:5c: db:f9:77:05:d7:12:07:c2:10:8d:44:d0:40:ed:63:c4: 81:03:5e:93:53:00:fc:cc:05:99:13:c1:6a:86:4b:4a: cf:28:db:a5:fa:66:db:cb:e9:29:44:63:01:8e:34:c8 Fingerprint (SHA-256): D1:8F:67:76:DB:06:6F:34:02:C0:C8:2A:E7:1F:74:FC:FC:1C:E8:B3:68:33:48:50:B0:6F:91:EE:AF:A5:96:6A Fingerprint (SHA1): F3:15:DB:55:6A:12:90:42:12:C8:50:F0:0F:67:C0:AA:5C:83:C8:BD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1059: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1060: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164579 (0x126d7a23) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 16:47:50 2018 Not After : Thu Mar 09 16:47:50 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:2f:bf:82:3d:a2:52:60:13:e5:ca:14:14:f0:e3:34: f9:ee:24:d4:45:09:60:da:0f:00:60:c6:f9:cb:8d:7a: 26:0f:87:d8:7b:b7:14:62:75:6a:93:a1:14:06:95:b1: eb:df:94:bf:e0:8c:ba:a0:7a:26:cc:6b:00:e2:57:37: 23:36:36:c0:0f:cf:25:2d:a5:b0:a2:99:76:1a:43:a9: 2e:74:81:a0:e3:40:80:94:f0:6d:28:0d:23:4c:50:7f: 4d:ed:d9:2f:97:9b:9b:d3:27:ff:b1:74:1f:ee:09:af: 5c:d0:4b:cf:ec:e3:9f:a2:e5:6f:b9:43:ba:0b:fd:5e: 38:6a:c3:37:ab:6e:a9:fb:05:03:9d:12:03:ae:8b:6c: 9a:7b:15:1a:94:52:56:4d:8b:b7:18:05:c0:d1:b8:09: 54:42:1d:a7:1c:c2:27:4a:e8:ab:38:56:60:df:3c:d3: 3f:71:0b:fa:1a:f3:6f:5b:81:6b:3b:cf:87:93:52:f5: 28:d4:85:93:07:74:1b:d3:c8:6a:0b:83:be:ae:08:b7: 0d:34:1f:a0:eb:0c:e2:c2:8e:95:bb:de:fd:51:7f:5f: 3f:57:e8:ef:a3:c2:1c:fe:4c:01:7d:39:01:4a:17:a0: 32:0e:47:0f:ae:55:b1:91:e4:a7:68:92:9e:ca:64:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:f9:9e:f9:dd:20:1e:01:a7:4d:41:be:d9:e2:a1:2d: 74:6e:e6:ba:99:ab:7e:65:be:a5:ad:ab:5c:26:81:6d: 19:da:8a:e1:e2:56:f0:89:b8:f4:a1:dc:84:31:ef:e5: 49:7a:9f:e4:fd:73:86:fa:41:6d:85:d8:b3:1f:c7:40: c6:00:e4:be:d6:f3:48:1a:10:20:3e:e1:bf:a4:27:fc: 62:ab:ef:3b:07:bb:9f:cb:26:33:a9:a9:d2:d4:39:05: 0d:43:ea:a8:47:1c:98:b7:0e:d3:e2:46:0a:bf:6d:fe: ca:2d:96:19:79:47:06:c6:14:8f:4f:c1:95:d6:03:e8: 48:bb:02:e8:1c:6d:ca:b2:f1:8b:06:eb:19:86:04:be: 91:df:73:e6:25:b0:cb:57:15:7b:b6:ae:b1:5e:1d:79: 24:db:ed:ad:52:c9:56:da:49:d1:34:3b:15:5c:c3:75: e5:98:93:6d:b7:68:0e:e1:8b:2e:af:74:15:6a:52:23: 34:1c:62:2d:03:8f:35:64:b3:a4:9c:06:9b:3d:19:b1: c6:de:b6:4d:12:a1:5c:46:db:58:8a:e8:87:55:c9:78: 44:1e:92:48:de:27:b6:72:5b:48:be:b1:02:7c:c7:02: 0b:be:94:62:73:93:51:25:d3:39:ae:e1:83:89:06:84 Fingerprint (SHA-256): 16:6C:07:D3:0E:DC:20:3D:4A:BA:F0:C6:C2:79:D2:E1:C6:5D:5D:00:D3:31:6C:C6:A9:6B:EA:26:0D:82:E9:80 Fingerprint (SHA1): 3C:BE:84:7D:46:DD:21:5D:66:1F:0C:22:34:24:58:6E:B0:8F:A0:1E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1061: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1062: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1063: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1064: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1065: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164577 (0x126d7a21) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:47:48 2018 Not After : Fri Mar 09 16:47:48 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:a5:75:b8:34:85:6e:ba:89:3a:5e:ac:77:ca:21:3e: d5:fc:da:34:0e:20:af:d7:76:f8:ea:1e:5e:c8:42:b4: 4a:38:e9:d2:9b:a8:1a:bb:2b:36:fb:32:4a:07:e4:2f: ed:05:81:f1:f4:f9:b3:d8:12:f4:df:c5:7c:9e:51:f6: 28:30:47:ca:1e:0f:d2:64:b2:62:14:4b:d3:ff:20:f6: e8:9c:43:5c:2d:f0:37:79:28:13:19:d5:17:0a:2b:ca: ff:30:4e:2f:77:24:a8:59:f1:09:7f:8d:66:02:de:7a: fd:ef:14:e8:d0:17:a1:c0:df:9f:76:27:9d:09:9e:89: 61:4d:51:d8:27:55:ba:16:04:2a:6d:be:b5:8e:64:35: 0c:99:54:12:4d:d8:41:7e:0d:8f:ed:9f:42:e2:fe:a3: 75:46:95:cb:f0:71:f8:4d:3a:39:68:d3:55:c0:43:17: 5c:ac:76:2f:c3:6d:e2:7f:76:f8:4c:1d:22:fc:08:24: fc:21:4c:e9:6f:9a:e9:27:f6:2b:d0:d2:3f:a2:e1:99: a5:dc:b9:2e:9f:a7:e9:00:1e:ad:4e:97:5f:67:28:80: 6b:dd:cf:4f:08:e1:5b:aa:73:97:b5:15:46:1c:ac:cc: 4b:32:12:94:c1:10:e5:0d:ce:e1:85:04:60:02:3b:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:48:9b:de:a5:61:f6:03:66:98:1a:10:9b:bc:b5:e0: 4e:94:1e:f2:57:cb:b1:49:7b:d2:14:65:27:64:97:30: 38:ac:91:15:b6:6b:6e:74:dd:55:a8:cc:0c:ec:8c:4c: 66:e2:f3:61:f8:43:01:bc:8c:db:57:e7:78:c2:ff:1c: 21:69:60:c0:e5:94:5e:c9:e8:4f:06:ac:3d:76:ba:1b: 80:d1:e9:39:f6:ab:1f:07:79:fa:52:81:10:ea:b5:30: 5c:56:7e:46:d3:c4:fc:83:15:45:b3:70:30:b5:7b:53: 66:2f:f9:51:be:be:ee:9b:7e:37:e3:ce:91:cd:21:25: 03:3b:b1:41:ac:6c:af:18:c5:52:03:78:e4:b3:5c:fd: 03:e4:cb:01:d4:50:74:c2:e3:18:f3:6a:75:bd:b6:71: e3:6d:5d:65:a8:bd:5b:76:80:45:10:22:32:d8:44:6e: 15:ce:68:b4:ed:fc:81:5a:58:b8:24:66:8a:5c:6f:d2: 15:44:8c:8b:ea:1b:0a:e3:71:fa:82:13:54:a6:00:dd: 35:e0:9f:5f:6d:c3:5f:c6:00:ff:b6:00:2b:21:53:13: 23:de:4b:f0:c1:18:5d:5b:69:f1:20:1b:97:a8:3c:ed: 9c:ed:34:e9:89:02:cf:25:8e:8b:d3:c9:4b:34:d0:ed Fingerprint (SHA-256): 1F:10:75:DA:92:30:5D:A4:33:30:5B:39:C8:C9:D6:17:74:A9:0F:25:71:06:A5:13:DC:52:6E:A5:AB:F1:31:C9 Fingerprint (SHA1): 0F:FF:51:CE:73:7C:AF:F2:1E:E7:D3:B2:C5:4F:3A:93:C6:F7:49:52 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1066: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1067: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164578 (0x126d7a22) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:47:49 2018 Not After : Thu Mar 09 16:47:49 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:5d:6c:17:9d:75:c1:f9:3d:be:44:bc:3b:7e:74:a2: 44:d1:f3:2c:a9:39:2d:bb:7d:fb:33:7b:23:ae:5f:65: 31:55:09:0d:f1:95:6e:9d:4a:a0:ff:8c:bf:26:19:69: 66:0d:cb:d9:84:00:a9:5f:65:e7:d8:60:c2:ce:68:a1: 2a:cd:a7:47:ac:8f:b7:21:bf:d1:38:91:62:b2:30:1c: eb:65:45:ff:d8:5a:69:a4:ee:72:05:87:b7:97:a1:47: e3:d7:5a:02:49:b8:0a:5f:aa:5f:7b:50:56:92:8b:33: aa:67:60:ab:c1:28:a7:ad:e4:f6:db:49:91:93:6e:91: b5:df:42:33:5c:20:b3:02:4b:c6:06:c6:9b:20:cf:e7: 89:6e:ce:42:db:cc:4c:e6:9e:47:ea:a1:ca:ab:47:6f: 9e:3a:b6:98:9e:83:a4:23:80:5b:e8:fd:75:22:4b:93: f8:41:bd:ad:3d:78:1d:ee:e3:15:5f:86:2f:3c:79:21: 3d:95:1c:32:97:85:84:19:e8:3c:03:82:a5:49:87:6a: 7d:47:28:f0:98:c9:90:c0:00:0f:d7:d4:b4:b1:a7:70: 9a:15:2f:d4:cd:4c:aa:79:2b:9d:31:1d:84:f1:39:7d: ec:f7:8d:a6:09:d2:7a:f7:ff:cf:71:b4:dc:74:01:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:6e:68:80:67:98:38:68:ef:91:ce:5d:5b:15:94:f9: be:93:19:9d:c7:1a:a3:1e:85:e7:ec:9b:83:3d:6a:b0: 74:67:91:e1:3f:f5:76:5d:94:af:cc:21:25:77:75:79: 1a:94:8b:6f:a8:19:8b:8b:90:fd:cc:03:aa:21:a8:0a: 02:0a:40:7c:37:16:43:94:2e:00:c5:2e:1f:c5:4a:ec: 18:b5:c1:c9:4a:f4:66:91:af:fc:eb:03:b1:b9:b7:fe: 2e:45:bc:ee:c7:ef:53:ff:db:6d:73:66:92:4b:9b:87: 55:e5:55:2d:83:a0:17:26:c4:05:b8:d3:87:b4:09:68: 68:91:dd:79:42:2d:ef:d8:f3:d1:0c:1d:2f:90:bb:9f: f9:0c:c2:37:eb:44:b9:ea:86:07:17:ef:f9:87:bb:43: a1:6f:fc:52:ba:30:d8:0b:34:71:fb:e4:39:ea:f8:6d: d6:a6:f9:79:54:2a:a6:1f:fb:e1:d6:0a:f3:1a:31:20: 8d:da:f5:d6:c8:c8:e9:1a:bb:e2:d7:85:32:2a:ca:5c: db:f9:77:05:d7:12:07:c2:10:8d:44:d0:40:ed:63:c4: 81:03:5e:93:53:00:fc:cc:05:99:13:c1:6a:86:4b:4a: cf:28:db:a5:fa:66:db:cb:e9:29:44:63:01:8e:34:c8 Fingerprint (SHA-256): D1:8F:67:76:DB:06:6F:34:02:C0:C8:2A:E7:1F:74:FC:FC:1C:E8:B3:68:33:48:50:B0:6F:91:EE:AF:A5:96:6A Fingerprint (SHA1): F3:15:DB:55:6A:12:90:42:12:C8:50:F0:0F:67:C0:AA:5C:83:C8:BD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1068: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1069: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164579 (0x126d7a23) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 16:47:50 2018 Not After : Thu Mar 09 16:47:50 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:2f:bf:82:3d:a2:52:60:13:e5:ca:14:14:f0:e3:34: f9:ee:24:d4:45:09:60:da:0f:00:60:c6:f9:cb:8d:7a: 26:0f:87:d8:7b:b7:14:62:75:6a:93:a1:14:06:95:b1: eb:df:94:bf:e0:8c:ba:a0:7a:26:cc:6b:00:e2:57:37: 23:36:36:c0:0f:cf:25:2d:a5:b0:a2:99:76:1a:43:a9: 2e:74:81:a0:e3:40:80:94:f0:6d:28:0d:23:4c:50:7f: 4d:ed:d9:2f:97:9b:9b:d3:27:ff:b1:74:1f:ee:09:af: 5c:d0:4b:cf:ec:e3:9f:a2:e5:6f:b9:43:ba:0b:fd:5e: 38:6a:c3:37:ab:6e:a9:fb:05:03:9d:12:03:ae:8b:6c: 9a:7b:15:1a:94:52:56:4d:8b:b7:18:05:c0:d1:b8:09: 54:42:1d:a7:1c:c2:27:4a:e8:ab:38:56:60:df:3c:d3: 3f:71:0b:fa:1a:f3:6f:5b:81:6b:3b:cf:87:93:52:f5: 28:d4:85:93:07:74:1b:d3:c8:6a:0b:83:be:ae:08:b7: 0d:34:1f:a0:eb:0c:e2:c2:8e:95:bb:de:fd:51:7f:5f: 3f:57:e8:ef:a3:c2:1c:fe:4c:01:7d:39:01:4a:17:a0: 32:0e:47:0f:ae:55:b1:91:e4:a7:68:92:9e:ca:64:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:f9:9e:f9:dd:20:1e:01:a7:4d:41:be:d9:e2:a1:2d: 74:6e:e6:ba:99:ab:7e:65:be:a5:ad:ab:5c:26:81:6d: 19:da:8a:e1:e2:56:f0:89:b8:f4:a1:dc:84:31:ef:e5: 49:7a:9f:e4:fd:73:86:fa:41:6d:85:d8:b3:1f:c7:40: c6:00:e4:be:d6:f3:48:1a:10:20:3e:e1:bf:a4:27:fc: 62:ab:ef:3b:07:bb:9f:cb:26:33:a9:a9:d2:d4:39:05: 0d:43:ea:a8:47:1c:98:b7:0e:d3:e2:46:0a:bf:6d:fe: ca:2d:96:19:79:47:06:c6:14:8f:4f:c1:95:d6:03:e8: 48:bb:02:e8:1c:6d:ca:b2:f1:8b:06:eb:19:86:04:be: 91:df:73:e6:25:b0:cb:57:15:7b:b6:ae:b1:5e:1d:79: 24:db:ed:ad:52:c9:56:da:49:d1:34:3b:15:5c:c3:75: e5:98:93:6d:b7:68:0e:e1:8b:2e:af:74:15:6a:52:23: 34:1c:62:2d:03:8f:35:64:b3:a4:9c:06:9b:3d:19:b1: c6:de:b6:4d:12:a1:5c:46:db:58:8a:e8:87:55:c9:78: 44:1e:92:48:de:27:b6:72:5b:48:be:b1:02:7c:c7:02: 0b:be:94:62:73:93:51:25:d3:39:ae:e1:83:89:06:84 Fingerprint (SHA-256): 16:6C:07:D3:0E:DC:20:3D:4A:BA:F0:C6:C2:79:D2:E1:C6:5D:5D:00:D3:31:6C:C6:A9:6B:EA:26:0D:82:E9:80 Fingerprint (SHA1): 3C:BE:84:7D:46:DD:21:5D:66:1F:0C:22:34:24:58:6E:B0:8F:A0:1E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1070: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1071: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1072: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164581 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1073: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1074: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1075: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1076: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309164582 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1077: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1078: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1079: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1080: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309164583 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1081: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1082: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1083: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1084: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 309164584 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1085: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1086: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1087: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1088: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 309164585 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1089: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1090: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1091: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164581 (0x126d7a25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:47:52 2018 Not After : Fri Mar 09 16:47:52 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:7e:47:04:43:08:99:01:b6:a2:66:95:0b:40:6f:8e: bb:44:00:f7:92:4b:a7:e7:c9:4d:7d:22:94:96:1d:d0: db:94:a4:7a:69:e4:23:56:69:4b:e1:ca:f6:81:2b:00: 3d:04:a9:23:4a:dd:ef:24:f0:b6:9a:0e:41:45:13:70: 4b:d6:0b:f3:41:27:52:9b:15:f1:53:3e:8c:1f:75:a4: a6:ab:f5:11:ae:d1:07:c8:a6:56:85:97:e3:fb:10:ed: 53:78:76:ff:89:83:6f:be:a3:9b:d2:b7:b0:2c:c5:a6: 6e:27:cd:aa:e9:a7:3e:eb:1b:c9:0b:08:97:43:8f:d6: 98:5c:8c:1c:5c:25:d1:b5:31:64:a8:85:95:7d:32:3f: c5:b2:fd:81:8f:be:9e:07:eb:4d:e8:68:7e:ba:6d:ef: 17:30:98:94:56:22:67:36:48:d8:e5:8a:86:a7:d8:27: 9a:6a:ec:5d:d6:8b:16:13:30:b7:7f:26:48:89:76:8b: aa:74:28:ea:92:e7:3d:d4:cb:a2:8f:f5:86:ef:55:02: 5d:70:61:c3:53:e3:3f:bf:98:3f:93:7e:bf:59:86:b2: 0b:19:53:b9:bd:7c:77:0f:fd:a9:f8:9c:55:0e:a2:19: 23:6c:cd:7d:fe:5c:aa:88:a8:2c:17:7d:72:39:90:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:7d:bc:16:af:94:a9:6b:0a:73:c4:01:96:36:f6:32: 4d:48:c7:3e:f5:06:92:ef:4d:23:40:07:cc:97:fd:4d: d1:3c:28:f4:4d:e4:16:48:35:5d:ba:00:47:67:29:00: f3:1f:b8:55:b3:70:c2:a5:a5:37:b0:a2:5b:fd:c6:40: ef:bd:b3:ee:35:7d:a5:ad:05:a9:8a:ed:e1:90:d5:73: 97:cf:73:88:3e:1e:91:69:33:32:bf:8d:03:9a:68:58: 09:1e:d3:af:af:cf:4a:6f:e3:7b:06:d4:df:d9:11:65: a8:8e:ee:cc:9e:bc:c6:95:54:2b:3a:55:2e:13:cd:7c: 2f:82:f6:79:e1:e2:ca:ed:d6:45:6e:b4:cc:f6:7a:11: df:40:14:85:23:ac:bb:17:55:a2:66:42:fe:03:a4:c1: bc:a2:3b:24:e0:3d:fe:52:4d:cb:58:b1:b4:eb:30:17: 5a:3a:5c:a8:51:88:8e:ae:ea:e2:8a:16:ad:cf:03:5f: 17:26:16:8c:86:05:bc:4f:31:dd:b4:fc:6c:c8:39:f2: 0c:20:88:19:ce:48:fe:6b:42:d5:7b:1f:35:93:18:1b: c7:d8:2b:27:fb:c0:21:a0:3f:9f:e1:0a:11:1c:49:08: e7:09:bb:f4:c0:eb:34:30:56:40:1b:12:33:13:ef:da Fingerprint (SHA-256): D7:40:DE:FB:3C:D8:86:B2:AA:D2:B2:F7:69:72:18:D4:E2:B5:2A:BF:4C:09:9B:D3:56:7D:3E:FE:49:B9:F5:0E Fingerprint (SHA1): 93:0E:30:02:32:F2:4E:AA:43:A5:B7:33:11:8D:54:C9:A2:8B:25:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1092: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1093: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164582 (0x126d7a26) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:47:53 2018 Not After : Thu Mar 09 16:47:53 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:74:fc:13:de:df:4b:8b:18:43:e7:12:58:21:c2:41: 75:11:56:b8:81:17:f6:a7:b1:47:dd:c3:e5:9a:51:cb: f5:0c:ac:f9:db:89:85:7e:47:ce:a7:0f:49:dc:a0:89: 1c:44:47:6f:d4:79:8d:3a:03:52:f1:9f:65:cf:c3:2c: 72:09:28:ee:d2:e0:9b:04:c5:b8:73:7e:e6:4d:8b:5b: f9:4e:d7:a4:ea:4d:87:30:fe:cf:4b:76:65:ed:16:20: 15:ac:fc:c6:95:c8:67:84:ca:17:73:6a:85:09:49:ef: b2:5e:b8:e7:31:0b:ba:e1:7d:10:7a:68:aa:d5:7f:6b: 98:73:79:6b:80:45:8c:71:9f:49:6b:32:8f:25:b2:68: 40:3f:8f:bb:9c:1f:a8:57:ef:3b:e0:0d:0d:4f:c6:12: 68:6b:65:1c:f5:9e:d3:97:44:45:bb:e9:6a:58:77:fe: b4:4b:be:95:00:be:7c:ee:75:c8:f1:60:3a:d7:6f:37: b6:38:a9:d3:13:a9:48:26:fa:c6:e3:87:18:8f:a3:20: f3:00:24:b5:0e:e4:db:e6:12:9e:b6:b0:a6:90:a8:da: 49:aa:ef:e6:e6:ce:b8:e0:42:24:49:a9:e5:d4:ce:fb: ed:0c:e4:8b:b9:ab:ea:25:08:eb:8c:7f:3b:a5:1e:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:49:ec:44:40:f9:7c:b9:bc:8c:a2:cc:3b:eb:76:d7: 8b:c6:d3:a6:44:26:2c:35:f5:c5:63:c1:24:9e:30:3e: 15:19:3f:5c:4e:71:16:8c:1f:03:ef:06:e5:ad:b8:f8: a0:83:f3:69:37:98:1b:50:51:2c:36:f6:f1:ee:2f:57: 80:ac:d0:c6:ab:ea:cb:7e:95:7a:f9:28:2d:55:53:83: a9:b0:ac:6b:67:6a:f9:62:2e:c2:17:ba:2b:18:5d:03: c7:d1:90:b6:85:a3:a1:89:6a:79:ee:fa:62:34:cc:70: 24:3b:bb:81:c2:ed:7a:29:de:02:75:3b:d1:05:e7:30: 14:8b:6d:9c:22:c4:5e:7a:b6:88:45:ca:50:28:f9:92: 69:73:39:fa:44:fa:0a:e4:ed:e0:4e:13:75:4e:66:cf: 26:19:79:2f:79:53:b4:77:03:ae:81:bf:dc:a3:fc:6b: 37:09:8e:53:4e:be:a1:72:f5:c5:91:97:c4:7b:c8:df: a1:61:48:14:e1:9a:d0:a5:44:a6:a7:49:5b:6b:07:20: 8d:98:c0:7c:30:c7:67:0c:85:39:65:07:e5:16:e7:c7: c1:23:e6:c9:42:a9:a5:2b:cf:9f:0d:21:19:5c:af:15: e6:3c:d2:3e:75:5e:ec:6f:e2:b9:a3:de:09:a7:98:7b Fingerprint (SHA-256): 41:46:5D:77:24:83:A1:64:FC:8A:5B:13:AB:BB:16:E0:7D:2F:2B:87:2E:2D:A8:0E:41:0B:37:29:80:0B:59:0C Fingerprint (SHA1): E1:D6:C9:EC:5A:A5:4E:39:06:7F:6E:96:7B:3C:85:DE:80:F7:A8:8D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1094: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1095: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164583 (0x126d7a27) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 16:47:54 2018 Not After : Thu Mar 09 16:47:54 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b2:5e:cb:72:21:24:da:84:d0:5b:6a:85:de:f9:30: bb:48:ce:37:a7:f2:a1:af:fa:71:08:cb:89:3b:0f:8d: 60:ab:a6:9e:16:27:7e:1d:3d:f3:ec:56:a4:a2:9b:b2: 70:73:c2:67:bd:26:57:b4:d6:8e:b3:59:ba:2d:36:38: 26:9a:f3:da:b6:9f:a1:15:ed:dd:4d:a1:4c:4c:16:8e: 13:fe:9b:9d:2c:ba:2b:83:e9:cb:3c:f6:dd:3f:1b:06: f2:86:99:fb:41:c4:4d:5c:1c:af:42:64:52:b3:69:ab: 62:fb:08:15:d1:a0:ac:4d:01:e7:0f:68:22:64:fb:1c: 45:88:5b:ce:a4:bd:09:01:31:65:63:55:ff:e2:da:24: 74:7d:c4:58:1a:c4:85:11:59:de:3a:a5:e9:eb:36:a2: 36:bd:4c:ae:5d:96:1a:be:0e:71:dc:ab:95:dc:99:eb: cd:e2:54:f4:8e:d7:e3:95:1f:ad:33:db:70:2a:65:49: 98:f0:53:5f:9d:58:f1:59:4e:b6:a1:55:3c:c8:45:eb: f9:ce:37:27:37:9e:d0:b9:a7:5b:1f:41:15:f6:58:4b: 22:78:3e:1f:71:08:d4:7a:96:2b:ca:7f:58:20:bc:33: 24:3e:11:e8:5a:54:5e:ed:44:7c:07:8e:c7:7d:bb:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:66:6a:c3:22:01:13:13:6e:95:69:64:ea:15:f8:5f: 2b:35:aa:e1:c3:c2:e4:04:69:15:ff:4c:9f:ea:e5:06: 5b:c4:24:73:00:e5:47:9b:30:4a:47:a3:cf:7a:b5:89: 1e:05:d8:7f:b0:68:13:fe:fc:da:82:63:aa:d9:3e:6b: 97:e7:d3:d2:63:70:f5:2a:1c:93:4a:de:88:4d:75:00: 07:b9:c6:58:2a:11:be:93:ae:24:4e:e4:b2:9d:8e:2b: ff:16:98:1f:f9:c8:84:7f:5c:b1:a4:6b:fa:a7:c6:16: 83:26:a7:ea:8a:31:4f:c8:84:04:2a:69:fd:17:26:b6: ac:24:ec:7d:73:7b:e2:8c:fc:ec:ec:bb:4a:1c:31:f2: 96:c4:22:24:aa:20:7e:43:13:09:2a:ca:0a:e8:ef:cf: 90:a5:7e:27:ec:27:77:90:8a:f7:cc:d2:70:16:24:c0: 05:ab:05:41:1d:a9:9d:4e:28:e0:ef:07:08:5c:7b:99: 10:cf:d3:db:9b:5d:e8:03:c7:ed:cd:20:95:8f:1e:df: 28:1f:f0:0b:e2:bd:82:d9:01:c7:4d:6e:3c:c1:cb:59: 77:94:49:30:c8:90:5b:22:20:a0:05:1a:f1:97:bd:6f: ef:c4:48:d5:39:d2:00:58:fe:cc:fc:01:ca:cf:be:39 Fingerprint (SHA-256): 84:1E:B8:00:AC:9E:0F:66:2D:64:B7:E2:80:E5:87:5B:70:67:7B:B1:37:08:19:21:18:56:1A:05:AA:D0:8C:CB Fingerprint (SHA1): 68:B5:20:D9:76:51:E6:2A:57:26:41:2D:21:C1:2A:CF:CC:53:6A:37 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1096: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1097: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1098: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1099: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1100: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164581 (0x126d7a25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:47:52 2018 Not After : Fri Mar 09 16:47:52 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:7e:47:04:43:08:99:01:b6:a2:66:95:0b:40:6f:8e: bb:44:00:f7:92:4b:a7:e7:c9:4d:7d:22:94:96:1d:d0: db:94:a4:7a:69:e4:23:56:69:4b:e1:ca:f6:81:2b:00: 3d:04:a9:23:4a:dd:ef:24:f0:b6:9a:0e:41:45:13:70: 4b:d6:0b:f3:41:27:52:9b:15:f1:53:3e:8c:1f:75:a4: a6:ab:f5:11:ae:d1:07:c8:a6:56:85:97:e3:fb:10:ed: 53:78:76:ff:89:83:6f:be:a3:9b:d2:b7:b0:2c:c5:a6: 6e:27:cd:aa:e9:a7:3e:eb:1b:c9:0b:08:97:43:8f:d6: 98:5c:8c:1c:5c:25:d1:b5:31:64:a8:85:95:7d:32:3f: c5:b2:fd:81:8f:be:9e:07:eb:4d:e8:68:7e:ba:6d:ef: 17:30:98:94:56:22:67:36:48:d8:e5:8a:86:a7:d8:27: 9a:6a:ec:5d:d6:8b:16:13:30:b7:7f:26:48:89:76:8b: aa:74:28:ea:92:e7:3d:d4:cb:a2:8f:f5:86:ef:55:02: 5d:70:61:c3:53:e3:3f:bf:98:3f:93:7e:bf:59:86:b2: 0b:19:53:b9:bd:7c:77:0f:fd:a9:f8:9c:55:0e:a2:19: 23:6c:cd:7d:fe:5c:aa:88:a8:2c:17:7d:72:39:90:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:7d:bc:16:af:94:a9:6b:0a:73:c4:01:96:36:f6:32: 4d:48:c7:3e:f5:06:92:ef:4d:23:40:07:cc:97:fd:4d: d1:3c:28:f4:4d:e4:16:48:35:5d:ba:00:47:67:29:00: f3:1f:b8:55:b3:70:c2:a5:a5:37:b0:a2:5b:fd:c6:40: ef:bd:b3:ee:35:7d:a5:ad:05:a9:8a:ed:e1:90:d5:73: 97:cf:73:88:3e:1e:91:69:33:32:bf:8d:03:9a:68:58: 09:1e:d3:af:af:cf:4a:6f:e3:7b:06:d4:df:d9:11:65: a8:8e:ee:cc:9e:bc:c6:95:54:2b:3a:55:2e:13:cd:7c: 2f:82:f6:79:e1:e2:ca:ed:d6:45:6e:b4:cc:f6:7a:11: df:40:14:85:23:ac:bb:17:55:a2:66:42:fe:03:a4:c1: bc:a2:3b:24:e0:3d:fe:52:4d:cb:58:b1:b4:eb:30:17: 5a:3a:5c:a8:51:88:8e:ae:ea:e2:8a:16:ad:cf:03:5f: 17:26:16:8c:86:05:bc:4f:31:dd:b4:fc:6c:c8:39:f2: 0c:20:88:19:ce:48:fe:6b:42:d5:7b:1f:35:93:18:1b: c7:d8:2b:27:fb:c0:21:a0:3f:9f:e1:0a:11:1c:49:08: e7:09:bb:f4:c0:eb:34:30:56:40:1b:12:33:13:ef:da Fingerprint (SHA-256): D7:40:DE:FB:3C:D8:86:B2:AA:D2:B2:F7:69:72:18:D4:E2:B5:2A:BF:4C:09:9B:D3:56:7D:3E:FE:49:B9:F5:0E Fingerprint (SHA1): 93:0E:30:02:32:F2:4E:AA:43:A5:B7:33:11:8D:54:C9:A2:8B:25:EF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1101: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1102: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164582 (0x126d7a26) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:47:53 2018 Not After : Thu Mar 09 16:47:53 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:74:fc:13:de:df:4b:8b:18:43:e7:12:58:21:c2:41: 75:11:56:b8:81:17:f6:a7:b1:47:dd:c3:e5:9a:51:cb: f5:0c:ac:f9:db:89:85:7e:47:ce:a7:0f:49:dc:a0:89: 1c:44:47:6f:d4:79:8d:3a:03:52:f1:9f:65:cf:c3:2c: 72:09:28:ee:d2:e0:9b:04:c5:b8:73:7e:e6:4d:8b:5b: f9:4e:d7:a4:ea:4d:87:30:fe:cf:4b:76:65:ed:16:20: 15:ac:fc:c6:95:c8:67:84:ca:17:73:6a:85:09:49:ef: b2:5e:b8:e7:31:0b:ba:e1:7d:10:7a:68:aa:d5:7f:6b: 98:73:79:6b:80:45:8c:71:9f:49:6b:32:8f:25:b2:68: 40:3f:8f:bb:9c:1f:a8:57:ef:3b:e0:0d:0d:4f:c6:12: 68:6b:65:1c:f5:9e:d3:97:44:45:bb:e9:6a:58:77:fe: b4:4b:be:95:00:be:7c:ee:75:c8:f1:60:3a:d7:6f:37: b6:38:a9:d3:13:a9:48:26:fa:c6:e3:87:18:8f:a3:20: f3:00:24:b5:0e:e4:db:e6:12:9e:b6:b0:a6:90:a8:da: 49:aa:ef:e6:e6:ce:b8:e0:42:24:49:a9:e5:d4:ce:fb: ed:0c:e4:8b:b9:ab:ea:25:08:eb:8c:7f:3b:a5:1e:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:49:ec:44:40:f9:7c:b9:bc:8c:a2:cc:3b:eb:76:d7: 8b:c6:d3:a6:44:26:2c:35:f5:c5:63:c1:24:9e:30:3e: 15:19:3f:5c:4e:71:16:8c:1f:03:ef:06:e5:ad:b8:f8: a0:83:f3:69:37:98:1b:50:51:2c:36:f6:f1:ee:2f:57: 80:ac:d0:c6:ab:ea:cb:7e:95:7a:f9:28:2d:55:53:83: a9:b0:ac:6b:67:6a:f9:62:2e:c2:17:ba:2b:18:5d:03: c7:d1:90:b6:85:a3:a1:89:6a:79:ee:fa:62:34:cc:70: 24:3b:bb:81:c2:ed:7a:29:de:02:75:3b:d1:05:e7:30: 14:8b:6d:9c:22:c4:5e:7a:b6:88:45:ca:50:28:f9:92: 69:73:39:fa:44:fa:0a:e4:ed:e0:4e:13:75:4e:66:cf: 26:19:79:2f:79:53:b4:77:03:ae:81:bf:dc:a3:fc:6b: 37:09:8e:53:4e:be:a1:72:f5:c5:91:97:c4:7b:c8:df: a1:61:48:14:e1:9a:d0:a5:44:a6:a7:49:5b:6b:07:20: 8d:98:c0:7c:30:c7:67:0c:85:39:65:07:e5:16:e7:c7: c1:23:e6:c9:42:a9:a5:2b:cf:9f:0d:21:19:5c:af:15: e6:3c:d2:3e:75:5e:ec:6f:e2:b9:a3:de:09:a7:98:7b Fingerprint (SHA-256): 41:46:5D:77:24:83:A1:64:FC:8A:5B:13:AB:BB:16:E0:7D:2F:2B:87:2E:2D:A8:0E:41:0B:37:29:80:0B:59:0C Fingerprint (SHA1): E1:D6:C9:EC:5A:A5:4E:39:06:7F:6E:96:7B:3C:85:DE:80:F7:A8:8D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1103: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1104: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164583 (0x126d7a27) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 16:47:54 2018 Not After : Thu Mar 09 16:47:54 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b2:5e:cb:72:21:24:da:84:d0:5b:6a:85:de:f9:30: bb:48:ce:37:a7:f2:a1:af:fa:71:08:cb:89:3b:0f:8d: 60:ab:a6:9e:16:27:7e:1d:3d:f3:ec:56:a4:a2:9b:b2: 70:73:c2:67:bd:26:57:b4:d6:8e:b3:59:ba:2d:36:38: 26:9a:f3:da:b6:9f:a1:15:ed:dd:4d:a1:4c:4c:16:8e: 13:fe:9b:9d:2c:ba:2b:83:e9:cb:3c:f6:dd:3f:1b:06: f2:86:99:fb:41:c4:4d:5c:1c:af:42:64:52:b3:69:ab: 62:fb:08:15:d1:a0:ac:4d:01:e7:0f:68:22:64:fb:1c: 45:88:5b:ce:a4:bd:09:01:31:65:63:55:ff:e2:da:24: 74:7d:c4:58:1a:c4:85:11:59:de:3a:a5:e9:eb:36:a2: 36:bd:4c:ae:5d:96:1a:be:0e:71:dc:ab:95:dc:99:eb: cd:e2:54:f4:8e:d7:e3:95:1f:ad:33:db:70:2a:65:49: 98:f0:53:5f:9d:58:f1:59:4e:b6:a1:55:3c:c8:45:eb: f9:ce:37:27:37:9e:d0:b9:a7:5b:1f:41:15:f6:58:4b: 22:78:3e:1f:71:08:d4:7a:96:2b:ca:7f:58:20:bc:33: 24:3e:11:e8:5a:54:5e:ed:44:7c:07:8e:c7:7d:bb:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:66:6a:c3:22:01:13:13:6e:95:69:64:ea:15:f8:5f: 2b:35:aa:e1:c3:c2:e4:04:69:15:ff:4c:9f:ea:e5:06: 5b:c4:24:73:00:e5:47:9b:30:4a:47:a3:cf:7a:b5:89: 1e:05:d8:7f:b0:68:13:fe:fc:da:82:63:aa:d9:3e:6b: 97:e7:d3:d2:63:70:f5:2a:1c:93:4a:de:88:4d:75:00: 07:b9:c6:58:2a:11:be:93:ae:24:4e:e4:b2:9d:8e:2b: ff:16:98:1f:f9:c8:84:7f:5c:b1:a4:6b:fa:a7:c6:16: 83:26:a7:ea:8a:31:4f:c8:84:04:2a:69:fd:17:26:b6: ac:24:ec:7d:73:7b:e2:8c:fc:ec:ec:bb:4a:1c:31:f2: 96:c4:22:24:aa:20:7e:43:13:09:2a:ca:0a:e8:ef:cf: 90:a5:7e:27:ec:27:77:90:8a:f7:cc:d2:70:16:24:c0: 05:ab:05:41:1d:a9:9d:4e:28:e0:ef:07:08:5c:7b:99: 10:cf:d3:db:9b:5d:e8:03:c7:ed:cd:20:95:8f:1e:df: 28:1f:f0:0b:e2:bd:82:d9:01:c7:4d:6e:3c:c1:cb:59: 77:94:49:30:c8:90:5b:22:20:a0:05:1a:f1:97:bd:6f: ef:c4:48:d5:39:d2:00:58:fe:cc:fc:01:ca:cf:be:39 Fingerprint (SHA-256): 84:1E:B8:00:AC:9E:0F:66:2D:64:B7:E2:80:E5:87:5B:70:67:7B:B1:37:08:19:21:18:56:1A:05:AA:D0:8C:CB Fingerprint (SHA1): 68:B5:20:D9:76:51:E6:2A:57:26:41:2D:21:C1:2A:CF:CC:53:6A:37 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1105: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1106: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164581 (0x126d7a25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:47:52 2018 Not After : Fri Mar 09 16:47:52 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:7e:47:04:43:08:99:01:b6:a2:66:95:0b:40:6f:8e: bb:44:00:f7:92:4b:a7:e7:c9:4d:7d:22:94:96:1d:d0: db:94:a4:7a:69:e4:23:56:69:4b:e1:ca:f6:81:2b:00: 3d:04:a9:23:4a:dd:ef:24:f0:b6:9a:0e:41:45:13:70: 4b:d6:0b:f3:41:27:52:9b:15:f1:53:3e:8c:1f:75:a4: a6:ab:f5:11:ae:d1:07:c8:a6:56:85:97:e3:fb:10:ed: 53:78:76:ff:89:83:6f:be:a3:9b:d2:b7:b0:2c:c5:a6: 6e:27:cd:aa:e9:a7:3e:eb:1b:c9:0b:08:97:43:8f:d6: 98:5c:8c:1c:5c:25:d1:b5:31:64:a8:85:95:7d:32:3f: c5:b2:fd:81:8f:be:9e:07:eb:4d:e8:68:7e:ba:6d:ef: 17:30:98:94:56:22:67:36:48:d8:e5:8a:86:a7:d8:27: 9a:6a:ec:5d:d6:8b:16:13:30:b7:7f:26:48:89:76:8b: aa:74:28:ea:92:e7:3d:d4:cb:a2:8f:f5:86:ef:55:02: 5d:70:61:c3:53:e3:3f:bf:98:3f:93:7e:bf:59:86:b2: 0b:19:53:b9:bd:7c:77:0f:fd:a9:f8:9c:55:0e:a2:19: 23:6c:cd:7d:fe:5c:aa:88:a8:2c:17:7d:72:39:90:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:7d:bc:16:af:94:a9:6b:0a:73:c4:01:96:36:f6:32: 4d:48:c7:3e:f5:06:92:ef:4d:23:40:07:cc:97:fd:4d: d1:3c:28:f4:4d:e4:16:48:35:5d:ba:00:47:67:29:00: f3:1f:b8:55:b3:70:c2:a5:a5:37:b0:a2:5b:fd:c6:40: ef:bd:b3:ee:35:7d:a5:ad:05:a9:8a:ed:e1:90:d5:73: 97:cf:73:88:3e:1e:91:69:33:32:bf:8d:03:9a:68:58: 09:1e:d3:af:af:cf:4a:6f:e3:7b:06:d4:df:d9:11:65: a8:8e:ee:cc:9e:bc:c6:95:54:2b:3a:55:2e:13:cd:7c: 2f:82:f6:79:e1:e2:ca:ed:d6:45:6e:b4:cc:f6:7a:11: df:40:14:85:23:ac:bb:17:55:a2:66:42:fe:03:a4:c1: bc:a2:3b:24:e0:3d:fe:52:4d:cb:58:b1:b4:eb:30:17: 5a:3a:5c:a8:51:88:8e:ae:ea:e2:8a:16:ad:cf:03:5f: 17:26:16:8c:86:05:bc:4f:31:dd:b4:fc:6c:c8:39:f2: 0c:20:88:19:ce:48:fe:6b:42:d5:7b:1f:35:93:18:1b: c7:d8:2b:27:fb:c0:21:a0:3f:9f:e1:0a:11:1c:49:08: e7:09:bb:f4:c0:eb:34:30:56:40:1b:12:33:13:ef:da Fingerprint (SHA-256): D7:40:DE:FB:3C:D8:86:B2:AA:D2:B2:F7:69:72:18:D4:E2:B5:2A:BF:4C:09:9B:D3:56:7D:3E:FE:49:B9:F5:0E Fingerprint (SHA1): 93:0E:30:02:32:F2:4E:AA:43:A5:B7:33:11:8D:54:C9:A2:8B:25:EF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1107: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164581 (0x126d7a25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:47:52 2018 Not After : Fri Mar 09 16:47:52 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:7e:47:04:43:08:99:01:b6:a2:66:95:0b:40:6f:8e: bb:44:00:f7:92:4b:a7:e7:c9:4d:7d:22:94:96:1d:d0: db:94:a4:7a:69:e4:23:56:69:4b:e1:ca:f6:81:2b:00: 3d:04:a9:23:4a:dd:ef:24:f0:b6:9a:0e:41:45:13:70: 4b:d6:0b:f3:41:27:52:9b:15:f1:53:3e:8c:1f:75:a4: a6:ab:f5:11:ae:d1:07:c8:a6:56:85:97:e3:fb:10:ed: 53:78:76:ff:89:83:6f:be:a3:9b:d2:b7:b0:2c:c5:a6: 6e:27:cd:aa:e9:a7:3e:eb:1b:c9:0b:08:97:43:8f:d6: 98:5c:8c:1c:5c:25:d1:b5:31:64:a8:85:95:7d:32:3f: c5:b2:fd:81:8f:be:9e:07:eb:4d:e8:68:7e:ba:6d:ef: 17:30:98:94:56:22:67:36:48:d8:e5:8a:86:a7:d8:27: 9a:6a:ec:5d:d6:8b:16:13:30:b7:7f:26:48:89:76:8b: aa:74:28:ea:92:e7:3d:d4:cb:a2:8f:f5:86:ef:55:02: 5d:70:61:c3:53:e3:3f:bf:98:3f:93:7e:bf:59:86:b2: 0b:19:53:b9:bd:7c:77:0f:fd:a9:f8:9c:55:0e:a2:19: 23:6c:cd:7d:fe:5c:aa:88:a8:2c:17:7d:72:39:90:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:7d:bc:16:af:94:a9:6b:0a:73:c4:01:96:36:f6:32: 4d:48:c7:3e:f5:06:92:ef:4d:23:40:07:cc:97:fd:4d: d1:3c:28:f4:4d:e4:16:48:35:5d:ba:00:47:67:29:00: f3:1f:b8:55:b3:70:c2:a5:a5:37:b0:a2:5b:fd:c6:40: ef:bd:b3:ee:35:7d:a5:ad:05:a9:8a:ed:e1:90:d5:73: 97:cf:73:88:3e:1e:91:69:33:32:bf:8d:03:9a:68:58: 09:1e:d3:af:af:cf:4a:6f:e3:7b:06:d4:df:d9:11:65: a8:8e:ee:cc:9e:bc:c6:95:54:2b:3a:55:2e:13:cd:7c: 2f:82:f6:79:e1:e2:ca:ed:d6:45:6e:b4:cc:f6:7a:11: df:40:14:85:23:ac:bb:17:55:a2:66:42:fe:03:a4:c1: bc:a2:3b:24:e0:3d:fe:52:4d:cb:58:b1:b4:eb:30:17: 5a:3a:5c:a8:51:88:8e:ae:ea:e2:8a:16:ad:cf:03:5f: 17:26:16:8c:86:05:bc:4f:31:dd:b4:fc:6c:c8:39:f2: 0c:20:88:19:ce:48:fe:6b:42:d5:7b:1f:35:93:18:1b: c7:d8:2b:27:fb:c0:21:a0:3f:9f:e1:0a:11:1c:49:08: e7:09:bb:f4:c0:eb:34:30:56:40:1b:12:33:13:ef:da Fingerprint (SHA-256): D7:40:DE:FB:3C:D8:86:B2:AA:D2:B2:F7:69:72:18:D4:E2:B5:2A:BF:4C:09:9B:D3:56:7D:3E:FE:49:B9:F5:0E Fingerprint (SHA1): 93:0E:30:02:32:F2:4E:AA:43:A5:B7:33:11:8D:54:C9:A2:8B:25:EF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1108: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164582 (0x126d7a26) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:47:53 2018 Not After : Thu Mar 09 16:47:53 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:74:fc:13:de:df:4b:8b:18:43:e7:12:58:21:c2:41: 75:11:56:b8:81:17:f6:a7:b1:47:dd:c3:e5:9a:51:cb: f5:0c:ac:f9:db:89:85:7e:47:ce:a7:0f:49:dc:a0:89: 1c:44:47:6f:d4:79:8d:3a:03:52:f1:9f:65:cf:c3:2c: 72:09:28:ee:d2:e0:9b:04:c5:b8:73:7e:e6:4d:8b:5b: f9:4e:d7:a4:ea:4d:87:30:fe:cf:4b:76:65:ed:16:20: 15:ac:fc:c6:95:c8:67:84:ca:17:73:6a:85:09:49:ef: b2:5e:b8:e7:31:0b:ba:e1:7d:10:7a:68:aa:d5:7f:6b: 98:73:79:6b:80:45:8c:71:9f:49:6b:32:8f:25:b2:68: 40:3f:8f:bb:9c:1f:a8:57:ef:3b:e0:0d:0d:4f:c6:12: 68:6b:65:1c:f5:9e:d3:97:44:45:bb:e9:6a:58:77:fe: b4:4b:be:95:00:be:7c:ee:75:c8:f1:60:3a:d7:6f:37: b6:38:a9:d3:13:a9:48:26:fa:c6:e3:87:18:8f:a3:20: f3:00:24:b5:0e:e4:db:e6:12:9e:b6:b0:a6:90:a8:da: 49:aa:ef:e6:e6:ce:b8:e0:42:24:49:a9:e5:d4:ce:fb: ed:0c:e4:8b:b9:ab:ea:25:08:eb:8c:7f:3b:a5:1e:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:49:ec:44:40:f9:7c:b9:bc:8c:a2:cc:3b:eb:76:d7: 8b:c6:d3:a6:44:26:2c:35:f5:c5:63:c1:24:9e:30:3e: 15:19:3f:5c:4e:71:16:8c:1f:03:ef:06:e5:ad:b8:f8: a0:83:f3:69:37:98:1b:50:51:2c:36:f6:f1:ee:2f:57: 80:ac:d0:c6:ab:ea:cb:7e:95:7a:f9:28:2d:55:53:83: a9:b0:ac:6b:67:6a:f9:62:2e:c2:17:ba:2b:18:5d:03: c7:d1:90:b6:85:a3:a1:89:6a:79:ee:fa:62:34:cc:70: 24:3b:bb:81:c2:ed:7a:29:de:02:75:3b:d1:05:e7:30: 14:8b:6d:9c:22:c4:5e:7a:b6:88:45:ca:50:28:f9:92: 69:73:39:fa:44:fa:0a:e4:ed:e0:4e:13:75:4e:66:cf: 26:19:79:2f:79:53:b4:77:03:ae:81:bf:dc:a3:fc:6b: 37:09:8e:53:4e:be:a1:72:f5:c5:91:97:c4:7b:c8:df: a1:61:48:14:e1:9a:d0:a5:44:a6:a7:49:5b:6b:07:20: 8d:98:c0:7c:30:c7:67:0c:85:39:65:07:e5:16:e7:c7: c1:23:e6:c9:42:a9:a5:2b:cf:9f:0d:21:19:5c:af:15: e6:3c:d2:3e:75:5e:ec:6f:e2:b9:a3:de:09:a7:98:7b Fingerprint (SHA-256): 41:46:5D:77:24:83:A1:64:FC:8A:5B:13:AB:BB:16:E0:7D:2F:2B:87:2E:2D:A8:0E:41:0B:37:29:80:0B:59:0C Fingerprint (SHA1): E1:D6:C9:EC:5A:A5:4E:39:06:7F:6E:96:7B:3C:85:DE:80:F7:A8:8D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1109: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164582 (0x126d7a26) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:47:53 2018 Not After : Thu Mar 09 16:47:53 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:74:fc:13:de:df:4b:8b:18:43:e7:12:58:21:c2:41: 75:11:56:b8:81:17:f6:a7:b1:47:dd:c3:e5:9a:51:cb: f5:0c:ac:f9:db:89:85:7e:47:ce:a7:0f:49:dc:a0:89: 1c:44:47:6f:d4:79:8d:3a:03:52:f1:9f:65:cf:c3:2c: 72:09:28:ee:d2:e0:9b:04:c5:b8:73:7e:e6:4d:8b:5b: f9:4e:d7:a4:ea:4d:87:30:fe:cf:4b:76:65:ed:16:20: 15:ac:fc:c6:95:c8:67:84:ca:17:73:6a:85:09:49:ef: b2:5e:b8:e7:31:0b:ba:e1:7d:10:7a:68:aa:d5:7f:6b: 98:73:79:6b:80:45:8c:71:9f:49:6b:32:8f:25:b2:68: 40:3f:8f:bb:9c:1f:a8:57:ef:3b:e0:0d:0d:4f:c6:12: 68:6b:65:1c:f5:9e:d3:97:44:45:bb:e9:6a:58:77:fe: b4:4b:be:95:00:be:7c:ee:75:c8:f1:60:3a:d7:6f:37: b6:38:a9:d3:13:a9:48:26:fa:c6:e3:87:18:8f:a3:20: f3:00:24:b5:0e:e4:db:e6:12:9e:b6:b0:a6:90:a8:da: 49:aa:ef:e6:e6:ce:b8:e0:42:24:49:a9:e5:d4:ce:fb: ed:0c:e4:8b:b9:ab:ea:25:08:eb:8c:7f:3b:a5:1e:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:49:ec:44:40:f9:7c:b9:bc:8c:a2:cc:3b:eb:76:d7: 8b:c6:d3:a6:44:26:2c:35:f5:c5:63:c1:24:9e:30:3e: 15:19:3f:5c:4e:71:16:8c:1f:03:ef:06:e5:ad:b8:f8: a0:83:f3:69:37:98:1b:50:51:2c:36:f6:f1:ee:2f:57: 80:ac:d0:c6:ab:ea:cb:7e:95:7a:f9:28:2d:55:53:83: a9:b0:ac:6b:67:6a:f9:62:2e:c2:17:ba:2b:18:5d:03: c7:d1:90:b6:85:a3:a1:89:6a:79:ee:fa:62:34:cc:70: 24:3b:bb:81:c2:ed:7a:29:de:02:75:3b:d1:05:e7:30: 14:8b:6d:9c:22:c4:5e:7a:b6:88:45:ca:50:28:f9:92: 69:73:39:fa:44:fa:0a:e4:ed:e0:4e:13:75:4e:66:cf: 26:19:79:2f:79:53:b4:77:03:ae:81:bf:dc:a3:fc:6b: 37:09:8e:53:4e:be:a1:72:f5:c5:91:97:c4:7b:c8:df: a1:61:48:14:e1:9a:d0:a5:44:a6:a7:49:5b:6b:07:20: 8d:98:c0:7c:30:c7:67:0c:85:39:65:07:e5:16:e7:c7: c1:23:e6:c9:42:a9:a5:2b:cf:9f:0d:21:19:5c:af:15: e6:3c:d2:3e:75:5e:ec:6f:e2:b9:a3:de:09:a7:98:7b Fingerprint (SHA-256): 41:46:5D:77:24:83:A1:64:FC:8A:5B:13:AB:BB:16:E0:7D:2F:2B:87:2E:2D:A8:0E:41:0B:37:29:80:0B:59:0C Fingerprint (SHA1): E1:D6:C9:EC:5A:A5:4E:39:06:7F:6E:96:7B:3C:85:DE:80:F7:A8:8D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1110: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164583 (0x126d7a27) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 16:47:54 2018 Not After : Thu Mar 09 16:47:54 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b2:5e:cb:72:21:24:da:84:d0:5b:6a:85:de:f9:30: bb:48:ce:37:a7:f2:a1:af:fa:71:08:cb:89:3b:0f:8d: 60:ab:a6:9e:16:27:7e:1d:3d:f3:ec:56:a4:a2:9b:b2: 70:73:c2:67:bd:26:57:b4:d6:8e:b3:59:ba:2d:36:38: 26:9a:f3:da:b6:9f:a1:15:ed:dd:4d:a1:4c:4c:16:8e: 13:fe:9b:9d:2c:ba:2b:83:e9:cb:3c:f6:dd:3f:1b:06: f2:86:99:fb:41:c4:4d:5c:1c:af:42:64:52:b3:69:ab: 62:fb:08:15:d1:a0:ac:4d:01:e7:0f:68:22:64:fb:1c: 45:88:5b:ce:a4:bd:09:01:31:65:63:55:ff:e2:da:24: 74:7d:c4:58:1a:c4:85:11:59:de:3a:a5:e9:eb:36:a2: 36:bd:4c:ae:5d:96:1a:be:0e:71:dc:ab:95:dc:99:eb: cd:e2:54:f4:8e:d7:e3:95:1f:ad:33:db:70:2a:65:49: 98:f0:53:5f:9d:58:f1:59:4e:b6:a1:55:3c:c8:45:eb: f9:ce:37:27:37:9e:d0:b9:a7:5b:1f:41:15:f6:58:4b: 22:78:3e:1f:71:08:d4:7a:96:2b:ca:7f:58:20:bc:33: 24:3e:11:e8:5a:54:5e:ed:44:7c:07:8e:c7:7d:bb:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:66:6a:c3:22:01:13:13:6e:95:69:64:ea:15:f8:5f: 2b:35:aa:e1:c3:c2:e4:04:69:15:ff:4c:9f:ea:e5:06: 5b:c4:24:73:00:e5:47:9b:30:4a:47:a3:cf:7a:b5:89: 1e:05:d8:7f:b0:68:13:fe:fc:da:82:63:aa:d9:3e:6b: 97:e7:d3:d2:63:70:f5:2a:1c:93:4a:de:88:4d:75:00: 07:b9:c6:58:2a:11:be:93:ae:24:4e:e4:b2:9d:8e:2b: ff:16:98:1f:f9:c8:84:7f:5c:b1:a4:6b:fa:a7:c6:16: 83:26:a7:ea:8a:31:4f:c8:84:04:2a:69:fd:17:26:b6: ac:24:ec:7d:73:7b:e2:8c:fc:ec:ec:bb:4a:1c:31:f2: 96:c4:22:24:aa:20:7e:43:13:09:2a:ca:0a:e8:ef:cf: 90:a5:7e:27:ec:27:77:90:8a:f7:cc:d2:70:16:24:c0: 05:ab:05:41:1d:a9:9d:4e:28:e0:ef:07:08:5c:7b:99: 10:cf:d3:db:9b:5d:e8:03:c7:ed:cd:20:95:8f:1e:df: 28:1f:f0:0b:e2:bd:82:d9:01:c7:4d:6e:3c:c1:cb:59: 77:94:49:30:c8:90:5b:22:20:a0:05:1a:f1:97:bd:6f: ef:c4:48:d5:39:d2:00:58:fe:cc:fc:01:ca:cf:be:39 Fingerprint (SHA-256): 84:1E:B8:00:AC:9E:0F:66:2D:64:B7:E2:80:E5:87:5B:70:67:7B:B1:37:08:19:21:18:56:1A:05:AA:D0:8C:CB Fingerprint (SHA1): 68:B5:20:D9:76:51:E6:2A:57:26:41:2D:21:C1:2A:CF:CC:53:6A:37 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1111: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164583 (0x126d7a27) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 16:47:54 2018 Not After : Thu Mar 09 16:47:54 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b2:5e:cb:72:21:24:da:84:d0:5b:6a:85:de:f9:30: bb:48:ce:37:a7:f2:a1:af:fa:71:08:cb:89:3b:0f:8d: 60:ab:a6:9e:16:27:7e:1d:3d:f3:ec:56:a4:a2:9b:b2: 70:73:c2:67:bd:26:57:b4:d6:8e:b3:59:ba:2d:36:38: 26:9a:f3:da:b6:9f:a1:15:ed:dd:4d:a1:4c:4c:16:8e: 13:fe:9b:9d:2c:ba:2b:83:e9:cb:3c:f6:dd:3f:1b:06: f2:86:99:fb:41:c4:4d:5c:1c:af:42:64:52:b3:69:ab: 62:fb:08:15:d1:a0:ac:4d:01:e7:0f:68:22:64:fb:1c: 45:88:5b:ce:a4:bd:09:01:31:65:63:55:ff:e2:da:24: 74:7d:c4:58:1a:c4:85:11:59:de:3a:a5:e9:eb:36:a2: 36:bd:4c:ae:5d:96:1a:be:0e:71:dc:ab:95:dc:99:eb: cd:e2:54:f4:8e:d7:e3:95:1f:ad:33:db:70:2a:65:49: 98:f0:53:5f:9d:58:f1:59:4e:b6:a1:55:3c:c8:45:eb: f9:ce:37:27:37:9e:d0:b9:a7:5b:1f:41:15:f6:58:4b: 22:78:3e:1f:71:08:d4:7a:96:2b:ca:7f:58:20:bc:33: 24:3e:11:e8:5a:54:5e:ed:44:7c:07:8e:c7:7d:bb:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:66:6a:c3:22:01:13:13:6e:95:69:64:ea:15:f8:5f: 2b:35:aa:e1:c3:c2:e4:04:69:15:ff:4c:9f:ea:e5:06: 5b:c4:24:73:00:e5:47:9b:30:4a:47:a3:cf:7a:b5:89: 1e:05:d8:7f:b0:68:13:fe:fc:da:82:63:aa:d9:3e:6b: 97:e7:d3:d2:63:70:f5:2a:1c:93:4a:de:88:4d:75:00: 07:b9:c6:58:2a:11:be:93:ae:24:4e:e4:b2:9d:8e:2b: ff:16:98:1f:f9:c8:84:7f:5c:b1:a4:6b:fa:a7:c6:16: 83:26:a7:ea:8a:31:4f:c8:84:04:2a:69:fd:17:26:b6: ac:24:ec:7d:73:7b:e2:8c:fc:ec:ec:bb:4a:1c:31:f2: 96:c4:22:24:aa:20:7e:43:13:09:2a:ca:0a:e8:ef:cf: 90:a5:7e:27:ec:27:77:90:8a:f7:cc:d2:70:16:24:c0: 05:ab:05:41:1d:a9:9d:4e:28:e0:ef:07:08:5c:7b:99: 10:cf:d3:db:9b:5d:e8:03:c7:ed:cd:20:95:8f:1e:df: 28:1f:f0:0b:e2:bd:82:d9:01:c7:4d:6e:3c:c1:cb:59: 77:94:49:30:c8:90:5b:22:20:a0:05:1a:f1:97:bd:6f: ef:c4:48:d5:39:d2:00:58:fe:cc:fc:01:ca:cf:be:39 Fingerprint (SHA-256): 84:1E:B8:00:AC:9E:0F:66:2D:64:B7:E2:80:E5:87:5B:70:67:7B:B1:37:08:19:21:18:56:1A:05:AA:D0:8C:CB Fingerprint (SHA1): 68:B5:20:D9:76:51:E6:2A:57:26:41:2D:21:C1:2A:CF:CC:53:6A:37 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1112: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1113: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164586 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1114: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1115: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1116: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1117: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 309164587 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1118: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1119: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1120: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1121: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309164588 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1122: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1123: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1124: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1125: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 309164589 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1126: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1127: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1128: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1129: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 309164590 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1130: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1131: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1132: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1133: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 309164591 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1134: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1135: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #1136: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1137: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 309164592 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1138: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1139: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1140: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #1141: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #1142: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1143: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #1144: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164586 (0x126d7a2a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:48:00 2018 Not After : Fri Mar 09 16:48:00 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:43:f5:dc:2b:2e:78:79:6e:2d:39:dd:e1:b0:0f:3a: c2:9e:77:1c:34:44:19:4b:2c:3d:1b:bb:5c:cf:1c:9a: 26:21:e5:4d:e1:ad:fa:48:c2:b3:ba:a5:44:c3:a4:c4: 7f:b3:0c:99:5a:e2:79:9c:2b:43:bf:7d:30:67:23:3e: de:03:55:8f:83:30:83:7d:a8:47:37:74:de:6b:df:0a: 69:fd:88:2f:3b:80:64:6f:0e:72:7d:fb:30:e9:03:a4: b3:23:b4:24:0d:8b:b9:13:4d:e1:7b:13:a6:f8:c1:92: 6c:63:89:9b:7d:fb:3c:4a:e5:22:6e:4d:db:db:f2:65: a3:90:19:3c:ae:8c:e0:56:cb:63:67:eb:57:d1:1d:b5: f7:9d:0d:79:ab:90:2f:ba:cc:63:fe:b1:e6:0d:08:9c: c2:34:71:ab:b6:c3:54:95:f0:38:04:e0:38:ff:b9:78: 17:18:31:d4:8a:f1:3a:6f:53:fc:77:8f:18:b2:28:4e: a6:f5:a3:4c:2a:e8:ac:80:30:0e:15:0b:a7:be:2a:5c: d4:c8:3e:6d:a1:20:f5:78:d0:a0:12:51:d7:80:1b:f9: be:b5:4c:b2:da:40:25:7b:fa:05:79:22:8b:71:7d:b0: f2:75:30:15:18:a8:b4:31:1d:14:4e:52:8b:d9:bb:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:06:e1:13:76:f4:0e:d5:b0:5f:e6:8b:0e:19:a5:b4: 2e:f7:3c:10:cf:10:c6:1e:fa:49:ff:3d:71:40:95:04: 46:a1:fb:67:e5:40:d1:59:67:47:ce:9c:f1:41:41:39: bc:a2:4e:75:71:0f:c8:ef:f0:37:c8:be:1e:cb:f2:b4: 76:96:7f:64:b2:61:4a:f0:7c:3d:c7:4a:9a:93:56:9f: ce:17:66:e9:5e:de:4b:2d:0e:3b:03:1f:79:1c:ae:44: a8:89:2f:03:75:55:98:f8:61:03:af:9b:f1:8f:31:40: fb:21:82:bc:f2:aa:80:17:8b:4f:39:52:0d:81:96:40: d5:df:06:1c:f3:ec:03:4f:90:dc:fc:86:93:72:74:2d: 7d:9f:0d:59:ac:04:85:58:1b:62:ed:5b:6a:a3:18:74: 2d:9f:eb:36:1f:12:cd:62:f9:0d:5f:a1:33:d6:e7:4d: d1:35:43:d4:88:85:e9:6a:2c:e5:a7:0f:96:ec:b7:92: 6f:e6:cd:f7:ca:ce:c4:f1:75:c4:1d:18:a0:c6:6b:9e: 87:8d:35:47:1b:de:ec:8e:4a:12:e2:a0:5b:81:6b:37: 63:23:dd:80:26:48:44:83:8c:b8:dd:5f:26:a0:5c:15: 4e:b0:ea:ce:3a:62:f2:3a:c0:e3:85:1d:4d:b4:fd:12 Fingerprint (SHA-256): F3:F4:D8:EC:45:F9:13:AF:97:50:75:FA:F8:8B:BA:13:A7:CE:13:3B:2D:AB:F9:70:DB:B7:46:6D:B9:A8:CF:68 Fingerprint (SHA1): DB:4E:CC:F1:94:14:07:F2:50:62:C3:D5:93:6F:5B:E3:F0:3E:3F:65 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1145: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1146: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1147: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1148: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164586 (0x126d7a2a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:48:00 2018 Not After : Fri Mar 09 16:48:00 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:43:f5:dc:2b:2e:78:79:6e:2d:39:dd:e1:b0:0f:3a: c2:9e:77:1c:34:44:19:4b:2c:3d:1b:bb:5c:cf:1c:9a: 26:21:e5:4d:e1:ad:fa:48:c2:b3:ba:a5:44:c3:a4:c4: 7f:b3:0c:99:5a:e2:79:9c:2b:43:bf:7d:30:67:23:3e: de:03:55:8f:83:30:83:7d:a8:47:37:74:de:6b:df:0a: 69:fd:88:2f:3b:80:64:6f:0e:72:7d:fb:30:e9:03:a4: b3:23:b4:24:0d:8b:b9:13:4d:e1:7b:13:a6:f8:c1:92: 6c:63:89:9b:7d:fb:3c:4a:e5:22:6e:4d:db:db:f2:65: a3:90:19:3c:ae:8c:e0:56:cb:63:67:eb:57:d1:1d:b5: f7:9d:0d:79:ab:90:2f:ba:cc:63:fe:b1:e6:0d:08:9c: c2:34:71:ab:b6:c3:54:95:f0:38:04:e0:38:ff:b9:78: 17:18:31:d4:8a:f1:3a:6f:53:fc:77:8f:18:b2:28:4e: a6:f5:a3:4c:2a:e8:ac:80:30:0e:15:0b:a7:be:2a:5c: d4:c8:3e:6d:a1:20:f5:78:d0:a0:12:51:d7:80:1b:f9: be:b5:4c:b2:da:40:25:7b:fa:05:79:22:8b:71:7d:b0: f2:75:30:15:18:a8:b4:31:1d:14:4e:52:8b:d9:bb:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:06:e1:13:76:f4:0e:d5:b0:5f:e6:8b:0e:19:a5:b4: 2e:f7:3c:10:cf:10:c6:1e:fa:49:ff:3d:71:40:95:04: 46:a1:fb:67:e5:40:d1:59:67:47:ce:9c:f1:41:41:39: bc:a2:4e:75:71:0f:c8:ef:f0:37:c8:be:1e:cb:f2:b4: 76:96:7f:64:b2:61:4a:f0:7c:3d:c7:4a:9a:93:56:9f: ce:17:66:e9:5e:de:4b:2d:0e:3b:03:1f:79:1c:ae:44: a8:89:2f:03:75:55:98:f8:61:03:af:9b:f1:8f:31:40: fb:21:82:bc:f2:aa:80:17:8b:4f:39:52:0d:81:96:40: d5:df:06:1c:f3:ec:03:4f:90:dc:fc:86:93:72:74:2d: 7d:9f:0d:59:ac:04:85:58:1b:62:ed:5b:6a:a3:18:74: 2d:9f:eb:36:1f:12:cd:62:f9:0d:5f:a1:33:d6:e7:4d: d1:35:43:d4:88:85:e9:6a:2c:e5:a7:0f:96:ec:b7:92: 6f:e6:cd:f7:ca:ce:c4:f1:75:c4:1d:18:a0:c6:6b:9e: 87:8d:35:47:1b:de:ec:8e:4a:12:e2:a0:5b:81:6b:37: 63:23:dd:80:26:48:44:83:8c:b8:dd:5f:26:a0:5c:15: 4e:b0:ea:ce:3a:62:f2:3a:c0:e3:85:1d:4d:b4:fd:12 Fingerprint (SHA-256): F3:F4:D8:EC:45:F9:13:AF:97:50:75:FA:F8:8B:BA:13:A7:CE:13:3B:2D:AB:F9:70:DB:B7:46:6D:B9:A8:CF:68 Fingerprint (SHA1): DB:4E:CC:F1:94:14:07:F2:50:62:C3:D5:93:6F:5B:E3:F0:3E:3F:65 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1149: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1150: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1151: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164593 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1152: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1153: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1154: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1155: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 309164594 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1156: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1157: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #1158: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1159: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 309164595 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1160: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1161: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #1162: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1163: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 309164596 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1164: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1165: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1166: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1167: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 309164597 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1168: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1169: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #1170: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1171: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 309164598 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1172: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1173: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #1174: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1175: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 309164599 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1176: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1177: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1178: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1179: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 309164600 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1180: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1181: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #1182: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1183: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 309164601 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1184: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1185: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #1186: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1187: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 309164602 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1188: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1189: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1190: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1191: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 309164603 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1192: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1193: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #1194: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1195: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 309164604 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1196: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1197: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #1198: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1199: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 309164605 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1200: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1201: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1202: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1203: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 309164606 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1204: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1205: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #1206: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1207: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 309164607 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1208: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1209: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #1210: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1211: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 309164608 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1212: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1213: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #1214: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1215: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 309164609 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1216: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1217: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #1218: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1219: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 309164610 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1220: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1221: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #1222: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1223: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 309164611 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1224: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1225: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #1226: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1227: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 309164612 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1228: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1229: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #1230: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1231: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 309164613 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1232: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1233: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #1234: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1235: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 309164614 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1236: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1237: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #1238: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1239: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 309164615 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1240: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1241: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #1242: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1243: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 309164616 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1244: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1245: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #1246: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1247: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 309164617 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1248: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1249: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #1250: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1251: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 309164618 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1252: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1253: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #1254: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1255: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 309164619 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1256: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1257: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #1258: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1259: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 309164620 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1260: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1261: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #1262: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1263: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 309164621 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1264: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1265: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #1266: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1267: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 309164622 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1268: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1269: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1270: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164593 (0x126d7a31) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:48:08 2018 Not After : Fri Mar 09 16:48:08 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:54:e7:03:d8:cd:d4:53:32:1a:38:77:32:71:21:1c: 7c:85:99:69:a2:c2:84:d4:f5:3b:99:df:ec:a2:fe:a1: e3:fa:38:48:5a:c7:ed:3e:2c:5b:b9:f9:5e:72:75:9a: 9d:d3:a8:96:6e:d1:7a:b1:c0:ce:95:bf:9f:ad:4e:fa: c1:dd:3c:12:01:66:5c:81:d4:3f:87:0e:de:ac:d7:e2: 53:ae:e7:06:d8:0c:89:f6:e7:71:77:9c:a5:f3:aa:c1: ea:7d:69:33:8e:b8:f8:fb:64:c5:ed:f3:ed:bc:8e:b0: d1:d7:9a:51:1b:8b:7d:c9:b6:c7:26:73:8e:2f:4a:b7: e6:97:83:10:94:27:85:06:77:75:e9:55:62:00:91:f5: 1a:28:f4:14:6d:57:8c:3e:e4:bb:14:9a:6e:6b:e2:2f: b5:3a:db:ad:8f:36:c2:2b:4f:f6:bd:30:5e:91:da:70: 12:7b:3b:60:b4:aa:03:85:d9:8d:b2:0f:83:a7:6f:23: e0:20:a0:63:3f:4c:a0:49:7a:f2:54:0c:f1:4f:59:0c: 46:d0:4a:1e:11:dc:66:0c:03:7f:3f:13:06:25:4b:cc: cd:98:a5:30:3b:40:57:a6:9c:c9:40:1e:75:d6:d1:c5: eb:f6:19:27:c3:48:f9:99:ce:1e:17:91:bb:08:0d:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:ea:47:95:30:5f:b2:99:49:e4:85:b5:1f:64:73:e1: 44:1b:b5:da:e9:d7:ac:ea:de:09:d8:a4:64:45:e6:bc: 42:7d:eb:5d:52:82:a9:2c:74:ef:a9:20:eb:5f:b6:18: 12:fc:2e:2c:cc:ec:9b:c9:06:1f:a4:2e:17:eb:96:54: d6:eb:cb:be:39:7b:e7:5c:12:60:07:78:e8:15:1a:ef: 7f:69:5b:27:db:15:b0:89:3a:b8:d8:f0:20:01:cc:01: 48:37:01:5a:02:fb:e3:ac:8f:31:3d:d1:90:b0:72:28: 99:bd:59:53:c7:89:69:bd:b2:ea:e2:86:d1:9e:c0:a2: cb:4e:e4:ee:01:3c:92:42:0b:8d:fb:ce:1a:0a:2a:c7: 05:92:3a:48:0f:af:81:1a:b1:d7:5e:2f:57:28:2d:b9: 6e:8b:51:2c:fa:f9:d0:b9:fb:22:2a:7c:b9:90:6a:2d: 24:67:5b:46:16:76:4d:59:64:78:2e:4b:c9:cd:d8:87: 61:68:f8:ec:c7:57:1b:21:3c:a8:60:34:53:6e:24:d5: 61:49:fd:66:93:fc:ea:76:5a:b2:52:c4:23:48:e7:36: e4:35:3f:ae:53:43:d5:9e:7d:2c:14:fa:b1:a0:0a:b1: 60:02:d8:6c:c0:8d:a3:a6:73:38:c2:8d:10:c5:8f:1b Fingerprint (SHA-256): 73:8E:6B:49:C0:92:36:22:31:8A:F2:5C:16:F2:9A:12:EE:BF:CE:83:53:5B:A5:EB:69:7E:DE:7D:01:0D:17:6E Fingerprint (SHA1): 3E:53:AA:62:DC:EF:54:52:32:E1:07:98:C8:FD:68:1E:AD:F6:BA:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1271: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1272: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164593 (0x126d7a31) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:48:08 2018 Not After : Fri Mar 09 16:48:08 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:54:e7:03:d8:cd:d4:53:32:1a:38:77:32:71:21:1c: 7c:85:99:69:a2:c2:84:d4:f5:3b:99:df:ec:a2:fe:a1: e3:fa:38:48:5a:c7:ed:3e:2c:5b:b9:f9:5e:72:75:9a: 9d:d3:a8:96:6e:d1:7a:b1:c0:ce:95:bf:9f:ad:4e:fa: c1:dd:3c:12:01:66:5c:81:d4:3f:87:0e:de:ac:d7:e2: 53:ae:e7:06:d8:0c:89:f6:e7:71:77:9c:a5:f3:aa:c1: ea:7d:69:33:8e:b8:f8:fb:64:c5:ed:f3:ed:bc:8e:b0: d1:d7:9a:51:1b:8b:7d:c9:b6:c7:26:73:8e:2f:4a:b7: e6:97:83:10:94:27:85:06:77:75:e9:55:62:00:91:f5: 1a:28:f4:14:6d:57:8c:3e:e4:bb:14:9a:6e:6b:e2:2f: b5:3a:db:ad:8f:36:c2:2b:4f:f6:bd:30:5e:91:da:70: 12:7b:3b:60:b4:aa:03:85:d9:8d:b2:0f:83:a7:6f:23: e0:20:a0:63:3f:4c:a0:49:7a:f2:54:0c:f1:4f:59:0c: 46:d0:4a:1e:11:dc:66:0c:03:7f:3f:13:06:25:4b:cc: cd:98:a5:30:3b:40:57:a6:9c:c9:40:1e:75:d6:d1:c5: eb:f6:19:27:c3:48:f9:99:ce:1e:17:91:bb:08:0d:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:ea:47:95:30:5f:b2:99:49:e4:85:b5:1f:64:73:e1: 44:1b:b5:da:e9:d7:ac:ea:de:09:d8:a4:64:45:e6:bc: 42:7d:eb:5d:52:82:a9:2c:74:ef:a9:20:eb:5f:b6:18: 12:fc:2e:2c:cc:ec:9b:c9:06:1f:a4:2e:17:eb:96:54: d6:eb:cb:be:39:7b:e7:5c:12:60:07:78:e8:15:1a:ef: 7f:69:5b:27:db:15:b0:89:3a:b8:d8:f0:20:01:cc:01: 48:37:01:5a:02:fb:e3:ac:8f:31:3d:d1:90:b0:72:28: 99:bd:59:53:c7:89:69:bd:b2:ea:e2:86:d1:9e:c0:a2: cb:4e:e4:ee:01:3c:92:42:0b:8d:fb:ce:1a:0a:2a:c7: 05:92:3a:48:0f:af:81:1a:b1:d7:5e:2f:57:28:2d:b9: 6e:8b:51:2c:fa:f9:d0:b9:fb:22:2a:7c:b9:90:6a:2d: 24:67:5b:46:16:76:4d:59:64:78:2e:4b:c9:cd:d8:87: 61:68:f8:ec:c7:57:1b:21:3c:a8:60:34:53:6e:24:d5: 61:49:fd:66:93:fc:ea:76:5a:b2:52:c4:23:48:e7:36: e4:35:3f:ae:53:43:d5:9e:7d:2c:14:fa:b1:a0:0a:b1: 60:02:d8:6c:c0:8d:a3:a6:73:38:c2:8d:10:c5:8f:1b Fingerprint (SHA-256): 73:8E:6B:49:C0:92:36:22:31:8A:F2:5C:16:F2:9A:12:EE:BF:CE:83:53:5B:A5:EB:69:7E:DE:7D:01:0D:17:6E Fingerprint (SHA1): 3E:53:AA:62:DC:EF:54:52:32:E1:07:98:C8:FD:68:1E:AD:F6:BA:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1273: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1274: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1275: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1276: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164593 (0x126d7a31) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:48:08 2018 Not After : Fri Mar 09 16:48:08 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:54:e7:03:d8:cd:d4:53:32:1a:38:77:32:71:21:1c: 7c:85:99:69:a2:c2:84:d4:f5:3b:99:df:ec:a2:fe:a1: e3:fa:38:48:5a:c7:ed:3e:2c:5b:b9:f9:5e:72:75:9a: 9d:d3:a8:96:6e:d1:7a:b1:c0:ce:95:bf:9f:ad:4e:fa: c1:dd:3c:12:01:66:5c:81:d4:3f:87:0e:de:ac:d7:e2: 53:ae:e7:06:d8:0c:89:f6:e7:71:77:9c:a5:f3:aa:c1: ea:7d:69:33:8e:b8:f8:fb:64:c5:ed:f3:ed:bc:8e:b0: d1:d7:9a:51:1b:8b:7d:c9:b6:c7:26:73:8e:2f:4a:b7: e6:97:83:10:94:27:85:06:77:75:e9:55:62:00:91:f5: 1a:28:f4:14:6d:57:8c:3e:e4:bb:14:9a:6e:6b:e2:2f: b5:3a:db:ad:8f:36:c2:2b:4f:f6:bd:30:5e:91:da:70: 12:7b:3b:60:b4:aa:03:85:d9:8d:b2:0f:83:a7:6f:23: e0:20:a0:63:3f:4c:a0:49:7a:f2:54:0c:f1:4f:59:0c: 46:d0:4a:1e:11:dc:66:0c:03:7f:3f:13:06:25:4b:cc: cd:98:a5:30:3b:40:57:a6:9c:c9:40:1e:75:d6:d1:c5: eb:f6:19:27:c3:48:f9:99:ce:1e:17:91:bb:08:0d:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:ea:47:95:30:5f:b2:99:49:e4:85:b5:1f:64:73:e1: 44:1b:b5:da:e9:d7:ac:ea:de:09:d8:a4:64:45:e6:bc: 42:7d:eb:5d:52:82:a9:2c:74:ef:a9:20:eb:5f:b6:18: 12:fc:2e:2c:cc:ec:9b:c9:06:1f:a4:2e:17:eb:96:54: d6:eb:cb:be:39:7b:e7:5c:12:60:07:78:e8:15:1a:ef: 7f:69:5b:27:db:15:b0:89:3a:b8:d8:f0:20:01:cc:01: 48:37:01:5a:02:fb:e3:ac:8f:31:3d:d1:90:b0:72:28: 99:bd:59:53:c7:89:69:bd:b2:ea:e2:86:d1:9e:c0:a2: cb:4e:e4:ee:01:3c:92:42:0b:8d:fb:ce:1a:0a:2a:c7: 05:92:3a:48:0f:af:81:1a:b1:d7:5e:2f:57:28:2d:b9: 6e:8b:51:2c:fa:f9:d0:b9:fb:22:2a:7c:b9:90:6a:2d: 24:67:5b:46:16:76:4d:59:64:78:2e:4b:c9:cd:d8:87: 61:68:f8:ec:c7:57:1b:21:3c:a8:60:34:53:6e:24:d5: 61:49:fd:66:93:fc:ea:76:5a:b2:52:c4:23:48:e7:36: e4:35:3f:ae:53:43:d5:9e:7d:2c:14:fa:b1:a0:0a:b1: 60:02:d8:6c:c0:8d:a3:a6:73:38:c2:8d:10:c5:8f:1b Fingerprint (SHA-256): 73:8E:6B:49:C0:92:36:22:31:8A:F2:5C:16:F2:9A:12:EE:BF:CE:83:53:5B:A5:EB:69:7E:DE:7D:01:0D:17:6E Fingerprint (SHA1): 3E:53:AA:62:DC:EF:54:52:32:E1:07:98:C8:FD:68:1E:AD:F6:BA:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1277: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1278: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1279: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1280: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164593 (0x126d7a31) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:48:08 2018 Not After : Fri Mar 09 16:48:08 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:54:e7:03:d8:cd:d4:53:32:1a:38:77:32:71:21:1c: 7c:85:99:69:a2:c2:84:d4:f5:3b:99:df:ec:a2:fe:a1: e3:fa:38:48:5a:c7:ed:3e:2c:5b:b9:f9:5e:72:75:9a: 9d:d3:a8:96:6e:d1:7a:b1:c0:ce:95:bf:9f:ad:4e:fa: c1:dd:3c:12:01:66:5c:81:d4:3f:87:0e:de:ac:d7:e2: 53:ae:e7:06:d8:0c:89:f6:e7:71:77:9c:a5:f3:aa:c1: ea:7d:69:33:8e:b8:f8:fb:64:c5:ed:f3:ed:bc:8e:b0: d1:d7:9a:51:1b:8b:7d:c9:b6:c7:26:73:8e:2f:4a:b7: e6:97:83:10:94:27:85:06:77:75:e9:55:62:00:91:f5: 1a:28:f4:14:6d:57:8c:3e:e4:bb:14:9a:6e:6b:e2:2f: b5:3a:db:ad:8f:36:c2:2b:4f:f6:bd:30:5e:91:da:70: 12:7b:3b:60:b4:aa:03:85:d9:8d:b2:0f:83:a7:6f:23: e0:20:a0:63:3f:4c:a0:49:7a:f2:54:0c:f1:4f:59:0c: 46:d0:4a:1e:11:dc:66:0c:03:7f:3f:13:06:25:4b:cc: cd:98:a5:30:3b:40:57:a6:9c:c9:40:1e:75:d6:d1:c5: eb:f6:19:27:c3:48:f9:99:ce:1e:17:91:bb:08:0d:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:ea:47:95:30:5f:b2:99:49:e4:85:b5:1f:64:73:e1: 44:1b:b5:da:e9:d7:ac:ea:de:09:d8:a4:64:45:e6:bc: 42:7d:eb:5d:52:82:a9:2c:74:ef:a9:20:eb:5f:b6:18: 12:fc:2e:2c:cc:ec:9b:c9:06:1f:a4:2e:17:eb:96:54: d6:eb:cb:be:39:7b:e7:5c:12:60:07:78:e8:15:1a:ef: 7f:69:5b:27:db:15:b0:89:3a:b8:d8:f0:20:01:cc:01: 48:37:01:5a:02:fb:e3:ac:8f:31:3d:d1:90:b0:72:28: 99:bd:59:53:c7:89:69:bd:b2:ea:e2:86:d1:9e:c0:a2: cb:4e:e4:ee:01:3c:92:42:0b:8d:fb:ce:1a:0a:2a:c7: 05:92:3a:48:0f:af:81:1a:b1:d7:5e:2f:57:28:2d:b9: 6e:8b:51:2c:fa:f9:d0:b9:fb:22:2a:7c:b9:90:6a:2d: 24:67:5b:46:16:76:4d:59:64:78:2e:4b:c9:cd:d8:87: 61:68:f8:ec:c7:57:1b:21:3c:a8:60:34:53:6e:24:d5: 61:49:fd:66:93:fc:ea:76:5a:b2:52:c4:23:48:e7:36: e4:35:3f:ae:53:43:d5:9e:7d:2c:14:fa:b1:a0:0a:b1: 60:02:d8:6c:c0:8d:a3:a6:73:38:c2:8d:10:c5:8f:1b Fingerprint (SHA-256): 73:8E:6B:49:C0:92:36:22:31:8A:F2:5C:16:F2:9A:12:EE:BF:CE:83:53:5B:A5:EB:69:7E:DE:7D:01:0D:17:6E Fingerprint (SHA1): 3E:53:AA:62:DC:EF:54:52:32:E1:07:98:C8:FD:68:1E:AD:F6:BA:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1281: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164593 (0x126d7a31) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:48:08 2018 Not After : Fri Mar 09 16:48:08 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:54:e7:03:d8:cd:d4:53:32:1a:38:77:32:71:21:1c: 7c:85:99:69:a2:c2:84:d4:f5:3b:99:df:ec:a2:fe:a1: e3:fa:38:48:5a:c7:ed:3e:2c:5b:b9:f9:5e:72:75:9a: 9d:d3:a8:96:6e:d1:7a:b1:c0:ce:95:bf:9f:ad:4e:fa: c1:dd:3c:12:01:66:5c:81:d4:3f:87:0e:de:ac:d7:e2: 53:ae:e7:06:d8:0c:89:f6:e7:71:77:9c:a5:f3:aa:c1: ea:7d:69:33:8e:b8:f8:fb:64:c5:ed:f3:ed:bc:8e:b0: d1:d7:9a:51:1b:8b:7d:c9:b6:c7:26:73:8e:2f:4a:b7: e6:97:83:10:94:27:85:06:77:75:e9:55:62:00:91:f5: 1a:28:f4:14:6d:57:8c:3e:e4:bb:14:9a:6e:6b:e2:2f: b5:3a:db:ad:8f:36:c2:2b:4f:f6:bd:30:5e:91:da:70: 12:7b:3b:60:b4:aa:03:85:d9:8d:b2:0f:83:a7:6f:23: e0:20:a0:63:3f:4c:a0:49:7a:f2:54:0c:f1:4f:59:0c: 46:d0:4a:1e:11:dc:66:0c:03:7f:3f:13:06:25:4b:cc: cd:98:a5:30:3b:40:57:a6:9c:c9:40:1e:75:d6:d1:c5: eb:f6:19:27:c3:48:f9:99:ce:1e:17:91:bb:08:0d:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:ea:47:95:30:5f:b2:99:49:e4:85:b5:1f:64:73:e1: 44:1b:b5:da:e9:d7:ac:ea:de:09:d8:a4:64:45:e6:bc: 42:7d:eb:5d:52:82:a9:2c:74:ef:a9:20:eb:5f:b6:18: 12:fc:2e:2c:cc:ec:9b:c9:06:1f:a4:2e:17:eb:96:54: d6:eb:cb:be:39:7b:e7:5c:12:60:07:78:e8:15:1a:ef: 7f:69:5b:27:db:15:b0:89:3a:b8:d8:f0:20:01:cc:01: 48:37:01:5a:02:fb:e3:ac:8f:31:3d:d1:90:b0:72:28: 99:bd:59:53:c7:89:69:bd:b2:ea:e2:86:d1:9e:c0:a2: cb:4e:e4:ee:01:3c:92:42:0b:8d:fb:ce:1a:0a:2a:c7: 05:92:3a:48:0f:af:81:1a:b1:d7:5e:2f:57:28:2d:b9: 6e:8b:51:2c:fa:f9:d0:b9:fb:22:2a:7c:b9:90:6a:2d: 24:67:5b:46:16:76:4d:59:64:78:2e:4b:c9:cd:d8:87: 61:68:f8:ec:c7:57:1b:21:3c:a8:60:34:53:6e:24:d5: 61:49:fd:66:93:fc:ea:76:5a:b2:52:c4:23:48:e7:36: e4:35:3f:ae:53:43:d5:9e:7d:2c:14:fa:b1:a0:0a:b1: 60:02:d8:6c:c0:8d:a3:a6:73:38:c2:8d:10:c5:8f:1b Fingerprint (SHA-256): 73:8E:6B:49:C0:92:36:22:31:8A:F2:5C:16:F2:9A:12:EE:BF:CE:83:53:5B:A5:EB:69:7E:DE:7D:01:0D:17:6E Fingerprint (SHA1): 3E:53:AA:62:DC:EF:54:52:32:E1:07:98:C8:FD:68:1E:AD:F6:BA:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1282: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1283: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164593 (0x126d7a31) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:48:08 2018 Not After : Fri Mar 09 16:48:08 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:54:e7:03:d8:cd:d4:53:32:1a:38:77:32:71:21:1c: 7c:85:99:69:a2:c2:84:d4:f5:3b:99:df:ec:a2:fe:a1: e3:fa:38:48:5a:c7:ed:3e:2c:5b:b9:f9:5e:72:75:9a: 9d:d3:a8:96:6e:d1:7a:b1:c0:ce:95:bf:9f:ad:4e:fa: c1:dd:3c:12:01:66:5c:81:d4:3f:87:0e:de:ac:d7:e2: 53:ae:e7:06:d8:0c:89:f6:e7:71:77:9c:a5:f3:aa:c1: ea:7d:69:33:8e:b8:f8:fb:64:c5:ed:f3:ed:bc:8e:b0: d1:d7:9a:51:1b:8b:7d:c9:b6:c7:26:73:8e:2f:4a:b7: e6:97:83:10:94:27:85:06:77:75:e9:55:62:00:91:f5: 1a:28:f4:14:6d:57:8c:3e:e4:bb:14:9a:6e:6b:e2:2f: b5:3a:db:ad:8f:36:c2:2b:4f:f6:bd:30:5e:91:da:70: 12:7b:3b:60:b4:aa:03:85:d9:8d:b2:0f:83:a7:6f:23: e0:20:a0:63:3f:4c:a0:49:7a:f2:54:0c:f1:4f:59:0c: 46:d0:4a:1e:11:dc:66:0c:03:7f:3f:13:06:25:4b:cc: cd:98:a5:30:3b:40:57:a6:9c:c9:40:1e:75:d6:d1:c5: eb:f6:19:27:c3:48:f9:99:ce:1e:17:91:bb:08:0d:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:ea:47:95:30:5f:b2:99:49:e4:85:b5:1f:64:73:e1: 44:1b:b5:da:e9:d7:ac:ea:de:09:d8:a4:64:45:e6:bc: 42:7d:eb:5d:52:82:a9:2c:74:ef:a9:20:eb:5f:b6:18: 12:fc:2e:2c:cc:ec:9b:c9:06:1f:a4:2e:17:eb:96:54: d6:eb:cb:be:39:7b:e7:5c:12:60:07:78:e8:15:1a:ef: 7f:69:5b:27:db:15:b0:89:3a:b8:d8:f0:20:01:cc:01: 48:37:01:5a:02:fb:e3:ac:8f:31:3d:d1:90:b0:72:28: 99:bd:59:53:c7:89:69:bd:b2:ea:e2:86:d1:9e:c0:a2: cb:4e:e4:ee:01:3c:92:42:0b:8d:fb:ce:1a:0a:2a:c7: 05:92:3a:48:0f:af:81:1a:b1:d7:5e:2f:57:28:2d:b9: 6e:8b:51:2c:fa:f9:d0:b9:fb:22:2a:7c:b9:90:6a:2d: 24:67:5b:46:16:76:4d:59:64:78:2e:4b:c9:cd:d8:87: 61:68:f8:ec:c7:57:1b:21:3c:a8:60:34:53:6e:24:d5: 61:49:fd:66:93:fc:ea:76:5a:b2:52:c4:23:48:e7:36: e4:35:3f:ae:53:43:d5:9e:7d:2c:14:fa:b1:a0:0a:b1: 60:02:d8:6c:c0:8d:a3:a6:73:38:c2:8d:10:c5:8f:1b Fingerprint (SHA-256): 73:8E:6B:49:C0:92:36:22:31:8A:F2:5C:16:F2:9A:12:EE:BF:CE:83:53:5B:A5:EB:69:7E:DE:7D:01:0D:17:6E Fingerprint (SHA1): 3E:53:AA:62:DC:EF:54:52:32:E1:07:98:C8:FD:68:1E:AD:F6:BA:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1284: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1285: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1286: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1287: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164593 (0x126d7a31) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:48:08 2018 Not After : Fri Mar 09 16:48:08 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:54:e7:03:d8:cd:d4:53:32:1a:38:77:32:71:21:1c: 7c:85:99:69:a2:c2:84:d4:f5:3b:99:df:ec:a2:fe:a1: e3:fa:38:48:5a:c7:ed:3e:2c:5b:b9:f9:5e:72:75:9a: 9d:d3:a8:96:6e:d1:7a:b1:c0:ce:95:bf:9f:ad:4e:fa: c1:dd:3c:12:01:66:5c:81:d4:3f:87:0e:de:ac:d7:e2: 53:ae:e7:06:d8:0c:89:f6:e7:71:77:9c:a5:f3:aa:c1: ea:7d:69:33:8e:b8:f8:fb:64:c5:ed:f3:ed:bc:8e:b0: d1:d7:9a:51:1b:8b:7d:c9:b6:c7:26:73:8e:2f:4a:b7: e6:97:83:10:94:27:85:06:77:75:e9:55:62:00:91:f5: 1a:28:f4:14:6d:57:8c:3e:e4:bb:14:9a:6e:6b:e2:2f: b5:3a:db:ad:8f:36:c2:2b:4f:f6:bd:30:5e:91:da:70: 12:7b:3b:60:b4:aa:03:85:d9:8d:b2:0f:83:a7:6f:23: e0:20:a0:63:3f:4c:a0:49:7a:f2:54:0c:f1:4f:59:0c: 46:d0:4a:1e:11:dc:66:0c:03:7f:3f:13:06:25:4b:cc: cd:98:a5:30:3b:40:57:a6:9c:c9:40:1e:75:d6:d1:c5: eb:f6:19:27:c3:48:f9:99:ce:1e:17:91:bb:08:0d:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:ea:47:95:30:5f:b2:99:49:e4:85:b5:1f:64:73:e1: 44:1b:b5:da:e9:d7:ac:ea:de:09:d8:a4:64:45:e6:bc: 42:7d:eb:5d:52:82:a9:2c:74:ef:a9:20:eb:5f:b6:18: 12:fc:2e:2c:cc:ec:9b:c9:06:1f:a4:2e:17:eb:96:54: d6:eb:cb:be:39:7b:e7:5c:12:60:07:78:e8:15:1a:ef: 7f:69:5b:27:db:15:b0:89:3a:b8:d8:f0:20:01:cc:01: 48:37:01:5a:02:fb:e3:ac:8f:31:3d:d1:90:b0:72:28: 99:bd:59:53:c7:89:69:bd:b2:ea:e2:86:d1:9e:c0:a2: cb:4e:e4:ee:01:3c:92:42:0b:8d:fb:ce:1a:0a:2a:c7: 05:92:3a:48:0f:af:81:1a:b1:d7:5e:2f:57:28:2d:b9: 6e:8b:51:2c:fa:f9:d0:b9:fb:22:2a:7c:b9:90:6a:2d: 24:67:5b:46:16:76:4d:59:64:78:2e:4b:c9:cd:d8:87: 61:68:f8:ec:c7:57:1b:21:3c:a8:60:34:53:6e:24:d5: 61:49:fd:66:93:fc:ea:76:5a:b2:52:c4:23:48:e7:36: e4:35:3f:ae:53:43:d5:9e:7d:2c:14:fa:b1:a0:0a:b1: 60:02:d8:6c:c0:8d:a3:a6:73:38:c2:8d:10:c5:8f:1b Fingerprint (SHA-256): 73:8E:6B:49:C0:92:36:22:31:8A:F2:5C:16:F2:9A:12:EE:BF:CE:83:53:5B:A5:EB:69:7E:DE:7D:01:0D:17:6E Fingerprint (SHA1): 3E:53:AA:62:DC:EF:54:52:32:E1:07:98:C8:FD:68:1E:AD:F6:BA:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1288: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164593 (0x126d7a31) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:48:08 2018 Not After : Fri Mar 09 16:48:08 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:54:e7:03:d8:cd:d4:53:32:1a:38:77:32:71:21:1c: 7c:85:99:69:a2:c2:84:d4:f5:3b:99:df:ec:a2:fe:a1: e3:fa:38:48:5a:c7:ed:3e:2c:5b:b9:f9:5e:72:75:9a: 9d:d3:a8:96:6e:d1:7a:b1:c0:ce:95:bf:9f:ad:4e:fa: c1:dd:3c:12:01:66:5c:81:d4:3f:87:0e:de:ac:d7:e2: 53:ae:e7:06:d8:0c:89:f6:e7:71:77:9c:a5:f3:aa:c1: ea:7d:69:33:8e:b8:f8:fb:64:c5:ed:f3:ed:bc:8e:b0: d1:d7:9a:51:1b:8b:7d:c9:b6:c7:26:73:8e:2f:4a:b7: e6:97:83:10:94:27:85:06:77:75:e9:55:62:00:91:f5: 1a:28:f4:14:6d:57:8c:3e:e4:bb:14:9a:6e:6b:e2:2f: b5:3a:db:ad:8f:36:c2:2b:4f:f6:bd:30:5e:91:da:70: 12:7b:3b:60:b4:aa:03:85:d9:8d:b2:0f:83:a7:6f:23: e0:20:a0:63:3f:4c:a0:49:7a:f2:54:0c:f1:4f:59:0c: 46:d0:4a:1e:11:dc:66:0c:03:7f:3f:13:06:25:4b:cc: cd:98:a5:30:3b:40:57:a6:9c:c9:40:1e:75:d6:d1:c5: eb:f6:19:27:c3:48:f9:99:ce:1e:17:91:bb:08:0d:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:ea:47:95:30:5f:b2:99:49:e4:85:b5:1f:64:73:e1: 44:1b:b5:da:e9:d7:ac:ea:de:09:d8:a4:64:45:e6:bc: 42:7d:eb:5d:52:82:a9:2c:74:ef:a9:20:eb:5f:b6:18: 12:fc:2e:2c:cc:ec:9b:c9:06:1f:a4:2e:17:eb:96:54: d6:eb:cb:be:39:7b:e7:5c:12:60:07:78:e8:15:1a:ef: 7f:69:5b:27:db:15:b0:89:3a:b8:d8:f0:20:01:cc:01: 48:37:01:5a:02:fb:e3:ac:8f:31:3d:d1:90:b0:72:28: 99:bd:59:53:c7:89:69:bd:b2:ea:e2:86:d1:9e:c0:a2: cb:4e:e4:ee:01:3c:92:42:0b:8d:fb:ce:1a:0a:2a:c7: 05:92:3a:48:0f:af:81:1a:b1:d7:5e:2f:57:28:2d:b9: 6e:8b:51:2c:fa:f9:d0:b9:fb:22:2a:7c:b9:90:6a:2d: 24:67:5b:46:16:76:4d:59:64:78:2e:4b:c9:cd:d8:87: 61:68:f8:ec:c7:57:1b:21:3c:a8:60:34:53:6e:24:d5: 61:49:fd:66:93:fc:ea:76:5a:b2:52:c4:23:48:e7:36: e4:35:3f:ae:53:43:d5:9e:7d:2c:14:fa:b1:a0:0a:b1: 60:02:d8:6c:c0:8d:a3:a6:73:38:c2:8d:10:c5:8f:1b Fingerprint (SHA-256): 73:8E:6B:49:C0:92:36:22:31:8A:F2:5C:16:F2:9A:12:EE:BF:CE:83:53:5B:A5:EB:69:7E:DE:7D:01:0D:17:6E Fingerprint (SHA1): 3E:53:AA:62:DC:EF:54:52:32:E1:07:98:C8:FD:68:1E:AD:F6:BA:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1289: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164593 (0x126d7a31) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:48:08 2018 Not After : Fri Mar 09 16:48:08 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:54:e7:03:d8:cd:d4:53:32:1a:38:77:32:71:21:1c: 7c:85:99:69:a2:c2:84:d4:f5:3b:99:df:ec:a2:fe:a1: e3:fa:38:48:5a:c7:ed:3e:2c:5b:b9:f9:5e:72:75:9a: 9d:d3:a8:96:6e:d1:7a:b1:c0:ce:95:bf:9f:ad:4e:fa: c1:dd:3c:12:01:66:5c:81:d4:3f:87:0e:de:ac:d7:e2: 53:ae:e7:06:d8:0c:89:f6:e7:71:77:9c:a5:f3:aa:c1: ea:7d:69:33:8e:b8:f8:fb:64:c5:ed:f3:ed:bc:8e:b0: d1:d7:9a:51:1b:8b:7d:c9:b6:c7:26:73:8e:2f:4a:b7: e6:97:83:10:94:27:85:06:77:75:e9:55:62:00:91:f5: 1a:28:f4:14:6d:57:8c:3e:e4:bb:14:9a:6e:6b:e2:2f: b5:3a:db:ad:8f:36:c2:2b:4f:f6:bd:30:5e:91:da:70: 12:7b:3b:60:b4:aa:03:85:d9:8d:b2:0f:83:a7:6f:23: e0:20:a0:63:3f:4c:a0:49:7a:f2:54:0c:f1:4f:59:0c: 46:d0:4a:1e:11:dc:66:0c:03:7f:3f:13:06:25:4b:cc: cd:98:a5:30:3b:40:57:a6:9c:c9:40:1e:75:d6:d1:c5: eb:f6:19:27:c3:48:f9:99:ce:1e:17:91:bb:08:0d:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:ea:47:95:30:5f:b2:99:49:e4:85:b5:1f:64:73:e1: 44:1b:b5:da:e9:d7:ac:ea:de:09:d8:a4:64:45:e6:bc: 42:7d:eb:5d:52:82:a9:2c:74:ef:a9:20:eb:5f:b6:18: 12:fc:2e:2c:cc:ec:9b:c9:06:1f:a4:2e:17:eb:96:54: d6:eb:cb:be:39:7b:e7:5c:12:60:07:78:e8:15:1a:ef: 7f:69:5b:27:db:15:b0:89:3a:b8:d8:f0:20:01:cc:01: 48:37:01:5a:02:fb:e3:ac:8f:31:3d:d1:90:b0:72:28: 99:bd:59:53:c7:89:69:bd:b2:ea:e2:86:d1:9e:c0:a2: cb:4e:e4:ee:01:3c:92:42:0b:8d:fb:ce:1a:0a:2a:c7: 05:92:3a:48:0f:af:81:1a:b1:d7:5e:2f:57:28:2d:b9: 6e:8b:51:2c:fa:f9:d0:b9:fb:22:2a:7c:b9:90:6a:2d: 24:67:5b:46:16:76:4d:59:64:78:2e:4b:c9:cd:d8:87: 61:68:f8:ec:c7:57:1b:21:3c:a8:60:34:53:6e:24:d5: 61:49:fd:66:93:fc:ea:76:5a:b2:52:c4:23:48:e7:36: e4:35:3f:ae:53:43:d5:9e:7d:2c:14:fa:b1:a0:0a:b1: 60:02:d8:6c:c0:8d:a3:a6:73:38:c2:8d:10:c5:8f:1b Fingerprint (SHA-256): 73:8E:6B:49:C0:92:36:22:31:8A:F2:5C:16:F2:9A:12:EE:BF:CE:83:53:5B:A5:EB:69:7E:DE:7D:01:0D:17:6E Fingerprint (SHA1): 3E:53:AA:62:DC:EF:54:52:32:E1:07:98:C8:FD:68:1E:AD:F6:BA:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1290: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164593 (0x126d7a31) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:48:08 2018 Not After : Fri Mar 09 16:48:08 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:54:e7:03:d8:cd:d4:53:32:1a:38:77:32:71:21:1c: 7c:85:99:69:a2:c2:84:d4:f5:3b:99:df:ec:a2:fe:a1: e3:fa:38:48:5a:c7:ed:3e:2c:5b:b9:f9:5e:72:75:9a: 9d:d3:a8:96:6e:d1:7a:b1:c0:ce:95:bf:9f:ad:4e:fa: c1:dd:3c:12:01:66:5c:81:d4:3f:87:0e:de:ac:d7:e2: 53:ae:e7:06:d8:0c:89:f6:e7:71:77:9c:a5:f3:aa:c1: ea:7d:69:33:8e:b8:f8:fb:64:c5:ed:f3:ed:bc:8e:b0: d1:d7:9a:51:1b:8b:7d:c9:b6:c7:26:73:8e:2f:4a:b7: e6:97:83:10:94:27:85:06:77:75:e9:55:62:00:91:f5: 1a:28:f4:14:6d:57:8c:3e:e4:bb:14:9a:6e:6b:e2:2f: b5:3a:db:ad:8f:36:c2:2b:4f:f6:bd:30:5e:91:da:70: 12:7b:3b:60:b4:aa:03:85:d9:8d:b2:0f:83:a7:6f:23: e0:20:a0:63:3f:4c:a0:49:7a:f2:54:0c:f1:4f:59:0c: 46:d0:4a:1e:11:dc:66:0c:03:7f:3f:13:06:25:4b:cc: cd:98:a5:30:3b:40:57:a6:9c:c9:40:1e:75:d6:d1:c5: eb:f6:19:27:c3:48:f9:99:ce:1e:17:91:bb:08:0d:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:ea:47:95:30:5f:b2:99:49:e4:85:b5:1f:64:73:e1: 44:1b:b5:da:e9:d7:ac:ea:de:09:d8:a4:64:45:e6:bc: 42:7d:eb:5d:52:82:a9:2c:74:ef:a9:20:eb:5f:b6:18: 12:fc:2e:2c:cc:ec:9b:c9:06:1f:a4:2e:17:eb:96:54: d6:eb:cb:be:39:7b:e7:5c:12:60:07:78:e8:15:1a:ef: 7f:69:5b:27:db:15:b0:89:3a:b8:d8:f0:20:01:cc:01: 48:37:01:5a:02:fb:e3:ac:8f:31:3d:d1:90:b0:72:28: 99:bd:59:53:c7:89:69:bd:b2:ea:e2:86:d1:9e:c0:a2: cb:4e:e4:ee:01:3c:92:42:0b:8d:fb:ce:1a:0a:2a:c7: 05:92:3a:48:0f:af:81:1a:b1:d7:5e:2f:57:28:2d:b9: 6e:8b:51:2c:fa:f9:d0:b9:fb:22:2a:7c:b9:90:6a:2d: 24:67:5b:46:16:76:4d:59:64:78:2e:4b:c9:cd:d8:87: 61:68:f8:ec:c7:57:1b:21:3c:a8:60:34:53:6e:24:d5: 61:49:fd:66:93:fc:ea:76:5a:b2:52:c4:23:48:e7:36: e4:35:3f:ae:53:43:d5:9e:7d:2c:14:fa:b1:a0:0a:b1: 60:02:d8:6c:c0:8d:a3:a6:73:38:c2:8d:10:c5:8f:1b Fingerprint (SHA-256): 73:8E:6B:49:C0:92:36:22:31:8A:F2:5C:16:F2:9A:12:EE:BF:CE:83:53:5B:A5:EB:69:7E:DE:7D:01:0D:17:6E Fingerprint (SHA1): 3E:53:AA:62:DC:EF:54:52:32:E1:07:98:C8:FD:68:1E:AD:F6:BA:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1291: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164593 (0x126d7a31) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:48:08 2018 Not After : Fri Mar 09 16:48:08 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:54:e7:03:d8:cd:d4:53:32:1a:38:77:32:71:21:1c: 7c:85:99:69:a2:c2:84:d4:f5:3b:99:df:ec:a2:fe:a1: e3:fa:38:48:5a:c7:ed:3e:2c:5b:b9:f9:5e:72:75:9a: 9d:d3:a8:96:6e:d1:7a:b1:c0:ce:95:bf:9f:ad:4e:fa: c1:dd:3c:12:01:66:5c:81:d4:3f:87:0e:de:ac:d7:e2: 53:ae:e7:06:d8:0c:89:f6:e7:71:77:9c:a5:f3:aa:c1: ea:7d:69:33:8e:b8:f8:fb:64:c5:ed:f3:ed:bc:8e:b0: d1:d7:9a:51:1b:8b:7d:c9:b6:c7:26:73:8e:2f:4a:b7: e6:97:83:10:94:27:85:06:77:75:e9:55:62:00:91:f5: 1a:28:f4:14:6d:57:8c:3e:e4:bb:14:9a:6e:6b:e2:2f: b5:3a:db:ad:8f:36:c2:2b:4f:f6:bd:30:5e:91:da:70: 12:7b:3b:60:b4:aa:03:85:d9:8d:b2:0f:83:a7:6f:23: e0:20:a0:63:3f:4c:a0:49:7a:f2:54:0c:f1:4f:59:0c: 46:d0:4a:1e:11:dc:66:0c:03:7f:3f:13:06:25:4b:cc: cd:98:a5:30:3b:40:57:a6:9c:c9:40:1e:75:d6:d1:c5: eb:f6:19:27:c3:48:f9:99:ce:1e:17:91:bb:08:0d:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:ea:47:95:30:5f:b2:99:49:e4:85:b5:1f:64:73:e1: 44:1b:b5:da:e9:d7:ac:ea:de:09:d8:a4:64:45:e6:bc: 42:7d:eb:5d:52:82:a9:2c:74:ef:a9:20:eb:5f:b6:18: 12:fc:2e:2c:cc:ec:9b:c9:06:1f:a4:2e:17:eb:96:54: d6:eb:cb:be:39:7b:e7:5c:12:60:07:78:e8:15:1a:ef: 7f:69:5b:27:db:15:b0:89:3a:b8:d8:f0:20:01:cc:01: 48:37:01:5a:02:fb:e3:ac:8f:31:3d:d1:90:b0:72:28: 99:bd:59:53:c7:89:69:bd:b2:ea:e2:86:d1:9e:c0:a2: cb:4e:e4:ee:01:3c:92:42:0b:8d:fb:ce:1a:0a:2a:c7: 05:92:3a:48:0f:af:81:1a:b1:d7:5e:2f:57:28:2d:b9: 6e:8b:51:2c:fa:f9:d0:b9:fb:22:2a:7c:b9:90:6a:2d: 24:67:5b:46:16:76:4d:59:64:78:2e:4b:c9:cd:d8:87: 61:68:f8:ec:c7:57:1b:21:3c:a8:60:34:53:6e:24:d5: 61:49:fd:66:93:fc:ea:76:5a:b2:52:c4:23:48:e7:36: e4:35:3f:ae:53:43:d5:9e:7d:2c:14:fa:b1:a0:0a:b1: 60:02:d8:6c:c0:8d:a3:a6:73:38:c2:8d:10:c5:8f:1b Fingerprint (SHA-256): 73:8E:6B:49:C0:92:36:22:31:8A:F2:5C:16:F2:9A:12:EE:BF:CE:83:53:5B:A5:EB:69:7E:DE:7D:01:0D:17:6E Fingerprint (SHA1): 3E:53:AA:62:DC:EF:54:52:32:E1:07:98:C8:FD:68:1E:AD:F6:BA:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1292: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164593 (0x126d7a31) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:48:08 2018 Not After : Fri Mar 09 16:48:08 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:54:e7:03:d8:cd:d4:53:32:1a:38:77:32:71:21:1c: 7c:85:99:69:a2:c2:84:d4:f5:3b:99:df:ec:a2:fe:a1: e3:fa:38:48:5a:c7:ed:3e:2c:5b:b9:f9:5e:72:75:9a: 9d:d3:a8:96:6e:d1:7a:b1:c0:ce:95:bf:9f:ad:4e:fa: c1:dd:3c:12:01:66:5c:81:d4:3f:87:0e:de:ac:d7:e2: 53:ae:e7:06:d8:0c:89:f6:e7:71:77:9c:a5:f3:aa:c1: ea:7d:69:33:8e:b8:f8:fb:64:c5:ed:f3:ed:bc:8e:b0: d1:d7:9a:51:1b:8b:7d:c9:b6:c7:26:73:8e:2f:4a:b7: e6:97:83:10:94:27:85:06:77:75:e9:55:62:00:91:f5: 1a:28:f4:14:6d:57:8c:3e:e4:bb:14:9a:6e:6b:e2:2f: b5:3a:db:ad:8f:36:c2:2b:4f:f6:bd:30:5e:91:da:70: 12:7b:3b:60:b4:aa:03:85:d9:8d:b2:0f:83:a7:6f:23: e0:20:a0:63:3f:4c:a0:49:7a:f2:54:0c:f1:4f:59:0c: 46:d0:4a:1e:11:dc:66:0c:03:7f:3f:13:06:25:4b:cc: cd:98:a5:30:3b:40:57:a6:9c:c9:40:1e:75:d6:d1:c5: eb:f6:19:27:c3:48:f9:99:ce:1e:17:91:bb:08:0d:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:ea:47:95:30:5f:b2:99:49:e4:85:b5:1f:64:73:e1: 44:1b:b5:da:e9:d7:ac:ea:de:09:d8:a4:64:45:e6:bc: 42:7d:eb:5d:52:82:a9:2c:74:ef:a9:20:eb:5f:b6:18: 12:fc:2e:2c:cc:ec:9b:c9:06:1f:a4:2e:17:eb:96:54: d6:eb:cb:be:39:7b:e7:5c:12:60:07:78:e8:15:1a:ef: 7f:69:5b:27:db:15:b0:89:3a:b8:d8:f0:20:01:cc:01: 48:37:01:5a:02:fb:e3:ac:8f:31:3d:d1:90:b0:72:28: 99:bd:59:53:c7:89:69:bd:b2:ea:e2:86:d1:9e:c0:a2: cb:4e:e4:ee:01:3c:92:42:0b:8d:fb:ce:1a:0a:2a:c7: 05:92:3a:48:0f:af:81:1a:b1:d7:5e:2f:57:28:2d:b9: 6e:8b:51:2c:fa:f9:d0:b9:fb:22:2a:7c:b9:90:6a:2d: 24:67:5b:46:16:76:4d:59:64:78:2e:4b:c9:cd:d8:87: 61:68:f8:ec:c7:57:1b:21:3c:a8:60:34:53:6e:24:d5: 61:49:fd:66:93:fc:ea:76:5a:b2:52:c4:23:48:e7:36: e4:35:3f:ae:53:43:d5:9e:7d:2c:14:fa:b1:a0:0a:b1: 60:02:d8:6c:c0:8d:a3:a6:73:38:c2:8d:10:c5:8f:1b Fingerprint (SHA-256): 73:8E:6B:49:C0:92:36:22:31:8A:F2:5C:16:F2:9A:12:EE:BF:CE:83:53:5B:A5:EB:69:7E:DE:7D:01:0D:17:6E Fingerprint (SHA1): 3E:53:AA:62:DC:EF:54:52:32:E1:07:98:C8:FD:68:1E:AD:F6:BA:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1293: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1294: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1295: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164623 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1296: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1297: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #1298: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1299: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 309164624 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1300: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1301: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #1302: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1303: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 309164625 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1304: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1305: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #1306: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1307: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 309164626 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1308: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1309: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #1310: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1311: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 309164627 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1312: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1313: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #1314: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1315: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 309164628 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1316: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1317: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #1318: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1319: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 309164629 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1320: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1321: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1322: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164623 (0x126d7a4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:48:35 2018 Not After : Fri Mar 09 16:48:35 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:81:ff:e8:11:bf:09:96:68:4f:2d:f5:cb:df:c2:bc: 7e:32:e0:17:7c:a4:99:32:55:c0:5a:da:93:5c:c5:56: 24:a2:21:bd:3e:5d:6a:ad:59:fb:1b:fc:02:c8:f8:d7: fb:6f:11:7f:c2:2d:b5:b9:51:38:c3:47:4c:8a:b6:78: f9:79:c6:8f:96:23:8a:ea:9b:83:17:8a:2e:00:24:3a: fe:44:b9:a0:46:64:13:41:e0:eb:b3:63:6e:9c:5b:52: 48:7d:26:b0:a6:7a:d3:53:f6:b2:17:bb:43:d9:14:ff: 37:0e:2f:07:2a:1a:f1:f5:3c:be:4f:b2:90:18:a6:e9: 35:e0:69:27:a3:b5:49:39:32:09:2c:3a:2c:be:dd:b3: 6e:02:12:da:25:d8:ef:8d:95:f1:fa:5a:98:ee:f8:67: 67:36:05:39:ce:6a:8a:ae:f7:51:b5:04:28:77:28:d7: 67:b7:d3:ce:e1:e2:8a:80:cb:b0:4b:d1:c2:d3:05:a9: 14:bd:5b:1d:da:04:df:b5:9a:39:3a:f8:3f:30:67:f2: 7a:d9:c5:2f:f4:66:d8:c3:4d:13:b8:d7:32:b2:18:9d: 48:1b:dc:b9:3f:c8:c1:5e:5d:e6:d0:17:09:d7:a1:7b: d5:fa:a4:77:d1:7b:50:65:7c:e9:5f:87:89:0b:dc:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:01:e7:a3:68:a0:77:6e:05:b3:79:fa:1d:ac:9a:83: 2c:e9:05:94:80:de:30:bb:5e:7e:83:55:b8:82:ff:88: d3:12:e3:d8:76:e8:86:bd:85:aa:30:4a:08:6b:a3:aa: 18:8a:a0:a0:4f:3b:d2:b1:6f:22:51:71:be:dd:24:8b: f4:aa:24:50:81:98:a4:b4:64:9b:25:08:30:b4:2d:37: b3:75:ef:1a:5c:44:52:ca:40:15:96:4d:d3:65:c3:06: 38:dd:81:b5:5d:9f:b9:f6:9f:5b:75:ff:d6:2c:fc:29: 93:b9:2b:df:4e:3e:46:59:ca:2c:44:0d:f5:bd:4e:d8: 24:8e:7e:21:e4:76:14:c1:6c:2e:87:c7:61:c2:55:d2: 9e:cf:6f:1f:2a:07:db:7d:37:a5:a3:21:88:d8:01:f4: ad:4e:6b:70:6b:01:c7:cf:c1:c6:6e:b4:d9:a1:48:51: b5:df:75:b1:dd:f8:84:11:7f:0e:1c:35:08:d2:84:62: 3c:ab:ed:47:96:de:5d:af:61:41:df:68:8b:9c:f7:f6: bf:a3:01:5a:b9:89:67:7a:ee:b4:ed:52:f4:88:ca:e6: a7:05:f5:71:4c:de:0c:08:39:22:5e:76:bc:4d:82:e4: 41:d7:d2:0c:fc:4c:a1:5d:ee:6a:8c:fb:55:74:fc:2e Fingerprint (SHA-256): 75:4E:20:15:07:30:A6:7A:C5:F2:A8:9E:9E:DD:D3:C7:CD:8C:9A:A6:DC:F4:39:44:CC:BA:B7:38:C6:52:13:CD Fingerprint (SHA1): 4D:4F:14:B4:0D:A5:CA:F2:0D:9C:08:2C:5A:C4:39:4F:86:80:63:62 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1323: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1324: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1325: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1326: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164623 (0x126d7a4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:48:35 2018 Not After : Fri Mar 09 16:48:35 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:81:ff:e8:11:bf:09:96:68:4f:2d:f5:cb:df:c2:bc: 7e:32:e0:17:7c:a4:99:32:55:c0:5a:da:93:5c:c5:56: 24:a2:21:bd:3e:5d:6a:ad:59:fb:1b:fc:02:c8:f8:d7: fb:6f:11:7f:c2:2d:b5:b9:51:38:c3:47:4c:8a:b6:78: f9:79:c6:8f:96:23:8a:ea:9b:83:17:8a:2e:00:24:3a: fe:44:b9:a0:46:64:13:41:e0:eb:b3:63:6e:9c:5b:52: 48:7d:26:b0:a6:7a:d3:53:f6:b2:17:bb:43:d9:14:ff: 37:0e:2f:07:2a:1a:f1:f5:3c:be:4f:b2:90:18:a6:e9: 35:e0:69:27:a3:b5:49:39:32:09:2c:3a:2c:be:dd:b3: 6e:02:12:da:25:d8:ef:8d:95:f1:fa:5a:98:ee:f8:67: 67:36:05:39:ce:6a:8a:ae:f7:51:b5:04:28:77:28:d7: 67:b7:d3:ce:e1:e2:8a:80:cb:b0:4b:d1:c2:d3:05:a9: 14:bd:5b:1d:da:04:df:b5:9a:39:3a:f8:3f:30:67:f2: 7a:d9:c5:2f:f4:66:d8:c3:4d:13:b8:d7:32:b2:18:9d: 48:1b:dc:b9:3f:c8:c1:5e:5d:e6:d0:17:09:d7:a1:7b: d5:fa:a4:77:d1:7b:50:65:7c:e9:5f:87:89:0b:dc:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:01:e7:a3:68:a0:77:6e:05:b3:79:fa:1d:ac:9a:83: 2c:e9:05:94:80:de:30:bb:5e:7e:83:55:b8:82:ff:88: d3:12:e3:d8:76:e8:86:bd:85:aa:30:4a:08:6b:a3:aa: 18:8a:a0:a0:4f:3b:d2:b1:6f:22:51:71:be:dd:24:8b: f4:aa:24:50:81:98:a4:b4:64:9b:25:08:30:b4:2d:37: b3:75:ef:1a:5c:44:52:ca:40:15:96:4d:d3:65:c3:06: 38:dd:81:b5:5d:9f:b9:f6:9f:5b:75:ff:d6:2c:fc:29: 93:b9:2b:df:4e:3e:46:59:ca:2c:44:0d:f5:bd:4e:d8: 24:8e:7e:21:e4:76:14:c1:6c:2e:87:c7:61:c2:55:d2: 9e:cf:6f:1f:2a:07:db:7d:37:a5:a3:21:88:d8:01:f4: ad:4e:6b:70:6b:01:c7:cf:c1:c6:6e:b4:d9:a1:48:51: b5:df:75:b1:dd:f8:84:11:7f:0e:1c:35:08:d2:84:62: 3c:ab:ed:47:96:de:5d:af:61:41:df:68:8b:9c:f7:f6: bf:a3:01:5a:b9:89:67:7a:ee:b4:ed:52:f4:88:ca:e6: a7:05:f5:71:4c:de:0c:08:39:22:5e:76:bc:4d:82:e4: 41:d7:d2:0c:fc:4c:a1:5d:ee:6a:8c:fb:55:74:fc:2e Fingerprint (SHA-256): 75:4E:20:15:07:30:A6:7A:C5:F2:A8:9E:9E:DD:D3:C7:CD:8C:9A:A6:DC:F4:39:44:CC:BA:B7:38:C6:52:13:CD Fingerprint (SHA1): 4D:4F:14:B4:0D:A5:CA:F2:0D:9C:08:2C:5A:C4:39:4F:86:80:63:62 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1327: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1328: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1329: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1330: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164630 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1331: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1332: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1333: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1334: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309164631 --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1335: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1336: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1337: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1338: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309164632 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1339: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1340: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1341: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1342: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 309164633 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1343: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1344: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1345: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1346: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1347: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1348: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164630 (0x126d7a56) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:48:41 2018 Not After : Fri Mar 09 16:48:41 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:5c:9e:24:d3:8b:9f:1f:19:d0:fe:0d:14:ef:f7:19: db:21:15:ae:90:b4:2c:48:82:17:99:a6:e8:59:dc:64: 60:08:28:fd:26:ad:d3:36:98:12:bc:42:75:1e:56:d4: 15:f4:34:98:3e:e6:00:84:a6:0d:fc:25:ce:51:a4:3b: 22:c5:22:ad:3f:71:b0:2a:b4:26:46:3a:13:87:cf:03: d7:b4:2e:1e:85:ef:5c:c9:1a:15:16:5c:84:ba:43:7c: 06:20:c7:58:69:cf:48:90:d9:09:5a:6f:51:65:f2:24: cc:08:e8:a7:74:ff:e5:c4:f8:a5:8c:63:d3:74:6e:64: de:f2:6f:cf:ba:71:28:1c:33:32:46:59:8d:ad:e4:8f: 22:da:4f:ce:83:3a:40:d7:df:35:3f:e4:90:08:2a:5e: 91:9d:3c:8c:45:e9:27:dd:f2:4a:75:f4:9b:c3:50:59: ee:c2:8d:ce:1b:e4:2c:7b:cf:8b:9a:a5:53:a5:be:7c: f9:33:09:a9:4e:8d:d0:53:51:34:e9:69:19:ce:b4:3d: 58:e2:52:11:18:09:82:48:17:8f:81:06:47:2a:48:79: ce:63:32:d2:48:7e:70:37:97:47:9c:18:1c:3c:fb:7b: a3:13:2f:20:b8:f2:0d:ac:3a:90:56:85:ab:88:5d:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:03:d7:6c:b0:88:27:20:db:45:ac:78:5c:d0:1e:ac: a3:d3:4c:e3:bc:e2:41:ed:84:eb:16:50:38:dd:25:1e: 59:e2:a0:9c:7c:83:3c:f4:d2:e6:95:78:d0:2b:d3:9f: 3a:22:5e:e4:34:fc:c4:3f:23:f6:99:fe:47:34:b9:02: cb:08:b1:66:08:8c:93:8a:ff:9d:46:0f:6f:78:12:d6: 05:a0:0b:7b:af:c3:5f:48:b4:8a:8c:91:46:58:c1:4b: 9e:8b:b5:1e:df:ef:f1:66:2a:d9:b0:83:5a:03:fe:04: c5:c8:27:2d:54:2e:4a:11:fb:81:09:3c:d2:05:bd:8b: fb:45:f0:6b:49:74:2f:ff:f5:2d:ac:03:d5:f6:35:36: d4:f4:6a:9a:48:6a:ef:2d:ae:11:96:86:2d:b2:52:ed: fa:97:9b:e6:aa:60:fc:9b:4f:ce:47:df:81:2b:66:4a: 28:84:a9:23:1e:a9:8b:0d:be:81:eb:a9:5e:1c:1f:3e: 18:60:07:ab:aa:6b:e6:0b:b2:f4:48:4a:40:a8:fa:1a: 02:d9:a5:6b:5b:de:4e:67:0f:39:9b:ab:b4:0b:12:9e: 8f:92:32:d2:10:f0:9e:7f:7c:82:04:05:aa:d0:8d:2c: e4:ea:96:9d:f0:36:42:37:88:16:45:12:f4:8d:b5:ba Fingerprint (SHA-256): 1E:04:E6:F1:50:59:65:0F:FF:09:46:01:A6:70:5E:3F:61:05:2B:EC:D5:72:35:10:E0:F3:11:DE:07:13:BB:FD Fingerprint (SHA1): 32:86:9C:D3:F5:49:9D:A7:0A:1C:33:53:7D:12:BF:58:14:7C:A9:1E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1349: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1350: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1351: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164631 (0x126d7a57) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:48:43 2018 Not After : Thu Mar 09 16:48:43 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:38:24:5d:c9:50:30:67:e6:4d:1d:32:56:a4:5d:51: d4:84:77:5f:c5:cf:b6:4c:b2:52:ae:89:d9:55:60:95: de:a0:63:64:5b:a3:d2:80:62:73:80:5d:6c:01:7b:36: 4c:26:78:83:51:c6:df:ff:e2:f0:38:c2:fd:0c:41:e6: 17:fe:e4:1b:6e:56:97:d3:f9:c5:0c:75:3b:c0:ac:df: 75:31:69:b2:e2:13:c5:59:34:de:08:71:65:96:d9:21: 5c:0b:69:70:7f:56:d6:3c:22:c9:6c:85:72:7d:f0:6b: b2:f3:a3:c8:cc:29:52:36:49:10:1f:2c:91:30:1f:9c: bd:64:60:bd:f5:35:b2:5c:f6:65:59:52:7f:ff:01:4c: c7:7f:1a:65:58:c5:c6:7d:5c:a3:3b:e2:88:8b:42:82: bd:70:a5:2c:da:aa:b2:ba:3f:3f:b3:1a:50:20:18:49: 2f:0f:08:5d:68:37:82:63:37:5c:d8:55:70:a0:7e:e9: a3:0e:01:59:ad:94:0d:82:dd:c2:de:9b:83:f6:22:5b: 16:35:0d:9c:c4:d7:b1:e5:81:4f:2f:61:fc:50:fb:74: 1d:d2:cb:a8:f8:f8:0a:e2:ef:95:e2:af:e3:a1:c1:a6: fb:51:c9:8c:d6:bb:66:66:7a:b1:98:93:d1:6f:20:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:fd:61:08:4b:c6:21:05:ba:c9:42:3b:52:6c:2f:b8: 48:72:a8:77:99:00:f1:1c:b3:02:58:e5:fd:a0:77:39: cd:bc:32:35:15:76:ae:52:6d:44:93:04:51:ad:94:87: f7:06:39:d8:6b:79:80:58:5b:b8:3e:48:d8:1f:be:62: 03:a3:1e:f0:76:4e:de:0c:ea:4e:d3:c7:38:40:40:cb: fa:60:54:ea:f6:ce:5f:ab:39:7c:2f:5b:2d:de:66:30: 80:ba:21:fe:4e:4a:39:bc:dc:48:57:25:eb:8d:ee:46: 00:24:e2:0e:ff:7d:51:84:38:44:32:95:d5:35:4e:6b: ee:55:5b:39:55:b9:19:91:61:4e:68:eb:c7:c0:b2:21: 24:0d:23:ba:d3:06:42:62:84:fb:ff:55:97:98:bf:9f: 95:69:e6:dd:07:51:cf:4e:b8:97:37:f0:a1:d0:42:21: ec:d8:07:a8:d8:fb:bb:13:52:56:c8:b3:a4:ef:18:90: 5d:fd:60:28:82:90:46:df:70:14:be:82:bc:7f:34:ae: 76:d3:d9:3c:2a:31:e2:73:b2:30:d4:02:15:30:b1:e3: 6c:4d:57:ce:41:27:bd:a0:e8:fe:6e:e7:1a:cf:32:6e: ca:d9:19:fd:d5:28:9d:4c:20:3f:e4:f1:dd:1a:c5:dc Fingerprint (SHA-256): C3:81:6D:04:F6:87:65:F1:F8:B6:D6:A3:B3:6F:A1:BE:24:88:27:5F:9C:45:63:70:28:05:36:BF:07:E6:B9:69 Fingerprint (SHA1): E9:33:A3:1D:4F:17:9F:A2:F0:FE:75:D1:23:E7:4B:49:38:AE:9C:A0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1352: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1353: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164632 (0x126d7a58) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 16:48:43 2018 Not After : Thu Mar 09 16:48:43 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:4f:98:1c:d7:c2:9f:10:17:c9:7c:94:e5:79:dc:e4: cd:74:40:d0:22:c7:b1:de:7b:97:c5:46:80:8c:c5:e3: 61:ac:cf:16:a1:84:2b:9c:97:24:db:d1:8c:33:70:66: 3b:e1:7b:cf:d9:70:7d:99:4b:47:33:fb:3e:26:c2:81: d9:ac:1f:60:d5:df:6e:52:c5:5a:e3:df:b9:dd:0f:57: 81:ff:be:0f:64:0a:44:2e:60:7d:41:15:25:39:d6:9a: 8c:78:e2:1c:e8:1c:f0:88:f8:2e:fc:95:fb:af:69:ff: bf:16:6c:0a:a4:43:1a:4a:63:68:bf:1e:3f:4e:d9:0f: 5b:70:7a:79:76:fb:b8:04:2f:bd:96:e4:16:80:e2:38: c4:0b:c4:9a:c6:c8:0e:1d:71:81:37:f9:3c:59:5c:a1: 2a:a3:13:18:0e:16:1d:8c:17:52:47:ee:8a:d3:30:cd: 2e:ad:70:23:71:c7:0e:49:47:9e:42:e4:e2:ef:f8:e7: 82:8e:42:ee:b5:b7:98:f4:fb:c0:de:fa:f5:4d:81:b4: 3c:89:ea:be:19:83:fb:b0:a5:96:87:27:31:7d:77:a5: 20:85:a1:bc:29:04:58:3d:0e:49:e7:aa:61:74:4a:bc: 29:be:97:75:91:8b:f4:9d:11:1e:46:93:81:e8:3e:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:ff:67:f2:02:9a:18:de:bd:c0:e6:49:1e:69:c8:34: 2f:3e:e3:57:72:fb:b2:97:21:20:6a:fa:fd:80:6e:82: d5:31:a4:59:13:cd:83:d9:7f:12:0a:4e:fe:61:bc:20: b0:86:1e:d4:79:23:24:57:4f:9b:aa:74:96:5f:17:5c: 0a:77:ba:e3:37:92:81:ca:1d:26:41:95:3b:67:14:4d: 47:5d:28:70:2c:63:b9:f6:de:45:12:b0:f3:00:d6:3a: 80:cd:fe:9c:aa:5e:7a:22:19:83:3f:a0:26:a1:0f:b4: 98:64:90:8b:26:79:cf:d0:ea:24:e8:12:eb:62:94:87: bb:36:3b:50:64:2f:39:d2:91:1e:62:a3:ca:8d:2a:23: ac:00:c1:f2:23:97:b0:72:65:3d:ce:e3:95:db:f8:c9: 5a:b9:0f:31:2e:30:ec:4b:2b:69:67:a6:5c:41:87:82: 8e:81:8f:63:ae:05:08:d7:02:88:81:59:f6:42:c0:9c: 20:ec:a3:c6:4d:fe:ec:0a:fd:83:63:f5:98:7c:f8:d9: 7b:ae:f2:db:e9:1b:14:70:40:6c:d8:a8:e9:e8:b4:03: 71:6d:d8:aa:e9:d1:bc:e4:f5:c3:1a:2d:bb:5f:68:75: 00:d1:47:be:1f:08:23:e0:5e:69:9c:52:78:c5:64:f5 Fingerprint (SHA-256): AB:C0:88:D5:18:E2:05:DC:EE:96:A4:D9:ED:72:9A:47:D5:2E:59:F7:8E:97:C9:ED:E9:5C:7A:1C:48:51:C2:9B Fingerprint (SHA1): 78:94:92:A7:39:59:C3:20:3E:1F:51:86:2F:16:28:B2:F8:06:00:9B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1354: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1355: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164634 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1356: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1357: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1358: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1359: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309164635 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1360: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1361: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1362: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1363: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309164636 --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1364: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1365: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1366: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1367: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 309164637 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1368: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1369: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1370: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1371: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 309164638 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1372: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1373: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1374: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1375: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1376: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1377: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #1378: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164634 (0x126d7a5a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:48:45 2018 Not After : Fri Mar 09 16:48:45 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:a0:18:cd:19:65:f0:f5:df:2a:50:57:b1:c8:b0:0c: a1:d3:27:17:ea:88:42:cb:24:df:20:b2:52:d7:94:f9: f5:bd:10:7c:06:b9:ea:5c:01:af:50:45:69:fb:93:8e: b6:6f:04:6b:7b:c1:e7:b9:2a:57:39:2c:d0:63:51:f9: cd:6f:d5:be:0c:0b:3a:33:8a:3f:fe:fa:42:cb:b9:e2: e2:3b:e9:18:d1:de:d8:11:ba:23:33:43:45:5e:53:6c: a5:b5:4d:66:b4:25:ba:d0:4d:19:24:8b:26:91:53:15: f5:b3:0b:04:c9:40:cb:86:fc:40:97:ff:08:58:75:2b: 14:4e:dd:89:0a:69:49:e0:29:a4:4d:ff:a0:6a:bf:5d: b9:c8:c3:3d:59:83:be:54:64:54:3a:5a:f3:2a:54:3d: 9c:11:f6:4f:77:07:ce:8d:06:1d:bc:ab:a6:9d:04:f6: 71:e5:b3:c4:2a:81:5d:fa:e1:53:46:4e:3d:7b:7b:8b: 43:96:63:29:63:33:b1:61:6f:08:88:f8:c8:a4:89:26: 63:76:20:71:da:ba:24:e1:c9:75:cf:95:0e:1d:72:3e: 36:57:b3:ee:70:cc:94:90:7c:1e:e4:d0:3a:ad:b1:ed: 74:0a:79:0a:54:9e:bb:ca:83:50:bc:a1:a0:3b:72:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:27:92:84:85:76:1a:38:b4:1f:d7:32:78:2d:93:7c: 2c:c3:1e:f5:e7:a8:cf:e5:92:bf:dc:5f:a8:b7:84:35: 50:0c:c3:41:46:fe:a4:d9:16:08:1d:8f:fa:8c:b4:96: 64:9a:74:95:bf:bd:eb:bb:37:41:b4:dd:2b:0c:af:44: d0:8c:0d:ec:05:8b:8a:6b:b6:79:5a:3c:9a:d5:ee:50: c8:de:b0:60:c4:67:18:04:82:76:b7:dd:1a:2a:fd:0a: 23:a9:9b:80:e8:a7:0f:31:03:bd:61:c5:30:f6:8e:b4: ca:37:b1:72:88:a8:f7:3b:d5:d4:4e:b4:7f:c7:a8:32: 64:89:ff:45:0b:68:e7:7d:c0:f0:80:80:aa:f1:63:9f: 95:4b:a9:0d:68:aa:d8:4b:d1:d8:e2:1e:63:94:25:24: a4:4a:c5:bb:24:4c:e5:93:61:7e:90:77:a4:11:65:fb: 2d:42:bc:9e:42:e3:47:8c:2a:bb:a1:f2:b3:6e:63:ff: b5:81:1c:e0:39:dc:a1:57:eb:88:0a:5d:72:c6:75:96: ea:00:2b:1f:07:e9:ec:bf:36:12:3a:0e:e9:b3:0c:b6: 68:37:6d:26:27:44:81:4d:4c:c6:14:ac:ee:38:0e:14: 4e:03:22:73:79:37:0e:e0:31:19:4c:26:47:d1:fc:0e Fingerprint (SHA-256): 55:5F:31:07:21:01:35:DB:F1:C3:16:C4:DF:91:0A:C0:CE:95:83:6C:C7:70:A9:DC:48:FA:0B:02:A8:39:F9:0E Fingerprint (SHA1): D1:54:B4:AD:42:DF:44:62:D0:9E:12:9E:CA:39:AA:67:EF:E4:CE:F2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1379: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1380: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164635 (0x126d7a5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:48:46 2018 Not After : Thu Mar 09 16:48:46 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:9f:cd:5f:39:68:55:29:cb:d7:53:56:68:c6:6e:cb: 6d:0d:d6:de:87:77:24:dc:c9:dc:89:50:f3:32:c3:1c: 00:33:fd:b0:d1:b8:88:2f:5e:a2:7a:8c:b6:ee:53:59: 1d:8e:b4:54:6c:5c:21:f6:27:cd:eb:a2:db:53:b7:27: 33:fb:9f:88:02:df:d3:65:75:37:1f:7f:a7:d5:ee:70: 71:5d:f6:f1:6e:4e:ad:05:ea:1e:ac:ef:81:67:a8:b9: f9:b9:ce:43:bc:d7:e3:b8:a1:ef:1a:87:fa:6f:f3:18: e0:70:6a:53:6b:ff:76:f9:cb:16:08:2a:9c:7c:b6:0d: 83:1c:16:e6:0e:65:1e:cd:2a:d6:d8:3d:28:2c:0d:f7: 4a:4c:5c:54:f9:74:ad:79:32:19:a8:90:66:71:9a:89: 04:07:17:45:e9:c6:cd:4c:f8:8f:cc:f8:a4:ca:7d:79: 74:29:06:66:be:e7:bb:5a:c9:0a:02:c4:63:e8:6b:0a: 32:a6:cb:45:07:82:38:fc:dc:3e:05:91:01:dd:60:77: 43:fc:4a:00:ad:2b:13:2c:84:1f:a6:7b:07:e3:eb:a4: ce:5d:19:46:50:f9:00:ee:8f:e6:04:ec:d7:53:64:be: 18:bd:e3:fb:5f:6d:d3:c3:87:12:73:ac:f6:55:e7:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:91:be:4a:4e:c9:b8:cf:4d:08:6e:e6:c4:8f:24:21: 30:a6:dd:cc:bc:b9:c7:54:d1:38:25:77:cc:73:2f:27: fe:63:93:2b:72:48:35:27:e5:11:5e:75:bc:3f:94:97: 18:b5:8c:25:4a:11:f3:e1:64:98:2b:00:9f:71:84:7e: 29:b7:9d:cd:13:14:e1:2a:ac:7a:cf:04:3e:f8:b1:c5: a3:af:39:63:c1:fb:69:e8:08:6b:43:fa:d8:ed:c3:77: 29:82:53:72:2a:e7:d2:97:bf:63:b1:dd:d9:2c:a9:9d: 93:67:54:cf:6e:c4:d0:f6:94:44:1c:27:88:bc:75:1a: 60:a9:7e:d2:44:26:e9:47:06:3b:39:7b:49:db:24:9f: 0b:f2:a3:57:5d:ba:90:d3:da:47:ef:88:ba:15:b8:30: b4:c4:2c:09:a9:47:2c:6a:e6:43:38:66:12:92:4d:76: 3e:85:9c:6f:3f:99:ec:a3:1c:63:26:a6:5c:56:35:4a: 6c:de:06:1f:7c:7a:69:2f:55:ae:2f:a6:fc:13:67:b9: be:0e:c9:e1:9b:ec:63:d8:54:72:c7:95:e5:ca:d9:ed: d7:8f:e2:ae:a6:1b:46:bf:dc:9c:6e:ae:f0:dc:cf:23: 36:f7:dd:63:86:4f:21:6a:29:37:cf:2f:13:a0:f7:20 Fingerprint (SHA-256): 9F:57:95:BC:00:E2:6B:F1:8C:ED:3B:5D:A8:9C:50:49:07:9A:C3:1C:AC:4F:9E:74:5E:E3:2D:8C:C9:9B:75:0C Fingerprint (SHA1): FB:6C:EC:7C:88:1A:1D:70:7B:1C:A3:28:D9:C2:E3:A2:4B:BC:4C:D6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1381: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1382: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1383: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164636 (0x126d7a5c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 16:48:47 2018 Not After : Thu Mar 09 16:48:47 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:ab:37:b0:4b:2b:fb:66:84:77:22:d8:50:b6:a5:8a: d7:88:80:81:99:ab:56:0d:14:68:0b:96:48:02:ce:55: 37:22:78:f5:aa:99:76:83:ea:17:4d:59:3d:36:56:f4: e9:6b:29:38:83:37:e6:75:1f:21:c0:59:ea:24:86:9c: fe:46:e7:78:7f:7f:ac:67:35:c0:94:15:ad:00:e5:1d: df:5a:b1:ca:a1:3e:b1:b4:90:db:04:4b:ed:e6:1b:91: e4:50:a9:4e:6e:19:dd:ea:10:4a:13:09:aa:1c:06:ee: 9e:af:5e:d6:b7:6e:31:ec:e3:d7:c4:f8:bf:45:b2:7e: 71:4e:d0:f1:20:9a:89:42:7d:5f:fa:b6:a5:9f:34:41: 00:72:51:58:6a:f2:12:64:8e:54:74:52:97:58:cc:b3: 35:60:52:c2:ec:3b:b9:ae:df:c8:f6:31:df:ad:2d:43: be:74:ce:6f:bc:ec:c0:98:36:cf:b4:ad:99:d6:8b:a1: f7:8e:9d:09:73:69:d0:2f:2f:7b:96:88:fa:41:f4:95: 95:65:65:3b:24:ba:97:2e:83:f6:0a:40:a6:74:14:bd: 30:77:d9:8e:5e:8a:50:00:43:45:77:aa:b3:82:03:07: e7:41:27:71:81:1e:c0:80:67:a6:1c:3c:2d:2d:bb:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 31:92:93:de:83:19:cc:21:6e:f2:e3:69:8b:24:64:55: d2:17:47:f1:46:ae:ce:19:31:cb:2d:07:dc:f0:8f:22: 4e:75:c2:8b:ed:83:38:e3:d2:3e:d8:69:24:2c:82:01: d4:1b:90:be:0b:59:9f:2f:14:62:5a:17:7f:d8:27:2a: cb:ec:93:30:72:5e:5b:30:44:53:08:d8:82:09:a1:1a: 1c:18:8c:56:b3:ed:5f:bc:8b:8c:1b:fe:61:bb:cb:4c: ae:b4:c3:76:48:05:4b:ee:f3:b9:05:e4:f8:9e:77:fa: 88:bf:8a:43:67:7d:27:b5:e0:57:82:a7:a7:1f:ae:98: 6b:31:44:19:76:8b:d7:1a:86:26:ad:36:bd:40:40:09: 17:32:11:36:3a:34:93:de:d5:d9:37:52:9c:8b:ba:2e: 6d:df:41:15:69:f7:45:26:88:bf:18:91:74:b1:3d:38: 21:e6:3d:63:58:28:de:dc:1f:fd:43:64:69:d9:51:f9: 30:e0:ca:9a:2f:78:55:df:53:09:8e:e6:46:c2:f1:6e: f8:39:c0:dc:ea:2f:04:59:1b:77:ed:77:db:92:6b:97: 00:5c:1c:d2:7e:52:e5:aa:ed:77:a8:39:6a:cb:79:0c: c8:1a:c7:39:74:6b:30:50:9d:bb:b8:55:a6:90:9c:b8 Fingerprint (SHA-256): F0:90:36:28:2B:9C:1F:73:F4:ED:DF:B0:EC:5F:AB:1E:05:65:D7:A5:78:D1:41:C8:4E:EB:19:22:F8:A3:6C:11 Fingerprint (SHA1): 8C:33:CD:D4:3E:14:9A:5E:25:CD:CC:8B:D8:9D:B8:E4:9D:5F:85:CC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1384: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1385: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164639 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1386: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1387: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1388: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1389: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309164640 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1390: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1391: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1392: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1393: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309164641 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA1Root-309164418.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1394: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1395: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1396: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1397: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 309164642 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1398: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1399: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #1400: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164639 (0x126d7a5f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:48:50 2018 Not After : Fri Mar 09 16:48:50 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:2c:5e:59:75:4b:95:9c:d8:cd:7c:fe:8a:e6:7e:b0: 50:4a:78:a3:33:79:25:20:43:f6:0b:bd:9b:55:29:e8: 54:0b:4b:82:89:ce:74:88:2f:51:4f:d6:3b:b1:30:74: de:17:c9:fa:ff:91:69:18:2c:52:cf:f0:11:9b:8f:90: e2:54:63:60:30:87:5c:b5:e0:de:a3:7e:2c:02:e4:10: 89:74:4b:43:d2:65:7a:9d:74:08:35:aa:93:8e:45:79: 9b:67:b0:68:4d:81:ce:12:fd:a1:b3:5d:3f:de:94:9c: b5:9b:8a:3a:ab:3c:ae:b5:e8:b7:88:78:05:a0:5e:6d: 21:f1:93:77:3c:48:fb:c2:68:56:9b:1f:c6:f1:eb:96: 1e:9d:e0:93:52:04:3e:7f:bd:0e:88:95:05:a2:04:6e: 90:0d:1a:50:ae:d0:84:0d:bb:d7:fc:a2:90:67:ce:82: 2a:bd:3a:9c:16:31:b7:bd:eb:0b:17:96:d8:fc:ee:d3: 9f:d3:5c:6c:53:7e:8a:62:3b:1c:49:7e:6d:68:89:76: 5f:79:bc:c5:8f:59:03:32:d2:f4:c7:14:25:1f:db:86: 68:0f:e5:f0:f3:ad:b1:6c:a6:22:82:69:29:31:57:3f: 42:2e:14:6e:d6:07:39:b5:7c:71:9d:cf:15:eb:bb:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:48:9a:d9:05:91:93:b5:d9:9a:cf:0c:49:ab:43:fb: 54:49:ef:ed:af:f7:4c:75:eb:5d:41:7d:8d:7e:61:22: 81:bf:dc:c1:08:a9:8e:25:f9:53:db:46:5b:50:65:8c: c4:78:0f:9c:74:c6:c8:ee:f8:b3:78:a0:83:d2:65:d2: 0b:d5:eb:34:fc:6f:84:43:38:0f:d3:70:88:5c:f5:62: 84:c6:21:f9:32:22:e8:63:44:ef:0a:32:52:8a:f3:2d: fd:08:fa:60:47:7b:c0:07:1d:90:80:26:79:d5:0a:e0: c2:65:2e:a3:84:b7:3a:0f:6a:c8:dd:16:8b:88:99:cd: 1f:01:7a:5c:ae:c8:74:f2:3f:1f:b7:04:10:52:89:6e: 9c:3f:aa:a4:5f:aa:65:c0:b1:2e:9e:1c:3f:f1:07:8a: 03:10:c9:72:33:68:e3:79:da:83:73:33:92:b7:a5:9d: 64:7a:f9:6c:5a:6e:ac:58:76:79:4c:d6:0d:03:21:0f: a7:04:ad:9b:fb:9e:f3:88:5d:c4:82:a7:b9:c3:d7:19: e4:18:84:0d:1e:ba:29:77:44:9d:a8:4f:b6:ea:05:fe: 95:dc:e0:e9:0a:4e:f1:5b:b9:95:0b:8d:01:82:68:6a: ef:92:7c:70:cf:05:b7:6d:ae:50:83:5b:e5:d4:5d:50 Fingerprint (SHA-256): 9E:0E:E9:75:72:1E:25:F9:F4:AE:27:47:2E:E2:6B:68:0F:B2:F8:3B:A1:7A:69:8A:7A:F1:7E:8A:5C:34:F0:33 Fingerprint (SHA1): 36:D8:56:A7:1D:0C:6D:7D:34:63:EC:03:B0:F3:43:2D:89:21:33:0C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1401: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1402: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164643 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1403: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1404: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1405: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164644 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1406: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1407: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1408: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1409: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 309164645 -7 Bridge@Army < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1410: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1411: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 309164646 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1412: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1413: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1414: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1415: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1416: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 309164647 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-Bridge-309164419.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1417: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1418: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1419: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1420: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309164648 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1421: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1422: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1423: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1424: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164644 (0x126d7a64) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:48:56 2018 Not After : Fri Mar 09 16:48:56 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:33:68:25:e9:1a:c3:66:cf:78:97:2d:bd:40:69:c4: 95:5a:7d:66:b8:88:80:c4:a1:b1:b4:70:23:c6:15:77: 1d:10:54:c7:99:c7:03:5b:f1:3a:1c:26:56:8e:aa:39: e6:39:ce:f3:dc:ed:1c:48:f4:33:f5:36:9b:41:bd:5f: 41:a3:06:16:c3:17:93:46:cb:92:93:c5:63:c6:87:0e: 8c:87:5f:bf:96:f8:42:07:83:04:5f:7d:89:76:1e:65: 4b:f2:c6:16:63:39:9a:49:5d:02:65:b7:a4:a4:49:23: 61:52:d0:70:ad:b9:05:6f:e5:ee:9b:c3:14:b5:76:40: 31:88:b5:03:86:92:cf:20:a5:52:a5:b7:63:47:7b:f7: fd:63:4e:5a:26:68:4e:9f:73:41:c5:55:6f:58:66:aa: 15:fe:ea:ea:a8:ee:0b:07:cb:84:59:36:31:65:24:3d: e2:b5:da:71:3a:ef:4d:4d:5e:e5:4a:e2:0b:a9:c3:84: 0c:cc:35:d5:f3:15:b1:19:18:22:41:b6:3a:62:8a:5c: 6b:3c:f2:e1:99:5f:bb:3e:08:0d:f9:72:78:a8:7a:86: 9b:a3:fe:67:bb:ac:ab:e6:d1:91:f0:70:b1:3d:cc:58: 4b:88:9d:b1:07:f9:85:5c:72:d2:3b:f6:55:87:fd:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:47:49:14:fd:dd:14:b0:b7:a0:c3:e6:48:16:a4:db: 20:22:0e:bf:45:e9:15:06:b6:59:19:04:ae:50:04:8c: d2:79:46:8f:c7:64:b8:6e:c2:16:61:a0:5f:46:fb:64: 66:75:1d:0e:10:c8:4d:8f:1f:5a:ec:62:8b:00:df:43: bc:6a:73:63:84:ad:1f:a6:fb:e4:c9:35:8d:0d:f9:20: dc:7c:93:5b:4b:7e:7c:4b:1e:2f:3b:5c:b0:4c:fe:d8: 9a:6e:59:67:3b:8e:3d:89:30:f1:35:25:23:ff:ef:c3: 22:7f:f2:c6:72:88:64:cf:d2:a8:8e:be:3a:8b:95:71: c6:94:a1:14:07:a5:c1:ea:07:4a:eb:4f:b6:57:7a:c2: 05:cc:a1:e9:14:09:1e:25:67:98:ef:e7:8c:24:f7:d2: ea:a0:32:fc:98:33:ea:5c:87:56:83:65:70:41:44:ea: d1:8d:f5:9a:d7:67:fd:c6:b4:3e:3e:48:b1:78:85:24: 44:d2:22:0a:95:74:a1:cd:16:18:95:a4:af:43:ad:5a: e4:ff:e7:3c:f7:4a:3b:e0:dd:86:c5:ac:9a:9c:6e:d9: b1:dd:16:a1:2f:8e:45:a5:94:e2:11:3b:11:4c:28:ee: d5:43:e8:f3:a3:dc:76:2e:91:c8:f9:77:f0:cb:e0:15 Fingerprint (SHA-256): 24:29:90:62:7B:AB:83:F2:5D:08:D9:16:1A:D4:9C:61:7B:AA:D6:2B:04:68:2E:CD:8C:5F:EB:88:AA:4E:A5:B6 Fingerprint (SHA1): 81:F1:FF:DF:2E:69:82:0F:34:74:E8:0D:AE:87:FA:41:BE:EB:AA:F9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1425: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164644 (0x126d7a64) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:48:56 2018 Not After : Fri Mar 09 16:48:56 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:33:68:25:e9:1a:c3:66:cf:78:97:2d:bd:40:69:c4: 95:5a:7d:66:b8:88:80:c4:a1:b1:b4:70:23:c6:15:77: 1d:10:54:c7:99:c7:03:5b:f1:3a:1c:26:56:8e:aa:39: e6:39:ce:f3:dc:ed:1c:48:f4:33:f5:36:9b:41:bd:5f: 41:a3:06:16:c3:17:93:46:cb:92:93:c5:63:c6:87:0e: 8c:87:5f:bf:96:f8:42:07:83:04:5f:7d:89:76:1e:65: 4b:f2:c6:16:63:39:9a:49:5d:02:65:b7:a4:a4:49:23: 61:52:d0:70:ad:b9:05:6f:e5:ee:9b:c3:14:b5:76:40: 31:88:b5:03:86:92:cf:20:a5:52:a5:b7:63:47:7b:f7: fd:63:4e:5a:26:68:4e:9f:73:41:c5:55:6f:58:66:aa: 15:fe:ea:ea:a8:ee:0b:07:cb:84:59:36:31:65:24:3d: e2:b5:da:71:3a:ef:4d:4d:5e:e5:4a:e2:0b:a9:c3:84: 0c:cc:35:d5:f3:15:b1:19:18:22:41:b6:3a:62:8a:5c: 6b:3c:f2:e1:99:5f:bb:3e:08:0d:f9:72:78:a8:7a:86: 9b:a3:fe:67:bb:ac:ab:e6:d1:91:f0:70:b1:3d:cc:58: 4b:88:9d:b1:07:f9:85:5c:72:d2:3b:f6:55:87:fd:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:47:49:14:fd:dd:14:b0:b7:a0:c3:e6:48:16:a4:db: 20:22:0e:bf:45:e9:15:06:b6:59:19:04:ae:50:04:8c: d2:79:46:8f:c7:64:b8:6e:c2:16:61:a0:5f:46:fb:64: 66:75:1d:0e:10:c8:4d:8f:1f:5a:ec:62:8b:00:df:43: bc:6a:73:63:84:ad:1f:a6:fb:e4:c9:35:8d:0d:f9:20: dc:7c:93:5b:4b:7e:7c:4b:1e:2f:3b:5c:b0:4c:fe:d8: 9a:6e:59:67:3b:8e:3d:89:30:f1:35:25:23:ff:ef:c3: 22:7f:f2:c6:72:88:64:cf:d2:a8:8e:be:3a:8b:95:71: c6:94:a1:14:07:a5:c1:ea:07:4a:eb:4f:b6:57:7a:c2: 05:cc:a1:e9:14:09:1e:25:67:98:ef:e7:8c:24:f7:d2: ea:a0:32:fc:98:33:ea:5c:87:56:83:65:70:41:44:ea: d1:8d:f5:9a:d7:67:fd:c6:b4:3e:3e:48:b1:78:85:24: 44:d2:22:0a:95:74:a1:cd:16:18:95:a4:af:43:ad:5a: e4:ff:e7:3c:f7:4a:3b:e0:dd:86:c5:ac:9a:9c:6e:d9: b1:dd:16:a1:2f:8e:45:a5:94:e2:11:3b:11:4c:28:ee: d5:43:e8:f3:a3:dc:76:2e:91:c8:f9:77:f0:cb:e0:15 Fingerprint (SHA-256): 24:29:90:62:7B:AB:83:F2:5D:08:D9:16:1A:D4:9C:61:7B:AA:D6:2B:04:68:2E:CD:8C:5F:EB:88:AA:4E:A5:B6 Fingerprint (SHA1): 81:F1:FF:DF:2E:69:82:0F:34:74:E8:0D:AE:87:FA:41:BE:EB:AA:F9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1426: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1427: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164649 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1428: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1429: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1430: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164650 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1431: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1432: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1433: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1434: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 309164651 -7 Bridge@Army < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1435: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1436: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 309164652 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1437: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1438: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1439: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1440: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1441: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 309164653 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-Bridge-309164420.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1442: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1443: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1444: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1445: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309164654 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1446: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1447: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1448: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1449: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 309164655 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-BridgeNavy-309164421.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1450: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1451: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1452: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1453: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 309164656 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1454: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1455: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1456: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1457: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164650 (0x126d7a6a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:49:02 2018 Not After : Fri Mar 09 16:49:02 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:4d:ac:6a:bb:43:a5:17:39:e4:94:a8:d1:3c:93:e5: 44:93:96:d0:0b:6c:3c:c2:cd:b4:5c:27:f2:8e:6a:01: 5c:1b:3c:33:b6:bb:99:e3:41:bb:53:e8:4a:9f:17:77: e4:c6:c4:3a:f0:bc:d4:09:ed:6c:3d:78:93:0a:0e:69: cc:ea:e2:94:45:e4:c7:a4:9f:d1:23:15:26:6f:2b:5a: 46:2a:f4:8d:ea:3e:66:ee:6c:3f:b8:1b:bd:b3:ce:a8: 4e:1c:86:6e:b3:10:59:7a:19:cf:2a:bf:ea:62:c0:7a: 80:ed:4b:6c:a6:38:fc:8d:51:fb:5c:30:15:71:99:48: 66:c0:10:bc:6f:a5:9d:eb:03:9d:0e:89:04:51:cd:4c: 8d:40:4e:db:4c:2c:6a:f1:a2:b3:70:38:ac:1f:2c:4f: 0a:54:c8:02:84:a2:35:bd:d4:44:5c:b1:0f:4e:04:1e: b5:66:55:d2:4b:6b:fb:de:38:f7:1a:90:71:06:11:f2: 9a:a6:48:e3:00:2d:de:bc:49:b9:15:2a:50:be:ad:6b: b9:c4:ae:85:4d:4f:6e:cb:92:d7:7c:e7:f0:5b:25:6a: 7b:0e:45:1d:7d:05:f7:68:36:d3:f8:5e:8d:f6:ff:d8: 30:d6:6f:c1:36:51:d2:f7:eb:bb:e7:b0:d8:0f:93:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:d8:3a:12:20:59:25:b6:e1:ed:20:17:9a:a8:3c:fe: d7:f9:fb:e5:4d:47:07:7c:85:26:7b:0f:78:6d:a9:a2: c6:3a:ef:13:72:3b:5b:47:f4:62:c5:82:9c:25:59:73: 58:17:5e:26:d8:6f:a0:fc:f1:a7:76:90:43:6c:21:86: 0a:04:aa:bc:1f:ea:e6:dc:89:d8:aa:fb:3a:4f:49:6f: 3e:7d:05:3a:97:50:16:7e:ee:98:8c:f0:6a:08:35:33: 3b:2c:8a:78:11:56:92:d2:8f:2c:1c:11:37:da:1d:fc: 54:1e:28:c2:34:dc:85:80:79:a5:ec:49:ed:9e:9d:e4: 36:77:a6:63:8d:45:ef:62:e5:6b:35:53:96:9f:c0:03: 86:73:5f:3b:99:c2:a5:1a:d1:f5:c7:58:b4:22:d1:23: 77:a2:1b:40:eb:93:d0:f3:92:9b:71:d1:d8:87:e5:1b: b6:db:83:9e:57:36:cb:fe:7d:5f:ed:ab:9a:e0:9c:94: d5:73:b5:fe:aa:ac:04:68:05:21:1e:e2:d8:fd:f7:ac: ca:d5:d5:26:d8:da:ad:03:44:6a:cc:05:e9:29:e9:d9: 93:74:4e:c9:44:08:a9:1b:9b:d8:78:be:3b:96:f2:e6: 51:7f:9f:a7:37:41:80:e7:aa:02:e2:8b:8f:96:29:69 Fingerprint (SHA-256): DD:80:04:A5:A1:42:6E:4F:DD:0C:BE:28:F3:7B:2F:1B:F0:0B:76:4B:58:EC:60:1E:5D:ED:01:A3:24:B8:FB:79 Fingerprint (SHA1): 94:2E:B4:19:CD:4E:C6:F2:AB:13:2E:29:79:7E:0C:AA:2C:18:2F:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1458: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164650 (0x126d7a6a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:49:02 2018 Not After : Fri Mar 09 16:49:02 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:4d:ac:6a:bb:43:a5:17:39:e4:94:a8:d1:3c:93:e5: 44:93:96:d0:0b:6c:3c:c2:cd:b4:5c:27:f2:8e:6a:01: 5c:1b:3c:33:b6:bb:99:e3:41:bb:53:e8:4a:9f:17:77: e4:c6:c4:3a:f0:bc:d4:09:ed:6c:3d:78:93:0a:0e:69: cc:ea:e2:94:45:e4:c7:a4:9f:d1:23:15:26:6f:2b:5a: 46:2a:f4:8d:ea:3e:66:ee:6c:3f:b8:1b:bd:b3:ce:a8: 4e:1c:86:6e:b3:10:59:7a:19:cf:2a:bf:ea:62:c0:7a: 80:ed:4b:6c:a6:38:fc:8d:51:fb:5c:30:15:71:99:48: 66:c0:10:bc:6f:a5:9d:eb:03:9d:0e:89:04:51:cd:4c: 8d:40:4e:db:4c:2c:6a:f1:a2:b3:70:38:ac:1f:2c:4f: 0a:54:c8:02:84:a2:35:bd:d4:44:5c:b1:0f:4e:04:1e: b5:66:55:d2:4b:6b:fb:de:38:f7:1a:90:71:06:11:f2: 9a:a6:48:e3:00:2d:de:bc:49:b9:15:2a:50:be:ad:6b: b9:c4:ae:85:4d:4f:6e:cb:92:d7:7c:e7:f0:5b:25:6a: 7b:0e:45:1d:7d:05:f7:68:36:d3:f8:5e:8d:f6:ff:d8: 30:d6:6f:c1:36:51:d2:f7:eb:bb:e7:b0:d8:0f:93:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:d8:3a:12:20:59:25:b6:e1:ed:20:17:9a:a8:3c:fe: d7:f9:fb:e5:4d:47:07:7c:85:26:7b:0f:78:6d:a9:a2: c6:3a:ef:13:72:3b:5b:47:f4:62:c5:82:9c:25:59:73: 58:17:5e:26:d8:6f:a0:fc:f1:a7:76:90:43:6c:21:86: 0a:04:aa:bc:1f:ea:e6:dc:89:d8:aa:fb:3a:4f:49:6f: 3e:7d:05:3a:97:50:16:7e:ee:98:8c:f0:6a:08:35:33: 3b:2c:8a:78:11:56:92:d2:8f:2c:1c:11:37:da:1d:fc: 54:1e:28:c2:34:dc:85:80:79:a5:ec:49:ed:9e:9d:e4: 36:77:a6:63:8d:45:ef:62:e5:6b:35:53:96:9f:c0:03: 86:73:5f:3b:99:c2:a5:1a:d1:f5:c7:58:b4:22:d1:23: 77:a2:1b:40:eb:93:d0:f3:92:9b:71:d1:d8:87:e5:1b: b6:db:83:9e:57:36:cb:fe:7d:5f:ed:ab:9a:e0:9c:94: d5:73:b5:fe:aa:ac:04:68:05:21:1e:e2:d8:fd:f7:ac: ca:d5:d5:26:d8:da:ad:03:44:6a:cc:05:e9:29:e9:d9: 93:74:4e:c9:44:08:a9:1b:9b:d8:78:be:3b:96:f2:e6: 51:7f:9f:a7:37:41:80:e7:aa:02:e2:8b:8f:96:29:69 Fingerprint (SHA-256): DD:80:04:A5:A1:42:6E:4F:DD:0C:BE:28:F3:7B:2F:1B:F0:0B:76:4B:58:EC:60:1E:5D:ED:01:A3:24:B8:FB:79 Fingerprint (SHA1): 94:2E:B4:19:CD:4E:C6:F2:AB:13:2E:29:79:7E:0C:AA:2C:18:2F:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1459: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #1460: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164649 (0x126d7a69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 16:49:01 2018 Not After : Fri Mar 09 16:49:01 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:b0:81:41:19:77:97:a1:14:22:78:fa:cc:bd:a3:2b: a5:3a:52:e1:a3:bc:54:ff:8f:5a:de:29:be:f9:5b:e5: 18:b1:8e:ac:ee:89:c7:92:3d:66:7d:39:2e:c4:74:42: 11:14:b7:23:db:9a:1c:d5:7c:1d:69:0b:ea:a8:c8:1b: f2:7b:62:97:67:f1:84:fe:fc:c7:be:8c:0d:e4:e8:9a: 77:96:f8:e5:95:c5:80:db:81:d9:d7:20:8e:25:08:14: 83:dd:30:97:ff:cb:51:2f:96:95:16:fb:fd:0f:f2:a9: ab:fa:4d:09:0c:d4:72:af:a4:8d:44:a1:82:5b:ea:83: c8:ab:4d:74:a2:8f:1e:a3:93:c8:f0:d8:80:51:1d:14: 41:6d:6a:20:f0:f6:3f:3d:94:c9:df:d4:30:ad:8f:34: 5a:ea:90:66:35:34:fa:3e:91:92:9f:ec:6e:51:27:aa: 0f:6d:93:6b:b3:11:fd:86:f9:03:60:53:29:62:68:1e: 0b:80:ad:8f:ca:ba:5b:73:27:2e:19:fe:a4:29:fe:1f: fd:f9:64:a1:5c:f1:ad:44:16:33:ba:b9:17:59:7c:ec: f1:f6:3b:f6:a5:4a:a8:4b:8e:6e:ed:39:1e:94:d1:41: 1a:d2:87:c8:0b:7a:65:6d:2a:99:a9:04:1e:74:a0:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3b:2a:21:12:7b:19:57:80:bc:16:30:38:a6:45:1b:31: bc:65:43:3a:5a:80:b1:7b:26:80:f2:7b:29:55:2f:f7: 5d:bd:dc:6d:8e:c9:1f:52:49:80:f0:e9:f9:90:63:26: f0:51:68:94:02:b9:c0:c6:8b:77:03:14:17:d5:fc:51: dd:56:c3:1f:74:5d:23:49:87:6f:20:af:d5:a3:64:8d: d5:26:48:c4:89:01:6f:f1:c5:84:16:42:e5:9a:68:c6: da:5c:e0:5e:17:f9:29:02:e8:1a:a5:0a:47:24:2f:4d: 64:99:d3:1c:3e:77:e5:40:3a:98:e6:eb:e9:12:b6:0d: f5:1e:f5:b1:11:8a:b4:fe:5c:4d:11:ad:01:5c:9c:d1: 8b:f6:89:05:46:7b:30:de:3a:03:ee:eb:b6:39:99:0e: 81:0b:5c:38:0d:28:f4:16:bb:d5:01:ac:84:85:8b:ad: a7:3e:c6:0f:84:46:c4:00:45:98:bf:67:a3:68:22:c5: d2:e1:c0:f4:53:ef:80:d1:be:97:83:84:32:b1:a5:27: c3:5d:a9:6f:f2:6f:f2:97:52:45:d6:7b:67:7e:22:c8: cf:74:3e:64:02:ca:53:0d:3e:9d:87:83:84:82:66:a3: 40:f3:3f:79:59:a3:f7:fc:2c:75:56:e1:ab:d3:05:86 Fingerprint (SHA-256): 19:08:26:9C:0F:B2:D6:77:F5:9F:04:80:F4:E3:48:6B:25:83:2F:BB:C7:ED:7B:C1:CC:5F:8A:87:50:EB:2D:6C Fingerprint (SHA1): 0A:B8:02:E2:0D:B3:29:29:5B:E1:A5:F7:81:CE:A7:D2:A3:E8:3C:20 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1461: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164650 (0x126d7a6a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:49:02 2018 Not After : Fri Mar 09 16:49:02 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:4d:ac:6a:bb:43:a5:17:39:e4:94:a8:d1:3c:93:e5: 44:93:96:d0:0b:6c:3c:c2:cd:b4:5c:27:f2:8e:6a:01: 5c:1b:3c:33:b6:bb:99:e3:41:bb:53:e8:4a:9f:17:77: e4:c6:c4:3a:f0:bc:d4:09:ed:6c:3d:78:93:0a:0e:69: cc:ea:e2:94:45:e4:c7:a4:9f:d1:23:15:26:6f:2b:5a: 46:2a:f4:8d:ea:3e:66:ee:6c:3f:b8:1b:bd:b3:ce:a8: 4e:1c:86:6e:b3:10:59:7a:19:cf:2a:bf:ea:62:c0:7a: 80:ed:4b:6c:a6:38:fc:8d:51:fb:5c:30:15:71:99:48: 66:c0:10:bc:6f:a5:9d:eb:03:9d:0e:89:04:51:cd:4c: 8d:40:4e:db:4c:2c:6a:f1:a2:b3:70:38:ac:1f:2c:4f: 0a:54:c8:02:84:a2:35:bd:d4:44:5c:b1:0f:4e:04:1e: b5:66:55:d2:4b:6b:fb:de:38:f7:1a:90:71:06:11:f2: 9a:a6:48:e3:00:2d:de:bc:49:b9:15:2a:50:be:ad:6b: b9:c4:ae:85:4d:4f:6e:cb:92:d7:7c:e7:f0:5b:25:6a: 7b:0e:45:1d:7d:05:f7:68:36:d3:f8:5e:8d:f6:ff:d8: 30:d6:6f:c1:36:51:d2:f7:eb:bb:e7:b0:d8:0f:93:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:d8:3a:12:20:59:25:b6:e1:ed:20:17:9a:a8:3c:fe: d7:f9:fb:e5:4d:47:07:7c:85:26:7b:0f:78:6d:a9:a2: c6:3a:ef:13:72:3b:5b:47:f4:62:c5:82:9c:25:59:73: 58:17:5e:26:d8:6f:a0:fc:f1:a7:76:90:43:6c:21:86: 0a:04:aa:bc:1f:ea:e6:dc:89:d8:aa:fb:3a:4f:49:6f: 3e:7d:05:3a:97:50:16:7e:ee:98:8c:f0:6a:08:35:33: 3b:2c:8a:78:11:56:92:d2:8f:2c:1c:11:37:da:1d:fc: 54:1e:28:c2:34:dc:85:80:79:a5:ec:49:ed:9e:9d:e4: 36:77:a6:63:8d:45:ef:62:e5:6b:35:53:96:9f:c0:03: 86:73:5f:3b:99:c2:a5:1a:d1:f5:c7:58:b4:22:d1:23: 77:a2:1b:40:eb:93:d0:f3:92:9b:71:d1:d8:87:e5:1b: b6:db:83:9e:57:36:cb:fe:7d:5f:ed:ab:9a:e0:9c:94: d5:73:b5:fe:aa:ac:04:68:05:21:1e:e2:d8:fd:f7:ac: ca:d5:d5:26:d8:da:ad:03:44:6a:cc:05:e9:29:e9:d9: 93:74:4e:c9:44:08:a9:1b:9b:d8:78:be:3b:96:f2:e6: 51:7f:9f:a7:37:41:80:e7:aa:02:e2:8b:8f:96:29:69 Fingerprint (SHA-256): DD:80:04:A5:A1:42:6E:4F:DD:0C:BE:28:F3:7B:2F:1B:F0:0B:76:4B:58:EC:60:1E:5D:ED:01:A3:24:B8:FB:79 Fingerprint (SHA1): 94:2E:B4:19:CD:4E:C6:F2:AB:13:2E:29:79:7E:0C:AA:2C:18:2F:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1462: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164650 (0x126d7a6a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:49:02 2018 Not After : Fri Mar 09 16:49:02 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:4d:ac:6a:bb:43:a5:17:39:e4:94:a8:d1:3c:93:e5: 44:93:96:d0:0b:6c:3c:c2:cd:b4:5c:27:f2:8e:6a:01: 5c:1b:3c:33:b6:bb:99:e3:41:bb:53:e8:4a:9f:17:77: e4:c6:c4:3a:f0:bc:d4:09:ed:6c:3d:78:93:0a:0e:69: cc:ea:e2:94:45:e4:c7:a4:9f:d1:23:15:26:6f:2b:5a: 46:2a:f4:8d:ea:3e:66:ee:6c:3f:b8:1b:bd:b3:ce:a8: 4e:1c:86:6e:b3:10:59:7a:19:cf:2a:bf:ea:62:c0:7a: 80:ed:4b:6c:a6:38:fc:8d:51:fb:5c:30:15:71:99:48: 66:c0:10:bc:6f:a5:9d:eb:03:9d:0e:89:04:51:cd:4c: 8d:40:4e:db:4c:2c:6a:f1:a2:b3:70:38:ac:1f:2c:4f: 0a:54:c8:02:84:a2:35:bd:d4:44:5c:b1:0f:4e:04:1e: b5:66:55:d2:4b:6b:fb:de:38:f7:1a:90:71:06:11:f2: 9a:a6:48:e3:00:2d:de:bc:49:b9:15:2a:50:be:ad:6b: b9:c4:ae:85:4d:4f:6e:cb:92:d7:7c:e7:f0:5b:25:6a: 7b:0e:45:1d:7d:05:f7:68:36:d3:f8:5e:8d:f6:ff:d8: 30:d6:6f:c1:36:51:d2:f7:eb:bb:e7:b0:d8:0f:93:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:d8:3a:12:20:59:25:b6:e1:ed:20:17:9a:a8:3c:fe: d7:f9:fb:e5:4d:47:07:7c:85:26:7b:0f:78:6d:a9:a2: c6:3a:ef:13:72:3b:5b:47:f4:62:c5:82:9c:25:59:73: 58:17:5e:26:d8:6f:a0:fc:f1:a7:76:90:43:6c:21:86: 0a:04:aa:bc:1f:ea:e6:dc:89:d8:aa:fb:3a:4f:49:6f: 3e:7d:05:3a:97:50:16:7e:ee:98:8c:f0:6a:08:35:33: 3b:2c:8a:78:11:56:92:d2:8f:2c:1c:11:37:da:1d:fc: 54:1e:28:c2:34:dc:85:80:79:a5:ec:49:ed:9e:9d:e4: 36:77:a6:63:8d:45:ef:62:e5:6b:35:53:96:9f:c0:03: 86:73:5f:3b:99:c2:a5:1a:d1:f5:c7:58:b4:22:d1:23: 77:a2:1b:40:eb:93:d0:f3:92:9b:71:d1:d8:87:e5:1b: b6:db:83:9e:57:36:cb:fe:7d:5f:ed:ab:9a:e0:9c:94: d5:73:b5:fe:aa:ac:04:68:05:21:1e:e2:d8:fd:f7:ac: ca:d5:d5:26:d8:da:ad:03:44:6a:cc:05:e9:29:e9:d9: 93:74:4e:c9:44:08:a9:1b:9b:d8:78:be:3b:96:f2:e6: 51:7f:9f:a7:37:41:80:e7:aa:02:e2:8b:8f:96:29:69 Fingerprint (SHA-256): DD:80:04:A5:A1:42:6E:4F:DD:0C:BE:28:F3:7B:2F:1B:F0:0B:76:4B:58:EC:60:1E:5D:ED:01:A3:24:B8:FB:79 Fingerprint (SHA1): 94:2E:B4:19:CD:4E:C6:F2:AB:13:2E:29:79:7E:0C:AA:2C:18:2F:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1463: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1464: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164657 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1465: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1466: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1467: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164658 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1468: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1469: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #1470: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1471: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 309164659 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1472: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1473: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #1474: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1475: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 309164660 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1476: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1477: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1478: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1479: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 309164661 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1480: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1481: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 309164662 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1482: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1483: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #1484: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1485: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1486: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 309164663 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1487: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1488: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1489: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1490: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 309164664 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1491: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1492: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1493: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1494: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309164665 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1495: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1496: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1497: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1498: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 309164666 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1499: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1500: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1501: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164657 (0x126d7a71) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 16:49:08 2018 Not After : Fri Mar 09 16:49:08 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:18:4d:f0:36:bd:b1:61:6d:22:a7:e0:6a:cd:eb:7d: 79:b8:33:36:af:9e:3b:17:3f:2e:66:52:2b:ea:87:3c: 58:28:62:a4:ee:45:fd:d6:2a:16:2f:7a:0c:c1:5f:c3: c8:13:1e:43:e4:f6:5e:76:bb:95:f7:27:2e:ed:15:24: 89:7a:d9:af:8a:15:64:ba:82:94:98:52:bc:b0:52:4d: 1d:70:82:44:f8:79:df:7e:1e:2e:f1:da:9b:21:2d:3a: 09:80:44:b4:e7:01:94:8e:34:0b:7b:69:2b:0d:d4:db: 72:f7:33:df:47:c5:33:66:76:6f:24:a3:43:ee:f2:77: de:3e:50:28:78:67:a2:a3:51:2b:5e:43:6f:a6:a5:79: b7:55:79:e5:ec:87:88:8e:9a:d2:a3:2a:77:27:1e:a1: 14:7b:b3:d0:11:09:14:19:95:fc:e6:7f:b4:dd:3f:38: b5:96:3d:2c:17:00:5f:84:25:a9:14:1c:e3:ba:b9:38: 19:0c:40:55:fa:ba:a4:bf:38:7b:15:02:25:9f:cb:7c: 14:15:0b:5d:d8:59:40:d3:18:6a:8b:27:74:d3:1b:9f: 2a:58:d0:e1:d9:b8:dc:b5:b5:e1:e7:1d:27:ed:6c:bc: d8:a5:c6:5a:e8:0f:40:fa:ee:90:03:80:4a:33:d5:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:8a:b4:f9:9d:3a:91:1d:92:d6:ec:2c:d8:2c:4a:04: 48:3e:9d:6f:c4:e0:44:e7:84:4b:1e:37:dc:d6:a5:8f: 3d:5e:16:9f:32:99:9c:ba:6f:ed:1b:33:9e:ed:e8:4b: 99:f2:d4:c7:c6:34:46:69:3a:c1:9d:d2:8e:1d:e3:5f: c1:5c:c6:47:d0:21:b4:56:3d:e2:64:6b:61:dc:06:0e: ea:09:90:44:7b:5a:f1:1f:65:02:fc:c1:7f:a6:2f:ff: be:cb:45:21:6f:d0:b8:f0:8d:2b:08:16:71:3c:bc:b3: 29:95:87:fe:6d:20:6b:9e:b8:61:54:d9:33:e2:1b:b7: f7:5c:1f:25:6e:29:dc:34:e0:c1:a5:27:75:40:9b:5f: c5:c2:da:f1:7d:34:a0:bb:ce:1f:fc:8a:42:62:14:66: b8:dd:21:b7:3c:ab:13:71:a8:7c:ea:5c:56:05:a9:18: 9c:76:3e:66:d5:69:cb:31:1c:64:d1:8e:9d:8d:82:42: ad:40:c6:04:6d:d4:76:85:70:61:58:83:2b:3b:9b:eb: 43:6c:ad:67:a2:2a:39:7a:72:71:6f:b7:ea:91:63:37: 43:3b:75:a1:43:e1:a5:ba:18:7c:c4:ad:fa:47:01:c6: 90:18:cc:95:7f:c9:0d:b4:42:ba:df:0e:5f:81:1d:65 Fingerprint (SHA-256): C1:CC:88:E6:8C:D3:6C:8F:C5:D6:AB:D5:18:7B:B2:13:67:A7:01:E2:A9:FE:8C:94:43:62:54:75:73:66:F6:1F Fingerprint (SHA1): 0F:34:A8:0C:39:D6:7C:D7:47:8E:66:6D:C9:DE:6C:04:07:62:B7:F7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #1502: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1503: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1504: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1505: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1506: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1507: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1508: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1509: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1510: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164658 (0x126d7a72) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 16:49:09 2018 Not After : Fri Mar 09 16:49:09 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:34:eb:72:ed:d0:81:a0:73:35:16:e6:70:ce:48:07: e9:bb:14:e2:0b:69:e7:b8:06:a2:6e:25:b9:48:88:07: ac:d7:cd:7f:ec:96:27:5a:b8:ea:19:59:16:72:0b:8e: 72:21:c0:55:6d:9c:9e:51:9b:80:cc:b6:e1:94:02:7c: 16:0c:22:a1:f0:8a:bc:d5:b8:26:41:4c:c7:55:40:ab: be:96:4e:aa:43:6c:2c:92:53:6d:57:4a:4e:e9:aa:ce: 2b:6b:7d:46:46:64:a0:60:f2:48:30:b7:22:87:b9:a8: fe:a2:ad:ac:d1:72:b7:35:5a:a9:e3:02:d0:52:b1:00: e0:f1:af:07:ef:a4:28:3b:46:77:df:bb:3b:e5:bc:18: 1d:fa:ce:3a:17:bc:a0:f3:70:67:b9:52:24:d8:13:5b: 3f:98:6f:91:63:2f:a9:26:4e:07:28:27:ab:7c:95:fd: 3c:5c:14:ec:97:fc:a7:4b:3e:d9:60:c9:81:af:4d:23: af:d6:af:23:2c:87:11:09:28:7c:a7:20:37:41:26:dd: 92:e4:ea:22:6d:14:79:31:44:8c:57:d3:79:23:f1:0b: 8b:6a:6a:aa:c1:59:4f:f1:4d:03:11:73:21:5d:05:c6: da:7a:35:0c:12:02:c6:b3:a8:a1:1f:62:6a:01:fb:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:5a:b9:c3:b9:03:85:02:a0:6e:2e:fe:43:03:6c:05: f0:f3:00:8f:47:09:b2:f7:12:1f:42:6e:32:65:df:5b: 4a:f1:9b:10:ff:cd:f2:ce:e7:99:fc:bf:99:7d:26:77: 00:f8:35:ad:ac:92:70:61:77:f1:81:31:a3:88:64:89: 9d:df:98:2f:af:79:2b:9c:f2:00:99:07:56:40:35:68: b6:b9:51:83:89:05:de:71:57:2b:ea:1f:9f:08:2e:fa: 3f:9f:cb:91:e3:52:1f:e0:cf:75:1b:b8:dd:e2:2d:29: 0f:a3:eb:94:0e:19:04:88:4c:ce:c1:9b:16:76:a7:4c: e2:2e:f5:63:a6:b2:49:24:e7:a6:e6:21:74:be:44:44: a3:0e:1c:b8:e3:6b:e0:59:b5:eb:ce:e1:bf:c5:24:cc: ef:f1:1d:5e:8d:32:2b:e0:a9:06:91:ba:88:90:92:47: b5:1e:d8:7b:3b:d5:7d:35:e7:8e:84:6e:e1:f8:9d:53: 9e:7d:d5:e1:20:de:8a:11:cb:4b:08:40:76:f1:80:14: 36:e3:85:1b:73:f5:a9:25:02:fa:91:bb:61:f2:6b:5b: 00:da:80:0a:d0:24:25:d5:cf:7f:19:77:43:63:67:86: 9b:ee:66:08:8c:3f:a1:61:32:f4:93:8c:44:6c:83:0d Fingerprint (SHA-256): 54:C6:C5:06:0A:F6:DD:98:04:0A:70:34:42:09:A2:40:A6:87:48:59:43:24:D9:22:EA:3E:27:64:15:1E:A2:E0 Fingerprint (SHA1): A4:9A:8F:40:71:F5:B0:0F:07:42:71:EE:7A:4F:2C:FE:56:B8:07:A4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #1511: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1512: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1513: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1514: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1515: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1516: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1517: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #1518: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #1519: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #1520: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #1521: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #1522: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #1523: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #1524: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1525: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1526: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #1527: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #1528: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1529: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164667 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1530: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1531: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1532: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1533: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309164668 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1534: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1535: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1536: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1537: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309164669 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1538: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1539: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1540: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1541: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 309164670 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1542: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1543: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1544: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1545: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 309164671 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1546: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1547: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1548: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1549: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 309164672 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1550: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1551: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1552: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1553: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 309164673 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1554: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1555: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #1556: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1557: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 309164674 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1558: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1559: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1560: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1561: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 309164675 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1562: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1563: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1564: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164667 (0x126d7a7b) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:49:19 2018 Not After : Fri Mar 09 16:49:19 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 43:1e:1a:2f:b4:b4:7a:43:f3:fb:52:8f:9d:7c:f2:df: e4:44:f5:c0:66:eb:b1:59:5e:42:83:97:53:fa:0a:49: c6:d8:05:a2:df:a5:f7:3f:2a:76:56:04:40:8a:d9:e9: 6d:0a:3d:d6:a9:0b:5a:9a:f7:41:a3:94:b8:a3:f9:aa: 55:a4:88:22:34:e9:98:ea:13:0d:12:2e:ac:e2:f9:88: 2a:20:c8:d6:ad:ed:0b:d9:ac:29:0f:be:60:07:39:96: 96:13:6a:f7:51:83:25:19:20:fe:97:4f:a9:85:68:ae: 1f:0a:fb:db:9c:d6:e4:1d:8e:d1:3b:b1:aa:60:5e:db: 60:bd:d1:3f:fd:28:00:1c:6c:9c:75:ae:87:4f:c5:88: d2:0f:d0:ce:ed:aa:b1:48:71:4b:71:88:8f:35:69:c5: c0:7c:5c:b2:0c:7b:fa:a8:cf:3b:51:76:15:cf:5a:5e: 2b:ad:a6:6c:8a:8d:fc:c5:a0:77:f7:01:16:a3:8c:8b: 11:f4:ae:20:8a:61:f2:97:f9:66:0c:ee:17:9f:d6:e5: 9f:70:88:0e:2a:7b:aa:5f:90:c9:0c:c8:a0:1f:9e:79: c3:42:8b:17:44:50:55:76:9d:87:e5:27:73:6a:13:8a: 9a:24:f4:52:85:18:f8:16:1c:6a:45:fa:01:e9:7e:3f Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:b3:6f:81:cd:5e:43:28:76:c9:92:d6: 6e:4b:4f:37:05:b2:45:30:d2:28:4a:4a:fa:fe:74:13: 9f:02:1d:00:b6:65:57:84:2c:40:ae:7f:0f:28:8f:7e: 1f:52:26:ab:2e:56:fb:e9:fa:75:94:57:06:57:99:65 Fingerprint (SHA-256): 5F:D6:8C:52:37:60:F6:68:D0:66:BB:06:F6:52:E8:5E:D0:35:84:6D:C0:70:F6:12:34:82:07:DA:75:80:0B:AB Fingerprint (SHA1): 2B:DE:20:D1:63:57:6F:5A:32:6F:E4:80:5B:4A:71:33:E5:D6:34:C4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1565: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164667 (0x126d7a7b) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:49:19 2018 Not After : Fri Mar 09 16:49:19 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 43:1e:1a:2f:b4:b4:7a:43:f3:fb:52:8f:9d:7c:f2:df: e4:44:f5:c0:66:eb:b1:59:5e:42:83:97:53:fa:0a:49: c6:d8:05:a2:df:a5:f7:3f:2a:76:56:04:40:8a:d9:e9: 6d:0a:3d:d6:a9:0b:5a:9a:f7:41:a3:94:b8:a3:f9:aa: 55:a4:88:22:34:e9:98:ea:13:0d:12:2e:ac:e2:f9:88: 2a:20:c8:d6:ad:ed:0b:d9:ac:29:0f:be:60:07:39:96: 96:13:6a:f7:51:83:25:19:20:fe:97:4f:a9:85:68:ae: 1f:0a:fb:db:9c:d6:e4:1d:8e:d1:3b:b1:aa:60:5e:db: 60:bd:d1:3f:fd:28:00:1c:6c:9c:75:ae:87:4f:c5:88: d2:0f:d0:ce:ed:aa:b1:48:71:4b:71:88:8f:35:69:c5: c0:7c:5c:b2:0c:7b:fa:a8:cf:3b:51:76:15:cf:5a:5e: 2b:ad:a6:6c:8a:8d:fc:c5:a0:77:f7:01:16:a3:8c:8b: 11:f4:ae:20:8a:61:f2:97:f9:66:0c:ee:17:9f:d6:e5: 9f:70:88:0e:2a:7b:aa:5f:90:c9:0c:c8:a0:1f:9e:79: c3:42:8b:17:44:50:55:76:9d:87:e5:27:73:6a:13:8a: 9a:24:f4:52:85:18:f8:16:1c:6a:45:fa:01:e9:7e:3f Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:b3:6f:81:cd:5e:43:28:76:c9:92:d6: 6e:4b:4f:37:05:b2:45:30:d2:28:4a:4a:fa:fe:74:13: 9f:02:1d:00:b6:65:57:84:2c:40:ae:7f:0f:28:8f:7e: 1f:52:26:ab:2e:56:fb:e9:fa:75:94:57:06:57:99:65 Fingerprint (SHA-256): 5F:D6:8C:52:37:60:F6:68:D0:66:BB:06:F6:52:E8:5E:D0:35:84:6D:C0:70:F6:12:34:82:07:DA:75:80:0B:AB Fingerprint (SHA1): 2B:DE:20:D1:63:57:6F:5A:32:6F:E4:80:5B:4A:71:33:E5:D6:34:C4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1566: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164667 (0x126d7a7b) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:49:19 2018 Not After : Fri Mar 09 16:49:19 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 43:1e:1a:2f:b4:b4:7a:43:f3:fb:52:8f:9d:7c:f2:df: e4:44:f5:c0:66:eb:b1:59:5e:42:83:97:53:fa:0a:49: c6:d8:05:a2:df:a5:f7:3f:2a:76:56:04:40:8a:d9:e9: 6d:0a:3d:d6:a9:0b:5a:9a:f7:41:a3:94:b8:a3:f9:aa: 55:a4:88:22:34:e9:98:ea:13:0d:12:2e:ac:e2:f9:88: 2a:20:c8:d6:ad:ed:0b:d9:ac:29:0f:be:60:07:39:96: 96:13:6a:f7:51:83:25:19:20:fe:97:4f:a9:85:68:ae: 1f:0a:fb:db:9c:d6:e4:1d:8e:d1:3b:b1:aa:60:5e:db: 60:bd:d1:3f:fd:28:00:1c:6c:9c:75:ae:87:4f:c5:88: d2:0f:d0:ce:ed:aa:b1:48:71:4b:71:88:8f:35:69:c5: c0:7c:5c:b2:0c:7b:fa:a8:cf:3b:51:76:15:cf:5a:5e: 2b:ad:a6:6c:8a:8d:fc:c5:a0:77:f7:01:16:a3:8c:8b: 11:f4:ae:20:8a:61:f2:97:f9:66:0c:ee:17:9f:d6:e5: 9f:70:88:0e:2a:7b:aa:5f:90:c9:0c:c8:a0:1f:9e:79: c3:42:8b:17:44:50:55:76:9d:87:e5:27:73:6a:13:8a: 9a:24:f4:52:85:18:f8:16:1c:6a:45:fa:01:e9:7e:3f Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:b3:6f:81:cd:5e:43:28:76:c9:92:d6: 6e:4b:4f:37:05:b2:45:30:d2:28:4a:4a:fa:fe:74:13: 9f:02:1d:00:b6:65:57:84:2c:40:ae:7f:0f:28:8f:7e: 1f:52:26:ab:2e:56:fb:e9:fa:75:94:57:06:57:99:65 Fingerprint (SHA-256): 5F:D6:8C:52:37:60:F6:68:D0:66:BB:06:F6:52:E8:5E:D0:35:84:6D:C0:70:F6:12:34:82:07:DA:75:80:0B:AB Fingerprint (SHA1): 2B:DE:20:D1:63:57:6F:5A:32:6F:E4:80:5B:4A:71:33:E5:D6:34:C4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1567: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164667 (0x126d7a7b) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:49:19 2018 Not After : Fri Mar 09 16:49:19 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 43:1e:1a:2f:b4:b4:7a:43:f3:fb:52:8f:9d:7c:f2:df: e4:44:f5:c0:66:eb:b1:59:5e:42:83:97:53:fa:0a:49: c6:d8:05:a2:df:a5:f7:3f:2a:76:56:04:40:8a:d9:e9: 6d:0a:3d:d6:a9:0b:5a:9a:f7:41:a3:94:b8:a3:f9:aa: 55:a4:88:22:34:e9:98:ea:13:0d:12:2e:ac:e2:f9:88: 2a:20:c8:d6:ad:ed:0b:d9:ac:29:0f:be:60:07:39:96: 96:13:6a:f7:51:83:25:19:20:fe:97:4f:a9:85:68:ae: 1f:0a:fb:db:9c:d6:e4:1d:8e:d1:3b:b1:aa:60:5e:db: 60:bd:d1:3f:fd:28:00:1c:6c:9c:75:ae:87:4f:c5:88: d2:0f:d0:ce:ed:aa:b1:48:71:4b:71:88:8f:35:69:c5: c0:7c:5c:b2:0c:7b:fa:a8:cf:3b:51:76:15:cf:5a:5e: 2b:ad:a6:6c:8a:8d:fc:c5:a0:77:f7:01:16:a3:8c:8b: 11:f4:ae:20:8a:61:f2:97:f9:66:0c:ee:17:9f:d6:e5: 9f:70:88:0e:2a:7b:aa:5f:90:c9:0c:c8:a0:1f:9e:79: c3:42:8b:17:44:50:55:76:9d:87:e5:27:73:6a:13:8a: 9a:24:f4:52:85:18:f8:16:1c:6a:45:fa:01:e9:7e:3f Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:b3:6f:81:cd:5e:43:28:76:c9:92:d6: 6e:4b:4f:37:05:b2:45:30:d2:28:4a:4a:fa:fe:74:13: 9f:02:1d:00:b6:65:57:84:2c:40:ae:7f:0f:28:8f:7e: 1f:52:26:ab:2e:56:fb:e9:fa:75:94:57:06:57:99:65 Fingerprint (SHA-256): 5F:D6:8C:52:37:60:F6:68:D0:66:BB:06:F6:52:E8:5E:D0:35:84:6D:C0:70:F6:12:34:82:07:DA:75:80:0B:AB Fingerprint (SHA1): 2B:DE:20:D1:63:57:6F:5A:32:6F:E4:80:5B:4A:71:33:E5:D6:34:C4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #1568: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1569: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1570: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1571: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1572: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1573: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1574: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1575: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1576: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1577: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1578: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1579: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1580: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1581: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1582: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1583: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #1584: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1585: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1586: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1587: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1588: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1589: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1590: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1591: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1592: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1593: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1594: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1595: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20180309164929Z nextupdate=20190309164929Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Mar 09 16:49:29 2018 Next Update: Sat Mar 09 16:49:29 2019 CRL Extensions: chains.sh: #1596: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309164929Z nextupdate=20190309164929Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 16:49:29 2018 Next Update: Sat Mar 09 16:49:29 2019 CRL Extensions: chains.sh: #1597: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20180309164929Z nextupdate=20190309164929Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Mar 09 16:49:29 2018 Next Update: Sat Mar 09 16:49:29 2019 CRL Extensions: chains.sh: #1598: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20180309164929Z nextupdate=20190309164929Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Mar 09 16:49:29 2018 Next Update: Sat Mar 09 16:49:29 2019 CRL Extensions: chains.sh: #1599: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20180309164930Z addcert 14 20180309164930Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Mar 09 16:49:30 2018 Next Update: Sat Mar 09 16:49:29 2019 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Fri Mar 09 16:49:30 2018 CRL Extensions: chains.sh: #1600: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309164931Z addcert 15 20180309164931Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 16:49:31 2018 Next Update: Sat Mar 09 16:49:29 2019 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Fri Mar 09 16:49:31 2018 CRL Extensions: chains.sh: #1601: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1602: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1603: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1604: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #1605: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #1606: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #1607: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #1608: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #1609: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #1610: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:49:24 2018 Not After : Fri Mar 09 16:49:24 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:a6:92:6e:2b:a7:8a:ab:b6:b6:05:5a:42:43:89:92: 46:bb:60:90:04:ed:9c:85:fc:a7:96:e4:99:b5:fe:77: 99:b5:c7:fe:ac:21:9b:c7:95:e0:52:7a:70:0f:ec:00: 85:80:12:b7:78:53:48:06:ed:20:58:79:0d:44:61:3a: fb:ab:5a:0d:91:f4:d7:ee:b9:91:d4:79:72:58:f2:af: 61:23:53:e6:39:f8:4a:d5:d0:30:f7:7e:a9:42:fc:07: 30:95:21:17:00:88:6f:04:85:87:9f:a1:f0:b0:9d:e3: 5c:3c:7b:d4:bc:f1:fe:17:be:90:cc:01:c6:5d:35:12: 48:4f:60:e0:9c:2a:9f:e0:d3:7f:9f:e9:7a:bc:fe:3b: 33:ba:0c:ff:ab:f9:aa:92:16:f6:0e:3f:0a:75:3f:44: 19:07:4d:22:18:0a:25:64:11:6f:4f:c1:95:57:aa:cd: 1a:36:4d:f8:44:9b:a2:56:db:0d:77:4e:61:85:02:7a: 95:3b:44:7d:8f:ca:da:e3:8e:5e:9f:be:31:f1:54:bf: 11:c0:9c:24:cc:15:0d:97:85:68:9a:df:32:22:6f:92: c6:c0:b5:fa:06:7d:db:77:69:0d:19:5c:5b:31:63:23: 04:52:7a:48:96:d3:4d:06:71:75:a4:18:e4:74:10:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:72:d1:cd:49:3a:58:f5:92:2e:b6:e7:57:d4:24:b4: 23:8d:cd:b6:d4:be:3e:0a:6d:4f:77:95:c3:82:98:aa: 8f:90:d2:5f:14:b3:a7:c2:88:2b:7f:14:ad:ee:0c:52: d7:36:76:30:b5:38:dd:c6:68:3e:5d:e6:cd:c3:1c:e3: 74:7f:47:78:1e:66:3c:88:ef:a7:62:36:56:23:33:4a: a7:3a:cb:84:e3:a5:12:96:47:70:19:19:2a:fa:77:fb: 9f:38:21:fe:16:30:a0:b6:9e:32:a5:ef:00:01:a4:3b: ca:a0:50:d7:f0:a9:03:2d:1f:f7:53:23:f8:46:f2:4c: 69:b0:09:67:7d:c2:88:9f:84:a3:49:a6:e5:3c:4a:0e: 22:95:dc:b8:b0:de:1c:4e:fd:0a:95:e3:b4:cd:dc:f5: 5e:b9:cd:8b:92:1b:0b:1a:f4:31:34:67:5c:6c:3d:35: a3:28:f5:27:2b:fc:16:9f:fc:31:10:d0:6f:7f:45:bb: 3b:05:87:7f:2d:72:7c:12:fc:6c:63:62:82:f4:e6:2b: 55:0e:3c:b3:be:f6:79:f9:ff:2c:67:e3:e7:12:9c:a7: 68:01:6b:de:da:98:13:20:7d:a6:5d:d2:66:1d:ac:22: 8f:40:19:07:74:d5:ba:af:02:98:ca:e0:d3:12:3f:8e Fingerprint (SHA-256): D3:17:B2:03:AC:A6:10:A4:F4:90:5A:E9:AF:73:82:70:FC:5B:11:9C:90:AE:17:7C:5E:68:5C:07:7D:4D:7C:BD Fingerprint (SHA1): 12:F8:26:33:93:70:87:DD:62:F9:54:95:1E:6B:3C:06:63:DD:FD:1B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1611: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1612: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:49:24 2018 Not After : Fri Mar 09 16:49:24 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:a6:92:6e:2b:a7:8a:ab:b6:b6:05:5a:42:43:89:92: 46:bb:60:90:04:ed:9c:85:fc:a7:96:e4:99:b5:fe:77: 99:b5:c7:fe:ac:21:9b:c7:95:e0:52:7a:70:0f:ec:00: 85:80:12:b7:78:53:48:06:ed:20:58:79:0d:44:61:3a: fb:ab:5a:0d:91:f4:d7:ee:b9:91:d4:79:72:58:f2:af: 61:23:53:e6:39:f8:4a:d5:d0:30:f7:7e:a9:42:fc:07: 30:95:21:17:00:88:6f:04:85:87:9f:a1:f0:b0:9d:e3: 5c:3c:7b:d4:bc:f1:fe:17:be:90:cc:01:c6:5d:35:12: 48:4f:60:e0:9c:2a:9f:e0:d3:7f:9f:e9:7a:bc:fe:3b: 33:ba:0c:ff:ab:f9:aa:92:16:f6:0e:3f:0a:75:3f:44: 19:07:4d:22:18:0a:25:64:11:6f:4f:c1:95:57:aa:cd: 1a:36:4d:f8:44:9b:a2:56:db:0d:77:4e:61:85:02:7a: 95:3b:44:7d:8f:ca:da:e3:8e:5e:9f:be:31:f1:54:bf: 11:c0:9c:24:cc:15:0d:97:85:68:9a:df:32:22:6f:92: c6:c0:b5:fa:06:7d:db:77:69:0d:19:5c:5b:31:63:23: 04:52:7a:48:96:d3:4d:06:71:75:a4:18:e4:74:10:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:72:d1:cd:49:3a:58:f5:92:2e:b6:e7:57:d4:24:b4: 23:8d:cd:b6:d4:be:3e:0a:6d:4f:77:95:c3:82:98:aa: 8f:90:d2:5f:14:b3:a7:c2:88:2b:7f:14:ad:ee:0c:52: d7:36:76:30:b5:38:dd:c6:68:3e:5d:e6:cd:c3:1c:e3: 74:7f:47:78:1e:66:3c:88:ef:a7:62:36:56:23:33:4a: a7:3a:cb:84:e3:a5:12:96:47:70:19:19:2a:fa:77:fb: 9f:38:21:fe:16:30:a0:b6:9e:32:a5:ef:00:01:a4:3b: ca:a0:50:d7:f0:a9:03:2d:1f:f7:53:23:f8:46:f2:4c: 69:b0:09:67:7d:c2:88:9f:84:a3:49:a6:e5:3c:4a:0e: 22:95:dc:b8:b0:de:1c:4e:fd:0a:95:e3:b4:cd:dc:f5: 5e:b9:cd:8b:92:1b:0b:1a:f4:31:34:67:5c:6c:3d:35: a3:28:f5:27:2b:fc:16:9f:fc:31:10:d0:6f:7f:45:bb: 3b:05:87:7f:2d:72:7c:12:fc:6c:63:62:82:f4:e6:2b: 55:0e:3c:b3:be:f6:79:f9:ff:2c:67:e3:e7:12:9c:a7: 68:01:6b:de:da:98:13:20:7d:a6:5d:d2:66:1d:ac:22: 8f:40:19:07:74:d5:ba:af:02:98:ca:e0:d3:12:3f:8e Fingerprint (SHA-256): D3:17:B2:03:AC:A6:10:A4:F4:90:5A:E9:AF:73:82:70:FC:5B:11:9C:90:AE:17:7C:5E:68:5C:07:7D:4D:7C:BD Fingerprint (SHA1): 12:F8:26:33:93:70:87:DD:62:F9:54:95:1E:6B:3C:06:63:DD:FD:1B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1613: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1614: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1615: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164676 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1616: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1617: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1618: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1619: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 309164677 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1620: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1621: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1622: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309164448.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1623: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309164422.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1624: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1625: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1626: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309164448.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1627: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 309164678 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1628: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1629: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1630: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309164448.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1631: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309164423.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1632: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1633: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1634: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1635: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 309164679 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1636: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1637: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1638: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309164448.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1639: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309164424.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1640: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1641: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1642: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309164448.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1643: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309164425.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1644: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1645: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20180309164937Z nextupdate=20190309164937Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Mar 09 16:49:37 2018 Next Update: Sat Mar 09 16:49:37 2019 CRL Extensions: chains.sh: #1646: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309164937Z nextupdate=20190309164937Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 16:49:37 2018 Next Update: Sat Mar 09 16:49:37 2019 CRL Extensions: chains.sh: #1647: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20180309164937Z nextupdate=20190309164937Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Mar 09 16:49:37 2018 Next Update: Sat Mar 09 16:49:37 2019 CRL Extensions: chains.sh: #1648: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20180309164937Z nextupdate=20190309164937Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Mar 09 16:49:37 2018 Next Update: Sat Mar 09 16:49:37 2019 CRL Extensions: chains.sh: #1649: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309164938Z addcert 20 20180309164938Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 16:49:38 2018 Next Update: Sat Mar 09 16:49:37 2019 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Mar 09 16:49:38 2018 CRL Extensions: chains.sh: #1650: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309164939Z addcert 40 20180309164939Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 16:49:39 2018 Next Update: Sat Mar 09 16:49:37 2019 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Mar 09 16:49:38 2018 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Fri Mar 09 16:49:39 2018 CRL Extensions: chains.sh: #1651: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1652: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1653: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1654: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164676 (0x126d7a84) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:49:32 2018 Not After : Fri Mar 09 16:49:32 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:7b:37:b0:81:05:38:f7:bb:3d:28:62:69:da:a7:88: d5:91:a5:ba:ca:12:86:cc:85:88:66:ac:a2:ca:cd:88: 77:68:e7:bf:33:c1:e6:39:12:95:b5:28:da:80:ce:ac: 61:c2:61:6c:53:11:c0:89:80:47:6b:01:79:ac:04:64: 03:f3:54:6c:e9:a2:a9:73:02:09:39:70:15:56:3b:b6: 10:61:1f:65:5a:3f:3a:42:51:14:dd:4b:7c:69:ce:85: 4f:3f:68:86:6b:9d:2d:8d:d1:8a:89:4f:cf:23:48:ee: 66:e9:fb:3a:cf:f2:07:e6:55:49:11:9f:ac:99:fb:fe: 05:e6:1f:c3:36:d4:e1:44:5d:85:2f:0e:f7:b9:61:43: f9:18:ae:b3:26:aa:0c:11:75:cc:d4:e6:ee:82:1d:c8: 88:8f:62:6b:d7:c9:a3:28:e9:bc:19:0b:6c:15:20:0e: aa:05:9f:52:4d:0b:1c:d9:d2:9c:99:1a:5f:73:5c:f4: 2c:b4:d3:a3:69:54:a6:24:9c:fd:3f:45:35:44:34:1f: f2:dd:46:f1:f2:df:d6:83:78:04:ba:a1:c2:fd:23:d0: 4d:d7:59:c6:72:6b:cd:00:a1:9d:f8:ca:f7:aa:2c:db: 21:1c:cf:be:75:f0:4f:a7:89:63:05:2b:9a:fc:9e:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:64:2f:77:8d:c5:b4:79:29:b4:4b:c6:cd:f7:b0:69: d9:81:0c:b5:e7:69:c2:a9:75:79:ee:a1:1a:7f:6c:63: cf:18:76:ba:65:08:5a:92:f7:22:16:a8:9b:b4:86:ff: ab:52:c8:3d:a2:4b:5f:8b:28:76:bb:58:45:15:d1:b7: 33:3e:2a:22:4b:db:f0:2c:74:cf:73:b8:f7:9a:6f:6f: 97:72:cf:24:30:ef:72:12:fe:da:d3:f4:d8:85:e5:3b: 02:a6:1e:9c:a6:ff:ef:fa:5f:95:f2:73:cf:de:25:28: e6:b8:45:d3:91:9e:a1:02:08:ea:54:50:0f:b4:bc:3e: 45:3b:64:d4:1c:a4:15:f3:e4:53:e7:8d:01:e8:fd:8e: 3a:94:de:98:db:d3:fe:9d:37:e1:de:52:01:87:95:01: 6d:e2:4e:96:34:73:a2:6b:e6:a1:13:a3:c8:c3:0d:b9: 3f:aa:28:bc:9e:aa:da:8b:ab:5c:2f:b9:4f:eb:3c:95: e3:b7:da:bd:d4:27:b5:1f:ad:1e:bf:40:02:65:94:fb: 71:41:63:db:13:96:25:63:67:e1:1f:5d:19:8d:a1:dc: a1:63:93:2d:e9:e9:f3:aa:c0:a1:2e:c5:56:a6:fc:8e: 3c:53:4f:5b:77:23:56:25:0a:02:93:e0:d1:e2:da:c5 Fingerprint (SHA-256): 88:78:A2:89:78:F3:69:03:CE:54:FA:22:F7:67:E2:34:6A:63:AE:4D:57:94:74:82:6D:62:F8:07:3E:EB:F5:58 Fingerprint (SHA1): 9A:79:0D:B3:3C:C1:62:FE:F6:C9:6E:39:4C:E7:77:DC:6F:13:57:36 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1655: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1656: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164676 (0x126d7a84) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 16:49:32 2018 Not After : Fri Mar 09 16:49:32 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:7b:37:b0:81:05:38:f7:bb:3d:28:62:69:da:a7:88: d5:91:a5:ba:ca:12:86:cc:85:88:66:ac:a2:ca:cd:88: 77:68:e7:bf:33:c1:e6:39:12:95:b5:28:da:80:ce:ac: 61:c2:61:6c:53:11:c0:89:80:47:6b:01:79:ac:04:64: 03:f3:54:6c:e9:a2:a9:73:02:09:39:70:15:56:3b:b6: 10:61:1f:65:5a:3f:3a:42:51:14:dd:4b:7c:69:ce:85: 4f:3f:68:86:6b:9d:2d:8d:d1:8a:89:4f:cf:23:48:ee: 66:e9:fb:3a:cf:f2:07:e6:55:49:11:9f:ac:99:fb:fe: 05:e6:1f:c3:36:d4:e1:44:5d:85:2f:0e:f7:b9:61:43: f9:18:ae:b3:26:aa:0c:11:75:cc:d4:e6:ee:82:1d:c8: 88:8f:62:6b:d7:c9:a3:28:e9:bc:19:0b:6c:15:20:0e: aa:05:9f:52:4d:0b:1c:d9:d2:9c:99:1a:5f:73:5c:f4: 2c:b4:d3:a3:69:54:a6:24:9c:fd:3f:45:35:44:34:1f: f2:dd:46:f1:f2:df:d6:83:78:04:ba:a1:c2:fd:23:d0: 4d:d7:59:c6:72:6b:cd:00:a1:9d:f8:ca:f7:aa:2c:db: 21:1c:cf:be:75:f0:4f:a7:89:63:05:2b:9a:fc:9e:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:64:2f:77:8d:c5:b4:79:29:b4:4b:c6:cd:f7:b0:69: d9:81:0c:b5:e7:69:c2:a9:75:79:ee:a1:1a:7f:6c:63: cf:18:76:ba:65:08:5a:92:f7:22:16:a8:9b:b4:86:ff: ab:52:c8:3d:a2:4b:5f:8b:28:76:bb:58:45:15:d1:b7: 33:3e:2a:22:4b:db:f0:2c:74:cf:73:b8:f7:9a:6f:6f: 97:72:cf:24:30:ef:72:12:fe:da:d3:f4:d8:85:e5:3b: 02:a6:1e:9c:a6:ff:ef:fa:5f:95:f2:73:cf:de:25:28: e6:b8:45:d3:91:9e:a1:02:08:ea:54:50:0f:b4:bc:3e: 45:3b:64:d4:1c:a4:15:f3:e4:53:e7:8d:01:e8:fd:8e: 3a:94:de:98:db:d3:fe:9d:37:e1:de:52:01:87:95:01: 6d:e2:4e:96:34:73:a2:6b:e6:a1:13:a3:c8:c3:0d:b9: 3f:aa:28:bc:9e:aa:da:8b:ab:5c:2f:b9:4f:eb:3c:95: e3:b7:da:bd:d4:27:b5:1f:ad:1e:bf:40:02:65:94:fb: 71:41:63:db:13:96:25:63:67:e1:1f:5d:19:8d:a1:dc: a1:63:93:2d:e9:e9:f3:aa:c0:a1:2e:c5:56:a6:fc:8e: 3c:53:4f:5b:77:23:56:25:0a:02:93:e0:d1:e2:da:c5 Fingerprint (SHA-256): 88:78:A2:89:78:F3:69:03:CE:54:FA:22:F7:67:E2:34:6A:63:AE:4D:57:94:74:82:6D:62:F8:07:3E:EB:F5:58 Fingerprint (SHA1): 9A:79:0D:B3:3C:C1:62:FE:F6:C9:6E:39:4C:E7:77:DC:6F:13:57:36 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1657: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1658: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1659: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164680 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1660: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1661: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1662: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1663: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 309164681 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1664: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1665: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1666: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1667: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309164682 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1668: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1669: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1670: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1671: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 309164683 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1672: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1673: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1674: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -m 309164684 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1675: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1676: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1677: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1678: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 309164685 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1679: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1680: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1681: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1682: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 309164686 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1683: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1684: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1685: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1686: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1687: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164680 (0x126d7a88) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:49:41 2018 Not After : Fri Mar 09 16:49:41 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:5a:ec:78:29:f8:80:cc:f8:af:96:b0:b9:e1:7b:25: 74:cd:92:ed:1b:0e:74:9d:ff:dd:69:d1:42:5b:a9:9f: ac:87:26:f0:da:af:c5:dc:ce:8f:e3:0d:15:82:7b:eb: 3f:15:a1:cf:cd:2f:8f:c6:e7:03:d1:2e:b4:fa:18:02: 7a:66:89:e1:be:73:0d:6f:b5:99:57:4b:16:7e:39:7a: 43:ac:27:cb:4b:fb:45:7d:38:f7:09:5d:35:3a:1c:49: cd:d6:0b:3e:b6:ef:6e:e3:e3:d4:69:3e:4a:c7:3e:5e: cc:72:cf:7b:9b:5f:a5:5a:6d:2f:0c:3b:d8:c9:7e:b4: 55:26:8a:e1:44:0a:a9:14:dd:37:1f:e3:24:b9:27:16: 35:b2:f6:64:03:a0:cc:3c:d4:97:f7:b9:b8:58:d1:0d: 57:40:43:48:8d:d7:63:15:ba:f9:c5:11:89:37:70:2e: a8:a4:8f:86:bf:2b:61:2b:6f:ea:aa:de:be:8a:c5:96: 0c:cd:0a:d5:ef:d9:16:ff:bb:6d:d7:52:b4:4b:10:ff: ef:f2:6c:f0:e9:a5:fd:fe:6e:7e:75:89:22:1e:26:a5: 70:8e:0a:75:fe:37:9f:92:a4:c5:37:fa:8e:44:4c:0b: a1:ea:9f:24:61:ab:d3:6c:40:69:c1:22:2c:95:6d:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:db:47:17:65:c1:6c:da:6c:55:d9:ef:f9:53:0d:8a: 85:6a:14:14:11:d3:2d:3b:12:d6:63:dc:72:8f:82:51: db:9c:e4:2e:cd:2b:02:9b:56:00:8a:47:7f:f9:9c:c0: 61:25:68:0d:15:a7:6f:42:11:bc:c6:1e:fb:46:c9:fb: f4:77:d8:31:ce:eb:db:1f:dc:30:46:bc:cc:0d:df:8c: f6:44:20:e2:f2:b0:0c:bc:f6:6a:f4:e2:1f:28:e7:e8: 66:a7:5d:7e:ec:66:74:59:f2:65:8e:e9:35:96:4e:21: f2:3d:a0:71:39:ac:d2:6c:3a:5f:e1:0d:00:ea:b4:3a: 34:76:09:a5:14:20:1e:69:57:4c:81:16:27:c9:57:be: 14:e5:7d:ab:fc:5a:70:d2:30:fa:57:0e:70:ec:b7:68: 61:31:60:ec:29:1b:eb:47:d1:26:9f:6e:c9:5b:cb:e6: 1c:08:57:a3:ca:67:d0:56:43:ea:d4:75:a5:14:d8:da: c2:3d:15:b8:e4:4c:b1:b7:9e:6f:91:4a:ac:a4:8f:ce: f0:34:71:77:c3:08:0d:a5:8d:93:d3:03:3c:cc:b3:30: 45:1c:2b:6a:8e:34:12:54:3b:08:60:8f:04:d5:69:e2: a7:f7:a5:81:3b:9a:fb:32:66:37:b4:8d:98:5b:ea:a5 Fingerprint (SHA-256): EE:69:D1:26:8E:18:41:86:18:EC:84:E7:5C:39:87:CD:5B:7A:CC:7F:78:07:88:1B:A2:C7:0E:B6:5A:11:A6:9E Fingerprint (SHA1): B4:34:EE:15:DD:06:93:32:E7:AE:5C:9F:01:16:AD:A8:46:EF:AA:39 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1688: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164682 (0x126d7a8a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 16:49:43 2018 Not After : Thu Mar 09 16:49:43 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:80:5c:f9:4f:84:f9:eb:4c:cf:d3:de:84:d2:f8:ff: 06:ae:d0:09:24:cf:04:31:ed:8e:f4:64:09:c7:6b:18: f1:e5:2a:33:87:45:37:ea:25:35:a3:1f:77:15:ec:7a: b3:12:68:8f:a9:09:59:83:12:96:01:15:a5:ef:08:34: bb:75:c5:7b:ee:a6:d5:30:f1:3c:f3:1f:aa:c8:30:99: 6b:6c:70:45:80:85:83:5c:0d:ab:4f:06:e9:76:af:75: aa:b3:85:d4:f2:c7:94:a0:2b:3b:1f:bd:6c:d8:14:e8: 20:30:05:6c:9f:b5:ac:a5:5a:69:84:84:26:68:bf:55: 37:c0:28:11:4e:5f:d2:86:13:63:f7:ec:b4:78:0f:20: e2:22:13:48:20:42:b8:af:28:c9:6b:a3:41:15:90:59: a7:7c:c0:b1:17:15:b3:c2:73:6e:b4:dc:df:95:cd:0d: e1:af:e0:ae:b9:c9:57:45:b3:45:70:37:f5:a4:ae:d3: 47:87:11:e4:18:73:f6:84:4c:13:fe:d4:0f:d1:27:55: 0e:0b:46:c1:e6:4b:2d:13:51:5b:9b:9a:1b:f9:e3:1f: c3:b9:4b:55:0e:b4:35:e0:03:cb:13:67:57:4e:a9:d0: ee:6e:80:40:b3:1b:9a:6a:38:2a:df:3a:c5:ad:86:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:1b:34:55:ff:06:c2:da:6e:d8:51:89:9b:56:e5:2a: 81:09:ca:ef:f1:68:75:4e:fe:77:78:04:cb:66:0b:18: 75:26:62:63:88:09:6f:f6:70:1e:94:ba:3a:6e:e2:05: 27:6d:5e:d4:84:23:b5:2f:0f:37:ea:bb:7d:02:c0:db: b2:43:6b:45:a5:3e:f1:65:fa:7c:92:94:dc:ce:8c:ce: 44:67:12:b5:b3:a1:39:43:b5:35:ae:e1:f9:a7:fd:40: 68:af:95:ec:88:3a:61:b5:18:75:14:e0:95:1d:78:01: 56:3a:9a:02:58:3b:26:28:15:27:42:5b:39:5a:d8:d2: 2a:e5:73:14:d7:a0:b9:68:24:13:f0:d0:cf:15:5f:ef: 62:fb:0c:30:3e:d1:ef:0f:10:96:33:8f:72:3e:00:4a: 93:2d:c6:ce:95:36:55:d5:30:c3:06:8c:27:49:45:b1: 3b:46:ec:13:75:4e:e7:18:7a:e8:4b:58:28:38:43:fc: 97:76:90:9b:f9:5a:ea:e4:1e:b3:1a:db:3d:04:e3:8f: 1a:a1:a3:42:ea:28:7b:5e:f3:a1:9f:9e:8a:35:ac:10: 95:26:b8:70:58:2d:0b:97:a9:9a:43:75:13:53:ed:d4: 7f:9a:d7:0f:d9:40:27:21:75:29:b4:08:3d:4e:bc:21 Fingerprint (SHA-256): D1:D0:17:CC:D9:2F:0A:9F:F0:86:11:C7:3E:6D:19:5E:6F:F3:E1:9D:3B:72:11:3D:1D:B4:16:A9:A4:98:33:EE Fingerprint (SHA1): 70:7B:75:7D:DD:49:58:09:39:7F:09:E6:72:53:6E:D5:B1:8E:F7:47 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1689: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164680 (0x126d7a88) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:49:41 2018 Not After : Fri Mar 09 16:49:41 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:5a:ec:78:29:f8:80:cc:f8:af:96:b0:b9:e1:7b:25: 74:cd:92:ed:1b:0e:74:9d:ff:dd:69:d1:42:5b:a9:9f: ac:87:26:f0:da:af:c5:dc:ce:8f:e3:0d:15:82:7b:eb: 3f:15:a1:cf:cd:2f:8f:c6:e7:03:d1:2e:b4:fa:18:02: 7a:66:89:e1:be:73:0d:6f:b5:99:57:4b:16:7e:39:7a: 43:ac:27:cb:4b:fb:45:7d:38:f7:09:5d:35:3a:1c:49: cd:d6:0b:3e:b6:ef:6e:e3:e3:d4:69:3e:4a:c7:3e:5e: cc:72:cf:7b:9b:5f:a5:5a:6d:2f:0c:3b:d8:c9:7e:b4: 55:26:8a:e1:44:0a:a9:14:dd:37:1f:e3:24:b9:27:16: 35:b2:f6:64:03:a0:cc:3c:d4:97:f7:b9:b8:58:d1:0d: 57:40:43:48:8d:d7:63:15:ba:f9:c5:11:89:37:70:2e: a8:a4:8f:86:bf:2b:61:2b:6f:ea:aa:de:be:8a:c5:96: 0c:cd:0a:d5:ef:d9:16:ff:bb:6d:d7:52:b4:4b:10:ff: ef:f2:6c:f0:e9:a5:fd:fe:6e:7e:75:89:22:1e:26:a5: 70:8e:0a:75:fe:37:9f:92:a4:c5:37:fa:8e:44:4c:0b: a1:ea:9f:24:61:ab:d3:6c:40:69:c1:22:2c:95:6d:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:db:47:17:65:c1:6c:da:6c:55:d9:ef:f9:53:0d:8a: 85:6a:14:14:11:d3:2d:3b:12:d6:63:dc:72:8f:82:51: db:9c:e4:2e:cd:2b:02:9b:56:00:8a:47:7f:f9:9c:c0: 61:25:68:0d:15:a7:6f:42:11:bc:c6:1e:fb:46:c9:fb: f4:77:d8:31:ce:eb:db:1f:dc:30:46:bc:cc:0d:df:8c: f6:44:20:e2:f2:b0:0c:bc:f6:6a:f4:e2:1f:28:e7:e8: 66:a7:5d:7e:ec:66:74:59:f2:65:8e:e9:35:96:4e:21: f2:3d:a0:71:39:ac:d2:6c:3a:5f:e1:0d:00:ea:b4:3a: 34:76:09:a5:14:20:1e:69:57:4c:81:16:27:c9:57:be: 14:e5:7d:ab:fc:5a:70:d2:30:fa:57:0e:70:ec:b7:68: 61:31:60:ec:29:1b:eb:47:d1:26:9f:6e:c9:5b:cb:e6: 1c:08:57:a3:ca:67:d0:56:43:ea:d4:75:a5:14:d8:da: c2:3d:15:b8:e4:4c:b1:b7:9e:6f:91:4a:ac:a4:8f:ce: f0:34:71:77:c3:08:0d:a5:8d:93:d3:03:3c:cc:b3:30: 45:1c:2b:6a:8e:34:12:54:3b:08:60:8f:04:d5:69:e2: a7:f7:a5:81:3b:9a:fb:32:66:37:b4:8d:98:5b:ea:a5 Fingerprint (SHA-256): EE:69:D1:26:8E:18:41:86:18:EC:84:E7:5C:39:87:CD:5B:7A:CC:7F:78:07:88:1B:A2:C7:0E:B6:5A:11:A6:9E Fingerprint (SHA1): B4:34:EE:15:DD:06:93:32:E7:AE:5C:9F:01:16:AD:A8:46:EF:AA:39 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1690: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1691: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164680 (0x126d7a88) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:49:41 2018 Not After : Fri Mar 09 16:49:41 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:5a:ec:78:29:f8:80:cc:f8:af:96:b0:b9:e1:7b:25: 74:cd:92:ed:1b:0e:74:9d:ff:dd:69:d1:42:5b:a9:9f: ac:87:26:f0:da:af:c5:dc:ce:8f:e3:0d:15:82:7b:eb: 3f:15:a1:cf:cd:2f:8f:c6:e7:03:d1:2e:b4:fa:18:02: 7a:66:89:e1:be:73:0d:6f:b5:99:57:4b:16:7e:39:7a: 43:ac:27:cb:4b:fb:45:7d:38:f7:09:5d:35:3a:1c:49: cd:d6:0b:3e:b6:ef:6e:e3:e3:d4:69:3e:4a:c7:3e:5e: cc:72:cf:7b:9b:5f:a5:5a:6d:2f:0c:3b:d8:c9:7e:b4: 55:26:8a:e1:44:0a:a9:14:dd:37:1f:e3:24:b9:27:16: 35:b2:f6:64:03:a0:cc:3c:d4:97:f7:b9:b8:58:d1:0d: 57:40:43:48:8d:d7:63:15:ba:f9:c5:11:89:37:70:2e: a8:a4:8f:86:bf:2b:61:2b:6f:ea:aa:de:be:8a:c5:96: 0c:cd:0a:d5:ef:d9:16:ff:bb:6d:d7:52:b4:4b:10:ff: ef:f2:6c:f0:e9:a5:fd:fe:6e:7e:75:89:22:1e:26:a5: 70:8e:0a:75:fe:37:9f:92:a4:c5:37:fa:8e:44:4c:0b: a1:ea:9f:24:61:ab:d3:6c:40:69:c1:22:2c:95:6d:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:db:47:17:65:c1:6c:da:6c:55:d9:ef:f9:53:0d:8a: 85:6a:14:14:11:d3:2d:3b:12:d6:63:dc:72:8f:82:51: db:9c:e4:2e:cd:2b:02:9b:56:00:8a:47:7f:f9:9c:c0: 61:25:68:0d:15:a7:6f:42:11:bc:c6:1e:fb:46:c9:fb: f4:77:d8:31:ce:eb:db:1f:dc:30:46:bc:cc:0d:df:8c: f6:44:20:e2:f2:b0:0c:bc:f6:6a:f4:e2:1f:28:e7:e8: 66:a7:5d:7e:ec:66:74:59:f2:65:8e:e9:35:96:4e:21: f2:3d:a0:71:39:ac:d2:6c:3a:5f:e1:0d:00:ea:b4:3a: 34:76:09:a5:14:20:1e:69:57:4c:81:16:27:c9:57:be: 14:e5:7d:ab:fc:5a:70:d2:30:fa:57:0e:70:ec:b7:68: 61:31:60:ec:29:1b:eb:47:d1:26:9f:6e:c9:5b:cb:e6: 1c:08:57:a3:ca:67:d0:56:43:ea:d4:75:a5:14:d8:da: c2:3d:15:b8:e4:4c:b1:b7:9e:6f:91:4a:ac:a4:8f:ce: f0:34:71:77:c3:08:0d:a5:8d:93:d3:03:3c:cc:b3:30: 45:1c:2b:6a:8e:34:12:54:3b:08:60:8f:04:d5:69:e2: a7:f7:a5:81:3b:9a:fb:32:66:37:b4:8d:98:5b:ea:a5 Fingerprint (SHA-256): EE:69:D1:26:8E:18:41:86:18:EC:84:E7:5C:39:87:CD:5B:7A:CC:7F:78:07:88:1B:A2:C7:0E:B6:5A:11:A6:9E Fingerprint (SHA1): B4:34:EE:15:DD:06:93:32:E7:AE:5C:9F:01:16:AD:A8:46:EF:AA:39 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1692: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164682 (0x126d7a8a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 16:49:43 2018 Not After : Thu Mar 09 16:49:43 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:80:5c:f9:4f:84:f9:eb:4c:cf:d3:de:84:d2:f8:ff: 06:ae:d0:09:24:cf:04:31:ed:8e:f4:64:09:c7:6b:18: f1:e5:2a:33:87:45:37:ea:25:35:a3:1f:77:15:ec:7a: b3:12:68:8f:a9:09:59:83:12:96:01:15:a5:ef:08:34: bb:75:c5:7b:ee:a6:d5:30:f1:3c:f3:1f:aa:c8:30:99: 6b:6c:70:45:80:85:83:5c:0d:ab:4f:06:e9:76:af:75: aa:b3:85:d4:f2:c7:94:a0:2b:3b:1f:bd:6c:d8:14:e8: 20:30:05:6c:9f:b5:ac:a5:5a:69:84:84:26:68:bf:55: 37:c0:28:11:4e:5f:d2:86:13:63:f7:ec:b4:78:0f:20: e2:22:13:48:20:42:b8:af:28:c9:6b:a3:41:15:90:59: a7:7c:c0:b1:17:15:b3:c2:73:6e:b4:dc:df:95:cd:0d: e1:af:e0:ae:b9:c9:57:45:b3:45:70:37:f5:a4:ae:d3: 47:87:11:e4:18:73:f6:84:4c:13:fe:d4:0f:d1:27:55: 0e:0b:46:c1:e6:4b:2d:13:51:5b:9b:9a:1b:f9:e3:1f: c3:b9:4b:55:0e:b4:35:e0:03:cb:13:67:57:4e:a9:d0: ee:6e:80:40:b3:1b:9a:6a:38:2a:df:3a:c5:ad:86:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:1b:34:55:ff:06:c2:da:6e:d8:51:89:9b:56:e5:2a: 81:09:ca:ef:f1:68:75:4e:fe:77:78:04:cb:66:0b:18: 75:26:62:63:88:09:6f:f6:70:1e:94:ba:3a:6e:e2:05: 27:6d:5e:d4:84:23:b5:2f:0f:37:ea:bb:7d:02:c0:db: b2:43:6b:45:a5:3e:f1:65:fa:7c:92:94:dc:ce:8c:ce: 44:67:12:b5:b3:a1:39:43:b5:35:ae:e1:f9:a7:fd:40: 68:af:95:ec:88:3a:61:b5:18:75:14:e0:95:1d:78:01: 56:3a:9a:02:58:3b:26:28:15:27:42:5b:39:5a:d8:d2: 2a:e5:73:14:d7:a0:b9:68:24:13:f0:d0:cf:15:5f:ef: 62:fb:0c:30:3e:d1:ef:0f:10:96:33:8f:72:3e:00:4a: 93:2d:c6:ce:95:36:55:d5:30:c3:06:8c:27:49:45:b1: 3b:46:ec:13:75:4e:e7:18:7a:e8:4b:58:28:38:43:fc: 97:76:90:9b:f9:5a:ea:e4:1e:b3:1a:db:3d:04:e3:8f: 1a:a1:a3:42:ea:28:7b:5e:f3:a1:9f:9e:8a:35:ac:10: 95:26:b8:70:58:2d:0b:97:a9:9a:43:75:13:53:ed:d4: 7f:9a:d7:0f:d9:40:27:21:75:29:b4:08:3d:4e:bc:21 Fingerprint (SHA-256): D1:D0:17:CC:D9:2F:0A:9F:F0:86:11:C7:3E:6D:19:5E:6F:F3:E1:9D:3B:72:11:3D:1D:B4:16:A9:A4:98:33:EE Fingerprint (SHA1): 70:7B:75:7D:DD:49:58:09:39:7F:09:E6:72:53:6E:D5:B1:8E:F7:47 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1693: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1694: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1695: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1696: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164680 (0x126d7a88) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:49:41 2018 Not After : Fri Mar 09 16:49:41 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:5a:ec:78:29:f8:80:cc:f8:af:96:b0:b9:e1:7b:25: 74:cd:92:ed:1b:0e:74:9d:ff:dd:69:d1:42:5b:a9:9f: ac:87:26:f0:da:af:c5:dc:ce:8f:e3:0d:15:82:7b:eb: 3f:15:a1:cf:cd:2f:8f:c6:e7:03:d1:2e:b4:fa:18:02: 7a:66:89:e1:be:73:0d:6f:b5:99:57:4b:16:7e:39:7a: 43:ac:27:cb:4b:fb:45:7d:38:f7:09:5d:35:3a:1c:49: cd:d6:0b:3e:b6:ef:6e:e3:e3:d4:69:3e:4a:c7:3e:5e: cc:72:cf:7b:9b:5f:a5:5a:6d:2f:0c:3b:d8:c9:7e:b4: 55:26:8a:e1:44:0a:a9:14:dd:37:1f:e3:24:b9:27:16: 35:b2:f6:64:03:a0:cc:3c:d4:97:f7:b9:b8:58:d1:0d: 57:40:43:48:8d:d7:63:15:ba:f9:c5:11:89:37:70:2e: a8:a4:8f:86:bf:2b:61:2b:6f:ea:aa:de:be:8a:c5:96: 0c:cd:0a:d5:ef:d9:16:ff:bb:6d:d7:52:b4:4b:10:ff: ef:f2:6c:f0:e9:a5:fd:fe:6e:7e:75:89:22:1e:26:a5: 70:8e:0a:75:fe:37:9f:92:a4:c5:37:fa:8e:44:4c:0b: a1:ea:9f:24:61:ab:d3:6c:40:69:c1:22:2c:95:6d:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:db:47:17:65:c1:6c:da:6c:55:d9:ef:f9:53:0d:8a: 85:6a:14:14:11:d3:2d:3b:12:d6:63:dc:72:8f:82:51: db:9c:e4:2e:cd:2b:02:9b:56:00:8a:47:7f:f9:9c:c0: 61:25:68:0d:15:a7:6f:42:11:bc:c6:1e:fb:46:c9:fb: f4:77:d8:31:ce:eb:db:1f:dc:30:46:bc:cc:0d:df:8c: f6:44:20:e2:f2:b0:0c:bc:f6:6a:f4:e2:1f:28:e7:e8: 66:a7:5d:7e:ec:66:74:59:f2:65:8e:e9:35:96:4e:21: f2:3d:a0:71:39:ac:d2:6c:3a:5f:e1:0d:00:ea:b4:3a: 34:76:09:a5:14:20:1e:69:57:4c:81:16:27:c9:57:be: 14:e5:7d:ab:fc:5a:70:d2:30:fa:57:0e:70:ec:b7:68: 61:31:60:ec:29:1b:eb:47:d1:26:9f:6e:c9:5b:cb:e6: 1c:08:57:a3:ca:67:d0:56:43:ea:d4:75:a5:14:d8:da: c2:3d:15:b8:e4:4c:b1:b7:9e:6f:91:4a:ac:a4:8f:ce: f0:34:71:77:c3:08:0d:a5:8d:93:d3:03:3c:cc:b3:30: 45:1c:2b:6a:8e:34:12:54:3b:08:60:8f:04:d5:69:e2: a7:f7:a5:81:3b:9a:fb:32:66:37:b4:8d:98:5b:ea:a5 Fingerprint (SHA-256): EE:69:D1:26:8E:18:41:86:18:EC:84:E7:5C:39:87:CD:5B:7A:CC:7F:78:07:88:1B:A2:C7:0E:B6:5A:11:A6:9E Fingerprint (SHA1): B4:34:EE:15:DD:06:93:32:E7:AE:5C:9F:01:16:AD:A8:46:EF:AA:39 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1697: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164684 (0x126d7a8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Mar 09 16:49:45 2018 Not After : Fri Mar 09 16:49:45 2068 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:4f:a6:e2:c1:47:d2:0c:4c:43:33:f5:66:ed:b2:31: b2:ec:61:ef:8e:f6:c0:4e:89:50:9c:dd:1c:5d:4b:b4: c5:1b:d0:55:ad:e6:4b:d8:42:a7:e1:df:b7:c7:25:c8: 99:65:05:c2:5f:42:42:23:b6:3d:cb:18:48:a5:ae:66: 27:ba:0e:8c:82:0c:29:47:fd:70:0c:a6:da:62:35:40: 7c:a0:ed:69:c0:d0:6f:95:fb:d4:1f:d6:8f:80:c2:93: e7:c4:b7:60:43:d9:39:d3:ef:ea:a6:fc:0d:53:67:bf: bf:7b:4d:40:de:b7:97:d2:a6:c4:3d:3f:54:51:40:fb: 6c:92:bf:17:9d:c5:2b:45:bf:cb:c5:5d:20:e3:a7:ad: d3:ba:00:89:79:f9:17:fc:59:5c:83:6e:c9:dd:0f:07: 85:66:43:2d:c8:1a:27:ad:61:10:8e:e9:16:75:41:9a: 4b:5b:4d:f8:a2:15:15:0f:36:aa:d5:74:96:9c:9f:7f: 61:7c:2d:38:dc:00:43:f5:0c:18:3b:c6:5d:56:c9:9e: 3d:f6:10:c6:c3:4c:67:e8:11:ce:51:09:48:4e:de:eb: d5:af:a6:c3:30:e0:45:6e:7d:d9:fb:67:3f:91:ec:34: 4e:ad:09:4a:e9:6b:23:67:6e:7f:86:4e:db:bf:b9:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:68:69:1d:63:e1:5e:15:87:34:59:43:84:b9:40:5f: 67:bb:bb:83:eb:a3:71:e1:26:4f:89:33:ab:a8:eb:a9: f3:00:3c:08:c0:e6:83:ee:07:58:3c:fe:8d:00:21:5a: fc:27:4e:42:bb:78:39:98:6b:44:ae:7e:62:a3:97:fa: 68:67:51:ae:be:8c:56:85:08:06:0a:0c:16:be:54:a5: 8c:17:30:04:b0:1e:ad:09:35:96:e9:1f:44:bc:1d:56: 89:20:ca:61:57:d5:72:e1:d3:39:b3:25:af:bd:d9:8b: 81:33:5a:51:55:bb:36:17:6f:e2:79:41:9d:b2:44:43: 84:2c:80:9d:8d:f0:a5:4e:47:f3:fc:ed:8a:3a:44:fe: 2c:56:4c:6f:19:a6:8f:0e:f3:a7:65:bc:f6:38:ee:94: ea:ba:e2:03:1d:15:f3:46:f2:48:44:a1:a6:73:d5:9a: 5e:b8:20:5d:d0:1b:19:17:b0:06:22:8f:ce:0b:d4:02: 8e:89:73:19:51:16:25:c9:6a:71:dd:f4:1d:1d:b9:f3: be:df:04:64:18:09:ac:c0:18:63:15:e5:03:6b:22:58: ad:fa:a8:13:ac:85:b5:aa:12:27:23:5d:ca:46:f4:54: ef:e4:94:43:42:e4:0b:e7:98:3d:7e:a6:ee:d8:e5:16 Fingerprint (SHA-256): 9D:27:EA:10:4A:92:9E:8A:66:48:44:63:37:D2:86:2F:68:A6:CC:0A:F3:00:B4:A1:85:DD:7B:E3:FD:23:28:CB Fingerprint (SHA1): AC:DE:26:05:60:5B:DD:44:BC:8C:DC:FF:E8:AC:57:8D:28:44:33:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1698: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164680 (0x126d7a88) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 16:49:41 2018 Not After : Fri Mar 09 16:49:41 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:5a:ec:78:29:f8:80:cc:f8:af:96:b0:b9:e1:7b:25: 74:cd:92:ed:1b:0e:74:9d:ff:dd:69:d1:42:5b:a9:9f: ac:87:26:f0:da:af:c5:dc:ce:8f:e3:0d:15:82:7b:eb: 3f:15:a1:cf:cd:2f:8f:c6:e7:03:d1:2e:b4:fa:18:02: 7a:66:89:e1:be:73:0d:6f:b5:99:57:4b:16:7e:39:7a: 43:ac:27:cb:4b:fb:45:7d:38:f7:09:5d:35:3a:1c:49: cd:d6:0b:3e:b6:ef:6e:e3:e3:d4:69:3e:4a:c7:3e:5e: cc:72:cf:7b:9b:5f:a5:5a:6d:2f:0c:3b:d8:c9:7e:b4: 55:26:8a:e1:44:0a:a9:14:dd:37:1f:e3:24:b9:27:16: 35:b2:f6:64:03:a0:cc:3c:d4:97:f7:b9:b8:58:d1:0d: 57:40:43:48:8d:d7:63:15:ba:f9:c5:11:89:37:70:2e: a8:a4:8f:86:bf:2b:61:2b:6f:ea:aa:de:be:8a:c5:96: 0c:cd:0a:d5:ef:d9:16:ff:bb:6d:d7:52:b4:4b:10:ff: ef:f2:6c:f0:e9:a5:fd:fe:6e:7e:75:89:22:1e:26:a5: 70:8e:0a:75:fe:37:9f:92:a4:c5:37:fa:8e:44:4c:0b: a1:ea:9f:24:61:ab:d3:6c:40:69:c1:22:2c:95:6d:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:db:47:17:65:c1:6c:da:6c:55:d9:ef:f9:53:0d:8a: 85:6a:14:14:11:d3:2d:3b:12:d6:63:dc:72:8f:82:51: db:9c:e4:2e:cd:2b:02:9b:56:00:8a:47:7f:f9:9c:c0: 61:25:68:0d:15:a7:6f:42:11:bc:c6:1e:fb:46:c9:fb: f4:77:d8:31:ce:eb:db:1f:dc:30:46:bc:cc:0d:df:8c: f6:44:20:e2:f2:b0:0c:bc:f6:6a:f4:e2:1f:28:e7:e8: 66:a7:5d:7e:ec:66:74:59:f2:65:8e:e9:35:96:4e:21: f2:3d:a0:71:39:ac:d2:6c:3a:5f:e1:0d:00:ea:b4:3a: 34:76:09:a5:14:20:1e:69:57:4c:81:16:27:c9:57:be: 14:e5:7d:ab:fc:5a:70:d2:30:fa:57:0e:70:ec:b7:68: 61:31:60:ec:29:1b:eb:47:d1:26:9f:6e:c9:5b:cb:e6: 1c:08:57:a3:ca:67:d0:56:43:ea:d4:75:a5:14:d8:da: c2:3d:15:b8:e4:4c:b1:b7:9e:6f:91:4a:ac:a4:8f:ce: f0:34:71:77:c3:08:0d:a5:8d:93:d3:03:3c:cc:b3:30: 45:1c:2b:6a:8e:34:12:54:3b:08:60:8f:04:d5:69:e2: a7:f7:a5:81:3b:9a:fb:32:66:37:b4:8d:98:5b:ea:a5 Fingerprint (SHA-256): EE:69:D1:26:8E:18:41:86:18:EC:84:E7:5C:39:87:CD:5B:7A:CC:7F:78:07:88:1B:A2:C7:0E:B6:5A:11:A6:9E Fingerprint (SHA1): B4:34:EE:15:DD:06:93:32:E7:AE:5C:9F:01:16:AD:A8:46:EF:AA:39 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1699: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1700: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1701: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1702: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1703: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1704: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309164685 (0x126d7a8d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Mar 09 16:49:45 2018 Not After : Thu Mar 09 16:49:45 2023 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:1b:e8:2a:b3:c3:4f:83:be:9d:40:3c:7f:c8:2b:55: ec:c4:1b:85:a4:0c:1f:9a:a9:f8:cb:a7:27:6f:ac:98: 80:ae:0e:6b:83:ef:fe:a0:0b:8b:15:ea:a8:a5:85:05: 89:f9:05:95:cd:9e:64:0b:c8:27:a6:6b:c0:d2:e7:7e: d8:9a:82:fd:ec:90:b7:3c:37:de:33:0a:58:cb:cb:57: 05:3d:57:1f:d1:e3:ba:27:a7:f0:b3:4e:ea:9b:3b:e8: 42:8a:4b:ad:61:9e:c8:1f:a2:a6:5e:5c:bd:83:73:95: b3:67:bb:d0:cd:b8:c0:8a:4f:87:d2:88:b6:69:8e:ff: 07:91:7a:2a:a2:02:63:ac:de:bf:d9:cd:3c:9a:98:82: 52:b5:47:d6:ff:5f:b8:e5:64:b3:26:d6:93:79:c2:b6: c4:3a:0f:52:fa:d4:e8:b9:ef:13:07:4b:d0:dc:14:bc: b9:36:9c:3e:a0:52:51:ea:35:5f:33:58:57:a1:55:c5: 7e:46:af:a3:4e:54:70:38:6c:a5:ed:bc:9a:39:49:a9: 53:e8:e2:d5:53:bb:b8:e4:15:af:80:6e:9e:a4:de:56: cb:c2:28:f7:fc:75:3d:c5:a1:c1:f2:54:66:5f:a8:01: 79:52:36:2e:eb:c0:c3:61:db:43:69:88:96:c5:55:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:f8:da:83:08:2f:21:0e:e2:fb:43:2b:f1:c2:a5:73: 49:51:81:a0:31:4e:01:a4:d1:fd:24:f7:49:92:87:4b: 1e:3a:59:dd:6f:dc:5a:c5:54:34:95:ab:a6:89:d2:eb: b5:db:6b:9c:52:a9:40:7c:9d:80:d7:25:37:41:e8:8f: 2d:32:91:0d:1c:cd:13:f0:b1:04:80:c5:f6:08:8e:8a: 02:af:80:40:e5:bd:5f:d3:a6:e0:1d:a6:ca:89:ff:05: 41:d8:88:dd:5c:d4:26:1f:d7:07:46:a6:79:d4:ec:f7: 9d:dc:c8:30:bc:5e:70:9a:86:a8:f5:f1:20:a4:7d:42: 12:d2:f2:d2:f4:24:29:89:fd:74:43:db:b5:b7:10:07: 58:aa:bd:84:68:65:f8:45:f4:72:cd:c0:c4:a5:b6:2f: b1:7c:d5:4a:f2:2a:68:2e:28:0e:9d:1d:7e:4b:e3:39: cb:51:05:98:a4:dc:7e:88:a4:14:ff:b3:83:86:b5:07: 0d:a4:90:1e:cd:a2:78:08:0d:88:ea:f3:76:b5:7c:74: 2d:64:5e:36:ac:15:19:18:5c:23:2b:69:a9:61:ab:ad: fe:43:dd:b1:7f:30:0e:ea:53:ad:46:c6:2b:76:c4:e6: a4:fd:d0:82:35:50:04:c3:98:99:cc:fa:cf:2c:09:f9 Fingerprint (SHA-256): CA:10:3F:10:4D:A1:75:D2:C3:A1:21:50:64:C6:3F:CD:75:DD:3D:6B:4E:0B:76:B8:4F:5C:FF:07:4C:91:85:A9 Fingerprint (SHA1): 96:4C:C2:4E:DA:A1:FA:06:29:8D:44:8D:19:1D:1A:2C:83:A6:51:CE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1705: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1706: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1707: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1708: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1709: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1710: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1711: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1712: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1713: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1714: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1715: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1716: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1717: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1718: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1719: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1720: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1721: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1722: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1723: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1724: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1725: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1726: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1727: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1728: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 16820 at Fri Mar 9 16:49:50 UTC 2018 kill -USR1 16820 httpserv: normal termination httpserv -b -p 9127 2>/dev/null; httpserv with PID 16820 killed at Fri Mar 9 16:49:50 UTC 2018 TIMESTAMP chains END: Fri Mar 9 16:49:50 UTC 2018 Running tests for ec TIMESTAMP ec BEGIN: Fri Mar 9 16:49:50 UTC 2018 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Fri Mar 9 16:49:50 UTC 2018 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Fri Mar 9 16:49:50 UTC 2018 Running ec tests for ectest TIMESTAMP ectest BEGIN: Fri Mar 9 16:49:50 UTC 2018 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: pk11 ec tests - PASSED TIMESTAMP ectest END: Fri Mar 9 16:49:51 UTC 2018 TIMESTAMP ec END: Fri Mar 9 16:49:51 UTC 2018 Running tests for gtests TIMESTAMP gtests BEGIN: Fri Mar 9 16:49:51 UTC 2018 gtests: prng_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest softoken_gtest blake2b_gtest gtests.sh: #1: Skipping prng_gtest (not built) - UNKNOWN gtests.sh: certhigh_gtest =============================== executing certhigh_gtest [==========] Running 1 test from 1 test case. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (0 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test case ran. (0 ms total) [ PASSED ] 1 test. gtests.sh: #2: certhigh_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/certhigh_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #3: 'CERT_FormatNameUnitTest: Overflow' - PASSED gtests.sh: certdb_gtest =============================== executing certdb_gtest [==========] Running 18 tests from 3 test cases. [----------] Global test environment set-up. [----------] 2 tests from Alg1485Test [ RUN ] Alg1485Test.ShortOIDTest [ OK ] Alg1485Test.ShortOIDTest (0 ms) [ RUN ] Alg1485Test.BrokenOIDTest [ OK ] Alg1485Test.BrokenOIDTest (0 ms) [----------] 2 tests from Alg1485Test (0 ms total) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (1 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (0 ms total) [----------] Global test environment tear-down [==========] 18 tests from 3 test cases ran. (1 ms total) [ PASSED ] 18 tests. gtests.sh: #3: certdb_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/certdb_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4: 'Alg1485Test: ShortOIDTest' - PASSED gtests.sh: #5: 'Alg1485Test: BrokenOIDTest' - PASSED gtests.sh: #6: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/0 40-byte object <A0-6D B5-32 00-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #7: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/1 40-byte object <A0-6D B5-32 00-00 00-00 52-00 00-00 00-00 00-00 52-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #8: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/2 40-byte object <A0-6D B5-32 00-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/3 40-byte object <F0-7A B5-32 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/4 40-byte object <40-5B B5-32 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/5 40-byte object <80-6D B5-32 00-00 00-00 0C-00 00-00 00-00 00-00 32-2E 35-2E 34-2E 36-3D F0-9F 98-91 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/6 40-byte object <80-6D B5-32 00-00 00-00 0F-00 00-00 00-00 00-00 4F-49 44-2E 6D-6F 6F-63 6F-77 3D-F0 9F-98 91-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #13: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/7 40-byte object <80-6D B5-32 00-00 00-00 07-00 00-00 00-00 00-00 33-2E 32-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #14: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/8 40-byte object <80-6D B5-32 00-00 00-00 0B-00 00-00 00-00 00-00 32-35 36-2E 32-35 37-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/9 40-byte object <80-6D B5-32 00-00 00-00 05-00 00-00 00-00 00-00 59-4F 3D-4C 4F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #16: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/10 40-byte object <40-5B B5-32 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #17: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/0 72-byte object <50-90 B5-32 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-91 B5-32 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #18: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/1 72-byte object <50-90 B5-32 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-90 B5-32 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #19: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/2 72-byte object <00-91 B5-32 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-92 B5-32 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #20: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/3 72-byte object <60-92 B5-32 00-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-95 B5-32 00-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #21: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/4 72-byte object <30-92 B5-32 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-9C B5-32 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (0 ms total) [----------] 3 tests from QuickderTestsInvalidLengths/QuickDERTest [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 (0 ms) [----------] 3 tests from QuickderTestsInvalidLengths/QuickDERTest (0 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (0 ms total) [ PASSED ] 16 tests. gtests.sh: #4: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #5: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #6: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #7: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #8: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #9: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #10: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #11: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #12: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #13: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #14: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #15: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #16: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #17: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #18: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/0 24-byte object <00-00 00-00 00-00 00-00 10-05 46-00 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #19: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/1 24-byte object <00-00 00-00 00-00 00-00 18-05 46-00 00-00 00-00 03-00 00-00 00-00 00-00>' - PASSED gtests.sh: #20: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/2 24-byte object <00-00 00-00 00-00 00-00 20-05 46-00 00-00 00-00 12-00 00-00 00-00 00-00>' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 72 tests from 13 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (0 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (1 ms total) [----------] 3 tests from Pkcs11Curve25519Test [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecret [ OK ] Pkcs11Curve25519Test.DeriveSharedSecret (0 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretShort [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretShort (0 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretLong [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretLong (0 ms) [----------] 3 tests from Pkcs11Curve25519Test (0 ms total) [----------] 10 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 10 tests from Pkcs11EcdsaSha256Test (3 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (0 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (66 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (104 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (170 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (0 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (51 ms) [----------] 1 test from Pkcs11RsaPssTest (52 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (0 ms total) [----------] 6 tests from EcdsaSignVerify/Pkcs11EcdsaTest [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 (2 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 (13 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 (16 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 (3 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 (17 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 (24 ms) [----------] 6 tests from EcdsaSignVerify/Pkcs11EcdsaTest (76 ms total) [----------] 9 tests from EncryptDeriveTests/EncryptDeriveTest [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/0 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/0 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/1 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/1 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/2 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/2 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/3 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/3 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/4 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/4 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/5 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/5 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/6 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/6 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/7 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/7 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/8 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/8 (0 ms) [----------] 9 tests from EncryptDeriveTests/EncryptDeriveTest (0 ms total) [----------] 2 tests from Encrypt3DeriveTests/EncryptDerive3Test [ RUN ] Encrypt3DeriveTests/EncryptDerive3Test.Test/0 [ OK ] Encrypt3DeriveTests/EncryptDerive3Test.Test/0 (0 ms) [ RUN ] Encrypt3DeriveTests/EncryptDerive3Test.Test/1 [ OK ] Encrypt3DeriveTests/EncryptDerive3Test.Test/1 (0 ms) [----------] 2 tests from Encrypt3DeriveTests/EncryptDerive3Test (0 ms total) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 (4 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 (8 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 (15 ms) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest (50 ms total) [----------] Global test environment tear-down [==========] 72 tests from 13 test cases ran. (353 ms total) [ PASSED ] 72 tests. gtests.sh: #5: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #6: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #7: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #9: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #11: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #12: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #13: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #14: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #15: 'Pkcs11Curve25519Test: DeriveSharedSecret' - PASSED gtests.sh: #16: 'Pkcs11Curve25519Test: DeriveSharedSecretShort' - PASSED gtests.sh: #17: 'Pkcs11Curve25519Test: DeriveSharedSecretLong' - PASSED gtests.sh: #18: 'Pkcs11EcdsaSha256Test: ImportNoCurveOIDOrAlgorithmParams' - PASSED gtests.sh: #19: 'Pkcs11EcdsaSha256Test: ImportOnlyAlgorithmParams' - PASSED gtests.sh: #20: 'Pkcs11EcdsaSha256Test: ImportMatchingCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #21: 'Pkcs11EcdsaSha256Test: ImportDissimilarCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #22: 'Pkcs11EcdsaSha256Test: ImportNoAlgorithmParams' - PASSED gtests.sh: #23: 'Pkcs11EcdsaSha256Test: ImportInvalidAlgorithmParams' - PASSED gtests.sh: #24: 'Pkcs11EcdsaSha256Test: ImportPointNotOnCurve' - PASSED gtests.sh: #25: 'Pkcs11EcdsaSha256Test: ImportNoPublicKey' - PASSED gtests.sh: #26: 'Pkcs11EcdsaSha256Test: ImportSpkiNoAlgorithmParams' - PASSED gtests.sh: #27: 'Pkcs11EcdsaSha256Test: ImportSpkiPointNotOnCurve' - PASSED gtests.sh: #28: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #29: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #30: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #31: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #32: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #33: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #34: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #35: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #36: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #37: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #38: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #39: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #40: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: #41: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/0 72-byte object <BF-00 00-00 00-00 00-00 D0-43 FC-13 00-00 00-00 8A-00 00-00 00-00 00-00 70-44 FC-13 00-00 00-00 5B-00 00-00 00-00 00-00 10-2D FC-13 00-00 00-00 06-00 00-00 00-00 00-00 E0-44 FC-13 00-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #42: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/1 72-byte object <C0-00 00-00 00-00 00-00 E0-4D FC-13 00-00 00-00 B9-00 00-00 00-00 00-00 B0-4E FC-13 00-00 00-00 78-00 00-00 00-00 00-00 10-2D FC-13 00-00 00-00 06-00 00-00 00-00 00-00 70-44 FC-13 00-00 00-00 60-00 00-00 00-00 00-00>' - PASSED gtests.sh: #43: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/2 72-byte object <C1-00 00-00 00-00 00-00 30-45 FC-13 00-00 00-00 F0-00 00-00 00-00 00-00 B0-56 FC-13 00-00 00-00 9E-00 00-00 00-00 00-00 10-2D FC-13 00-00 00-00 06-00 00-00 00-00 00-00 60-57 FC-13 00-00 00-00 84-00 00-00 00-00 00-00>' - PASSED gtests.sh: #44: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/0 72-byte object <BF-00 00-00 00-00 00-00 D0-43 FC-13 00-00 00-00 8A-00 00-00 00-00 00-00 70-44 FC-13 00-00 00-00 5B-00 00-00 00-00 00-00 10-2D FC-13 00-00 00-00 06-00 00-00 00-00 00-00 E0-44 FC-13 00-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #45: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/1 72-byte object <C0-00 00-00 00-00 00-00 E0-4D FC-13 00-00 00-00 B9-00 00-00 00-00 00-00 B0-4E FC-13 00-00 00-00 78-00 00-00 00-00 00-00 10-2D FC-13 00-00 00-00 06-00 00-00 00-00 00-00 70-44 FC-13 00-00 00-00 60-00 00-00 00-00 00-00>' - PASSED gtests.sh: #46: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/2 72-byte object <C1-00 00-00 00-00 00-00 30-45 FC-13 00-00 00-00 F0-00 00-00 00-00 00-00 B0-56 FC-13 00-00 00-00 9E-00 00-00 00-00 00-00 10-2D FC-13 00-00 00-00 06-00 00-00 00-00 00-00 60-57 FC-13 00-00 00-00 84-00 00-00 00-00 00-00>' - PASSED gtests.sh: #47: 'EncryptDeriveTests/EncryptDeriveTest: Test/0 306' - PASSED gtests.sh: #48: 'EncryptDeriveTests/EncryptDeriveTest: Test/1 307' - PASSED gtests.sh: #49: 'EncryptDeriveTests/EncryptDeriveTest: Test/2 4225' - PASSED gtests.sh: #50: 'EncryptDeriveTests/EncryptDeriveTest: Test/3 4225' - PASSED gtests.sh: #51: 'EncryptDeriveTests/EncryptDeriveTest: Test/4 4226' - PASSED gtests.sh: #52: 'EncryptDeriveTests/EncryptDeriveTest: Test/5 1361' - PASSED gtests.sh: #53: 'EncryptDeriveTests/EncryptDeriveTest: Test/6 1362' - PASSED gtests.sh: #54: 'EncryptDeriveTests/EncryptDeriveTest: Test/7 1617' - PASSED gtests.sh: #55: 'EncryptDeriveTests/EncryptDeriveTest: Test/8 1618' - PASSED gtests.sh: #56: 'Encrypt3DeriveTests/EncryptDerive3Test: Test/0 306' - PASSED gtests.sh: #57: 'Encrypt3DeriveTests/EncryptDerive3Test: Test/1 307' - PASSED gtests.sh: #58: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/0 64-byte object <10-AD FC-13 00-00 00-00 76-02 00-00 00-00 00-00 90-AF FC-13 00-00 00-00 A2-00 00-00 00-00 00-00 40-B0 FC-13 00-00 00-00 D9-00 00-00 00-00 00-00 30-B1 FC-13 00-00 00-00 80-00 00-00 00-00 00-00>' - PASSED gtests.sh: #59: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/1 64-byte object <60-C3 FC-13 00-00 00-00 79-02 00-00 00-00 00-00 90-AF FC-13 00-00 00-00 A2-00 00-00 00-00 00-00 F0-C5 FC-13 00-00 00-00 3D-00 00-00 00-00 00-00 30-B1 FC-13 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #60: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/2 64-byte object <60-C3 FC-13 00-00 00-00 7A-02 00-00 00-00 00-00 90-AF FC-13 00-00 00-00 A2-00 00-00 00-00 00-00 C0-C1 FC-13 00-00 00-00 1E-00 00-00 00-00 00-00 30-B1 FC-13 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #61: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/3 64-byte object <60-C3 FC-13 00-00 00-00 7C-02 00-00 00-00 00-00 90-AF FC-13 00-00 00-00 A2-00 00-00 00-00 00-00 00-7D FC-13 00-00 00-00 08-00 00-00 00-00 00-00 30-B1 FC-13 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #62: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/4 64-byte object <60-C3 FC-13 00-00 00-00 7C-02 00-00 00-00 00-00 90-AF FC-13 00-00 00-00 A2-00 00-00 00-00 00-00 20-B5 FC-13 00-00 00-00 9A-00 00-00 00-00 00-00 30-B1 FC-13 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #63: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/5 64-byte object <60-C3 FC-13 00-00 00-00 7D-02 00-00 00-00 00-00 90-AF FC-13 00-00 00-00 A2-00 00-00 00-00 00-00 B0-4E FC-13 00-00 00-00 6D-00 00-00 00-00 00-00 30-B1 FC-13 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #64: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/6 64-byte object <60-C3 FC-13 00-00 00-00 7B-02 00-00 00-00 00-00 90-AF FC-13 00-00 00-00 A2-00 00-00 00-00 00-00 E0-EC FC-13 00-00 00-00 FF-00 00-00 00-00 00-00 30-B1 FC-13 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #65: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/7 64-byte object <60-C3 FC-13 00-00 00-00 7C-02 00-00 00-00 00-00 90-AF FC-13 00-00 00-00 A2-00 00-00 00-00 00-00 C0-F6 FC-13 00-00 00-00 AC-00 00-00 00-00 00-00 30-B1 FC-13 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #66: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/8 64-byte object <60-FF FC-13 00-00 00-00 96-03 00-00 00-00 00-00 00-03 FD-13 00-00 00-00 E2-00 00-00 00-00 00-00 C0-B1 FC-13 00-00 00-00 D3-00 00-00 00-00 00-00 E0-4D FC-13 00-00 00-00 C0-00 00-00 00-00 00-00>' - PASSED gtests.sh: #67: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/9 64-byte object <A0-16 FD-13 00-00 00-00 BD-04 00-00 00-00 00-00 70-1B FD-13 00-00 00-00 25-01 00-00 00-00 00-00 80-D1 FC-13 00-00 00-00 1D-00 00-00 00-00 00-00 E0-EC FC-13 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #68: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/0 64-byte object <10-AD FC-13 00-00 00-00 76-02 00-00 00-00 00-00 50-9C FC-13 00-00 00-00 A2-00 00-00 00-00 00-00 70-08 FD-13 00-00 00-00 D9-00 00-00 00-00 00-00 00-9D FC-13 00-00 00-00 80-00 00-00 00-00 00-00>' - PASSED gtests.sh: #69: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/1 64-byte object <A0-1C FD-13 00-00 00-00 79-02 00-00 00-00 00-00 50-9C FC-13 00-00 00-00 A2-00 00-00 00-00 00-00 30-1F FD-13 00-00 00-00 3D-00 00-00 00-00 00-00 00-9D FC-13 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #70: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/2 64-byte object <A0-1C FD-13 00-00 00-00 7A-02 00-00 00-00 00-00 50-9C FC-13 00-00 00-00 A2-00 00-00 00-00 00-00 00-23 FD-13 00-00 00-00 1E-00 00-00 00-00 00-00 00-9D FC-13 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #71: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/3 64-byte object <A0-1C FD-13 00-00 00-00 7C-02 00-00 00-00 00-00 50-9C FC-13 00-00 00-00 A2-00 00-00 00-00 00-00 E0-D1 FC-13 00-00 00-00 08-00 00-00 00-00 00-00 00-9D FC-13 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #72: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/4 64-byte object <A0-1C FD-13 00-00 00-00 7C-02 00-00 00-00 00-00 50-9C FC-13 00-00 00-00 A2-00 00-00 00-00 00-00 90-9D FC-13 00-00 00-00 9A-00 00-00 00-00 00-00 00-9D FC-13 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #73: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/5 64-byte object <A0-1C FD-13 00-00 00-00 7D-02 00-00 00-00 00-00 50-9C FC-13 00-00 00-00 A2-00 00-00 00-00 00-00 B0-4E FC-13 00-00 00-00 6D-00 00-00 00-00 00-00 00-9D FC-13 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #74: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/6 64-byte object <A0-1C FD-13 00-00 00-00 7B-02 00-00 00-00 00-00 50-9C FC-13 00-00 00-00 A2-00 00-00 00-00 00-00 E0-EC FC-13 00-00 00-00 FF-00 00-00 00-00 00-00 00-9D FC-13 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #75: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/7 64-byte object <A0-1C FD-13 00-00 00-00 7C-02 00-00 00-00 00-00 50-9C FC-13 00-00 00-00 A2-00 00-00 00-00 00-00 C0-F6 FC-13 00-00 00-00 AC-00 00-00 00-00 00-00 00-9D FC-13 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #76: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/8 64-byte object <60-FF FC-13 00-00 00-00 96-03 00-00 00-00 00-00 A0-57 FD-13 00-00 00-00 E2-00 00-00 00-00 00-00 C0-B1 FC-13 00-00 00-00 D3-00 00-00 00-00 00-00 E0-4D FC-13 00-00 00-00 C0-00 00-00 00-00 00-00>' - PASSED gtests.sh: #77: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/9 64-byte object <00-64 FD-13 00-00 00-00 BD-04 00-00 00-00 00-00 70-1B FD-13 00-00 00-00 25-01 00-00 00-00 00-00 D0-22 FD-13 00-00 00-00 1D-00 00-00 00-00 00-00 E0-EC FC-13 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6: Skipping util_gtest (not built) - UNKNOWN gtests.sh: #7: Skipping freebl_gtest (not built) - UNKNOWN gtests.sh: softoken_gtest =============================== executing softoken_gtest [==========] Running 10 tests from 4 test cases. [----------] Global test environment set-up. [----------] 5 tests from SoftokenTest [ RUN ] SoftokenTest.ResetSoftokenEmptyPassword [ OK ] SoftokenTest.ResetSoftokenEmptyPassword (107 ms) [ RUN ] SoftokenTest.ResetSoftokenNonEmptyPassword [ OK ] SoftokenTest.ResetSoftokenNonEmptyPassword (105 ms) [ RUN ] SoftokenTest.CreateObjectNonEmptyPassword [ OK ] SoftokenTest.CreateObjectNonEmptyPassword (217 ms) [ RUN ] SoftokenTest.CreateObjectChangePassword [ OK ] SoftokenTest.CreateObjectChangePassword (87 ms) [ RUN ] SoftokenTest.CreateObjectChangeToEmptyPassword [ OK ] SoftokenTest.CreateObjectChangeToEmptyPassword (113 ms) [----------] 5 tests from SoftokenTest (629 ms total) [----------] 1 test from SoftokenNonAsciiTest [ RUN ] SoftokenNonAsciiTest.NonAsciiPathWorking [ OK ] SoftokenNonAsciiTest.NonAsciiPathWorking (103 ms) [----------] 1 test from SoftokenNonAsciiTest (103 ms total) [----------] 1 test from SoftokenNoDBTest [ RUN ] SoftokenNoDBTest.NeedUserInitNoDB [ OK ] SoftokenNoDBTest.NeedUserInitNoDB (1 ms) [----------] 1 test from SoftokenNoDBTest (1 ms total) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 (136 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 (147 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 (148 ms) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest (431 ms total) [----------] Global test environment tear-down [==========] 10 tests from 4 test cases ran. (1165 ms total) [ PASSED ] 10 tests. gtests.sh: #8: softoken_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/softoken_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #9: 'SoftokenTest: ResetSoftokenEmptyPassword' - PASSED gtests.sh: #10: 'SoftokenTest: ResetSoftokenNonEmptyPassword' - PASSED gtests.sh: #11: 'SoftokenTest: CreateObjectNonEmptyPassword' - PASSED gtests.sh: #12: 'SoftokenTest: CreateObjectChangePassword' - PASSED gtests.sh: #13: 'SoftokenTest: CreateObjectChangeToEmptyPassword' - PASSED gtests.sh: #14: 'SoftokenNonAsciiTest: NonAsciiPathWorking' - PASSED gtests.sh: #15: 'SoftokenNoDBTest: NeedUserInitNoDB' - PASSED gtests.sh: #16: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/0 16-byte object <A0-6F 43-00 00-00 00-00 30-86 43-00 00-00 00-00>' - PASSED gtests.sh: #17: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/1 16-byte object <30-86 43-00 00-00 00-00 A0-6F 43-00 00-00 00-00>' - PASSED gtests.sh: #18: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/2 16-byte object <A0-6F 43-00 00-00 00-00 E0-6F 43-00 00-00 00-00>' - PASSED gtests.sh: #9: Skipping blake2b_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Fri Mar 9 16:49:53 UTC 2018 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Fri Mar 9 16:49:53 UTC 2018 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #16: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #17: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #18: create certificate: sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 8471 tests from 81 test cases. [----------] Global test environment set-up. [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200005603039cbc149b0e2efa0df3f05c707ae0 Process message: [79] 160304004ad19b3e5a446bdfe5c22864f700c19c08760800130100002e003300... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (3 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (1 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (0 ms) [----------] 3 tests from TlsAgentStreamTestClient (5 ms total) [----------] 1 test from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 1603040000000000000000002002000056000000000000001403039cbc149b0e... Process message: [103] 1603040000000000000001005a020000560000000014000042446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (2 ms) [----------] 1 test from TlsAgentDgramTestClient (2 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (12 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (17 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (13 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (9 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (9 ms) [----------] 5 tests from TlsAgentStreamTestServer (61 ms total) [----------] 6 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [914] 16fefd000000000000000000620200005600000000000000560303926e71f9a1... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (63 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteAfterFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteAfterFinished (12 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [965] 16fefd000000000000000100a30200009700010000000000970303342f37ed15... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (48 ms) [ RUN ] TlsConnectDatagram13.SendSessionTicketDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.SendSessionTicketDtls (12 ms) [ RUN ] TlsConnectDatagram13.CompatModeDtlsClient Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.CompatModeDtlsClient (10 ms) [ RUN ] TlsConnectDatagram13.CompatModeDtlsServer Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd4b8d6a8a4dc9d1189aa7bcb473bdc9c40892e85d660b81a77f5898753443... handshake new: [215] fefd4b8d6a8a4dc9d1189aa7bcb473bdc9c40892e85d660b81a77f5898753443... record old: [195] 010000b700000000000000b7fefd4b8d6a8a4dc9d1189aa7bcb473bdc9c40892... record new: [227] 010000d700000000000000d7fefd4b8d6a8a4dc9d1189aa7bcb473bdc9c40892... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd4b8d6a8a4d... client: Filtered packet: [240] 16feff000000000000000000e3010000d700000000000000d7fefd4b8d6a8a4d... [ OK ] TlsConnectDatagram13.CompatModeDtlsServer (9 ms) [----------] 6 tests from TlsConnectDatagram13 (154 ms total) [----------] 32 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.CustomExtensionAllNoopClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionAllNoopClient (10 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionAllNoopServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionAllNoopServer (9 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionEmptyWriterClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionEmptyWriterClient (10 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionEmptyWriterServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionEmptyWriterServer (8 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionWriterDisable Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionWriterDisable (9 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOverride Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionOverride (6 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientToServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionClientToServer (10 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerToClientSH Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionServerToClientSH (10 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerToClientEE Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionServerToClientEE (11 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionUnsolicitedServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionUnsolicitedServer (8 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerReject Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionServerReject (5 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientReject Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionClientReject (8 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerRejectAlert Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 246 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 246 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionServerRejectAlert (5 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientRejectAlert Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 246 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionClientRejectAlert (8 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOnlyWriter Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.CustomExtensionOnlyWriter (5 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOnlyHandler Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.CustomExtensionOnlyHandler (4 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOverrunBuffer Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SEC_ERROR_APPLICATION_CALLBACK_ERROR: The certificate was rejected by extra checks in the application. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionOverrunBuffer (5 ms) [ RUN ] TlsConnectStreamTls13.RetryCallbackWithSessionTicketToken Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.RetryCallbackWithSessionTicketToken (19 ms) [ RUN ] TlsConnectStreamTls13.RetryStatelessDamageFirstClientHello Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [182] 0303751e94e8f95804270f46b1886766c85c495e6e3a12b2d5b994757287349c... handshake new: [186] 0303751e94e8f95804270f46b1886766c85c495e6e3a12b2d5b994757287349c... record old: [186] 010000b60303751e94e8f95804270f46b1886766c85c495e6e3a12b2d5b99475... record new: [190] 010000ba0303751e94e8f95804270f46b1886766c85c495e6e3a12b2d5b99475... client: Original packet: [191] 16030100ba010000b60303751e94e8f95804270f46b1886766c85c495e6e3a12... client: Filtered packet: [195] 16030100be010000ba0303751e94e8f95804270f46b1886766c85c495e6e3a12... server: Changing state from INIT to CONNECTING handshake old: [508] 0303751e94e8f95804270f46b1886766c85c495e6e3a12b2d5b994757287349c... handshake new: [512] 0303751e94e8f95804270f46b1886766c85c495e6e3a12b2d5b994757287349c... record old: [512] 010001fc0303751e94e8f95804270f46b1886766c85c495e6e3a12b2d5b99475... record new: [516] 010002000303751e94e8f95804270f46b1886766c85c495e6e3a12b2d5b99475... client: Original packet: [517] 1603030200010001fc0303751e94e8f95804270f46b1886766c85c495e6e3a12... client: Filtered packet: [521] 1603030204010002000303751e94e8f95804270f46b1886766c85c495e6e3a12... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryStatelessDamageFirstClientHello (16 ms) [ RUN ] TlsConnectStreamTls13.RetryStatelessDamageSecondClientHello Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [508] 03036e36f8be386aed62bbbb103490eabdbc38c72b5fd1e6fb46bb52e66b1101... handshake new: [512] 03036e36f8be386aed62bbbb103490eabdbc38c72b5fd1e6fb46bb52e66b1101... record old: [512] 010001fc03036e36f8be386aed62bbbb103490eabdbc38c72b5fd1e6fb46bb52... record new: [516] 0100020003036e36f8be386aed62bbbb103490eabdbc38c72b5fd1e6fb46bb52... client: Original packet: [517] 1603030200010001fc03036e36f8be386aed62bbbb103490eabdbc38c72b5fd1... client: Filtered packet: [521] 16030302040100020003036e36f8be386aed62bbbb103490eabdbc38c72b5fd1... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryStatelessDamageSecondClientHello (15 ms) [ RUN ] TlsConnectStreamTls13.RetryWithDifferentCipherSuite Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [151] 0303445294e2c8f73754950800b6321ff26e67e27d24a61cb8ad45de1c1db7ba... handshake new: [151] 0303445294e2c8f73754950800b6321ff26e67e27d24a61cb8ad45de1c1db7ba... record old: [155] 020000970303445294e2c8f73754950800b6321ff26e67e27d24a61cb8ad45de... record new: [155] 020000970303445294e2c8f73754950800b6321ff26e67e27d24a61cb8ad45de... server: Original packet: [817] 160303009b020000970303445294e2c8f73754950800b6321ff26e67e27d24a6... server: Filtered packet: [817] 160303009b020000970303445294e2c8f73754950800b6321ff26e67e27d24a6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryWithDifferentCipherSuite (38 ms) [ RUN ] TlsConnectStreamTls13.DecryptRecordClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DecryptRecordClient (10 ms) [ RUN ] TlsConnectStreamTls13.DecryptRecordServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DecryptRecordServer (10 ms) [ RUN ] TlsConnectStreamTls13.DropRecordServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: TLS 1.2 Data 0:[40] 0d8b4b621932d30a97226c3ebeda8104e6babe34e2941becb894808c203f30eb... server: Droppped packet: [45] 17030300280d8b4b621932d30a97226c3ebeda8104e6babe34e2941becb89480... server: Original packet: [72] 17030300432c023f7fad44f014823d826771a34a6db7e93aecb802a612ae676e... server: Filtered packet: [72] 17030300430d8b4b621932d30a97226c3ebeda8104e6babe34e2941becbe2fc1... client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DropRecordServer (10 ms) [ RUN ] TlsConnectStreamTls13.DropRecordClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: TLS 1.2 Data 0:[43] e84f591ca46665ba96fb449907aedb2c820a994b8a8dd4ee68bae95e7b469c7c... client: Droppped packet: [48] 170303002be84f591ca46665ba96fb449907aedb2c820a994b8a8dd4ee68bae9... client: Original packet: [72] 170303004337766adfe8ab7dfc9b467336e5da78ae2396cd8286dab2e6aecdf9... client: Filtered packet: [72] 1703030043e84f591ca46665ba96fb449907aedb2c820a994b8a8dd4ee68bae4... client: Original packet: [24] 170303001366069beeff8de2d704b032a9d932336858d442 client: Filtered packet: [24] 170303001336777d347de3bf1811220bc9d8d9fa4b57a803 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DropRecordClient (11 ms) [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (9 ms) [ RUN ] TlsConnectStreamTls13.LargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [10] 00010203040506070809 record new: [16384] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... client: Original packet: [32] 170303001ba79d7bdb0820aea1b44e7987aad2d8a4b26d710c1361e24e78b5c0 client: Filtered packet: [16406] 1703034011a79d7bdb0820aea1b44e641339183fcc084c94dbb4fdaff4c33179... client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.LargeRecord (12 ms) [ RUN ] TlsConnectStreamTls13.TooLargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [10] 00010203040506070809 record new: [16385] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... client: Original packet: [32] 170303001b00ae774041c6741786d29af8ca15b3dbefc4f4536778a3f5a0963c client: Filtered packet: [16407] 170303401200ae774041c6741786d28742023e24ba30e7b41c842f8058bba487... server: Fatal alert sent: 22 client: Fatal alert received: 22 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.TooLargeRecord (11 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello13 Version: TLS 1.3 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello13 (6 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHelloTwice Version: TLS 1.3 client: Send Direct [6] 140303000101 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHelloTwice (5 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello12 Version: TLS 1.3 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello12 (5 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 03035a173fc8c20fffa90565a5a921c7d10eff392385313532221c5950932951... handshake new: [182] 03055a173fc8c20fffa90565a5a921c7d10eff392385313532221c5950932951... record old: [186] 010000b603035a173fc8c20fffa90565a5a921c7d10eff392385313532221c59... record new: [186] 010000b603055a173fc8c20fffa90565a5a921c7d10eff392385313532221c59... client: Original packet: [191] 16030100ba010000b603035a173fc8c20fffa90565a5a921c7d10eff39238531... client: Filtered packet: [191] 16030100ba010000b603055a173fc8c20fffa90565a5a921c7d10eff39238531... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (10 ms) [----------] 32 tests from TlsConnectStreamTls13 (323 ms total) [----------] 30 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (10 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [95] 160303005a0200005603031140605ff3eaf3631c60dcc82d9698a2986abb1bd5... record drop: TLS 1.2 Handshake 0:[90] 0200005603031140605ff3eaf3631c60dcc82d9698a2986abb1bd528e72b7ca7... server: Original packet: [768] 160303005a0200005603031140605ff3eaf3631c60dcc82d9698a2986abb1bd5... server: Filtered packet: [673] 170303029c8a64bccff7292b5f65855bf0b3d4c98df28d1933c4671a88253c21... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (10 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (9 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (4 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (29 ms) [ RUN ] TlsConnectTest.KeyUpdateClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateClient (10 ms) [ RUN ] TlsConnectTest.KeyUpdateClientRequestUpdate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateClientRequestUpdate (11 ms) [ RUN ] TlsConnectTest.KeyUpdateServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateServer (10 ms) [ RUN ] TlsConnectTest.KeyUpdateServerRequestUpdate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateServerRequestUpdate (10 ms) [ RUN ] TlsConnectTest.KeyUpdateConsecutiveRequests Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateConsecutiveRequests (11 ms) [ RUN ] TlsConnectTest.KeyUpdateLocalUpdateThenConsecutiveRequests Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateLocalUpdateThenConsecutiveRequests (11 ms) [ RUN ] TlsConnectTest.KeyUpdateMultiple Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateMultiple (11 ms) [ RUN ] TlsConnectTest.KeyUpdateBothRequest Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateBothRequest (11 ms) [ RUN ] TlsConnectTest.KeyUpdateAutomaticOnWrite Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateAutomaticOnWrite (11 ms) [ RUN ] TlsConnectTest.KeyUpdateAutomaticOnRead Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateAutomaticOnRead (10 ms) [ RUN ] TlsConnectTest.ConnectSSLv3 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.ConnectSSLv3 (8 ms) [ RUN ] TlsConnectTest.ConnectSSLv3ClientAuth Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.ConnectSSLv3ClientAuth (13 ms) [ RUN ] TlsConnectTest.OneNRecordSplitting Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.OneNRecordSplitting (9 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (26 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (26 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNSTWithToken Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNSTWithToken (26 ms) [ RUN ] TlsConnectTest.SendSessionTicketWithTicketsDisabled Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketWithTicketsDisabled (20 ms) [ RUN ] TlsConnectTest.SendSessionTicketInappropriate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketInappropriate (10 ms) [ RUN ] TlsConnectTest.SendSessionTicketMassiveToken Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketMassiveToken (12 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (25 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 0303641cbb55650473c27a0b128b1e8cc7368f35088100e827c25c7f1b97b18f... handshake new: [92] 0303641cbb55650473c27a0b128b1e8cc7368f35088100e827c25c7f1b97b18f... record old: [96] 0200005c0303641cbb55650473c27a0b128b1e8cc7368f35088100e827c25c7f... record new: [96] 0200005c0303641cbb55650473c27a0b128b1e8cc7368f35088100e827c25c7f... handshake old: [92] 0303641cbb55650473c27a0b128b1e8cc7368f35088100e827c25c7f1b97b18f... handshake new: [92] 0303641cbb55650473c27a0b128b1e8cc7368f35088100e827c25c7f1b97b18f... record old: [96] 0200005c0303641cbb55650473c27a0b128b1e8cc7368f35088100e827c25c7f... record new: [96] 0200005c0303641cbb55650473c27a0b128b1e8cc7368f35088100e827c25c7f... extension drop: [2] 7f17 handshake old: [92] 0303641cbb55650473c27a0b128b1e8cc7368f35088100e827c25c7f1b97b18f... handshake new: [86] 0303641cbb55650473c27a0b128b1e8cc7368f35088100e827c25c7f1b97b18f... record old: [96] 0200005c0303641cbb55650473c27a0b128b1e8cc7368f35088100e827c25c7f... record new: [90] 020000560303641cbb55650473c27a0b128b1e8cc7368f35088100e827c25c7f... extension drop: [36] 001d0020743e47c78ba69e69563d31660318da14208edf71b26bc6da75f8b3b0... handshake old: [86] 0303641cbb55650473c27a0b128b1e8cc7368f35088100e827c25c7f1b97b18f... handshake new: [46] 0303641cbb55650473c27a0b128b1e8cc7368f35088100e827c25c7f1b97b18f... record old: [90] 020000560303641cbb55650473c27a0b128b1e8cc7368f35088100e827c25c7f... record new: [50] 0200002e0303641cbb55650473c27a0b128b1e8cc7368f35088100e827c25c7f... extension drop: [2] 0000 handshake old: [46] 0303641cbb55650473c27a0b128b1e8cc7368f35088100e827c25c7f1b97b18f... handshake new: [40] 0303641cbb55650473c27a0b128b1e8cc7368f35088100e827c25c7f1b97b18f... record old: [50] 0200002e0303641cbb55650473c27a0b128b1e8cc7368f35088100e827c25c7f... record new: [44] 020000280303641cbb55650473c27a0b128b1e8cc7368f35088100e827c25c7f... server: Original packet: [193] 16030300600200005c0303641cbb55650473c27a0b128b1e8cc7368f35088100... server: Filtered packet: [141] 160303002c020000280303641cbb55650473c27a0b128b1e8cc7368f35088100... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (20 ms) [ RUN ] TlsConnectTest.RenegotiationConfigTls13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.RenegotiationConfigTls13 (10 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (10 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (10 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (5 ms) [----------] 30 tests from TlsConnectTest (400 ms total) [----------] 13 tests from TlsDropDatagram13 [ RUN ] TlsDropDatagram13.DropClientFirstFlightOnce Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 0:[189] 010000b100000000000000b1fefd0f857524eb64600ef12252c850a89611433e... client: Droppped packet: [202] 16feff000000000000000000bd010000b100000000000000b1fefd0f857524eb... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropClientFirstFlightOnce (62 ms) [ RUN ] TlsDropDatagram13.DropServerFirstFlightOnce Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056030383464d6f1950bf2708541a573aec4b623282... record drop: DTLS 1.2 Data 2000000000000:[59] 92fa2c321b10cb58c33d4e4b7d9a61c5477b1389761eca359cb618a3a55aa4c2... record drop: DTLS 1.2 Data 2000000000001:[470] bed764149e3779a3a861588b66b40d0e0381a64dee2b0d456a7d261094a4e8b9... record drop: DTLS 1.2 Data 2000000000002:[161] 14d82f6c5cd4c690e350318fb9a5c6d09f5e8bc2227fde1537edb6f073bdf0ec... record drop: DTLS 1.2 Data 2000000000003:[61] 9c505edf3c57479405d8ef2989fe2032d577d93697b218cbbb00f4b3f6727873... server: Droppped packet: [914] 16fefd00000000000000000062020000560000000000000056030383464d6f19... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropServerFirstFlightOnce (62 ms) [ RUN ] TlsDropDatagram13.DropServerFirstRecordOnce Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056030372bb715bded8bef047145c2300ea0094f39f... server: Original packet: [914] 16fefd00000000000000000062020000560000000000000056030372bb715bde... server: Filtered packet: [803] 17fefd0002000000000000003bf3f56df202524f41b5315b003a669b17118402... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropServerFirstRecordOnce (62 ms) [ RUN ] TlsDropDatagram13.DropServerSecondRecordOnce Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000000:[59] 60557240d5cedaaa33ff0a2b70847a1cf34edd12d25742aea776aabf5bb057e2... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603033be82ea678... server: Filtered packet: [842] 16fefd0000000000000000006202000056000000000000005603033be82ea678... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropServerSecondRecordOnce (11 ms) [ RUN ] TlsDropDatagram13.DropServerAckOnce Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED record drop: DTLS 1.2 Data 3000000000000:[25] f91c34b227bfc6d13ab7cb3b63b375b85d53c2d959f251eb49 server: Droppped packet: [38] 17fefd00030000000000000019f91c34b227bfc6d13ab7cb3b63b375b85d53c2... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropServerAckOnce (11 ms) [ RUN ] TlsDropDatagram13.DropClientCertVerify Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000001:[161] 8342dd05c1870117a682af3863f0cf8a3679c1bfa01fb852bff4394e76d160f7... client: Original packet: [737] 17fefd000200000000000001dcad589cd885716e088da385b86ea06c20a24045... client: Filtered packet: [563] 17fefd000200000000000001dcad589cd885716e088da385b86ea06c20a24045... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropClientCertVerify (29 ms) [ RUN ] TlsDropDatagram13.DropFirstHalfOfServerCertificate Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000001:[257] 189a223538504303d125d7dedcc62d5b0e98084650b3128434b450b26d80d5df... server: Original packet: [453] 16fefd0000000000000000006202000056000000000000005603037a5e22015c... server: Filtered packet: [183] 16fefd0000000000000000006202000056000000000000005603037a5e22015c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropFirstHalfOfServerCertificate (11 ms) [ RUN ] TlsDropDatagram13.DropSecondHalfOfServerCertificate Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000002:[242] 0fbd3497f7a3fca9267a4ee8a22d70767ceba44ac8ccdd798cd1226509217a77... server: Original packet: [429] 17fefd000200000000000200f20fbd3497f7a3fca9267a4ee8a22d70767ceba4... server: Filtered packet: [174] 17fefd000200000000000300a1284f54c2fe259eb83420d84f1e086f4c317d5a... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropSecondHalfOfServerCertificate (11 ms) [ RUN ] TlsDropDatagram13.NoDropsDuringZeroRtt Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.NoDropsDuringZeroRtt (19 ms) [ RUN ] TlsDropDatagram13.DropEEDuringZeroRtt Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake record drop: DTLS 1.2 Data 2000000000000:[63] 5c9439ed1e1dae5a29534fc21bd50375d2e90a363eb61172402af6c78b636d4b... server: Original packet: [267] 16fefd000000000000000000680200005c000000000000005c03031ef8765f86... server: Filtered packet: [191] 16fefd000000000000000000680200005c000000000000005c03031ef8765f86... 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropEEDuringZeroRtt (20 ms) [ RUN ] TlsDropDatagram13.ReorderServerEE Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000000:[59] 80825e1c5abf7cd68507387ca9c7fdd1ec37759af5fa61d8ba78b6ddb5e4e475... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603034cb8c595ed... server: Filtered packet: [842] 16fefd0000000000000000006202000056000000000000005603034cb8c595ed... server: Send Direct [72] 17fefd0002000000000000003b80825e1c5abf7cd68507387ca9c7fdd1ec3775... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.ReorderServerEE (11 ms) [ RUN ] TlsDropDatagram13.SendOutOfOrderAppWithHandshakeKey Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Send Direct [33] 17fefd00020000000000020014491a7e1025df99dd97b12b74782bc425549241... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_UNKNOWN_RECORD_TYPE: SSL received a record with an unknown content type. server: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.SendOutOfOrderAppWithHandshakeKey (10 ms) [ RUN ] TlsDropDatagram13.SendOutOfOrderHsNonsenseWithHandshakeKey Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Send Direct [33] 17fefd00020000000000020014dcf31d5c16c1b2af0964ebc45be150638228bf... client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.SendOutOfOrderHsNonsenseWithHandshakeKey (10 ms) [----------] 13 tests from TlsDropDatagram13 (329 ms total) [----------] 2 tests from TlsFragmentationAndRecoveryTest [ RUN ] TlsFragmentationAndRecoveryTest.DropFirstHalf Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000001:[470] 5992e9499819173918997a346fb0ce87b9af537c7c8308a4d8976ecdb94d64bb... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303a54a28679b... server: Filtered packet: [431] 16fefd000000000000000000620200005600000000000000560303a54a28679b... record drop: DTLS 1.2 Data 2000000000004:[251] 99da0be2fda4b60a444ea3aa710881d7e772da4b54a3edfa3a57c966af52cdd7... server: Droppped packet: [264] 17fefd000200000000000400fb99da0be2fda4b60a444ea3aa710881d7e772da... record drop: DTLS 1.2 ACK 2:[24] 000000000000000000020000000000000002000000000005 client: Droppped packet: [37] 19fefd0000000000000002001800000000000000000002000000000000000200... record drop: DTLS 1.2 Data 2000000000009:[177] 2476014dc9237915dc7f82ffdcc1f1f63d4aec2c4f3a6979335bafd04ae86f66... server: Droppped packet: [190] 17fefd000200000000000900b12476014dc9237915dc7f82ffdcc1f1f63d4aec... client: Send Direct [37] 19fefd0000000000000002001800000000000000000002000000000000000200... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsFragmentationAndRecoveryTest.DropFirstHalf (12 ms) [ RUN ] TlsFragmentationAndRecoveryTest.DropSecondHalf Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000001:[470] d28454e41d1dc51ec809c54924cbbb91770d8b6e3468d8d7af3b7f6056cb0dc8... server: Original packet: [914] 16fefd00000000000000000062020000560000000000000056030398a745c668... server: Filtered packet: [431] 16fefd00000000000000000062020000560000000000000056030398a745c668... record drop: DTLS 1.2 Data 2000000000005:[248] e68afae035842dbebe6f83d9acf094b4669c340c691248e13b15c4e493e37645... server: Droppped packet: [261] 17fefd000200000000000500f8e68afae035842dbebe6f83d9acf094b4669c34... record drop: DTLS 1.2 ACK 2:[24] 000000000000000000020000000000000002000000000004 client: Droppped packet: [37] 19fefd0000000000000002001800000000000000000002000000000000000200... record drop: DTLS 1.2 Data 2000000000009:[177] 0052e6aaca48d675913255e6d6549470987beed74da4ef73224855fc092e064a... server: Droppped packet: [190] 17fefd000200000000000900b10052e6aaca48d675913255e6d6549470987bee... client: Send Direct [37] 19fefd0000000000000002001800000000000000000002000000000000000200... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsFragmentationAndRecoveryTest.DropSecondHalf (12 ms) [----------] 2 tests from TlsFragmentationAndRecoveryTest (24 ms total) [----------] 3 tests from TlsReorderDatagram13 [ RUN ] TlsReorderDatagram13.ReorderServerCertificate Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056030356cb0fde8ac9cf8398fb1ee03c3accd3d9ac... record drop: DTLS 1.2 Data 2000000000000:[59] 566678ebc93ae675736b7ad3cf8ee58d4a4ef3d02abd3dacbae2de65a74d943a... record drop: DTLS 1.2 Data 2000000000001:[257] 4629d9b0f11b44e21d2a222b2a2f9f55760f997de7d60f6c957734477dfa1f07... server: Droppped packet: [453] 16fefd00000000000000000062020000560000000000000056030356cb0fde8a... record drop: DTLS 1.2 Data 2000000000002:[242] 8c79053413b5e9b8bddc0faff72a0f4017f046b2bc5a59267fe9f9c83b099535... record drop: DTLS 1.2 Data 2000000000003:[161] d49d263d700e1487c1592eb5401f8f9885960a67bcfea3654677dc44a398052b... server: Droppped packet: [429] 17fefd000200000000000200f28c79053413b5e9b8bddc0faff72a0f4017f046... record drop: DTLS 1.2 Data 2000000000004:[61] 806ad51f996e91418fbd4bad80c6a5fb8753d36872ba9145cd2de40342b08bf3... server: Droppped packet: [74] 17fefd0002000000000004003d806ad51f996e91418fbd4bad80c6a5fb8753d3... server: Send Direct [111] 16fefd00000000000000000062020000560000000000000056030356cb0fde8a... server: Send Direct [72] 17fefd0002000000000000003b566678ebc93ae675736b7ad3cf8ee58d4a4ef3... server: Send Direct [255] 17fefd000200000000000200f28c79053413b5e9b8bddc0faff72a0f4017f046... server: Send Direct [270] 17fefd000200000000000101014629d9b0f11b44e21d2a222b2a2f9f55760f99... server: Send Direct [174] 17fefd000200000000000300a1d49d263d700e1487c1592eb5401f8f9885960a... server: Send Direct [74] 17fefd0002000000000004003d806ad51f996e91418fbd4bad80c6a5fb8753d3... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsReorderDatagram13.ReorderServerCertificate (12 ms) [ RUN ] TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.2 Data 1000000000001:[23] 908bd6a26b25b41350a007c858eb9ea2d9631c5922e171 client: Droppped packet: [36] 17fefd00010000000000010017908bd6a26b25b41350a007c858eb9ea2d9631c... record drop: DTLS 1.2 Data 1000000000002:[29] 7056e62f16b1f7c820a3267b91b3926b2fd69bcf4117545ee9fdda478c record drop: DTLS 1.2 Data 2000000000000:[61] 02659d0b5594c9df25b79fd1e29bc78474c6d2cc17b5d4666d97f6b3602a4614... client: Droppped packet: [116] 17fefd0001000000000002001d7056e62f16b1f7c820a3267b91b3926b2fd69b... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [42] 17fefd0001000000000002001d7056e62f16b1f7c820a3267b91b3926b2fd69b... client: Send Direct [36] 17fefd00010000000000010017908bd6a26b25b41350a007c858eb9ea2d9631c... client: Send Direct [74] 17fefd0002000000000000003d02659d0b5594c9df25b79fd1e29bc78474c6d2... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: DTLS 1.2 Data 3000000000000:[19] b450bdd5a9f31794d4e3ed96d3080f8db4a523 client: Droppped packet: [32] 17fefd00030000000000000013b450bdd5a9f31794d4e3ed96d3080f8db4a523 client: Warning alert sent: 0 [ OK ] TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt (20 ms) [ RUN ] TlsReorderDatagram13.DataAfterFinDuringZeroRtt Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.2 Data 1000000000001:[23] 642b1d25fb229e85b9038c9ac82e78932a5a326b52f335 client: Droppped packet: [36] 17fefd00010000000000010017642b1d25fb229e85b9038c9ac82e78932a5a32... record drop: DTLS 1.2 Data 1000000000002:[29] 7c1c84d4e39180fd01eab11e2ce8eb4108124c59364fde41de1bb93137 record drop: DTLS 1.2 Data 2000000000000:[61] e00c6c78d255b6a54e5811c0be9cdb3399f52f4efa7e69a34ee9cf7002d0f9d1... client: Droppped packet: [116] 17fefd0001000000000002001d7c1c84d4e39180fd01eab11e2ce8eb4108124c... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [42] 17fefd0001000000000002001d7c1c84d4e39180fd01eab11e2ce8eb4108124c... client: Send Direct [74] 17fefd0002000000000000003de00c6c78d255b6a54e5811c0be9cdb3399f52f... client: Send Direct [36] 17fefd00010000000000010017642b1d25fb229e85b9038c9ac82e78932a5a32... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: DTLS 1.2 Data 3000000000000:[19] a00df0059f16f2f794972ee1aa4ba3dbc3f20e client: Droppped packet: [32] 17fefd00030000000000000013a00df0059f16f2f794972ee1aa4ba3dbc3f20e client: Warning alert sent: 0 [ OK ] TlsReorderDatagram13.DataAfterFinDuringZeroRtt (20 ms) [----------] 3 tests from TlsReorderDatagram13 (52 ms total) [----------] 14 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d0020e55962f2c1613f33b2751a3b394ba51ce4c3cf054a28d9278fb8305e... handshake old: [86] 0303e93059975e2f789f8a99dc6cbc8cbbb6c19cfbe1872cb2baa4972198a731... handshake new: [46] 0303e93059975e2f789f8a99dc6cbc8cbbb6c19cfbe1872cb2baa4972198a731... record old: [90] 020000560303e93059975e2f789f8a99dc6cbc8cbbb6c19cfbe1872cb2baa497... record new: [50] 0200002e0303e93059975e2f789f8a99dc6cbc8cbbb6c19cfbe1872cb2baa497... server: Original packet: [768] 160303005a020000560303e93059975e2f789f8a99dc6cbc8cbbb6c19cfbe187... server: Filtered packet: [728] 16030300320200002e0303e93059975e2f789f8a99dc6cbc8cbbb6c19cfbe187... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (9 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020ad23d0327522fdfc9247a4fbbda36828921ccbb18a961541333264b0... extension new: [6] 001800020102 handshake old: [86] 0303a8adb4ef48aebfae987b00095afe82788852c187d22e007b92ea127f82be... handshake new: [56] 0303a8adb4ef48aebfae987b00095afe82788852c187d22e007b92ea127f82be... record old: [90] 020000560303a8adb4ef48aebfae987b00095afe82788852c187d22e007b92ea... record new: [60] 020000380303a8adb4ef48aebfae987b00095afe82788852c187d22e007b92ea... server: Original packet: [768] 160303005a020000560303a8adb4ef48aebfae987b00095afe82788852c187d2... server: Filtered packet: [738] 160303003c020000380303a8adb4ef48aebfae987b00095afe82788852c187d2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (9 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020f0bc6bb6e4dba3cc273330577ac2d5c8c2740f652b1e26444126ca21... extension new: [6] ffff00020102 handshake old: [86] 0303d3a3e51a3f4cc9be1bfea23317f4fa8c74429282252e2a8035f2fe452421... handshake new: [56] 0303d3a3e51a3f4cc9be1bfea23317f4fa8c74429282252e2a8035f2fe452421... record old: [90] 020000560303d3a3e51a3f4cc9be1bfea23317f4fa8c74429282252e2a8035f2... record new: [60] 020000380303d3a3e51a3f4cc9be1bfea23317f4fa8c74429282252e2a8035f2... server: Original packet: [768] 160303005a020000560303d3a3e51a3f4cc9be1bfea23317f4fa8c7442928225... server: Filtered packet: [738] 160303003c020000380303d3a3e51a3f4cc9be1bfea23317f4fa8c7442928225... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (9 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 030315775356a6f645e4e86006bc7d925badbcf76d8352953acb5f61de637db4... handshake new: [96] 030315775356a6f645e4e86006bc7d925badbcf76d8352953acb5f61de637db4... record old: [96] 0200005c030315775356a6f645e4e86006bc7d925badbcf76d8352953acb5f61... record new: [100] 02000060030315775356a6f645e4e86006bc7d925badbcf76d8352953acb5f61... server: Original packet: [193] 16030300600200005c030315775356a6f645e4e86006bc7d925badbcf76d8352... server: Filtered packet: [197] 160303006402000060030315775356a6f645e4e86006bc7d925badbcf76d8352... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (18 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2901f61687f1c674674a4f2c2000000005f92728642efb3569561a1a4... extension new: [43] 0006000056c48a870021203c85a55aa71db9aefd7f23e6df1c313078cd6294a8... handshake old: [508] 0303a213cc0565118425c12affd035f72c8b1119d439d40c30367d88ac531b9d... handshake new: [330] 0303a213cc0565118425c12affd035f72c8b1119d439d40c30367d88ac531b9d... record old: [512] 010001fc0303a213cc0565118425c12affd035f72c8b1119d439d40c30367d88... record new: [334] 0100014a0303a213cc0565118425c12affd035f72c8b1119d439d40c30367d88... client: Original packet: [517] 1603010200010001fc0303a213cc0565118425c12affd035f72c8b1119d439d4... client: Filtered packet: [339] 160301014e0100014a0303a213cc0565118425c12affd035f72c8b1119d439d4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (16 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b20b7e753538475897e3e5430d00000000c2d405ce4b3ced0043fdeec0... extension new: [221] 00b800b20b7e753538475897e3e5430d00000000c2d405ce4b3ced0043fdeec0... handshake old: [508] 0303b1ca01ac3a76ec3bf8dad02dca48aca62570e9f56eb8d500d604b4c5bff2... handshake new: [508] 0303b1ca01ac3a76ec3bf8dad02dca48aca62570e9f56eb8d500d604b4c5bff2... record old: [512] 010001fc0303b1ca01ac3a76ec3bf8dad02dca48aca62570e9f56eb8d500d604... record new: [512] 010001fc0303b1ca01ac3a76ec3bf8dad02dca48aca62570e9f56eb8d500d604... client: Original packet: [517] 1603010200010001fc0303b1ca01ac3a76ec3bf8dad02dca48aca62570e9f56e... client: Filtered packet: [517] 1603010200010001fc0303b1ca01ac3a76ec3bf8dad02dca48aca62570e9f56e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (17 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2de56b47f895626b1c8ba696300000000559e103f126d3d082216a80e... extension new: [222] 00b800b2de56b47f895626b1c8ba696300000000559e103f126d3d082216a80e... handshake old: [508] 030368c7aa64d4d568de6bf29a60671568158f93a3a802a5630200925f3a4df9... handshake new: [509] 030368c7aa64d4d568de6bf29a60671568158f93a3a802a5630200925f3a4df9... record old: [512] 010001fc030368c7aa64d4d568de6bf29a60671568158f93a3a802a563020092... record new: [513] 010001fd030368c7aa64d4d568de6bf29a60671568158f93a3a802a563020092... client: Original packet: [517] 1603010200010001fc030368c7aa64d4d568de6bf29a60671568158f93a3a802... client: Filtered packet: [518] 1603010201010001fd030368c7aa64d4d568de6bf29a60671568158f93a3a802... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (16 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b27a73e367f55de089b184609c00000000dd57e03325b52ca07c165354... extension new: [220] 00b800b27a73e367f55de089b184609c00000000dd57e03325b52ca07c165354... handshake old: [508] 03038458e191306e1566cfbbe7a63e35b6769912cb4f357d41b700590fbbd396... handshake new: [507] 03038458e191306e1566cfbbe7a63e35b6769912cb4f357d41b700590fbbd396... record old: [512] 010001fc03038458e191306e1566cfbbe7a63e35b6769912cb4f357d41b70059... record new: [511] 010001fb03038458e191306e1566cfbbe7a63e35b6769912cb4f357d41b70059... client: Original packet: [517] 1603010200010001fc03038458e191306e1566cfbbe7a63e35b6769912cb4f35... client: Filtered packet: [516] 16030101ff010001fb03038458e191306e1566cfbbe7a63e35b6769912cb4f35... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (17 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2a51fb30a4d5e52dc482416f200000000a708adfdb4254c4cd8f00293... extension new: [438] 017000b2a51fb30a4d5e52dc482416f200000000a708adfdb4254c4cd8f00293... handshake old: [508] 0303e3fe40a7d72636e27c20228496a466f78a910f94eab7defb5f099f0c6303... handshake new: [725] 0303e3fe40a7d72636e27c20228496a466f78a910f94eab7defb5f099f0c6303... record old: [512] 010001fc0303e3fe40a7d72636e27c20228496a466f78a910f94eab7defb5f09... record new: [729] 010002d50303e3fe40a7d72636e27c20228496a466f78a910f94eab7defb5f09... client: Original packet: [517] 1603010200010001fc0303e3fe40a7d72636e27c20228496a466f78a910f94ea... client: Filtered packet: [734] 16030102d9010002d50303e3fe40a7d72636e27c20228496a466f78a910f94ea... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (16 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2764ddd977b3aa3b12e93274f0000000097523f517490e916354ee673... extension new: [405] 017000b2764ddd977b3aa3b12e93274f0000000097523f517490e916354ee673... handshake old: [508] 03030166fccb1014fe618686f2d626bf8110c6e5f84c5d3f4da347b71bf86dc1... handshake new: [692] 03030166fccb1014fe618686f2d626bf8110c6e5f84c5d3f4da347b71bf86dc1... record old: [512] 010001fc03030166fccb1014fe618686f2d626bf8110c6e5f84c5d3f4da347b7... record new: [696] 010002b403030166fccb1014fe618686f2d626bf8110c6e5f84c5d3f4da347b7... client: Original packet: [517] 1603010200010001fc03030166fccb1014fe618686f2d626bf8110c6e5f84c5d... client: Filtered packet: [701] 16030102b8010002b403030166fccb1014fe618686f2d626bf8110c6e5f84c5d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (17 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2974682651a60f469553ed62c000000002d4ea006a0b46fe6da5d1f38... extension new: [254] 00b800b2974682651a60f469553ed62c000000002d4ea006a0b46fe6da5d1f38... handshake old: [508] 0303cca425f128bac96a769cd0bde2e0e2a6d802c3db925069cda306274a926b... handshake new: [541] 0303cca425f128bac96a769cd0bde2e0e2a6d802c3db925069cda306274a926b... record old: [512] 010001fc0303cca425f128bac96a769cd0bde2e0e2a6d802c3db925069cda306... record new: [545] 0100021d0303cca425f128bac96a769cd0bde2e0e2a6d802c3db925069cda306... client: Original packet: [517] 1603010200010001fc0303cca425f128bac96a769cd0bde2e0e2a6d802c3db92... client: Filtered packet: [550] 16030102210100021d0303cca425f128bac96a769cd0bde2e0e2a6d802c3db92... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (16 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 03036d51eab1b60489cbff1959e77d25132a5c8ff7806311dafdf77da99e9db9... handshake new: [512] 03036d51eab1b60489cbff1959e77d25132a5c8ff7806311dafdf77da99e9db9... record old: [512] 010001fc03036d51eab1b60489cbff1959e77d25132a5c8ff7806311dafdf77d... record new: [516] 0100020003036d51eab1b60489cbff1959e77d25132a5c8ff7806311dafdf77d... client: Original packet: [517] 1603010200010001fc03036d51eab1b60489cbff1959e77d25132a5c8ff78063... client: Filtered packet: [521] 16030102040100020003036d51eab1b60489cbff1959e77d25132a5c8ff78063... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (17 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 0303b2991e7cb63c8fda4c8e8b06f96ef38f78c34f4bdbe06618db801b647859... handshake new: [502] 0303b2991e7cb63c8fda4c8e8b06f96ef38f78c34f4bdbe06618db801b647859... record old: [512] 010001fc0303b2991e7cb63c8fda4c8e8b06f96ef38f78c34f4bdbe06618db80... record new: [506] 010001f60303b2991e7cb63c8fda4c8e8b06f96ef38f78c34f4bdbe06618db80... client: Original packet: [517] 1603010200010001fc0303b2991e7cb63c8fda4c8e8b06f96ef38f78c34f4bdb... client: Filtered packet: [511] 16030101fa010001f60303b2991e7cb63c8fda4c8e8b06f96ef38f78c34f4bdb... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (17 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 03036e3c8d1cb9396b247ad7305455c6f302541365a2a04c46d01bed8f3df10f... handshake new: [508] 03036e3c8d1cb9396b247ad7305455c6f302541365a2a04c46d01bed8f3df10f... record old: [512] 010001fc03036e3c8d1cb9396b247ad7305455c6f302541365a2a04c46d01bed... record new: [512] 010001fc03036e3c8d1cb9396b247ad7305455c6f302541365a2a04c46d01bed... client: Original packet: [517] 1603010200010001fc03036e3c8d1cb9396b247ad7305455c6f302541365a2a0... client: Filtered packet: [517] 1603010200010001fc03036e3c8d1cb9396b247ad7305455c6f302541365a2a0... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (20 ms) [----------] 14 tests from TlsExtensionTest13Stream (214 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (4 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (4 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (4 ms) [----------] 7 tests from GatherV2ClientHelloTest (33 ms total) [----------] 1 test from MiscTest [ RUN ] MiscTest.NonExistentExperimentalAPI [ OK ] MiscTest.NonExistentExperimentalAPI (0 ms) [----------] 1 test from MiscTest (0 ms total) [----------] 6 tests from Tls13CompatTest [ RUN ] Tls13CompatTest.Disabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.Disabled (10 ms) [ RUN ] Tls13CompatTest.Enabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.Enabled (10 ms) [ RUN ] Tls13CompatTest.EnabledZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledZeroRtt (18 ms) [ RUN ] Tls13CompatTest.EnabledHrr Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledHrr (47 ms) [ RUN ] Tls13CompatTest.EnabledStatelessHrr Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledStatelessHrr (52 ms) [ RUN ] Tls13CompatTest.EnabledHrrZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledHrrZeroRtt (56 ms) [----------] 6 tests from Tls13CompatTest (194 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [191] 16030100ba010000b603035a92f7241022d72661143ee1816d5d2295d1121974... client: Filtered packet: [30] 801c01030400030000001000c02f45f1655c985e06ae0cc8490ac3b238c7 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (5 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303028168460020c44b6a9adccdcd3f5ad4e50c8ef6b66b... client: Filtered packet: [33] 801f0103020006000000100000330056003175249d2e80c81fec52e3322a622d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (31 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302b76c89e4e60a9b6838159eb291a2f8a6b52f343f4a... client: Filtered packet: [33] 801f01030200060000001000003300560078e34d2688e1b44af2971fc24df791... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (6 ms) [----------] 3 tests from SSLv2ClientHelloTestF (42 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 030324ec91d02f4804f67fc875d114100b81e968413255edf3c8e94aacbfa754... handshake new: [177] 030424ec91d02f4804f67fc875d114100b81e968413255edf3c8e94aacbfa754... record old: [181] 010000b1030324ec91d02f4804f67fc875d114100b81e968413255edf3c8e94a... record new: [181] 010000b1030424ec91d02f4804f67fc875d114100b81e968413255edf3c8e94a... client: Original packet: [186] 16030100b5010000b1030324ec91d02f4804f67fc875d114100b81e968413255... client: Filtered packet: [186] 16030100b5010000b1030424ec91d02f4804f67fc875d114100b81e968413255... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (9 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303226a3a117f4b57c260d0367ebf21cede13d3800d61aba7886fcaf2648b98... handshake new: [177] 0304226a3a117f4b57c260d0367ebf21cede13d3800d61aba7886fcaf2648b98... record old: [181] 010000b10303226a3a117f4b57c260d0367ebf21cede13d3800d61aba7886fca... record new: [181] 010000b10304226a3a117f4b57c260d0367ebf21cede13d3800d61aba7886fca... client: Original packet: [186] 16030100b5010000b10303226a3a117f4b57c260d0367ebf21cede13d3800d61... client: Filtered packet: [186] 16030100b5010000b10304226a3a117f4b57c260d0367ebf21cede13d3800d61... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (9 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03033d2db13e004f68c3200c88e3c50e188e66a4f9c7e08e993b8532ce809d1c... handshake new: [177] 03053d2db13e004f68c3200c88e3c50e188e66a4f9c7e08e993b8532ce809d1c... record old: [181] 010000b103033d2db13e004f68c3200c88e3c50e188e66a4f9c7e08e993b8532... record new: [181] 010000b103053d2db13e004f68c3200c88e3c50e188e66a4f9c7e08e993b8532... client: Original packet: [186] 16030100b5010000b103033d2db13e004f68c3200c88e3c50e188e66a4f9c7e0... client: Filtered packet: [186] 16030100b5010000b103053d2db13e004f68c3200c88e3c50e188e66a4f9c7e0... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (9 ms) [----------] 3 tests from Tls13NoSupportedVersions (27 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (0 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (1 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (0 ms) [----------] 8 tests from SelfEncryptTest128 (1 ms total) [----------] 60 tests from BloomFilterConfigurations/BloomFilterTest [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/9 (0 ms) [----------] 60 tests from BloomFilterConfigurations/BloomFilterTest (1 ms total) [----------] 118 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/1 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/0 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/1 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/0 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/1 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [25] 1703030014e384e6a8499daf4a25043505bf7489cf6bab826f client: Droppped packet: [84] 17030300152f7b80fb2de036ff55a7d1c266e98d3f7fae63b75c1703030035f5... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Droppped packet: [26] 1703030015a9e0c6a83424ed28bc4efffd08bde1b9e3ebee3fb3 client: Send Direct [135] 1703030014e384e6a8499daf4a25043505bf7489cf6bab826f17030300152f7b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Droppped packet: [24] 1703030013abbc08a72d96d83cb12b0384ae29a9f179d67e client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [33] 17fefd00010000000000000014ba0ba620874c095c12423ab821e55759cead56... client: Droppped packet: [116] 17fefd0001000000000001001d7e51e74dbfe7fa070c270eee0fec7387171ef6... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Droppped packet: [34] 17fefd00030000000000000015ab99c357b7ccec8284dd97c413cdafe6752306... client: Send Direct [183] 17fefd00010000000000000014ba0ba620874c095c12423ab821e55759cead56... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Droppped packet: [32] 17fefd00030000000000010013f2bb234f6e399c4dfa8e91b4e6840b16ae1ed3 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (2 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (2 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [182] 030338bfc54163d797e00c925a97d45bba92504e19e6e7747925757f73200a81... handshake new: [146] 030338bfc54163d797e00c925a97d45bba92504e19e6e7747925757f73200a81... record old: [186] 010000b6030338bfc54163d797e00c925a97d45bba92504e19e6e7747925757f... record new: [150] 01000092030338bfc54163d797e00c925a97d45bba92504e19e6e7747925757f... client: Original packet: [191] 16030100ba010000b6030338bfc54163d797e00c925a97d45bba92504e19e6e7... client: Filtered packet: [155] 160301009601000092030338bfc54163d797e00c925a97d45bba92504e19e6e7... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [183] fefdd25d1f19c0bb26fd8b45bcf294adba5a2a2b3f1448c01e553d7e9b911b1c... handshake new: [147] fefdd25d1f19c0bb26fd8b45bcf294adba5a2a2b3f1448c01e553d7e9b911b1c... record old: [195] 010000b700000000000000b7fefdd25d1f19c0bb26fd8b45bcf294adba5a2a2b... record new: [159] 010000930000000000000093fefdd25d1f19c0bb26fd8b45bcf294adba5a2a2b... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd25d1f19c0... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefdd25d1f19c0... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080db0b0698b243f19601000ce043604cfd01c5c275740ddefc70682ee3... handshake new: [132] 08040080db0b0698b243f19601000ce043604cfd01c5c275740ddefc70682ee3... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a02000056030345c518f558a1381bc2c0523a0bd3aedca9ca3d5633... server: Filtered packet: [768] 160303005a02000056030345c518f558a1381bc2c0523a0bd3aedca9ca3d5633... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080872a248d5b319b6d01d3287e419cfbd3b179e1b8c7dc7a37c76e0056... handshake new: [132] 08040080872a248d5b319b6d01d3287e419cfbd3b179e1b8c7dc7a37c76e0056... record old: [144] 0f000084000300000000008408040080872a248d5b319b6d01d3287e419cfbd3... record new: [144] 0f000084000300000000008408040080872a248d5b319b6d01d3287e419cfbd3... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603031ec1987fb3... server: Filtered packet: [914] 16fefd0000000000000000006202000056000000000000005603031ec1987fb3... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (62 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (62 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 0303196008de36b5a7e6228540ca8e8759cb830437257daf7d224732482448eb... handshake new: [158] 0303196008de36b5a7e6228540ca8e8759cb830437257daf7d224732482448eb... record old: [186] 010000b60303196008de36b5a7e6228540ca8e8759cb830437257daf7d224732... record new: [162] 0100009e0303196008de36b5a7e6228540ca8e8759cb830437257daf7d224732... client: Original packet: [191] 16030100ba010000b60303196008de36b5a7e6228540ca8e8759cb830437257d... client: Filtered packet: [167] 16030100a20100009e0303196008de36b5a7e6228540ca8e8759cb830437257d... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd294ccad27b6aa88ee23f014b042f871dd4a165432b63ae53e909cab3b53e... handshake new: [159] fefd294ccad27b6aa88ee23f014b042f871dd4a165432b63ae53e909cab3b53e... record old: [195] 010000b700000000000000b7fefd294ccad27b6aa88ee23f014b042f871dd4a1... record new: [171] 0100009f000000000000009ffefd294ccad27b6aa88ee23f014b042f871dd4a1... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd294ccad27b... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd294ccad27b... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (56 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (57 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (27 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [488] 16feff000000000000000001db010001cf00000000000001cffefdc1eba8c7d1... client: Filtered packet: [488] 16feff000000000000000101db010001cf00010000000001cffefdc1eba8c7d1... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (27 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 006500180061047ca9f9b0b9862669c3056bea400d27828e9d944c5cc98cb8cf... extension new: [38] 0024001d0020f18129a1574bd4884f3b1ddc6c6e80e93cb1ba771cb724576b3f... handshake old: [508] 03039dd2a01c079bdf304bbcb47a1713d63588f1d5156dc5b7305edd94bf17cd... handshake new: [443] 03039dd2a01c079bdf304bbcb47a1713d63588f1d5156dc5b7305edd94bf17cd... record old: [512] 010001fc03039dd2a01c079bdf304bbcb47a1713d63588f1d5156dc5b7305edd... record new: [447] 010001bb03039dd2a01c079bdf304bbcb47a1713d63588f1d5156dc5b7305edd... client: Original packet: [517] 1603030200010001fc03039dd2a01c079bdf304bbcb47a1713d63588f1d5156d... client: Filtered packet: [452] 16030301bf010001bb03039dd2a01c079bdf304bbcb47a1713d63588f1d5156d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104bbc77bc487fe89838188bba636e379d6628545ffa744e6003e... extension new: [38] 0024001d0020735f3cdcd80b15228c29033d8ef3efaf98a03e92b4c58d7c4220... handshake old: [368] fefd6df0643e6b296764371411952bb16022f6894d2fd0284d1e06383cd7a38c... handshake new: [303] fefd6df0643e6b296764371411952bb16022f6894d2fd0284d1e06383cd7a38c... record old: [380] 010001700001000000000170fefd6df0643e6b296764371411952bb16022f689... record new: [315] 0100012f000100000000012ffefd6df0643e6b296764371411952bb16022f689... client: Original packet: [393] 16fefd0000000000000001017c010001700001000000000170fefd6df0643e6b... client: Filtered packet: [328] 16fefd0000000000000001013b0100012f000100000000012ffefd6df0643e6b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithTwoShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 006500180061040e0b651099c9f387fbcedde0ff7c12e54411e8f2fd192b30d0... extension new: [107] 0069001d00201369c5d15fa08a44a356e535c873dbd794f40427595a80d6efba... handshake old: [508] 0303168660cc5194cba411062e631ae437cdc6481dd2117f6da2735b09ec9d2f... handshake new: [512] 0303168660cc5194cba411062e631ae437cdc6481dd2117f6da2735b09ec9d2f... record old: [512] 010001fc0303168660cc5194cba411062e631ae437cdc6481dd2117f6da2735b... record new: [516] 010002000303168660cc5194cba411062e631ae437cdc6481dd2117f6da2735b... client: Original packet: [517] 1603030200010001fc0303168660cc5194cba411062e631ae437cdc6481dd211... client: Filtered packet: [521] 1603030204010002000303168660cc5194cba411062e631ae437cdc6481dd211... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithTwoShares/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithTwoShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104bece0936b9b56ebe5c0639e07362962bec2665b589548fd9a9... extension new: [107] 0069001d00207fd4710c0a19decb24c05001846f0060d1b17429b08d60d7a486... handshake old: [368] fefd897c0f4967ae34abf05f80c953283d9bbfcab431f74f333181fe69f55429... handshake new: [372] fefd897c0f4967ae34abf05f80c953283d9bbfcab431f74f333181fe69f55429... record old: [380] 010001700001000000000170fefd897c0f4967ae34abf05f80c953283d9bbfca... record new: [384] 010001740001000000000174fefd897c0f4967ae34abf05f80c953283d9bbfca... client: Original packet: [393] 16fefd0000000000000001017c010001700001000000000170fefd897c0f4967... client: Filtered packet: [397] 16fefd00000000000000010180010001740001000000000174fefd897c0f4967... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithTwoShares/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAccept/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAccept/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAccept/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAccept/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/0 (48 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/1 (48 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackFail/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_APPLICATION_ABORT: SSL handshake aborted by the application. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackFail/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackFail/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_APPLICATION_ABORT: SSL handshake aborted by the application. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackFail/1 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/1 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/1 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetry/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetry/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetry/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetry/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/0 (47 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/1 (48 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/0 (48 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/1 (48 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStateless/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryStateless/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStateless/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryStateless/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [116] 00728d6fc9e93a43087a3260f6a4000000009586775ddb5d3e977faaf48fd393... handshake old: [508] 0303aa35d9633f7d0689eb7336e1831b026e6f181553a21d03fddcb488891a0c... handshake new: [388] 0303aa35d9633f7d0689eb7336e1831b026e6f181553a21d03fddcb488891a0c... record old: [512] 010001fc0303aa35d9633f7d0689eb7336e1831b026e6f181553a21d03fddcb4... record new: [392] 010001840303aa35d9633f7d0689eb7336e1831b026e6f181553a21d03fddcb4... client: Original packet: [517] 1603030200010001fc0303aa35d9633f7d0689eb7336e1831b026e6f181553a2... client: Filtered packet: [397] 1603030188010001840303aa35d9633f7d0689eb7336e1831b026e6f181553a2... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [116] 0072de2f9afa292c74b371d7b9510000000049663795f815129a410e8539c8df... handshake old: [303] fefd02de8f5b42643572bab59774f8083177d71eafa49371fbfec6900bb551a8... handshake new: [183] fefd02de8f5b42643572bab59774f8083177d71eafa49371fbfec6900bb551a8... record old: [315] 0100012f000100000000012ffefd02de8f5b42643572bab59774f8083177d71e... record new: [195] 010000b700010000000000b7fefd02de8f5b42643572bab59774f8083177d71e... client: Original packet: [328] 16fefd0000000000000001013b0100012f000100000000012ffefd02de8f5b42... client: Filtered packet: [208] 16fefd000000000000000100c3010000b700010000000000b7fefd02de8f5b42... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 0303e2618f50331aa64083fe690040e2423c3dab9dfbc1c34f6e2506f90ca65b... handshake new: [85] 0303e2618f50331aa64083fe690040e2423c3dab9dfbc1c34f6e2506f90ca65b... record old: [90] 020000560303e2618f50331aa64083fe690040e2423c3dab9dfbc1c34f6e2506... record new: [89] 020000550303e2618f50331aa64083fe690040e2423c3dab9dfbc1c34f6e2506... server: Original packet: [768] 160303005a020000560303e2618f50331aa64083fe690040e2423c3dab9dfbc1... server: Filtered packet: [767] 1603030059020000550303e2618f50331aa64083fe690040e2423c3dab9dfbc1... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 030349cbc665074cf7ec5b7cd227db7e201ce86226c0632615b8226d7dce8578... handshake new: [85] 030349cbc665074cf7ec5b7cd227db7e201ce86226c0632615b8226d7dce8578... record old: [98] 020000560000000000000056030349cbc665074cf7ec5b7cd227db7e201ce862... record new: [97] 020000550000000000000055030349cbc665074cf7ec5b7cd227db7e201ce862... server: Original packet: [914] 16fefd00000000000000000062020000560000000000000056030349cbc66507... server: Filtered packet: [913] 16fefd00000000000000000061020000550000000000000055030349cbc66507... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (40 ms) [----------] 118 tests from Version13Only/TlsConnectTls13 (2032 ms total) [----------] 4 tests from Tls13ZeroRttReplayTest/TlsZeroRttReplayTest [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/0 (26 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/1 (25 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/0 (25 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/1 (25 ms) [----------] 4 tests from Tls13ZeroRttReplayTest/TlsZeroRttReplayTest (101 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (6 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (5 ms) [----------] 16 tests from AgentTests/TlsAgentTest (46 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [95] 160304005a0200005603039cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (2 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [111] 1603040000000000000000006202000056000000000000005603039cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (1 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [99] 160304005e0200005603039cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (1 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [123] 1603040000000000000000006e02000056000000000000005603039cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (1 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (5 ms total) [----------] 200 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (77 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0804008039d9df2463d1dfeecd89cb4dbab5fcd96cc2af1a287923aa12969f31... handshake new: [132] 0804008039d9df2463d1dfeecd89cb4dbab5fcd96cc2af1a287923aa12969f31... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... client: Original packet: [645] 17030302800a41f29feb8c29a9406c618c34e083c0927277bd8788c11b96229f... client: Filtered packet: [645] 17030302800a41f29feb8c29a9406c618c34e083c0927277bd8788c11b96229f... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 02010080a14f8d667b6acecc180f7c1caa26069ebb625d094cfb6c468ed084f7... handshake new: [132] 02010080a14f8d667b6acecc180f7c1caa26069ebb625d094cfb6c468ed084f7... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080184cb6f46f614d6228c85d26cdb6d28949177374ffe6fb52a45e170c760b... handshake new: [130] 0080184cb6f46f614d6228c85d26cdb6d28949177374ffe6fb52a45e170c760b... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080737b4aceb19ef470e755e793fa6d02fcb391d33653842146dd4864343833... handshake new: [130] 0080737b4aceb19ef470e755e793fa6d02fcb391d33653842146dd4864343833... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (47 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303fa69929eb36180a5e430cab74eecfd6153564eb6524a49a2b7284ec9ef42... handshake new: [181] 0303fa69929eb36180a5e430cab74eecfd6153564eb6524a49a2b7284ec9ef42... record old: [186] 010000b60303fa69929eb36180a5e430cab74eecfd6153564eb6524a49a2b728... record new: [185] 010000b50303fa69929eb36180a5e430cab74eecfd6153564eb6524a49a2b728... client: Original packet: [191] 16030100ba010000b60303fa69929eb36180a5e430cab74eecfd6153564eb652... client: Filtered packet: [190] 16030100b9010000b50303fa69929eb36180a5e430cab74eecfd6153564eb652... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303a1d446d7990cad4f6d407a5558258330dc9f745f7bba0eb0d376e0e7e529... handshake new: [176] 0303a1d446d7990cad4f6d407a5558258330dc9f745f7bba0eb0d376e0e7e529... record old: [181] 010000b10303a1d446d7990cad4f6d407a5558258330dc9f745f7bba0eb0d376... record new: [180] 010000b00303a1d446d7990cad4f6d407a5558258330dc9f745f7bba0eb0d376... client: Original packet: [186] 16030100b5010000b10303a1d446d7990cad4f6d407a5558258330dc9f745f7b... client: Filtered packet: [185] 16030100b4010000b00303a1d446d7990cad4f6d407a5558258330dc9f745f7b... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0302dd056bc7e64db2ec7d3c992534c214b4f1c1a74562bc02f58af7f31248a1... handshake new: [114] 0302dd056bc7e64db2ec7d3c992534c214b4f1c1a74562bc02f58af7f31248a1... record old: [119] 010000730302dd056bc7e64db2ec7d3c992534c214b4f1c1a74562bc02f58af7... record new: [118] 010000720302dd056bc7e64db2ec7d3c992534c214b4f1c1a74562bc02f58af7... client: Original packet: [124] 1603010077010000730302dd056bc7e64db2ec7d3c992534c214b4f1c1a74562... client: Filtered packet: [123] 1603010076010000720302dd056bc7e64db2ec7d3c992534c214b4f1c1a74562... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0301925c343efa2e048856bedb3511c60350bb1b1900647ccce4c53f1a90168e... handshake new: [114] 0301925c343efa2e048856bedb3511c60350bb1b1900647ccce4c53f1a90168e... record old: [119] 010000730301925c343efa2e048856bedb3511c60350bb1b1900647ccce4c53f... record new: [118] 010000720301925c343efa2e048856bedb3511c60350bb1b1900647ccce4c53f... client: Original packet: [124] 1603010077010000730301925c343efa2e048856bedb3511c60350bb1b190064... client: Filtered packet: [123] 1603010076010000720301925c343efa2e048856bedb3511c60350bb1b190064... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1022 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1023 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1023 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (1022 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (9 ms) [----------] 200 tests from GenericStream/TlsConnectGeneric (7371 ms total) [----------] 150 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (68 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (68 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (69 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400809d839a1b9a8a937ca43d111063356d6f00131bf8409ee54427befc54... handshake new: [132] 080400809d839a1b9a8a937ca43d111063356d6f00131bf8409ee54427befc54... record old: [144] 0f0000840002000000000084080400809d839a1b9a8a937ca43d111063356d6f... record new: [144] 0f0000840002000000000084080400809d839a1b9a8a937ca43d111063356d6f... client: Original packet: [737] 17fefd000200000000000001dcb7e81054f3faecc26cfefe9076fe1c585a730d... client: Filtered packet: [737] 17fefd000200000000000001dcb7e81054f3faecc26cfefe9076fe1c585a730d... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 02010080a207c782edeaac814fac6b1805f22ed02272c99adf96537ea06d7ca5... handshake new: [132] 02010080a207c782edeaac814fac6b1805f22ed02272c99adf96537ea06d7ca5... record old: [144] 0f000084000300000000008402010080a207c782edeaac814fac6b1805f22ed0... record new: [144] 0f000084000300000000008402010080a207c782edeaac814fac6b1805f22ed0... client: Original packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080a396189ca991905f09cd33a2cb51ae970a88957278e1e56ae1f9f827a8a5... handshake new: [130] 0080a396189ca991905f09cd33a2cb51ae970a88957278e1e56ae1f9f827a8a5... record old: [142] 0f00008200030000000000820080a396189ca991905f09cd33a2cb51ae970a88... record new: [142] 0f00008200030000000000820080a396189ca991905f09cd33a2cb51ae970a88... client: Original packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd94b07494f9d7168d123965f6445c42c0db605257001e803226ed8b991944... handshake new: [182] fefd94b07494f9d7168d123965f6445c42c0db605257001e803226ed8b991944... record old: [195] 010000b700000000000000b7fefd94b07494f9d7168d123965f6445c42c0db60... record new: [194] 010000b600000000000000b6fefd94b07494f9d7168d123965f6445c42c0db60... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd94b07494f9... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd94b07494f9... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefde9383e06e6dbf9bc6d3faf0ebc0304c1ab3b9229d3e73138410470bd506e... handshake new: [173] fefde9383e06e6dbf9bc6d3faf0ebc0304c1ab3b9229d3e73138410470bd506e... record old: [186] 010000ae00000000000000aefefde9383e06e6dbf9bc6d3faf0ebc0304c1ab3b... record new: [185] 010000ad00000000000000adfefde9383e06e6dbf9bc6d3faf0ebc0304c1ab3b... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefde9383e06e6... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefde9383e06e6... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feffe791fd6e36b99cff4f7c03bf9e57ebcd6c97ae9f52a40d1269edde321c28... handshake new: [111] feffe791fd6e36b99cff4f7c03bf9e57ebcd6c97ae9f52a40d1269edde321c28... record old: [124] 010000700000000000000070feffe791fd6e36b99cff4f7c03bf9e57ebcd6c97... record new: [123] 0100006f000000000000006ffeffe791fd6e36b99cff4f7c03bf9e57ebcd6c97... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffe791fd6e36... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeffe791fd6e36... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 3:[151] 01000198000000000000008bfefda4939b3c18437784d77ade9e04b7c36c72bf... client: Droppped packet: [164] 16feff0000000000000003009701000198000000000000008bfefda4939b3c18... record drop: DTLS 1.0 Handshake 4:[151] 01000198000000008b00008b7f17000d0020001e040305030603020308040805... client: Droppped packet: [164] 16feff0000000000000004009701000198000000008b00008b7f17000d002000... record drop: DTLS 1.0 Handshake 6:[151] 01000198000000000000008bfefda4939b3c18437784d77ade9e04b7c36c72bf... client: Droppped packet: [164] 16feff0000000000000006009701000198000000000000008bfefda4939b3c18... record drop: DTLS 1.0 Handshake 7:[151] 01000198000000008b00008b7f17000d0020001e040305030603020308040805... client: Droppped packet: [164] 16feff0000000000000007009701000198000000008b00008b7f17000d002000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1022 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 3:[151] 01000194000000000000008bfefd2a2907a5741ccd3c8265d762a84083de89f2... client: Droppped packet: [164] 16feff0000000000000003009701000194000000000000008bfefd2a2907a574... record drop: DTLS 1.0 Handshake 4:[151] 01000194000000008b00008b736572766572ff01000100000a000a0008001d00... client: Droppped packet: [164] 16feff0000000000000004009701000194000000008b00008b736572766572ff... record drop: DTLS 1.0 Handshake 6:[151] 01000194000000000000008bfefd2a2907a5741ccd3c8265d762a84083de89f2... client: Droppped packet: [164] 16feff0000000000000006009701000194000000000000008bfefd2a2907a574... record drop: DTLS 1.0 Handshake 7:[151] 01000194000000008b00008b736572766572ff01000100000a000a0008001d00... client: Droppped packet: [164] 16feff0000000000000007009701000194000000008b00008b736572766572ff... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1020 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 3:[151] 01000156000000000000008bfeffb42a6629132a78398519ab2fbde2c1f4088c... client: Droppped packet: [164] 16feff0000000000000003009701000156000000000000008bfeffb42a662913... record drop: DTLS 1.0 Handshake 4:[151] 01000156000000008b00008b0b00020100002300c2eefd5c756710b858e9fd8c... client: Droppped packet: [164] 16feff0000000000000004009701000156000000008b00008b0b000201000023... record drop: DTLS 1.0 Handshake 6:[151] 01000156000000000000008bfeffb42a6629132a78398519ab2fbde2c1f4088c... client: Droppped packet: [164] 16feff0000000000000006009701000156000000000000008bfeffb42a662913... record drop: DTLS 1.0 Handshake 7:[151] 01000156000000008b00008b0b00020100002300c2eefd5c756710b858e9fd8c... client: Droppped packet: [164] 16feff0000000000000007009701000156000000008b00008b0b000201000023... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1022 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (61 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (59 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (59 ms) [----------] 150 tests from GenericDatagram/TlsConnectGeneric (5637 ms total) [----------] 36 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (6 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (5 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (5 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 0303a2e4539eaf73e09a9f4c7aeb95c61c882e2b6ca9066d721c746b8f308d0a... handshake new: [92] 0303a2e4539eaf73e09a9f4c7aeb95c61c882e2b6ca9066d721c746b8f308d0a... record old: [96] 0200005c0303a2e4539eaf73e09a9f4c7aeb95c61c882e2b6ca9066d721c746b... record new: [96] 0200005c0303a2e4539eaf73e09a9f4c7aeb95c61c882e2b6ca9066d721c746b... server: Original packet: [193] 16030300600200005c0303a2e4539eaf73e09a9f4c7aeb95c61c882e2b6ca906... server: Filtered packet: [193] 16030300600200005c0303a2e4539eaf73e09a9f4c7aeb95c61c882e2b6ca906... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 (20 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 030316badd4a659efdae2b6516b9ebe4f2db43fcc2183956d36b65f2f4ebde57... handshake new: [83] 030316badd4a659efdae2b6516b9ebe4f2db43fcc2183956d36b65f2f4ebde57... record old: [87] 02000053030316badd4a659efdae2b6516b9ebe4f2db43fcc2183956d36b65f2... record new: [87] 02000053030316badd4a659efdae2b6516b9ebe4f2db43fcc2183956d36b65f2... server: Original packet: [167] 160303005702000053030316badd4a659efdae2b6516b9ebe4f2db43fcc21839... server: Filtered packet: [167] 160303005702000053030316badd4a659efdae2b6516b9ebe4f2db43fcc21839... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 (18 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0302737daa8036527bbf9b344c890878afb847dd33d6f2625c01fe6a84172abe... handshake new: [83] 0302737daa8036527bbf9b344c890878afb847dd33d6f2625c01fe6a84172abe... record old: [87] 020000530302737daa8036527bbf9b344c890878afb847dd33d6f2625c01fe6a... record new: [87] 020000530302737daa8036527bbf9b344c890878afb847dd33d6f2625c01fe6a... server: Original packet: [167] 1603020057020000530302737daa8036527bbf9b344c890878afb847dd33d6f2... server: Filtered packet: [167] 1603020057020000530302737daa8036527bbf9b344c890878afb847dd33d6f2... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 (18 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03013c520567686200e25a605ca7daace12e9aa1229e30fc9066e345dd5cfdbb... handshake new: [83] 03013c520567686200e25a605ca7daace12e9aa1229e30fc9066e345dd5cfdbb... record old: [87] 0200005303013c520567686200e25a605ca7daace12e9aa1229e30fc9066e345... record new: [87] 0200005303013c520567686200e25a605ca7daace12e9aa1229e30fc9066e345... server: Original packet: [151] 16030100570200005303013c520567686200e25a605ca7daace12e9aa1229e30... server: Filtered packet: [151] 16030100570200005303013c520567686200e25a605ca7daace12e9aa1229e30... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 (18 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (11 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (1 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/0 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/1 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/2 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/0 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/1 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/2 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/0 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/1 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/2 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (9 ms) [----------] 36 tests from StreamOnly/TlsConnectStream (306 ms total) [----------] 18 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (9 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (9 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (13 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (13 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (26 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (25 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [751] 0200005703035a4729988b20678f2af5182b950b57c31c52ec7192effba40d55... record new: [721] 0200005703035a4729988b20678f2af5182b950b57c31c52ec7192effba40d55... server: Original packet: [756] 16030302ef0200005703035a4729988b20678f2af5182b950b57c31c52ec7192... server: Filtered packet: [726] 16030302d10200005703035a4729988b20678f2af5182b950b57c31c52ec7192... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 (14 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Original packet: [856] 16fefd00000000000000000063020000570000000000000057fefdbd5948042a... server: Filtered packet: [826] 16fefd00000000000000000063020000570000000000000057fefdbd5948042a... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 (13 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (11 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (11 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (10 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (11 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [177] 030348c16bd0258b446702d01179e3e4787246d3d03ab338ddade3494fe0d618... handshake new: [141] 030348c16bd0258b446702d01179e3e4787246d3d03ab338ddade3494fe0d618... record old: [181] 010000b1030348c16bd0258b446702d01179e3e4787246d3d03ab338ddade349... record new: [145] 0100008d030348c16bd0258b446702d01179e3e4787246d3d03ab338ddade349... client: Original packet: [186] 16030100b5010000b1030348c16bd0258b446702d01179e3e4787246d3d03ab3... client: Filtered packet: [150] 16030100910100008d030348c16bd0258b446702d01179e3e4787246d3d03ab3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (9 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [174] fefd328c6410e8b6e8a44af780f39b965878bb0fcd2295288c012d1c1c515a63... handshake new: [138] fefd328c6410e8b6e8a44af780f39b965878bb0fcd2295288c012d1c1c515a63... record old: [186] 010000ae00000000000000aefefd328c6410e8b6e8a44af780f39b965878bb0f... record new: [150] 0100008a000000000000008afefd328c6410e8b6e8a44af780f39b965878bb0f... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd328c6410e8... client: Filtered packet: [163] 16feff000000000000000000960100008a000000000000008afefd328c6410e8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (9 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (68 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (69 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (9 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (9 ms) [----------] 18 tests from Version12Only/TlsConnectTls12 (339 ms total) [----------] 141 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: TLS 1.0 CCS 0:[1] 01 server: Original packet: [59] 14030100010116030100305e5d4f48c2a9b164e3d606adff700fd7cd38a5b6fe... server: Filtered packet: [53] 16030100305e5d4f48c2a9b164e3d606adff700fd7cd38a5b6fe0cb739e120e0... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [37] 170301002044de50b3e376979d213bf93050db8bce528791c65708c63f901e0a... server: Filtered packet: [37] 170301002044de50b3e376979d213bf93050db8bce528791c65708c63f901e0a... server: Original packet: [37] 1703010020aa2ebfc643e2a8a4c40308054b2e6009d2f0891b7cfdeb30cff6e3... server: Filtered packet: [37] 1703010020aa2ebfc643e2a8a4c40308054b2e6009d2f0891b7cfdeb30cff6e3... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: TLS 1.1 CCS 0:[1] 01 server: Original packet: [75] 140302000101160302004085fd9d7ad89c24e48564a31e308bbe25a23360e403... server: Filtered packet: [69] 160302004085fd9d7ad89c24e48564a31e308bbe25a23360e403d614b451b8a4... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [53] 17030200303b01d309f7bc77b198784daa11b98b66ecbb22accfc66e73688171... server: Filtered packet: [53] 17030200303b01d309f7bc77b198784daa11b98b66ecbb22accfc66e73688171... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: TLS 1.2 CCS 0:[1] 01 server: Original packet: [51] 14030300010116030300280000000000000000535a7760d57c5406e2394acc39... server: Filtered packet: [45] 16030300280000000000000000535a7760d57c5406e2394acc3936bf9dd9f496... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [39] 170303002200000000000000017128db45bc9ad0526c1b5f8cc086cfafcd5813... server: Filtered packet: [39] 170303002200000000000000017128db45bc9ad0526c1b5f8cc086cfafcd5813... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: TLS 1.0 CCS 0:[1] 01 server: Original packet: [59] 14030100010116030100300bffbe6cdc06c69aeb2ceac4a509a177c8e8d93d5f... server: Filtered packet: [53] 16030100300bffbe6cdc06c69aeb2ceac4a509a177c8e8d93d5ffaecb89dd450... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [37] 17030100209f96cd01af47d2a261effdcae6936bf03f760905599341bcc268a0... server: Filtered packet: [37] 17030100209f96cd01af47d2a261effdcae6936bf03f760905599341bcc268a0... server: Original packet: [37] 17030100208591f7a42f65f4be6d09dccf8716de96ef678a41df8b738ae81cfa... server: Filtered packet: [37] 17030100208591f7a42f65f4be6d09dccf8716de96ef678a41df8b738ae81cfa... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: TLS 1.1 CCS 0:[1] 01 server: Original packet: [75] 1403020001011603020040fb803bd6ea2834f300e6512a69b6e4b4ba50e3f372... server: Filtered packet: [69] 1603020040fb803bd6ea2834f300e6512a69b6e4b4ba50e3f3727022ea7c4983... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [53] 1703020030fddabcd49295dcdb483bb6e75aad023f90eea6a2889935661cae06... server: Filtered packet: [53] 1703020030fddabcd49295dcdb483bb6e75aad023f90eea6a2889935661cae06... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: TLS 1.2 CCS 0:[1] 01 server: Original packet: [51] 1403030001011603030028000000000000000051c4c5ac0f5f1ab4fa796bf726... server: Filtered packet: [45] 1603030028000000000000000051c4c5ac0f5f1ab4fa796bf726028ba40ea028... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [39] 1703030022000000000000000175bf7b0bdf42e37a7842b58c14b7087204a722... server: Filtered packet: [39] 1703030022000000000000000175bf7b0bdf42e37a7842b58c14b7087204a722... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03011e96b6b86af6418e6fa0a3ed7e0765bca8711ad25a6a4cab5be0e341356b... handshake new: [92] 03011e96b6b86af6418e6fa0a3ed7e0765bca8711ad25a6a4cab5be0e341356b... record old: [725] 0200005b03011e96b6b86af6418e6fa0a3ed7e0765bca8711ad25a6a4cab5be0... record new: [726] 0200005c03011e96b6b86af6418e6fa0a3ed7e0765bca8711ad25a6a4cab5be0... server: Original packet: [730] 16030102d50200005b03011e96b6b86af6418e6fa0a3ed7e0765bca8711ad25a... server: Filtered packet: [731] 16030102d60200005c03011e96b6b86af6418e6fa0a3ed7e0765bca8711ad25a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03027476feaba4093b89288b7207e7a2c0fd2f7490386ffd82f9be6a134fb33d... handshake new: [92] 03027476feaba4093b89288b7207e7a2c0fd2f7490386ffd82f9be6a134fb33d... record old: [725] 0200005b03027476feaba4093b89288b7207e7a2c0fd2f7490386ffd82f9be6a... record new: [726] 0200005c03027476feaba4093b89288b7207e7a2c0fd2f7490386ffd82f9be6a... server: Original packet: [730] 16030202d50200005b03027476feaba4093b89288b7207e7a2c0fd2f7490386f... server: Filtered packet: [731] 16030202d60200005c03027476feaba4093b89288b7207e7a2c0fd2f7490386f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0303a639187f67bcd259c0edd49d3d93064f3288d2948ab3580291eef401b67e... handshake new: [92] 0303a639187f67bcd259c0edd49d3d93064f3288d2948ab3580291eef401b67e... record old: [727] 0200005b0303a639187f67bcd259c0edd49d3d93064f3288d2948ab3580291ee... record new: [728] 0200005c0303a639187f67bcd259c0edd49d3d93064f3288d2948ab3580291ee... server: Original packet: [732] 16030302d70200005b0303a639187f67bcd259c0edd49d3d93064f3288d2948a... server: Filtered packet: [733] 16030302d80200005c0303a639187f67bcd259c0edd49d3d93064f3288d2948a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20d65768fd681ce9484dbaf09304a3a5cfed6ff9f3c6eb566426dd8eb7... handshake new: [166] 03001d20d65768fd681ce9484dbaf09304a3a5cfed6ff9f3c6eb566426dd8eb7... record old: [707] 020000570301813a33b9674ba0e8b9b8bb562374052af7e54bb7eb6118aaa4a1... record new: [707] 020000570301813a33b9674ba0e8b9b8bb562374052af7e54bb7eb6118aaa4a1... server: Original packet: [712] 16030102c3020000570301813a33b9674ba0e8b9b8bb562374052af7e54bb7eb... server: Filtered packet: [712] 16030102c3020000570301813a33b9674ba0e8b9b8bb562374052af7e54bb7eb... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20d65768fd681ce9484dbaf09304a3a5cfed6ff9f3c6eb566426dd8eb7... handshake new: [166] 03001d20d65768fd681ce9484dbaf09304a3a5cfed6ff9f3c6eb566426dd8eb7... record old: [707] 020000570302cff34e24eedb6b3b35060a77e4c7b1e6df096b32605f27cea614... record new: [707] 020000570302cff34e24eedb6b3b35060a77e4c7b1e6df096b32605f27cea614... server: Original packet: [712] 16030202c3020000570302cff34e24eedb6b3b35060a77e4c7b1e6df096b3260... server: Filtered packet: [712] 16030202c3020000570302cff34e24eedb6b3b35060a77e4c7b1e6df096b3260... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20d65768fd681ce9484dbaf09304a3a5cfed6ff9f3c6eb566426dd8eb7... handshake new: [168] 03001d20d65768fd681ce9484dbaf09304a3a5cfed6ff9f3c6eb566426dd8eb7... record old: [709] 020000570303d6844ea538c545f35676ac6cffe3387f3b9a8d577be618a43743... record new: [709] 020000570303d6844ea538c545f35676ac6cffe3387f3b9a8d577be618a43743... server: Original packet: [714] 16030302c5020000570303d6844ea538c545f35676ac6cffe3387f3b9a8d577b... server: Filtered packet: [714] 16030302c5020000570303d6844ea538c545f35676ac6cffe3387f3b9a8d577b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301f3c652496c00ffac60ea7fac4142270af75aa35b89c61618e7f7... record new: [1184] 020000510301f3c652496c00ffac60ea7fac4142270af75aa35b89c61618e7f7... server: Original packet: [1189] 16030104a0020000510301f3c652496c00ffac60ea7fac4142270af75aa35b89... server: Filtered packet: [1189] 16030104a0020000510301f3c652496c00ffac60ea7fac4142270af75aa35b89... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302fa2f174cf8a816c42069682ed718a604211471bfb1f41d102c1b... record new: [1184] 020000510302fa2f174cf8a816c42069682ed718a604211471bfb1f41d102c1b... server: Original packet: [1189] 16030204a0020000510302fa2f174cf8a816c42069682ed718a604211471bfb1... server: Filtered packet: [1189] 16030204a0020000510302fa2f174cf8a816c42069682ed718a604211471bfb1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303327fabd22fe6e8ab23da0c1253013d45b3f977998859f85244bb... record new: [1186] 020000510303327fabd22fe6e8ab23da0c1253013d45b3f977998859f85244bb... server: Original packet: [1191] 16030304a2020000510303327fabd22fe6e8ab23da0c1253013d45b3f9779988... server: Filtered packet: [1191] 16030304a2020000510303327fabd22fe6e8ab23da0c1253013d45b3f9779988... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103017c791ce569887b76d4d8182a9d8cbbfc53a42c21525e7c5d8d64... record new: [1184] 0200005103017c791ce569887b76d4d8182a9d8cbbfc53a42c21525e7c5d8d64... server: Original packet: [1189] 16030104a00200005103017c791ce569887b76d4d8182a9d8cbbfc53a42c2152... server: Filtered packet: [1189] 16030104a00200005103017c791ce569887b76d4d8182a9d8cbbfc53a42c2152... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302a1a1598461b7492ea64b431e8349615a572102eb92ce4cfeadd0... record new: [1184] 020000510302a1a1598461b7492ea64b431e8349615a572102eb92ce4cfeadd0... server: Original packet: [1189] 16030204a0020000510302a1a1598461b7492ea64b431e8349615a572102eb92... server: Filtered packet: [1189] 16030204a0020000510302a1a1598461b7492ea64b431e8349615a572102eb92... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103035740b40a2449bebf459ccd0b8cefb2d5535a449802d56678bfae... record new: [1186] 0200005103035740b40a2449bebf459ccd0b8cefb2d5535a449802d56678bfae... server: Original packet: [1191] 16030304a20200005103035740b40a2449bebf459ccd0b8cefb2d5535a449802... server: Filtered packet: [1191] 16030304a20200005103035740b40a2449bebf459ccd0b8cefb2d5535a449802... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 020000510301c6d3c7b866e4739887ea660602001950ad703002c97bdc4204f0... record new: [1185] 020000510301c6d3c7b866e4739887ea660602001950ad703002c97bdc4204f0... server: Original packet: [1189] 16030104a0020000510301c6d3c7b866e4739887ea660602001950ad703002c9... server: Filtered packet: [1190] 16030104a1020000510301c6d3c7b866e4739887ea660602001950ad703002c9... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 020000510302171dcc9a0c60fb2f71f1e964411c1a549a284654dfea57811112... record new: [1185] 020000510302171dcc9a0c60fb2f71f1e964411c1a549a284654dfea57811112... server: Original packet: [1189] 16030204a0020000510302171dcc9a0c60fb2f71f1e964411c1a549a284654df... server: Filtered packet: [1190] 16030204a1020000510302171dcc9a0c60fb2f71f1e964411c1a549a284654df... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1186] 02000051030385895c4f31b29642b2754d6f6917b58a1e74ea7dea3c05c66410... record new: [1187] 02000051030385895c4f31b29642b2754d6f6917b58a1e74ea7dea3c05c66410... server: Original packet: [1191] 16030304a202000051030385895c4f31b29642b2754d6f6917b58a1e74ea7dea... server: Filtered packet: [1192] 16030304a302000051030385895c4f31b29642b2754d6f6917b58a1e74ea7dea... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (7098 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (64 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1729] 0200005703013942fdd5ef12165a2024e1c51b5b734d341474875817bf5a4b3f... record new: [1729] 0200005703013942fdd5ef12165a2024e1c51b5b734d341474875817bf5a4b3f... server: Original packet: [1734] 16030106c10200005703013942fdd5ef12165a2024e1c51b5b734d3414748758... server: Filtered packet: [1734] 16030106c10200005703013942fdd5ef12165a2024e1c51b5b734d3414748758... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1730] 0200005703020d7ebe060ffd74752fd36b1cec61a608c4b87053423b779e52da... record new: [1729] 0200005703020d7ebe060ffd74752fd36b1cec61a608c4b87053423b779e52da... server: Original packet: [1735] 16030206c20200005703020d7ebe060ffd74752fd36b1cec61a608c4b8705342... server: Filtered packet: [1734] 16030206c10200005703020d7ebe060ffd74752fd36b1cec61a608c4b8705342... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1731] 020000570303a289127b497e6de106d2444f07f1f3eab50f87025d5e58cd7064... record new: [1731] 020000570303a289127b497e6de106d2444f07f1f3eab50f87025d5e58cd7064... server: Original packet: [1736] 16030306c3020000570303a289127b497e6de106d2444f07f1f3eab50f87025d... server: Filtered packet: [1736] 16030306c3020000570303a289127b497e6de106d2444f07f1f3eab50f87025d... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0301811dae453fbff2cb9d9a42e447c7ee6d6c3579637a143fbe85959753ba02... handshake new: [101] 0301811dae453fbff2cb9d9a42e447c7ee6d6c3579637a143fbe85959753ba02... record old: [119] 010000730301811dae453fbff2cb9d9a42e447c7ee6d6c3579637a143fbe8595... record new: [105] 010000650301811dae453fbff2cb9d9a42e447c7ee6d6c3579637a143fbe8595... client: Original packet: [124] 1603010077010000730301811dae453fbff2cb9d9a42e447c7ee6d6c3579637a... client: Filtered packet: [110] 1603010069010000650301811dae453fbff2cb9d9a42e447c7ee6d6c3579637a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03022dac867158fd21b52201caa0ef86983f1ceeb13b61e5e4e50184bc098c0f... handshake new: [101] 03022dac867158fd21b52201caa0ef86983f1ceeb13b61e5e4e50184bc098c0f... record old: [119] 0100007303022dac867158fd21b52201caa0ef86983f1ceeb13b61e5e4e50184... record new: [105] 0100006503022dac867158fd21b52201caa0ef86983f1ceeb13b61e5e4e50184... client: Original packet: [124] 16030100770100007303022dac867158fd21b52201caa0ef86983f1ceeb13b61... client: Filtered packet: [110] 16030100690100006503022dac867158fd21b52201caa0ef86983f1ceeb13b61... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 03034de39798b48b135a34efc65056befa3eb2f02e78d6c82676cd655ae78bac... handshake new: [163] 03034de39798b48b135a34efc65056befa3eb2f02e78d6c82676cd655ae78bac... record old: [181] 010000b103034de39798b48b135a34efc65056befa3eb2f02e78d6c82676cd65... record new: [167] 010000a303034de39798b48b135a34efc65056befa3eb2f02e78d6c82676cd65... client: Original packet: [186] 16030100b5010000b103034de39798b48b135a34efc65056befa3eb2f02e78d6... client: Filtered packet: [172] 16030100a7010000a303034de39798b48b135a34efc65056befa3eb2f02e78d6... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20d65768fd681ce9484dbaf09304a3a5cfed6ff9f3c6eb566426dd8eb7... handshake new: [4] 03001d00 record old: [707] 0200005703013b9b180edc7308638e8bdaaa4d3402ac810039a59119082a09ad... record new: [545] 0200005703013b9b180edc7308638e8bdaaa4d3402ac810039a59119082a09ad... server: Original packet: [712] 16030102c30200005703013b9b180edc7308638e8bdaaa4d3402ac810039a591... server: Filtered packet: [550] 16030102210200005703013b9b180edc7308638e8bdaaa4d3402ac810039a591... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20d65768fd681ce9484dbaf09304a3a5cfed6ff9f3c6eb566426dd8eb7... handshake new: [4] 03001d00 record old: [707] 020000570302083b0ea742343b2a1ff0ff92c6d4a136c74f36b3cc602994ddb0... record new: [545] 020000570302083b0ea742343b2a1ff0ff92c6d4a136c74f36b3cc602994ddb0... server: Original packet: [712] 16030202c3020000570302083b0ea742343b2a1ff0ff92c6d4a136c74f36b3cc... server: Filtered packet: [550] 1603020221020000570302083b0ea742343b2a1ff0ff92c6d4a136c74f36b3cc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20d65768fd681ce9484dbaf09304a3a5cfed6ff9f3c6eb566426dd8eb7... handshake new: [4] 03001d00 record old: [709] 02000057030302a6c0d768eefa61ef9ff494f2372d2ff33a6a413fd99e3bf3fe... record new: [545] 02000057030302a6c0d768eefa61ef9ff494f2372d2ff33a6a413fd99e3bf3fe... server: Original packet: [714] 16030302c502000057030302a6c0d768eefa61ef9ff494f2372d2ff33a6a413f... server: Filtered packet: [550] 160303022102000057030302a6c0d768eefa61ef9ff494f2372d2ff33a6a413f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20a7f5582137887004df87878df7dec1f69807fbd884e05fc4037ba039718533... handshake new: [1] 00 record old: [37] 1000002120a7f5582137887004df87878df7dec1f69807fbd884e05fc4037ba0... record new: [5] 1000000100 client: Original packet: [101] 16030100251000002120a7f5582137887004df87878df7dec1f69807fbd884e0... client: Filtered packet: [69] 160301000510000001001403010001011603010030199b14f5fd20122af55812... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 204ad23be4e0eacde801695a36210ade459034e385f581a64b328b1e9baac50e... handshake new: [1] 00 record old: [37] 10000021204ad23be4e0eacde801695a36210ade459034e385f581a64b328b1e... record new: [5] 1000000100 client: Original packet: [117] 160302002510000021204ad23be4e0eacde801695a36210ade459034e385f581... client: Filtered packet: [85] 160302000510000001001403020001011603020040ba0374b99316a127110dbc... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20abc15d247393fe0d9ef28f57fec2caed6d315a04e016c63a773d6c137e1353... handshake new: [1] 00 record old: [37] 1000002120abc15d247393fe0d9ef28f57fec2caed6d315a04e016c63a773d6c... record new: [5] 1000000100 client: Original packet: [93] 16030300251000002120abc15d247393fe0d9ef28f57fec2caed6d315a04e016... client: Filtered packet: [61] 16030300051000000100140303000101160303002800000000000000002de194... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0301ab7f8b04862421f7f0a6d3d6721a910e3efb73b9b97cea8a8345c1d331c2... handshake new: [86] 0301ab7f8b04862421f7f0a6d3d6721a910e3efb73b9b97cea8a8345c1d331c2... record old: [707] 020000570301ab7f8b04862421f7f0a6d3d6721a910e3efb73b9b97cea8a8345... record new: [706] 020000560301ab7f8b04862421f7f0a6d3d6721a910e3efb73b9b97cea8a8345... server: Original packet: [712] 16030102c3020000570301ab7f8b04862421f7f0a6d3d6721a910e3efb73b9b9... server: Filtered packet: [711] 16030102c2020000560301ab7f8b04862421f7f0a6d3d6721a910e3efb73b9b9... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03029b4ee5671b4ad8177176fede68293fa1339db1aad2fb5afd2266d38eab44... handshake new: [86] 03029b4ee5671b4ad8177176fede68293fa1339db1aad2fb5afd2266d38eab44... record old: [707] 0200005703029b4ee5671b4ad8177176fede68293fa1339db1aad2fb5afd2266... record new: [706] 0200005603029b4ee5671b4ad8177176fede68293fa1339db1aad2fb5afd2266... server: Original packet: [712] 16030202c30200005703029b4ee5671b4ad8177176fede68293fa1339db1aad2... server: Filtered packet: [711] 16030202c20200005603029b4ee5671b4ad8177176fede68293fa1339db1aad2... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0303aebc3e17dfdeedd0a1a5361551d699e3c24d80fc4804f5e2e179de230778... handshake new: [86] 0303aebc3e17dfdeedd0a1a5361551d699e3c24d80fc4804f5e2e179de230778... record old: [709] 020000570303aebc3e17dfdeedd0a1a5361551d699e3c24d80fc4804f5e2e179... record new: [708] 020000560303aebc3e17dfdeedd0a1a5361551d699e3c24d80fc4804f5e2e179... server: Original packet: [714] 16030302c5020000570303aebc3e17dfdeedd0a1a5361551d699e3c24d80fc48... server: Filtered packet: [713] 16030302c4020000560303aebc3e17dfdeedd0a1a5361551d699e3c24d80fc48... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0302bf4ef41810060e595cd28b2a16a322c26ad735315563e033f794d76cfae1... handshake new: [83] 0301bf4ef41810060e595cd28b2a16a322c26ad735315563e033f794d76cfae1... record old: [87] 020000530302bf4ef41810060e595cd28b2a16a322c26ad735315563e033f794... record new: [87] 020000530301bf4ef41810060e595cd28b2a16a322c26ad735315563e033f794... server: Original packet: [167] 1603020057020000530302bf4ef41810060e595cd28b2a16a322c26ad7353155... server: Filtered packet: [167] 1603020057020000530301bf4ef41810060e595cd28b2a16a322c26ad7353155... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03033550ba382323ccf134df89cdf83b83134f1442d4d2f5063609f262ecd8b7... handshake new: [83] 03023550ba382323ccf134df89cdf83b83134f1442d4d2f5063609f262ecd8b7... record old: [87] 0200005303033550ba382323ccf134df89cdf83b83134f1442d4d2f5063609f2... record new: [87] 0200005303023550ba382323ccf134df89cdf83b83134f1442d4d2f5063609f2... server: Original packet: [167] 16030300570200005303033550ba382323ccf134df89cdf83b83134f1442d4d2... server: Filtered packet: [167] 16030300570200005303023550ba382323ccf134df89cdf83b83134f1442d4d2... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (4 ms) [----------] 141 tests from Pre13Stream/TlsConnectGenericPre13 (9173 ms total) [----------] 94 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: DTLS 1.0 CCS 4:[1] 01 server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040c965bdd60d... server: Filtered packet: [77] 16feff00010000000000000040c965bdd60d00307b8163f323a87833e67dedbf... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: DTLS 1.2 CCS 4:[1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd000100000000000000300001000000000000a27a38859c8a9ec815e907... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: DTLS 1.0 CCS 4:[1] 01 server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040646da9ace8... server: Filtered packet: [77] 16feff00010000000000000040646da9ace8f28ac010d73194aa538eeb18ba1b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: DTLS 1.2 CCS 4:[1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd0001000000000000003000010000000000008caa18eb51546f429d0fc2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] feff46e29f61ee738e49d47badded5c93675e9bf18cf5cd3cc08dd7938da5abd... handshake new: [92] feff46e29f61ee738e49d47badded5c93675e9bf18cf5cd3cc08dd7938da5abd... record old: [103] 0200005b000000000000005bfeff46e29f61ee738e49d47badded5c93675e9bf... record new: [104] 0200005c000000000000005cfeff46e29f61ee738e49d47badded5c93675e9bf... server: Original packet: [830] 16feff000000000000000000670200005b000000000000005bfeff46e29f61ee... server: Filtered packet: [831] 16feff000000000000000000680200005c000000000000005cfeff46e29f61ee... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] fefdc3e378a673373addf2a675f3d707ec26ce7519b92bf58f52a16aaf403fba... handshake new: [92] fefdc3e378a673373addf2a675f3d707ec26ce7519b92bf58f52a16aaf403fba... record old: [103] 0200005b000000000000005bfefdc3e378a673373addf2a675f3d707ec26ce75... record new: [104] 0200005c000000000000005cfefdc3e378a673373addf2a675f3d707ec26ce75... server: Original packet: [832] 16fefd000000000000000000670200005b000000000000005bfefdc3e378a673... server: Filtered packet: [833] 16fefd000000000000000000680200005c000000000000005cfefdc3e378a673... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20d65768fd681ce9484dbaf09304a3a5cfed6ff9f3c6eb566426dd8eb7... handshake new: [166] 03001d20d65768fd681ce9484dbaf09304a3a5cfed6ff9f3c6eb566426dd8eb7... record old: [178] 0c0000a600020000000000a603001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [178] 0c0000a600020000000000a603001d20d65768fd681ce9484dbaf09304a3a5cf... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffdd32dfefd5... server: Filtered packet: [791] 16feff00000000000000000063020000570000000000000057feffdd32dfefd5... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20d65768fd681ce9484dbaf09304a3a5cfed6ff9f3c6eb566426dd8eb7... handshake new: [168] 03001d20d65768fd681ce9484dbaf09304a3a5cfed6ff9f3c6eb566426dd8eb7... record old: [180] 0c0000a800020000000000a803001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [180] 0c0000a800020000000000a803001d20d65768fd681ce9484dbaf09304a3a5cf... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd01c2005f6a... server: Filtered packet: [793] 16fefd00000000000000000063020000570000000000000057fefd01c2005f6a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffdd4adaa2d9... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffdd4adaa2d9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd66c74bc9d7... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd66c74bc9d7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5cc66f7255... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5cc66f7255... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd123f5ff9ef... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd123f5ff9ef... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff26209152ef... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff26209152ef... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd91f186d4b9... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd91f186d4b9... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (63 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (63 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (63 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (63 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 2:[215] 0c00024700020000000000cb0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1408] 16feff00000000000000000063020000570000000000000057feff826215f0c3... server: Filtered packet: [1180] 16feff00000000000000000063020000570000000000000057feff826215f0c3... handshake old: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [392] 0c00024700020000cb00017c4f1232eef28183c3fe3b1b4c6fad733bb5fcbc2e... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [430] 16feff000000000000000301880c00024700020000cb00017c4f1232eef28183... server: Filtered packet: [633] 16feff000000000000000302530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 2:[215] 0c00024a00020000000000cb0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1408] 16fefd00000000000000000063020000570000000000000057fefd2958d68c19... server: Filtered packet: [1180] 16fefd00000000000000000063020000570000000000000057fefd2958d68c19... handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [395] 0c00024a00020000cb00017f4f1232eef28183c3fe3b1b4c6fad733bb5fcbc2e... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [433] 16fefd0000000000000003018b0c00024a00020000cb00017f4f1232eef28183... server: Filtered packet: [635] 16fefd000000000000000302550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (37 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (41 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feffcf9b11874e3b747fb9e4126146f75853a5c2cfa1f4ab32a8b4a07fa37ada... handshake new: [98] feffcf9b11874e3b747fb9e4126146f75853a5c2cfa1f4ab32a8b4a07fa37ada... record old: [124] 010000700000000000000070feffcf9b11874e3b747fb9e4126146f75853a5c2... record new: [110] 010000620000000000000062feffcf9b11874e3b747fb9e4126146f75853a5c2... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffcf9b11874e... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feffcf9b11874e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefda2ae7f6b42c76280932911a84af979b49f7eba143be5adbbf18c04484b6f... handshake new: [160] fefda2ae7f6b42c76280932911a84af979b49f7eba143be5adbbf18c04484b6f... record old: [186] 010000ae00000000000000aefefda2ae7f6b42c76280932911a84af979b49f7e... record new: [172] 010000a000000000000000a0fefda2ae7f6b42c76280932911a84af979b49f7e... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefda2ae7f6b42... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefda2ae7f6b42... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20d65768fd681ce9484dbaf09304a3a5cfed6ff9f3c6eb566426dd8eb7... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff815502aef7... server: Filtered packet: [629] 16feff00000000000000000063020000570000000000000057feff815502aef7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20d65768fd681ce9484dbaf09304a3a5cfed6ff9f3c6eb566426dd8eb7... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd33d7585d04... server: Filtered packet: [629] 16fefd00000000000000000063020000570000000000000057fefd33d7585d04... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20ccf38171eb7c44ee8ee39bd85faba831d9516749a33160a8a4e87bd6957a77... handshake new: [1] 00 record old: [45] 10000021000100000000002120ccf38171eb7c44ee8ee39bd85faba831d95167... record new: [13] 10000001000100000000000100 client: Original packet: [149] 16feff0000000000000001002d10000021000100000000002120ccf38171eb7c... client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20e38c9a436f9a8925e5d69e48f4391f91d26007ae93516bea50b6c6549d7333... handshake new: [1] 00 record old: [45] 10000021000100000000002120e38c9a436f9a8925e5d69e48f4391f91d26007... record new: [13] 10000001000100000000000100 client: Original packet: [133] 16fefd0000000000000001002d10000021000100000000002120e38c9a436f9a... client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff58589d944aa0f4c624ef6b971f875d6b965b3d60d8cdfb169042c0866e93... handshake new: [86] feff58589d944aa0f4c624ef6b971f875d6b965b3d60d8cdfb169042c0866e93... record old: [99] 020000570000000000000057feff58589d944aa0f4c624ef6b971f875d6b965b... record new: [98] 020000560000000000000056feff58589d944aa0f4c624ef6b971f875d6b965b... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff58589d944a... server: Filtered packet: [790] 16feff00000000000000000062020000560000000000000056feff58589d944a... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefd7e09147a144f4c268f710d7ef76804c849b2b9627261307fc861eb3bd99f... handshake new: [86] fefd7e09147a144f4c268f710d7ef76804c849b2b9627261307fc861eb3bd99f... record old: [99] 020000570000000000000057fefd7e09147a144f4c268f710d7ef76804c849b2... record new: [98] 020000560000000000000056fefd7e09147a144f4c268f710d7ef76804c849b2... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd7e09147a14... server: Filtered packet: [792] 16fefd00000000000000000062020000560000000000000056fefd7e09147a14... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (18 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (1 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] fefdd41a4d475f315f1e18a890361660a2738d9e8a5ae63e24df90e452accc25... handshake new: [83] feffd41a4d475f315f1e18a890361660a2738d9e8a5ae63e24df90e452accc25... record old: [95] 020000530000000000000053fefdd41a4d475f315f1e18a890361660a2738d9e... record new: [95] 020000530000000000000053feffd41a4d475f315f1e18a890361660a2738d9e... server: Original packet: [199] 16fefd0000000000000000005f020000530000000000000053fefdd41a4d475f... server: Filtered packet: [199] 16fefd0000000000000000005f020000530000000000000053feffd41a4d475f... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (5 ms) [----------] 94 tests from Pre13Datagram/TlsConnectGenericPre13 (1400 ms total) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (2 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (1 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (3 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (2 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 (10 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 (9 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 (11 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 (10 ms) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus (49 ms total) [----------] 2 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (11 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (10 ms) [----------] 2 tests from Pre12Stream/TlsConnectPre12 (21 ms total) [----------] 1 test from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (11 ms) [----------] 1 test from Pre12Datagram/TlsConnectPre12 (11 ms total) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 (8 ms) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (566 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (23 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (23 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (24 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (23 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (23 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (23 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (24 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (23 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (24 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (23 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (24 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (23 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (280 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (9 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (9 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (9 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (8 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (9 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (9 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (54 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (7 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (11 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (7 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (10 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (7 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (10 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (8 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (10 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (8 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (10 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (8 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (10 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (107 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (22 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (39 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (23 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (40 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (22 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (40 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (23 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (40 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (22 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (41 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (22 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (41 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (377 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (28 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (55 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (29 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (53 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (29 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (54 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (28 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (53 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (28 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (53 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (28 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (54 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (495 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (10 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (40 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (10 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (40 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (10 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (39 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (11 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (40 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (11 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (41 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (11 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (41 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (305 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (8 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (715 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (9 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (867 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (37 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (37 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (37 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (37 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (37 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (31 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (1302 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (45 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (1401 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (9 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (2417 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (9 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (1225 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (158 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (144 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (122 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (156 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (142 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (122 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (156 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (143 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (154 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (142 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (120 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (154 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (141 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (157 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (143 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (0 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (34976 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (22 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (29 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (59 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (74 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (44 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (76 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (116 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (233 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (566 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (23 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (30 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (60 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (75 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (44 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (80 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (118 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (233 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (566 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (50 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (63 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (126 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (156 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (93 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (158 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (240 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (470 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (1131 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (48 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (61 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (122 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (150 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (91 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (155 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (236 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (465 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (1132 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (23 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (29 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (59 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (73 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (44 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (76 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (117 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (232 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (564 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (23 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (29 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (59 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (73 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (44 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (76 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (117 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (232 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (567 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (0 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (9836 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (10 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (10 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (9 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (70 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301a1e1cd56dd24502d3ac2065f6f790bacc3e7c4200e2b29e942bc... record new: [1184] 020000510301a1e1cd56dd24502d3ac2065f6f790bacc3e7c4200e2b29e942bc... server: Original packet: [1189] 16030104a0020000510301a1e1cd56dd24502d3ac2065f6f790bacc3e7c4200e... server: Filtered packet: [1189] 16030104a0020000510301a1e1cd56dd24502d3ac2065f6f790bacc3e7c4200e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301724b8494f061202efd8b60ed0038577f501233d39296feac6951... record new: [1184] 020000510301724b8494f061202efd8b60ed0038577f501233d39296feac6951... server: Original packet: [1189] 16030104a0020000510301724b8494f061202efd8b60ed0038577f501233d392... server: Filtered packet: [1189] 16030104a0020000510301724b8494f061202efd8b60ed0038577f501233d392... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301e0003111b6fdc5f4e8535981ce229761c867438b3cdf1fa4a586... record new: [1184] 020000510301e0003111b6fdc5f4e8535981ce229761c867438b3cdf1fa4a586... server: Original packet: [1189] 16030104a0020000510301e0003111b6fdc5f4e8535981ce229761c867438b3c... server: Filtered packet: [1189] 16030104a0020000510301e0003111b6fdc5f4e8535981ce229761c867438b3c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030184211ebb725319c0207ae169c95094fafb3323124f9c2d7c2715... record new: [1184] 02000051030184211ebb725319c0207ae169c95094fafb3323124f9c2d7c2715... server: Original packet: [1189] 16030104a002000051030184211ebb725319c0207ae169c95094fafb3323124f... server: Filtered packet: [1189] 16030104a002000051030184211ebb725319c0207ae169c95094fafb3323124f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030138acdfcbea33c31993c8a287eeca0239e92dcfa63f8cbc0c2f99... record new: [1184] 02000051030138acdfcbea33c31993c8a287eeca0239e92dcfa63f8cbc0c2f99... server: Original packet: [1189] 16030104a002000051030138acdfcbea33c31993c8a287eeca0239e92dcfa63f... server: Filtered packet: [1189] 16030104a002000051030138acdfcbea33c31993c8a287eeca0239e92dcfa63f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103017d027b0378bd1ccd4f5986e80c08edce89f965238e4e3951cb5c... record new: [1184] 0200005103017d027b0378bd1ccd4f5986e80c08edce89f965238e4e3951cb5c... server: Original packet: [1189] 16030104a00200005103017d027b0378bd1ccd4f5986e80c08edce89f965238e... server: Filtered packet: [1189] 16030104a00200005103017d027b0378bd1ccd4f5986e80c08edce89f965238e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301d709f629a330ab345eca7a277d75b078a6eca9cc00a19e2b7733... record new: [1184] 020000510301d709f629a330ab345eca7a277d75b078a6eca9cc00a19e2b7733... server: Original packet: [1189] 16030104a0020000510301d709f629a330ab345eca7a277d75b078a6eca9cc00... server: Filtered packet: [1189] 16030104a0020000510301d709f629a330ab345eca7a277d75b078a6eca9cc00... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301023490885f7ec6424757c80615a3a81969f090332af825fd376a... record new: [1184] 020000510301023490885f7ec6424757c80615a3a81969f090332af825fd376a... server: Original packet: [1189] 16030104a0020000510301023490885f7ec6424757c80615a3a81969f090332a... server: Filtered packet: [1189] 16030104a0020000510301023490885f7ec6424757c80615a3a81969f090332a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030174b57791b32c49570c53a11a16ed32e736f7a8e9c3339e1cfb8e... record new: [1185] 02000051030174b57791b32c49570c53a11a16ed32e736f7a8e9c3339e1cfb8e... server: Original packet: [1189] 16030104a002000051030174b57791b32c49570c53a11a16ed32e736f7a8e9c3... server: Filtered packet: [1190] 16030104a102000051030174b57791b32c49570c53a11a16ed32e736f7a8e9c3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b8cfeef3ad6685bcfd6ff92bcbe9a44bbc3b43dbde99e776b765... record new: [1185] 020000510301b8cfeef3ad6685bcfd6ff92bcbe9a44bbc3b43dbde99e776b765... server: Original packet: [1189] 16030104a0020000510301b8cfeef3ad6685bcfd6ff92bcbe9a44bbc3b43dbde... server: Filtered packet: [1190] 16030104a1020000510301b8cfeef3ad6685bcfd6ff92bcbe9a44bbc3b43dbde... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301f6f91f468fb60f884c55a7e161b8097652a4c0319d98493ce309... record new: [1185] 020000510301f6f91f468fb60f884c55a7e161b8097652a4c0319d98493ce309... server: Original packet: [1189] 16030104a0020000510301f6f91f468fb60f884c55a7e161b8097652a4c0319d... server: Filtered packet: [1190] 16030104a1020000510301f6f91f468fb60f884c55a7e161b8097652a4c0319d... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030173b1d10fbfada3e75f6848be73d81a28bea14df2527da5ab2c8a... record new: [1185] 02000051030173b1d10fbfada3e75f6848be73d81a28bea14df2527da5ab2c8a... server: Original packet: [1189] 16030104a002000051030173b1d10fbfada3e75f6848be73d81a28bea14df252... server: Filtered packet: [1190] 16030104a102000051030173b1d10fbfada3e75f6848be73d81a28bea14df252... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103026d5c4b42c253dc7e5eb59d1d3a4a6b850ce69ee514dbab212383... record new: [1184] 0200005103026d5c4b42c253dc7e5eb59d1d3a4a6b850ce69ee514dbab212383... server: Original packet: [1189] 16030204a00200005103026d5c4b42c253dc7e5eb59d1d3a4a6b850ce69ee514... server: Filtered packet: [1189] 16030204a00200005103026d5c4b42c253dc7e5eb59d1d3a4a6b850ce69ee514... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030225643ab675336424550bff8c2564093fda2d9776419c5a0db743... record new: [1184] 02000051030225643ab675336424550bff8c2564093fda2d9776419c5a0db743... server: Original packet: [1189] 16030204a002000051030225643ab675336424550bff8c2564093fda2d977641... server: Filtered packet: [1189] 16030204a002000051030225643ab675336424550bff8c2564093fda2d977641... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030223fa9bb3c55fd20447d1951e431f620c3fd1354a010f18855c70... record new: [1184] 02000051030223fa9bb3c55fd20447d1951e431f620c3fd1354a010f18855c70... server: Original packet: [1189] 16030204a002000051030223fa9bb3c55fd20447d1951e431f620c3fd1354a01... server: Filtered packet: [1189] 16030204a002000051030223fa9bb3c55fd20447d1951e431f620c3fd1354a01... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302095c0eae5ac385aa1afced0257d786c1f07ec29afdd848d645e5... record new: [1184] 020000510302095c0eae5ac385aa1afced0257d786c1f07ec29afdd848d645e5... server: Original packet: [1189] 16030204a0020000510302095c0eae5ac385aa1afced0257d786c1f07ec29afd... server: Filtered packet: [1189] 16030204a0020000510302095c0eae5ac385aa1afced0257d786c1f07ec29afd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030221c1eb9220bd72140fbc9d70bbd3ee748e1d005a617c33d0ab3f... record new: [1184] 02000051030221c1eb9220bd72140fbc9d70bbd3ee748e1d005a617c33d0ab3f... server: Original packet: [1189] 16030204a002000051030221c1eb9220bd72140fbc9d70bbd3ee748e1d005a61... server: Filtered packet: [1189] 16030204a002000051030221c1eb9220bd72140fbc9d70bbd3ee748e1d005a61... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302e7e629e2d27805574a842db05ba5d38426a84bc0f72ea28de2d1... record new: [1184] 020000510302e7e629e2d27805574a842db05ba5d38426a84bc0f72ea28de2d1... server: Original packet: [1189] 16030204a0020000510302e7e629e2d27805574a842db05ba5d38426a84bc0f7... server: Filtered packet: [1189] 16030204a0020000510302e7e629e2d27805574a842db05ba5d38426a84bc0f7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302cb2a8c2d494e61916906e82e538868d94bb68c769903db4a434d... record new: [1184] 020000510302cb2a8c2d494e61916906e82e538868d94bb68c769903db4a434d... server: Original packet: [1189] 16030204a0020000510302cb2a8c2d494e61916906e82e538868d94bb68c7699... server: Filtered packet: [1189] 16030204a0020000510302cb2a8c2d494e61916906e82e538868d94bb68c7699... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103029af4404a4c82122dcb102b7369cb9049b8750f9367fb546167ae... record new: [1184] 0200005103029af4404a4c82122dcb102b7369cb9049b8750f9367fb546167ae... server: Original packet: [1189] 16030204a00200005103029af4404a4c82122dcb102b7369cb9049b8750f9367... server: Filtered packet: [1189] 16030204a00200005103029af4404a4c82122dcb102b7369cb9049b8750f9367... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103029007085009cf3523f80547127cc54145aa66c51f68e3782074e3... record new: [1185] 0200005103029007085009cf3523f80547127cc54145aa66c51f68e3782074e3... server: Original packet: [1189] 16030204a00200005103029007085009cf3523f80547127cc54145aa66c51f68... server: Filtered packet: [1190] 16030204a10200005103029007085009cf3523f80547127cc54145aa66c51f68... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103023da482b894d32cb85c30195b42fe67d5e4f65fee6b547b022b9c... record new: [1185] 0200005103023da482b894d32cb85c30195b42fe67d5e4f65fee6b547b022b9c... server: Original packet: [1189] 16030204a00200005103023da482b894d32cb85c30195b42fe67d5e4f65fee6b... server: Filtered packet: [1190] 16030204a10200005103023da482b894d32cb85c30195b42fe67d5e4f65fee6b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302f3f0d1a4de984a2068cd619ff5de1bce5028bbcd32c7bed5684b... record new: [1185] 020000510302f3f0d1a4de984a2068cd619ff5de1bce5028bbcd32c7bed5684b... server: Original packet: [1189] 16030204a0020000510302f3f0d1a4de984a2068cd619ff5de1bce5028bbcd32... server: Filtered packet: [1190] 16030204a1020000510302f3f0d1a4de984a2068cd619ff5de1bce5028bbcd32... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302d5d4fd8c0de98f0441260bc14e5c8ce75e60a52355729a756d11... record new: [1185] 020000510302d5d4fd8c0de98f0441260bc14e5c8ce75e60a52355729a756d11... server: Original packet: [1189] 16030204a0020000510302d5d4fd8c0de98f0441260bc14e5c8ce75e60a52355... server: Filtered packet: [1190] 16030204a1020000510302d5d4fd8c0de98f0441260bc14e5c8ce75e60a52355... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103030ad0ce4dd4222932583852f05267b3a70881db6c5dd15e25d278... record new: [1186] 0200005103030ad0ce4dd4222932583852f05267b3a70881db6c5dd15e25d278... server: Original packet: [1191] 16030304a20200005103030ad0ce4dd4222932583852f05267b3a70881db6c5d... server: Filtered packet: [1191] 16030304a20200005103030ad0ce4dd4222932583852f05267b3a70881db6c5d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103032310737588ea4189c87798288505d67d54f16591a137fe850153... record new: [1186] 0200005103032310737588ea4189c87798288505d67d54f16591a137fe850153... server: Original packet: [1191] 16030304a20200005103032310737588ea4189c87798288505d67d54f16591a1... server: Filtered packet: [1191] 16030304a20200005103032310737588ea4189c87798288505d67d54f16591a1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103038c73d569c58648677618ae569283f7bce0377f5918fdafcfa20e... record new: [1186] 0200005103038c73d569c58648677618ae569283f7bce0377f5918fdafcfa20e... server: Original packet: [1191] 16030304a20200005103038c73d569c58648677618ae569283f7bce0377f5918... server: Filtered packet: [1191] 16030304a20200005103038c73d569c58648677618ae569283f7bce0377f5918... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103036fa1594be9e5095abc3a97d3ed607ffb23099d8057e48d91c5dd... record new: [1186] 0200005103036fa1594be9e5095abc3a97d3ed607ffb23099d8057e48d91c5dd... server: Original packet: [1191] 16030304a20200005103036fa1594be9e5095abc3a97d3ed607ffb23099d8057... server: Filtered packet: [1191] 16030304a20200005103036fa1594be9e5095abc3a97d3ed607ffb23099d8057... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e71604a04a449da3aceccc629d190e9db212285a44a465974aef... record new: [1186] 020000510303e71604a04a449da3aceccc629d190e9db212285a44a465974aef... server: Original packet: [1191] 16030304a2020000510303e71604a04a449da3aceccc629d190e9db212285a44... server: Filtered packet: [1191] 16030304a2020000510303e71604a04a449da3aceccc629d190e9db212285a44... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103033c139d8ee1b4a7824a4abcda8c8aa24040bbcb51e8452ed89ef0... record new: [1186] 0200005103033c139d8ee1b4a7824a4abcda8c8aa24040bbcb51e8452ed89ef0... server: Original packet: [1191] 16030304a20200005103033c139d8ee1b4a7824a4abcda8c8aa24040bbcb51e8... server: Filtered packet: [1191] 16030304a20200005103033c139d8ee1b4a7824a4abcda8c8aa24040bbcb51e8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303df10d9973e226606debf6b88da727ee30b9fab77f0de43cc5561... record new: [1186] 020000510303df10d9973e226606debf6b88da727ee30b9fab77f0de43cc5561... server: Original packet: [1191] 16030304a2020000510303df10d9973e226606debf6b88da727ee30b9fab77f0... server: Filtered packet: [1191] 16030304a2020000510303df10d9973e226606debf6b88da727ee30b9fab77f0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303ff2ef97926dc8562dbe9f5a850b55089195c1e139ecac3a1f3fa... record new: [1186] 020000510303ff2ef97926dc8562dbe9f5a850b55089195c1e139ecac3a1f3fa... server: Original packet: [1191] 16030304a2020000510303ff2ef97926dc8562dbe9f5a850b55089195c1e139e... server: Filtered packet: [1191] 16030304a2020000510303ff2ef97926dc8562dbe9f5a850b55089195c1e139e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103033a423fc10a1c77d66a32dc23f30f79daeaa7a57e1b21f3fa9dc9... record new: [1187] 0200005103033a423fc10a1c77d66a32dc23f30f79daeaa7a57e1b21f3fa9dc9... server: Original packet: [1191] 16030304a20200005103033a423fc10a1c77d66a32dc23f30f79daeaa7a57e1b... server: Filtered packet: [1192] 16030304a30200005103033a423fc10a1c77d66a32dc23f30f79daeaa7a57e1b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030380b581c36eaebd9ed4300f4003d5c2470eca51982c70a5712296... record new: [1187] 02000051030380b581c36eaebd9ed4300f4003d5c2470eca51982c70a5712296... server: Original packet: [1191] 16030304a202000051030380b581c36eaebd9ed4300f4003d5c2470eca51982c... server: Filtered packet: [1192] 16030304a302000051030380b581c36eaebd9ed4300f4003d5c2470eca51982c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103030ae88100f9c319597898f2cb9b12933c74f151a64efcf40dc39c... record new: [1187] 0200005103030ae88100f9c319597898f2cb9b12933c74f151a64efcf40dc39c... server: Original packet: [1191] 16030304a20200005103030ae88100f9c319597898f2cb9b12933c74f151a64e... server: Filtered packet: [1192] 16030304a30200005103030ae88100f9c319597898f2cb9b12933c74f151a64e... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103034749f39a0b32206c8f5e1f67e95a44a125ec421d8a3d744b45e9... record new: [1187] 0200005103034749f39a0b32206c8f5e1f67e95a44a125ec421d8a3d744b45e9... server: Original packet: [1191] 16030304a20200005103034749f39a0b32206c8f5e1f67e95a44a125ec421d8a... server: Filtered packet: [1192] 16030304a30200005103034749f39a0b32206c8f5e1f67e95a44a125ec421d8a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100965ff399a9e4d87c38df5d7b0d3e4eca6fb72dfcb90e5cdd29eab0f9c2e7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100965ff399a9e4d87c38df5d7b0d3e4eca6fb72dfcb90e5cdd29ea... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100965ff399a9e4d87c38df5d7b0d3e4eca6fb72dfcb9... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000d79fb97785046cd838291d4dfe3ab20ae5ff9dd913b972b46941223de6c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201000d79fb97785046cd838291d4dfe3ab20ae5ff9dd913b972b4694... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201000d79fb97785046cd838291d4dfe3ab20ae5ff9dd91... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100502eab68c928ad637ce6f8d15888798a5f60f9a42d39ceb9e4bf5ab762db... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100502eab68c928ad637ce6f8d15888798a5f60f9a42d39ceb9e4bf... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100502eab68c928ad637ce6f8d15888798a5f60f9a42d... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100934eb1e59f3779d66ed05ecaed96cd62f0a2a2f1a2d3bbe08b38a211e4de... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100934eb1e59f3779d66ed05ecaed96cd62f0a2a2f1a2d3bbe08b38... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100934eb1e59f3779d66ed05ecaed96cd62f0a2a2f1a2... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100997e57c3603fa907e0c1fed6d71ce87cd1c025102ab1e6600dfc24654d6d... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100997e57c3603fa907e0c1fed6d71ce87cd1c025102ab1e6600dfc... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100997e57c3603fa907e0c1fed6d71ce87cd1c025102a... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d69b2587344c5b03e40e0a109f45a0fa60567506173b12cc5894f2644b1f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100d69b2587344c5b03e40e0a109f45a0fa60567506173b12cc5894... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100d69b2587344c5b03e40e0a109f45a0fa6056750617... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010013d2f506726d341ca5db847ae30e6b401dda028489406636a51e19cc5e2a... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010013d2f506726d341ca5db847ae30e6b401dda028489406636a51e... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 160301010610000102010013d2f506726d341ca5db847ae30e6b401dda028489... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100773e5404895c5db6b870b37c50ad176fb8a8072b179251f822d870460323... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100773e5404895c5db6b870b37c50ad176fb8a8072b179251f822d8... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100773e5404895c5db6b870b37c50ad176fb8a8072b17... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010069b053be3a4d736669e8acbeff1996e63e7afa9583e5ba26a8cf8beeefd4... handshake new: [259] 01010169b053be3a4d736669e8acbeff1996e63e7afa9583e5ba26a8cf8beeef... record old: [262] 10000102010069b053be3a4d736669e8acbeff1996e63e7afa9583e5ba26a8cf... record new: [263] 1000010301010169b053be3a4d736669e8acbeff1996e63e7afa9583e5ba26a8... client: Original packet: [326] 160301010610000102010069b053be3a4d736669e8acbeff1996e63e7afa9583... client: Filtered packet: [327] 16030101071000010301010169b053be3a4d736669e8acbeff1996e63e7afa95... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f71a9e0a1a2310adac10ebf5ab1f35c286221b1bc551d81ce28696fbbf9a... handshake new: [259] 010101f71a9e0a1a2310adac10ebf5ab1f35c286221b1bc551d81ce28696fbbf... record old: [262] 100001020100f71a9e0a1a2310adac10ebf5ab1f35c286221b1bc551d81ce286... record new: [263] 10000103010101f71a9e0a1a2310adac10ebf5ab1f35c286221b1bc551d81ce2... client: Original packet: [326] 1603010106100001020100f71a9e0a1a2310adac10ebf5ab1f35c286221b1bc5... client: Filtered packet: [327] 160301010710000103010101f71a9e0a1a2310adac10ebf5ab1f35c286221b1b... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004bca61214bce65a42c79e2e7c0c9917a674a9c7a7ba4d7a47abde067e5f8... handshake new: [259] 0101004bca61214bce65a42c79e2e7c0c9917a674a9c7a7ba4d7a47abde067e5... record old: [262] 1000010201004bca61214bce65a42c79e2e7c0c9917a674a9c7a7ba4d7a47abd... record new: [263] 100001030101004bca61214bce65a42c79e2e7c0c9917a674a9c7a7ba4d7a47a... client: Original packet: [326] 16030101061000010201004bca61214bce65a42c79e2e7c0c9917a674a9c7a7b... client: Filtered packet: [327] 1603010107100001030101004bca61214bce65a42c79e2e7c0c9917a674a9c7a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (31 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100907acc32ed36605a2a5571cbec7a34bb9da606cd5bf3918473cfecb3f1a0... handshake new: [259] 010100907acc32ed36605a2a5571cbec7a34bb9da606cd5bf3918473cfecb3f1... record old: [262] 100001020100907acc32ed36605a2a5571cbec7a34bb9da606cd5bf3918473cf... record new: [263] 10000103010100907acc32ed36605a2a5571cbec7a34bb9da606cd5bf3918473... client: Original packet: [326] 1603010106100001020100907acc32ed36605a2a5571cbec7a34bb9da606cd5b... client: Filtered packet: [327] 160301010710000103010100907acc32ed36605a2a5571cbec7a34bb9da606cd... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (31 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100300fcc81df824d1a2614b7db0d9491f593e2f4314c8000f5032cb1314154... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100300fcc81df824d1a2614b7db0d9491f593e2f4314c8000f5032c... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100300fcc81df824d1a2614b7db0d9491f593e2f4314c... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000194dd7734eefe64c4cdea075050fe4789efba7c8aacc2ddc0183dd25fd7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201000194dd7734eefe64c4cdea075050fe4789efba7c8aacc2ddc018... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201000194dd7734eefe64c4cdea075050fe4789efba7c8a... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ba3518b7ae6f4f1c03b7f658271b27fd1e6da55e8e54d9a0c85d4b41c421... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100ba3518b7ae6f4f1c03b7f658271b27fd1e6da55e8e54d9a0c85d... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100ba3518b7ae6f4f1c03b7f658271b27fd1e6da55e8e... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010096ef7839ba6136f254af721eb567a3415a99c3fbc619a30fb625f47c0782... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010096ef7839ba6136f254af721eb567a3415a99c3fbc619a30fb625... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010096ef7839ba6136f254af721eb567a3415a99c3fbc6... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b0c72300b987988b993843d22ad1a05e506acfa241a25081dcef278518d4... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100b0c72300b987988b993843d22ad1a05e506acfa241a25081dcef... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100b0c72300b987988b993843d22ad1a05e506acfa241... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cbc66293a5afc67ac36e00498002566720d39bdf9f74f6fad8cb26c319d4... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100cbc66293a5afc67ac36e00498002566720d39bdf9f74f6fad8cb... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100cbc66293a5afc67ac36e00498002566720d39bdf9f... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009d9d755e11cd8ca1f05800dbe122a3ee66340282f1f743b12b841aa9eb22... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201009d9d755e11cd8ca1f05800dbe122a3ee66340282f1f743b12b84... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201009d9d755e11cd8ca1f05800dbe122a3ee66340282f1... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100051b51df22fadb31524bf78a5996d45cd41f283bee312d96885074ff3f6c... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100051b51df22fadb31524bf78a5996d45cd41f283bee312d968850... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100051b51df22fadb31524bf78a5996d45cd41f283bee... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b97480b0886e0150002434014cc03a269ccce0378b4e08ed06819a798457... handshake new: [259] 010101b97480b0886e0150002434014cc03a269ccce0378b4e08ed06819a7984... record old: [262] 100001020100b97480b0886e0150002434014cc03a269ccce0378b4e08ed0681... record new: [263] 10000103010101b97480b0886e0150002434014cc03a269ccce0378b4e08ed06... client: Original packet: [342] 1603020106100001020100b97480b0886e0150002434014cc03a269ccce0378b... client: Filtered packet: [343] 160302010710000103010101b97480b0886e0150002434014cc03a269ccce037... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e6891551244ac577da3d5ae5c95b84410cb6296e491b63c65fc815fb677f... handshake new: [259] 010101e6891551244ac577da3d5ae5c95b84410cb6296e491b63c65fc815fb67... record old: [262] 100001020100e6891551244ac577da3d5ae5c95b84410cb6296e491b63c65fc8... record new: [263] 10000103010101e6891551244ac577da3d5ae5c95b84410cb6296e491b63c65f... client: Original packet: [342] 1603020106100001020100e6891551244ac577da3d5ae5c95b84410cb6296e49... client: Filtered packet: [343] 160302010710000103010101e6891551244ac577da3d5ae5c95b84410cb6296e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d2c07626391df10fca75679bd373f651a1a121ea76d1bc00c566529f0077... handshake new: [259] 010100d2c07626391df10fca75679bd373f651a1a121ea76d1bc00c566529f00... record old: [262] 100001020100d2c07626391df10fca75679bd373f651a1a121ea76d1bc00c566... record new: [263] 10000103010100d2c07626391df10fca75679bd373f651a1a121ea76d1bc00c5... client: Original packet: [342] 1603020106100001020100d2c07626391df10fca75679bd373f651a1a121ea76... client: Filtered packet: [343] 160302010710000103010100d2c07626391df10fca75679bd373f651a1a121ea... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (32 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000dbc8e64c8210d4dc013cde657308235a19b6d79923a21a60abaccd3a4ef... handshake new: [259] 0101000dbc8e64c8210d4dc013cde657308235a19b6d79923a21a60abaccd3a4... record old: [262] 1000010201000dbc8e64c8210d4dc013cde657308235a19b6d79923a21a60aba... record new: [263] 100001030101000dbc8e64c8210d4dc013cde657308235a19b6d79923a21a60a... client: Original packet: [342] 16030201061000010201000dbc8e64c8210d4dc013cde657308235a19b6d7992... client: Filtered packet: [343] 1603020107100001030101000dbc8e64c8210d4dc013cde657308235a19b6d79... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (32 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002f295d29daf6877fcdbdc02bfd658cf73a6892b8d6ae21ef7240b1faf27b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201002f295d29daf6877fcdbdc02bfd658cf73a6892b8d6ae21ef7240... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201002f295d29daf6877fcdbdc02bfd658cf73a6892b8d6... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010093e16f33a2294a8677c5737af17d71e3f64177b127dac415cdcdba2a0bd6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010093e16f33a2294a8677c5737af17d71e3f64177b127dac415cdcd... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010093e16f33a2294a8677c5737af17d71e3f64177b127... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006f3164107a1e3ddd573f9ccdfffa13ef91f6fcf6fc7154b9aa039d58ee91... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201006f3164107a1e3ddd573f9ccdfffa13ef91f6fcf6fc7154b9aa03... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201006f3164107a1e3ddd573f9ccdfffa13ef91f6fcf6fc... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fb829f759eb224e7779c36cacec31f10f27d68e125815a5f7bd0332f87d4... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100fb829f759eb224e7779c36cacec31f10f27d68e125815a5f7bd0... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100fb829f759eb224e7779c36cacec31f10f27d68e125... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100223ae786887d21a7669b125e341e7a9d21ce3d84219c15d1f4aac28a62ea... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100223ae786887d21a7669b125e341e7a9d21ce3d84219c15d1f4aa... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100223ae786887d21a7669b125e341e7a9d21ce3d8421... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ea9a70408529f6ac2e98c80e3ff651ce6ef51032537eaed7d24ed2c78a6c... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100ea9a70408529f6ac2e98c80e3ff651ce6ef51032537eaed7d24e... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100ea9a70408529f6ac2e98c80e3ff651ce6ef5103253... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010051be11917ea1f83eb2b101e7d1e6e23f782347b144f1bec1a5d7c3d3befe... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010051be11917ea1f83eb2b101e7d1e6e23f782347b144f1bec1a5d7... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 160303010610000102010051be11917ea1f83eb2b101e7d1e6e23f782347b144... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e8e12c734a4b70ce3ca799e96360f552dd7a9601d973afd54fa1819b8f73... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100e8e12c734a4b70ce3ca799e96360f552dd7a9601d973afd54fa1... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100e8e12c734a4b70ce3ca799e96360f552dd7a9601d9... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100464d6677f6e5692822fe3f7c0ec8d59305ffa8752a22a475116c100d4398... handshake new: [259] 010101464d6677f6e5692822fe3f7c0ec8d59305ffa8752a22a475116c100d43... record old: [262] 100001020100464d6677f6e5692822fe3f7c0ec8d59305ffa8752a22a475116c... record new: [263] 10000103010101464d6677f6e5692822fe3f7c0ec8d59305ffa8752a22a47511... client: Original packet: [318] 1603030106100001020100464d6677f6e5692822fe3f7c0ec8d59305ffa8752a... client: Filtered packet: [319] 160303010710000103010101464d6677f6e5692822fe3f7c0ec8d59305ffa875... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010021d0df85f3d2740c99d515674bdbad22ffd367efbae64214a1fbf1c82c14... handshake new: [259] 01010121d0df85f3d2740c99d515674bdbad22ffd367efbae64214a1fbf1c82c... record old: [262] 10000102010021d0df85f3d2740c99d515674bdbad22ffd367efbae64214a1fb... record new: [263] 1000010301010121d0df85f3d2740c99d515674bdbad22ffd367efbae64214a1... client: Original packet: [318] 160303010610000102010021d0df85f3d2740c99d515674bdbad22ffd367efba... client: Filtered packet: [319] 16030301071000010301010121d0df85f3d2740c99d515674bdbad22ffd367ef... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d5515de6e27eb7062110c3e0637a62009bd54a2f299c6f675c9e5f34baab... handshake new: [259] 010100d5515de6e27eb7062110c3e0637a62009bd54a2f299c6f675c9e5f34ba... record old: [262] 100001020100d5515de6e27eb7062110c3e0637a62009bd54a2f299c6f675c9e... record new: [263] 10000103010100d5515de6e27eb7062110c3e0637a62009bd54a2f299c6f675c... client: Original packet: [318] 1603030106100001020100d5515de6e27eb7062110c3e0637a62009bd54a2f29... client: Filtered packet: [319] 160303010710000103010100d5515de6e27eb7062110c3e0637a62009bd54a2f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (31 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010071e73f8901638350e4f97beb56bf1f461adc45e3c9ee5ba684d549bed326... handshake new: [259] 01010071e73f8901638350e4f97beb56bf1f461adc45e3c9ee5ba684d549bed3... record old: [262] 10000102010071e73f8901638350e4f97beb56bf1f461adc45e3c9ee5ba684d5... record new: [263] 1000010301010071e73f8901638350e4f97beb56bf1f461adc45e3c9ee5ba684... client: Original packet: [318] 160303010610000102010071e73f8901638350e4f97beb56bf1f461adc45e3c9... client: Filtered packet: [319] 16030301071000010301010071e73f8901638350e4f97beb56bf1f461adc45e3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (31 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (1434 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7a633b447f... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7a633b447f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (13 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1b0647367c... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1b0647367c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff4165790675... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff4165790675... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff64f96bfb9b... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff64f96bfb9b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (13 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2220f499e0... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2220f499e0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff65d07c7ac6... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff65d07c7ac6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (13 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff14620229ae... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff14620229ae... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (13 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff00962805e9... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff00962805e9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc2beef26cc... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffc2beef26cc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (13 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5be9e6d650... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff5be9e6d650... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3731e9676a... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff3731e9676a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffd8e4f4033c... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffd8e4f4033c... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (13 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdcc26a4bd02... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdcc26a4bd02... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd274118ad0... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd274118ad0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd595950531c... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd595950531c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (13 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb35d51f7c2... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb35d51f7c2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde0ec5d1b40... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde0ec5d1b40... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5bd66edb28... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5bd66edb28... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd12e931d244... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd12e931d244... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (13 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2f552e66c0... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2f552e66c0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda15cb23daf... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefda15cb23daf... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdce71aaf7d2... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdce71aaf7d2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (13 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd767e7d9fb3... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd767e7d9fb3... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3271ad8c2c... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd3271ad8c2c... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010046d145cfe1cef700f079e48b62a244fcd7253745d0e4c305c1abec2f0507... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010046d145cfe1cef700f079e48b62a244fcd725... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010046d145cfe1... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100521866f8dc28547e9c44fa21b42af18dd1087e4a9cf13ed6a11fadbf562e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100521866f8dc28547e9c44fa21b42af18dd108... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100521866f8dc... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d059694b409465aa4823cca1228b6b47408dc9591aaf68ce6acf66b8e455... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100d059694b409465aa4823cca1228b6b47408d... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100d059694b40... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004386d3949ec28ffbe1ef2505bda03b60981002e43281b2f3535905ac851b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201004386d3949ec28ffbe1ef2505bda03b609810... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201004386d3949e... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009d8f75a728063231f402a899f9619669c84fd7e1283f8cc593f9300ab355... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201009d8f75a728063231f402a899f9619669c84f... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201009d8f75a728... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000cbad9421e9851236f71956c70fb35353da5e59cb11796011f6bbcbae2af... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201000cbad9421e9851236f71956c70fb35353da5... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201000cbad9421e... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e310b88eb0e44dc1ffd215dd8f0daf79f1a3c3e819194e3f603ed8f48666... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100e310b88eb0e44dc1ffd215dd8f0daf79f1a3... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100e310b88eb0... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005efb7071fe521a63b2f9031c7c6484f236d21f827a6d36b7c3452b5f8d35... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201005efb7071fe521a63b2f9031c7c6484f236d2... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201005efb7071fe... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010057869098c8bd7fd31ab3b5c965b1ba8b9fa247f75ee500c0f930180b8568... handshake new: [259] 01010157869098c8bd7fd31ab3b5c965b1ba8b9fa247f75ee500c0f930180b85... record old: [270] 100001020001000000000102010057869098c8bd7fd31ab3b5c965b1ba8b9fa2... record new: [271] 10000103000100000000010301010157869098c8bd7fd31ab3b5c965b1ba8b9f... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010057869098c8... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010157869098... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010097e8a7b5393f5ac80a9bca8d2e48c4118984c6f7900bfb548939d91971eb... handshake new: [259] 01010197e8a7b5393f5ac80a9bca8d2e48c4118984c6f7900bfb548939d91971... record old: [270] 100001020001000000000102010097e8a7b5393f5ac80a9bca8d2e48c4118984... record new: [271] 10000103000100000000010301010197e8a7b5393f5ac80a9bca8d2e48c41189... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010097e8a7b539... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010197e8a7b5... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a4ffed2ec1306e1b083ebbc01350a2388aab58a2d06457bb16bc58895ebe... handshake new: [259] 010100a4ffed2ec1306e1b083ebbc01350a2388aab58a2d06457bb16bc58895e... record old: [270] 1000010200010000000001020100a4ffed2ec1306e1b083ebbc01350a2388aab... record new: [271] 100001030001000000000103010100a4ffed2ec1306e1b083ebbc01350a2388a... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100a4ffed2ec1... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100a4ffed2e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (32 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010051011d7a2fa84beaeb8c6bb7e19fa7f8b8a44601a29770b283e7d1bc1abc... handshake new: [259] 01010051011d7a2fa84beaeb8c6bb7e19fa7f8b8a44601a29770b283e7d1bc1a... record old: [270] 100001020001000000000102010051011d7a2fa84beaeb8c6bb7e19fa7f8b8a4... record new: [271] 10000103000100000000010301010051011d7a2fa84beaeb8c6bb7e19fa7f8b8... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010051011d7a2f... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010051011d7a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (31 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e1bd3a2faac4d5980888b5de6d8b3c9c22cb371a3a3a79580b58d58d1766... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100e1bd3a2faac4d5980888b5de6d8b3c9c22cb... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e1bd3a2faa... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006e08a8ad96a50ffef2a67552b7791ddb40c0f440fd60c7a5ace5d75fc1f1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201006e08a8ad96a50ffef2a67552b7791ddb40c0... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201006e08a8ad96... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004849a49e3b0e4a8b789863cc14d1e4a99b7099fb485f0e636877a0dca1c7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201004849a49e3b0e4a8b789863cc14d1e4a99b70... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201004849a49e3b... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cbbb52f00881f50f1ed3617e690962a8c5e7f8e7cda20c0e4e9c0721d3a9... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100cbbb52f00881f50f1ed3617e690962a8c5e7... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100cbbb52f008... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001889c8a3a4596f91b9ac6d638ea02ef1856ba0af4bd7c2d4872b6f716025... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201001889c8a3a4596f91b9ac6d638ea02ef1856b... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201001889c8a3a4... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008b21c675d1d78d7a3b661c4eb02e90836bd9c7a8e2ccfd5fd386acca5d64... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201008b21c675d1d78d7a3b661c4eb02e90836bd9... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201008b21c675d1... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010057cea1fc2d780ca76a3bf136bdabf8a2b77b2c135ad788a9fd1bdf6bb6a5... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010057cea1fc2d780ca76a3bf136bdabf8a2b77b... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010057cea1fc2d... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f49ab890fe2abb91293dcbd872b0372fdf1714c83267f615da170747d325... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100f49ab890fe2abb91293dcbd872b0372fdf17... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100f49ab890fe... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bd204c5061dcc97d467671b92b6786da3f524f171fdea1dc9a188373c223... handshake new: [259] 010101bd204c5061dcc97d467671b92b6786da3f524f171fdea1dc9a188373c2... record old: [270] 1000010200010000000001020100bd204c5061dcc97d467671b92b6786da3f52... record new: [271] 100001030001000000000103010101bd204c5061dcc97d467671b92b6786da3f... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100bd204c5061... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101bd204c50... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d8439e588a8373c15c3c54f93892cfa07199faf4c1d71dcc6dee74413121... handshake new: [259] 010101d8439e588a8373c15c3c54f93892cfa07199faf4c1d71dcc6dee744131... record old: [270] 1000010200010000000001020100d8439e588a8373c15c3c54f93892cfa07199... record new: [271] 100001030001000000000103010101d8439e588a8373c15c3c54f93892cfa071... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100d8439e588a... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101d8439e58... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c0f2893c0c93a50e7d0a7282ba8b93ff24b4deac70ab7e7a3808f887ef57... handshake new: [259] 010100c0f2893c0c93a50e7d0a7282ba8b93ff24b4deac70ab7e7a3808f887ef... record old: [270] 1000010200010000000001020100c0f2893c0c93a50e7d0a7282ba8b93ff24b4... record new: [271] 100001030001000000000103010100c0f2893c0c93a50e7d0a7282ba8b93ff24... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100c0f2893c0c... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100c0f2893c... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (31 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b65a8b52270963725415c53225e548bc062bfb4af6466298c87b011d7f4c... handshake new: [259] 010100b65a8b52270963725415c53225e548bc062bfb4af6466298c87b011d7f... record old: [270] 1000010200010000000001020100b65a8b52270963725415c53225e548bc062b... record new: [271] 100001030001000000000103010100b65a8b52270963725415c53225e548bc06... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100b65a8b5227... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100b65a8b52... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (31 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (959 ms total) [----------] 14 tests from DatagramPre13/TlsConnectDatagramPre13 [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feff36840103c1... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/0 (61 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdc4dc952d37... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/1 (60 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff6979321aab... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/0 (59 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd7f4a782761... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/1 (60 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feffa1af21d699... server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff9367985758... client: Droppped packet: [149] 16feff0000000000000002002d100000210001000000000021209b4dc5519798... server: Droppped packet: [91] 14feff000000000000000800010116feff00010000000000000040d208ffc908... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [149] 16feff0000000000000006002d100000210001000000000021209b4dc5519798... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/0 (470 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd64ffb76c82... server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefde034362878... client: Droppped packet: [133] 16fefd0000000000000002002d1000002100010000000000212053e74d6a8b16... server: Droppped packet: [75] 14fefd000000000000000800010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [133] 16fefd0000000000000006002d1000002100010000000000212053e74d6a8b16... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/1 (468 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff046193fd07... server: Droppped packet: [791] 16feff00000000000000040063020000570000000000000057feff046193fd07... server: Droppped packet: [791] 16feff00000000000000080063020000570000000000000057feff046193fd07... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/0 (364 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefded2b3356dd... server: Droppped packet: [793] 16fefd00000000000000040063020000570000000000000057fefded2b3356dd... server: Droppped packet: [793] 16fefd00000000000000080063020000570000000000000057fefded2b3356dd... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/1 (364 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d100000210001000000000021209919a44918ce... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/0 (61 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d10000021000100000000002120f3a08fafd77c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/1 (61 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d10000021000100000000002120f1d9887c2805... client: Droppped packet: [149] 16feff0000000000000003002d10000021000100000000002120f1d9887c2805... client: Droppped packet: [149] 16feff0000000000000005002d10000021000100000000002120f1d9887c2805... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/0 (365 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d100000210001000000000021209b67907c033d... client: Droppped packet: [133] 16fefd0000000000000003002d100000210001000000000021209b67907c033d... client: Droppped packet: [133] 16fefd0000000000000005002d100000210001000000000021209b67907c033d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/1 (364 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [91] 14feff000000000000000400010116feff000100000000000000406b489c7a2b... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000500010116feff00010000000000010040e5b68a363a... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000600010116feff000100000000000200400ef8b53087... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/0 (366 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000500010116fefd000100000000000100300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000600010116fefd000100000000000200300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/1 (364 ms) [----------] 14 tests from DatagramPre13/TlsConnectDatagramPre13 (3488 ms total) [----------] 18 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (11 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (10 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (11 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdcb987677fb... client: Filtered packet: [233] 16feff00000000000000000067010000b7000000000000005bfefdcb987677fb... client: Original packet: [74] 17fefd0002000000000000003d455aa6d78228071d40c8f454149849a1c87600... client: Filtered packet: [74] 17fefd0002000000000000003d455aa6d78228071d40c8f454149849a1c87600... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Original packet: [80] 17fefd000300000000000000430d9ef2ffadecddc7b59fa0feb290c50c9241ac... client: Filtered packet: [80] 17fefd000300000000000000430d9ef2ffadecddc7b59fa0feb290c50c9241ac... client: Original packet: [32] 17fefd00030000000000010013acaac064746da2ad71d2e5f0a741d6ffb0b1be client: Filtered packet: [32] 17fefd00030000000000010013acaac064746da2ad71d2e5f0a741d6ffb0b1be client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (13 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd25f5f3f8aa... client: Filtered packet: [224] 16feff00000000000000000063010000ae0000000000000057fefd25f5f3f8aa... client: Original packet: [133] 16fefd0000000000000001002d10000021000100000000002120fe3eb6ff289e... client: Filtered packet: [158] 16fefd0000000000000002001c10000021000100000000001020fe3eb6ff289e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Original packet: [87] 17fefd0001000000000001004a00010000000000014f574d9575bf721fba3f0d... client: Filtered packet: [87] 17fefd0001000000000001004a00010000000000014f574d9575bf721fba3f0d... client: Original packet: [39] 15fefd0001000000000002001a00010000000000029ae678baa45d569ba52ee3... client: Filtered packet: [39] 15fefd0001000000000002001a00010000000000029ae678baa45d569ba52ee3... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (11 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff9d6025ec27... client: Filtered packet: [162] 16feff00000000000000000044010000700000000000000038feff9d6025ec27... client: Original packet: [149] 16feff0000000000000001002d100000210001000000000021204a6c9245c0b0... client: Filtered packet: [174] 16feff0000000000000002001c100000210001000000000010204a6c9245c0b0... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Original packet: [109] 17feff00010000000000010060cd76da778c8de1ca225dceebd7dbe7b5361222... client: Filtered packet: [109] 17feff00010000000000010060cd76da778c8de1ca225dceebd7dbe7b5361222... client: Original packet: [61] 15feff00010000000000020030f59f4ffd8224b82b85173bfaf361a45c77dd64... client: Filtered packet: [61] 15feff00010000000000020030f59f4ffd8224b82b85173bfaf361a45c77dd64... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (12 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303259072eb14... server: Filtered packet: [939] 16fefd0000000000000000003702000056000000000000002b0303259072eb14... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Original packet: [38] 17fefd0003000000000000001920de955ba75ec36b1cdd0d60d5eadbee3944ae... server: Filtered packet: [38] 17fefd0003000000000000001920de955ba75ec36b1cdd0d60d5eadbee3944ae... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Original packet: [80] 17fefd000300000000000100432c2ec9368dc98df6522c815b20efbb5217c5ca... server: Filtered packet: [80] 17fefd000300000000000100432c2ec9368dc98df6522c815b20efbb5217c5ca... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (12 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd6d3ed6ebc2... server: Filtered packet: [868] 16fefd0000000000000000003702000057000000000000002bfefd6d3ed6ebc2... server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [87] 17fefd0001000000000001004a00010000000000012e6f2982c13e695bb5a03c... server: Filtered packet: [87] 17fefd0001000000000001004a00010000000000012e6f2982c13e695bb5a03c... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (11 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [791] 16feff00000000000000000063020000570000000000000057fefff3942f966c... server: Filtered packet: [866] 16feff0000000000000000003702000057000000000000002bfefff3942f966c... server: Original packet: [91] 14feff000000000000000400010116feff000100000000000000404b7fce7ff9... server: Filtered packet: [91] 14feff000000000000000700010116feff000100000000000000404b7fce7ff9... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [109] 17feff00010000000000010060853b17a5b68e277a0e06967a3791522d9ebc37... server: Filtered packet: [109] 17feff00010000000000010060853b17a5b68e277a0e06967a3791522d9ebc37... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (11 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (12 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (10 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (10 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (12 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (10 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (11 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/0 (12 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/1 (10 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/2 (11 ms) [----------] 18 tests from DatagramOnly/TlsConnectDatagram (201 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (11 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (11 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (11 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (10 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (44 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (49 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (49 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (49 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (48 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (48 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (48 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (8 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (12 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (9 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (12 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (12 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (815 ms total) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (26 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (25 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (25 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [101] 160301002510000021200f6501b81ff37067d05eed303ba0b3ec31223495a07b... client: Filtered packet: [110] 160301002510000021200f6501b81ff37067d05eed303ba0b3ec31223495a07b... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [117] 16030200251000002120a6c3af56c875567e1db44fb42075d1bc66a8d94da129... client: Filtered packet: [126] 16030200251000002120a6c3af56c875567e1db44fb42075d1bc66a8d94da129... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [93] 1603030025100000212032aeabdb7a512680c233788810712e591a92b4cbd151... client: Filtered packet: [102] 1603030025100000212032aeabdb7a512680c233788810712e591a92b4cbd151... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [59] 1403010001011603010030bc5d51f3f4367dbbdf26ca8a5ad3da151988f8f400... server: Filtered packet: [68] 16030100041400000c1403010001011603010030bc5d51f3f4367dbbdf26ca8a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [75] 14030200010116030200408a5f14accf0418839f78b17c0af1041bbf3a846f51... server: Filtered packet: [84] 16030200041400000c14030200010116030200408a5f14accf0418839f78b17c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [51] 14030300010116030300280000000000000000f0e8ea363a7e92a74f0e2d783d... server: Filtered packet: [60] 16030300041400000c14030300010116030300280000000000000000f0e8ea36... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 (15 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080ae42713a8dc289dd4be5177eb6dd4713623d30dc996ec4df5ad150fa6632... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080ae42713a8dc289dd4be5177eb6dd4713623d30dc996ec4df5ad1... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 1603010086100000820080ae42713a8dc289dd4be5177eb6dd4713623d30dc99... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00809caf6e2c9fbb82e109ee1f1a153faaaa53a8f5894e340a0fcf3492d9d718... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200809caf6e2c9fbb82e109ee1f1a153faaaa53a8f5894e340a0fcf34... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 16030200861000008200809caf6e2c9fbb82e109ee1f1a153faaaa53a8f5894e... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008091ecda3c226dc09de2538124b5ef7344ee77aa596e0b3fcf3c9578b83c3f... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008091ecda3c226dc09de2538124b5ef7344ee77aa596e0b3fcf3c95... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 160303008610000082008091ecda3c226dc09de2538124b5ef7344ee77aa596e... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00804f1b3985fa69d1fa18e11280e21b57bbe46d5973289cac7bc258146b7af1... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200804f1b3985fa69d1fa18e11280e21b57bbe46d5973289cac7bc258... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 16030100861000008200804f1b3985fa69d1fa18e11280e21b57bbe46d597328... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080394fa4ce1b7ce8c252aab710be32960be913cdd5b4b1358adc959e418ed7... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080394fa4ce1b7ce8c252aab710be32960be913cdd5b4b1358adc95... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 1603020086100000820080394fa4ce1b7ce8c252aab710be32960be913cdd5b4... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080c2d78fd8688f9543afc5cc5c454d0169a7f6c5109c792808ab96764bca55... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080c2d78fd8688f9543afc5cc5c454d0169a7f6c5109c792808ab96... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 1603030086100000820080c2d78fd8688f9543afc5cc5c454d0169a7f6c5109c... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (9 ms) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 (345 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (18 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (18 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (19 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (18 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (19 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (19 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (19 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (18 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (19 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (18 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (18 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (17 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (265 ms total) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [182] 0303bc31f9c92885f8dfc886bc64ed00d5ddc59e70fc8ebf693d860f2762f16f... handshake new: [182] 0303bc31f9c92885f8dfc886bc64ed00d5ddc59e70fc8ebf693d860f2762f16f... record old: [186] 010000b60303bc31f9c92885f8dfc886bc64ed00d5ddc59e70fc8ebf693d860f... record new: [186] 010000b60303bc31f9c92885f8dfc886bc64ed00d5ddc59e70fc8ebf693d860f... client: Original packet: [191] 16030100ba010000b60303bc31f9c92885f8dfc886bc64ed00d5ddc59e70fc8e... client: Filtered packet: [191] 16030100ba010000b60303bc31f9c92885f8dfc886bc64ed00d5ddc59e70fc8e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [177] 030311c9708229a5aca220ec338445e13f97d6d10b8e0390bc65582e57539840... handshake new: [177] 030311c9708229a5aca220ec338445e13f97d6d10b8e0390bc65582e57539840... record old: [181] 010000b1030311c9708229a5aca220ec338445e13f97d6d10b8e0390bc65582e... record new: [181] 010000b1030311c9708229a5aca220ec338445e13f97d6d10b8e0390bc65582e... client: Original packet: [186] 16030100b5010000b1030311c9708229a5aca220ec338445e13f97d6d10b8e03... client: Filtered packet: [186] 16030100b5010000b1030311c9708229a5aca220ec338445e13f97d6d10b8e03... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 0302689359d7ed68cfec6474d6de8c830dce939bcb1041fa00a255e20e2fa056... handshake new: [115] 0302689359d7ed68cfec6474d6de8c830dce939bcb1041fa00a255e20e2fa056... record old: [119] 010000730302689359d7ed68cfec6474d6de8c830dce939bcb1041fa00a255e2... record new: [119] 010000730302689359d7ed68cfec6474d6de8c830dce939bcb1041fa00a255e2... client: Original packet: [124] 1603010077010000730302689359d7ed68cfec6474d6de8c830dce939bcb1041... client: Filtered packet: [124] 1603010077010000730302689359d7ed68cfec6474d6de8c830dce939bcb1041... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 0301ed316612edad33ca47b293f99f552bff991be36f5378fcf41a7e61d669c8... handshake new: [115] 0301ed316612edad33ca47b293f99f552bff991be36f5378fcf41a7e61d669c8... record old: [119] 010000730301ed316612edad33ca47b293f99f552bff991be36f5378fcf41a7e... record new: [119] 010000730301ed316612edad33ca47b293f99f552bff991be36f5378fcf41a7e... client: Original packet: [124] 1603010077010000730301ed316612edad33ca47b293f99f552bff991be36f53... client: Filtered packet: [124] 1603010077010000730301ed316612edad33ca47b293f99f552bff991be36f53... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [182] 03035022cb96a483ba28d5aba7198bf389d24e6950d696b7af228646fd235e48... handshake new: [182] 03035022cb96a483ba28d5aba7198bf389d24e6950d696b7af228646fd235e48... record old: [186] 010000b603035022cb96a483ba28d5aba7198bf389d24e6950d696b7af228646... record new: [186] 010000b603035022cb96a483ba28d5aba7198bf389d24e6950d696b7af228646... client: Original packet: [191] 16030100ba010000b603035022cb96a483ba28d5aba7198bf389d24e6950d696... client: Filtered packet: [191] 16030100ba010000b603035022cb96a483ba28d5aba7198bf389d24e6950d696... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [177] 0303e2c3badb34402e6df8b6778136e8b910b5b9d50339d7ed74e867c8b6a80d... handshake new: [177] 0303e2c3badb34402e6df8b6778136e8b910b5b9d50339d7ed74e867c8b6a80d... record old: [181] 010000b10303e2c3badb34402e6df8b6778136e8b910b5b9d50339d7ed74e867... record new: [181] 010000b10303e2c3badb34402e6df8b6778136e8b910b5b9d50339d7ed74e867... client: Original packet: [186] 16030100b5010000b10303e2c3badb34402e6df8b6778136e8b910b5b9d50339... client: Filtered packet: [186] 16030100b5010000b10303e2c3badb34402e6df8b6778136e8b910b5b9d50339... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 03027d87e179911180ba52cf6af2b977aaea09065b914748baa984639e252d12... handshake new: [115] 03027d87e179911180ba52cf6af2b977aaea09065b914748baa984639e252d12... record old: [119] 0100007303027d87e179911180ba52cf6af2b977aaea09065b914748baa98463... record new: [119] 0100007303027d87e179911180ba52cf6af2b977aaea09065b914748baa98463... client: Original packet: [124] 16030100770100007303027d87e179911180ba52cf6af2b977aaea09065b9147... client: Filtered packet: [124] 16030100770100007303027d87e179911180ba52cf6af2b977aaea09065b9147... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 0301adac7bf1a7067ffe87799a30b8a1d7e7c5ed5f90042e609f00a97676b4c3... handshake new: [115] 0301adac7bf1a7067ffe87799a30b8a1d7e7c5ed5f90042e609f00a97676b4c3... record old: [119] 010000730301adac7bf1a7067ffe87799a30b8a1d7e7c5ed5f90042e609f00a9... record new: [119] 010000730301adac7bf1a7067ffe87799a30b8a1d7e7c5ed5f90042e609f00a9... client: Original packet: [124] 1603010077010000730301adac7bf1a7067ffe87799a30b8a1d7e7c5ed5f9004... client: Filtered packet: [124] 1603010077010000730301adac7bf1a7067ffe87799a30b8a1d7e7c5ed5f9004... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [182] 0303837aef2b5c800fa1dd84c6dbfae065907ed3931e3151a55632db2498093a... handshake new: [178] 0303837aef2b5c800fa1dd84c6dbfae065907ed3931e3151a55632db2498093a... record old: [186] 010000b60303837aef2b5c800fa1dd84c6dbfae065907ed3931e3151a55632db... record new: [182] 010000b20303837aef2b5c800fa1dd84c6dbfae065907ed3931e3151a55632db... client: Original packet: [191] 16030100ba010000b60303837aef2b5c800fa1dd84c6dbfae065907ed3931e31... client: Filtered packet: [187] 16030100b6010000b20303837aef2b5c800fa1dd84c6dbfae065907ed3931e31... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [177] 030311eb968f328c587cb6188b643625564dac1acd22c5dfcba253550485347e... handshake new: [173] 030311eb968f328c587cb6188b643625564dac1acd22c5dfcba253550485347e... record old: [181] 010000b1030311eb968f328c587cb6188b643625564dac1acd22c5dfcba25355... record new: [177] 010000ad030311eb968f328c587cb6188b643625564dac1acd22c5dfcba25355... client: Original packet: [186] 16030100b5010000b1030311eb968f328c587cb6188b643625564dac1acd22c5... client: Filtered packet: [182] 16030100b1010000ad030311eb968f328c587cb6188b643625564dac1acd22c5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 03020f977a8a93ae796761999eed33aa644c6290512945c4a859e54f9e19be3e... handshake new: [111] 03020f977a8a93ae796761999eed33aa644c6290512945c4a859e54f9e19be3e... record old: [119] 0100007303020f977a8a93ae796761999eed33aa644c6290512945c4a859e54f... record new: [115] 0100006f03020f977a8a93ae796761999eed33aa644c6290512945c4a859e54f... client: Original packet: [124] 16030100770100007303020f977a8a93ae796761999eed33aa644c6290512945... client: Filtered packet: [120] 16030100730100006f03020f977a8a93ae796761999eed33aa644c6290512945... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 030132fea845353c01bbe44113e6b635f92f88267eaf428a4c2e1f235f5359fe... handshake new: [111] 030132fea845353c01bbe44113e6b635f92f88267eaf428a4c2e1f235f5359fe... record old: [119] 01000073030132fea845353c01bbe44113e6b635f92f88267eaf428a4c2e1f23... record new: [115] 0100006f030132fea845353c01bbe44113e6b635f92f88267eaf428a4c2e1f23... client: Original packet: [124] 160301007701000073030132fea845353c01bbe44113e6b635f92f88267eaf42... client: Filtered packet: [120] 16030100730100006f030132fea845353c01bbe44113e6b635f92f88267eaf42... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303af9ed8bc9ad8bf45df47d07f6ad350272f94e3eeebed53f47d27270e5600... handshake new: [200] 0303af9ed8bc9ad8bf45df47d07f6ad350272f94e3eeebed53f47d27270e5600... record old: [186] 010000b60303af9ed8bc9ad8bf45df47d07f6ad350272f94e3eeebed53f47d27... record new: [204] 010000c80303af9ed8bc9ad8bf45df47d07f6ad350272f94e3eeebed53f47d27... client: Original packet: [191] 16030100ba010000b60303af9ed8bc9ad8bf45df47d07f6ad350272f94e3eeeb... client: Filtered packet: [209] 16030100cc010000c80303af9ed8bc9ad8bf45df47d07f6ad350272f94e3eeeb... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303e926f431563d814d61d5d0d79b1cbfe4825267a96e22356895aafc2550d5... handshake new: [195] 0303e926f431563d814d61d5d0d79b1cbfe4825267a96e22356895aafc2550d5... record old: [181] 010000b10303e926f431563d814d61d5d0d79b1cbfe4825267a96e22356895aa... record new: [199] 010000c30303e926f431563d814d61d5d0d79b1cbfe4825267a96e22356895aa... client: Original packet: [186] 16030100b5010000b10303e926f431563d814d61d5d0d79b1cbfe4825267a96e... client: Filtered packet: [204] 16030100c7010000c30303e926f431563d814d61d5d0d79b1cbfe4825267a96e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 03024e59a645eda7535a15351a739508d436a3924d7719238eb74c9f3d448938... handshake new: [133] 03024e59a645eda7535a15351a739508d436a3924d7719238eb74c9f3d448938... record old: [119] 0100007303024e59a645eda7535a15351a739508d436a3924d7719238eb74c9f... record new: [137] 0100008503024e59a645eda7535a15351a739508d436a3924d7719238eb74c9f... client: Original packet: [124] 16030100770100007303024e59a645eda7535a15351a739508d436a3924d7719... client: Filtered packet: [142] 16030100890100008503024e59a645eda7535a15351a739508d436a3924d7719... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0301797dda9f7c5ae9c67df499c2e1a464befec07ab7f7eeac06157455792469... handshake new: [133] 0301797dda9f7c5ae9c67df499c2e1a464befec07ab7f7eeac06157455792469... record old: [119] 010000730301797dda9f7c5ae9c67df499c2e1a464befec07ab7f7eeac061574... record new: [137] 010000850301797dda9f7c5ae9c67df499c2e1a464befec07ab7f7eeac061574... client: Original packet: [124] 1603010077010000730301797dda9f7c5ae9c67df499c2e1a464befec07ab7f7... client: Filtered packet: [142] 1603010089010000850301797dda9f7c5ae9c67df499c2e1a464befec07ab7f7... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [182] 0303366d1da230fe28d9bcf60507eaa642dcbf391e25d549929b79a01696d797... handshake new: [188] 0303366d1da230fe28d9bcf60507eaa642dcbf391e25d549929b79a01696d797... record old: [186] 010000b60303366d1da230fe28d9bcf60507eaa642dcbf391e25d549929b79a0... record new: [192] 010000bc0303366d1da230fe28d9bcf60507eaa642dcbf391e25d549929b79a0... client: Original packet: [191] 16030100ba010000b60303366d1da230fe28d9bcf60507eaa642dcbf391e25d5... client: Filtered packet: [197] 16030100c0010000bc0303366d1da230fe28d9bcf60507eaa642dcbf391e25d5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [177] 030341a5c673867759a2d21a0ea33863f0dce2e5ed77e2b544fe054d9bb633a2... handshake new: [183] 030341a5c673867759a2d21a0ea33863f0dce2e5ed77e2b544fe054d9bb633a2... record old: [181] 010000b1030341a5c673867759a2d21a0ea33863f0dce2e5ed77e2b544fe054d... record new: [187] 010000b7030341a5c673867759a2d21a0ea33863f0dce2e5ed77e2b544fe054d... client: Original packet: [186] 16030100b5010000b1030341a5c673867759a2d21a0ea33863f0dce2e5ed77e2... client: Filtered packet: [192] 16030100bb010000b7030341a5c673867759a2d21a0ea33863f0dce2e5ed77e2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 030203c7939fddbc9453a969f294123d7558c59698a42e59f3650aa3182862cd... handshake new: [121] 030203c7939fddbc9453a969f294123d7558c59698a42e59f3650aa3182862cd... record old: [119] 01000073030203c7939fddbc9453a969f294123d7558c59698a42e59f3650aa3... record new: [125] 01000079030203c7939fddbc9453a969f294123d7558c59698a42e59f3650aa3... client: Original packet: [124] 160301007701000073030203c7939fddbc9453a969f294123d7558c59698a42e... client: Filtered packet: [130] 160301007d01000079030203c7939fddbc9453a969f294123d7558c59698a42e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 03014c2c192ce525e77c21c07e150ad8cd6f6914e205dd2d6ca1e8659328f097... handshake new: [121] 03014c2c192ce525e77c21c07e150ad8cd6f6914e205dd2d6ca1e8659328f097... record old: [119] 0100007303014c2c192ce525e77c21c07e150ad8cd6f6914e205dd2d6ca1e865... record new: [125] 0100007903014c2c192ce525e77c21c07e150ad8cd6f6914e205dd2d6ca1e865... client: Original packet: [124] 16030100770100007303014c2c192ce525e77c21c07e150ad8cd6f6914e205dd... client: Filtered packet: [130] 160301007d0100007903014c2c192ce525e77c21c07e150ad8cd6f6914e205dd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [182] 030394d3db11832f43b2980e8dff863cf774d1a417c142d7b447f7b93c1bf55d... handshake new: [173] 030394d3db11832f43b2980e8dff863cf774d1a417c142d7b447f7b93c1bf55d... record old: [186] 010000b6030394d3db11832f43b2980e8dff863cf774d1a417c142d7b447f7b9... record new: [177] 010000ad030394d3db11832f43b2980e8dff863cf774d1a417c142d7b447f7b9... client: Original packet: [191] 16030100ba010000b6030394d3db11832f43b2980e8dff863cf774d1a417c142... client: Filtered packet: [182] 16030100b1010000ad030394d3db11832f43b2980e8dff863cf774d1a417c142... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [177] 0303a96f45affa4ac36791518e3f1b1c68659fdeebeeb10fea571f64fb177f55... handshake new: [168] 0303a96f45affa4ac36791518e3f1b1c68659fdeebeeb10fea571f64fb177f55... record old: [181] 010000b10303a96f45affa4ac36791518e3f1b1c68659fdeebeeb10fea571f64... record new: [172] 010000a80303a96f45affa4ac36791518e3f1b1c68659fdeebeeb10fea571f64... client: Original packet: [186] 16030100b5010000b10303a96f45affa4ac36791518e3f1b1c68659fdeebeeb1... client: Filtered packet: [177] 16030100ac010000a80303a96f45affa4ac36791518e3f1b1c68659fdeebeeb1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 030228683e44cc411b09ccee0430b9fa623716d1be703e71d476e1a20ed9e0df... handshake new: [106] 030228683e44cc411b09ccee0430b9fa623716d1be703e71d476e1a20ed9e0df... record old: [119] 01000073030228683e44cc411b09ccee0430b9fa623716d1be703e71d476e1a2... record new: [110] 0100006a030228683e44cc411b09ccee0430b9fa623716d1be703e71d476e1a2... client: Original packet: [124] 160301007701000073030228683e44cc411b09ccee0430b9fa623716d1be703e... client: Filtered packet: [115] 160301006e0100006a030228683e44cc411b09ccee0430b9fa623716d1be703e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 0301bbee1c6c7da7a4e5262bb728507304155c9846feb46bb5a148961cf6de5a... handshake new: [106] 0301bbee1c6c7da7a4e5262bb728507304155c9846feb46bb5a148961cf6de5a... record old: [119] 010000730301bbee1c6c7da7a4e5262bb728507304155c9846feb46bb5a14896... record new: [110] 0100006a0301bbee1c6c7da7a4e5262bb728507304155c9846feb46bb5a14896... client: Original packet: [124] 1603010077010000730301bbee1c6c7da7a4e5262bb728507304155c9846feb4... client: Filtered packet: [115] 160301006e0100006a0301bbee1c6c7da7a4e5262bb728507304155c9846feb4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [192] 03036dab2cf52725d0507c08c2da08ee021077b9f3ecd87533ac74ee7f9642c8... handshake new: [186] 03036dab2cf52725d0507c08c2da08ee021077b9f3ecd87533ac74ee7f9642c8... record old: [196] 010000c003036dab2cf52725d0507c08c2da08ee021077b9f3ecd87533ac74ee... record new: [190] 010000ba03036dab2cf52725d0507c08c2da08ee021077b9f3ecd87533ac74ee... client: Original packet: [201] 16030100c4010000c003036dab2cf52725d0507c08c2da08ee021077b9f3ecd8... client: Filtered packet: [195] 16030100be010000ba03036dab2cf52725d0507c08c2da08ee021077b9f3ecd8... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [187] 0303947cd67e81fdbb2eda8e4ce4cc1d167a58774192d8adae443d9f4a24007c... handshake new: [181] 0303947cd67e81fdbb2eda8e4ce4cc1d167a58774192d8adae443d9f4a24007c... record old: [191] 010000bb0303947cd67e81fdbb2eda8e4ce4cc1d167a58774192d8adae443d9f... record new: [185] 010000b50303947cd67e81fdbb2eda8e4ce4cc1d167a58774192d8adae443d9f... client: Original packet: [196] 16030100bf010000bb0303947cd67e81fdbb2eda8e4ce4cc1d167a58774192d8... client: Filtered packet: [190] 16030100b9010000b50303947cd67e81fdbb2eda8e4ce4cc1d167a58774192d8... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 030275c7f6091db20786c871d1938a8cb6d9d95b5623d409b1a0f13c7aa6448c... handshake new: [119] 030275c7f6091db20786c871d1938a8cb6d9d95b5623d409b1a0f13c7aa6448c... record old: [129] 0100007d030275c7f6091db20786c871d1938a8cb6d9d95b5623d409b1a0f13c... record new: [123] 01000077030275c7f6091db20786c871d1938a8cb6d9d95b5623d409b1a0f13c... client: Original packet: [134] 16030100810100007d030275c7f6091db20786c871d1938a8cb6d9d95b5623d4... client: Filtered packet: [128] 160301007b01000077030275c7f6091db20786c871d1938a8cb6d9d95b5623d4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 0301a98ca2c446aeb714ac65766615dd7ecc10156581737bf176544343f39ae3... handshake new: [119] 0301a98ca2c446aeb714ac65766615dd7ecc10156581737bf176544343f39ae3... record old: [129] 0100007d0301a98ca2c446aeb714ac65766615dd7ecc10156581737bf1765443... record new: [123] 010000770301a98ca2c446aeb714ac65766615dd7ecc10156581737bf1765443... client: Original packet: [134] 16030100810100007d0301a98ca2c446aeb714ac65766615dd7ecc1015658173... client: Filtered packet: [128] 160301007b010000770301a98ca2c446aeb714ac65766615dd7ecc1015658173... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [192] 030347de9b54604b514c21b434eb6379026b7547b60558e4b267a05c2da113e0... handshake new: [188] 030347de9b54604b514c21b434eb6379026b7547b60558e4b267a05c2da113e0... record old: [196] 010000c0030347de9b54604b514c21b434eb6379026b7547b60558e4b267a05c... record new: [192] 010000bc030347de9b54604b514c21b434eb6379026b7547b60558e4b267a05c... client: Original packet: [201] 16030100c4010000c0030347de9b54604b514c21b434eb6379026b7547b60558... client: Filtered packet: [197] 16030100c0010000bc030347de9b54604b514c21b434eb6379026b7547b60558... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [187] 03038ede38fa2f0e36480220f383875654eec0c0f71f13a06f5fec49c42a1029... handshake new: [183] 03038ede38fa2f0e36480220f383875654eec0c0f71f13a06f5fec49c42a1029... record old: [191] 010000bb03038ede38fa2f0e36480220f383875654eec0c0f71f13a06f5fec49... record new: [187] 010000b703038ede38fa2f0e36480220f383875654eec0c0f71f13a06f5fec49... client: Original packet: [196] 16030100bf010000bb03038ede38fa2f0e36480220f383875654eec0c0f71f13... client: Filtered packet: [192] 16030100bb010000b703038ede38fa2f0e36480220f383875654eec0c0f71f13... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 030241d143d0967b2eef2f472c74d3189818fb31561436dee769efedeb854aed... handshake new: [121] 030241d143d0967b2eef2f472c74d3189818fb31561436dee769efedeb854aed... record old: [129] 0100007d030241d143d0967b2eef2f472c74d3189818fb31561436dee769efed... record new: [125] 01000079030241d143d0967b2eef2f472c74d3189818fb31561436dee769efed... client: Original packet: [134] 16030100810100007d030241d143d0967b2eef2f472c74d3189818fb31561436... client: Filtered packet: [130] 160301007d01000079030241d143d0967b2eef2f472c74d3189818fb31561436... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 0301739b7963ce86a1f04b9610f63997e76047eabbe50f9dfbbd9e964d511ee2... handshake new: [121] 0301739b7963ce86a1f04b9610f63997e76047eabbe50f9dfbbd9e964d511ee2... record old: [129] 0100007d0301739b7963ce86a1f04b9610f63997e76047eabbe50f9dfbbd9e96... record new: [125] 010000790301739b7963ce86a1f04b9610f63997e76047eabbe50f9dfbbd9e96... client: Original packet: [134] 16030100810100007d0301739b7963ce86a1f04b9610f63997e76047eabbe50f... client: Filtered packet: [130] 160301007d010000790301739b7963ce86a1f04b9610f63997e76047eabbe50f... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [192] 0303f6bb09b015da4a9702d8ca0ac2f8fa25c6ffe45e317677ea8d3f9e92897c... handshake new: [187] 0303f6bb09b015da4a9702d8ca0ac2f8fa25c6ffe45e317677ea8d3f9e92897c... record old: [196] 010000c00303f6bb09b015da4a9702d8ca0ac2f8fa25c6ffe45e317677ea8d3f... record new: [191] 010000bb0303f6bb09b015da4a9702d8ca0ac2f8fa25c6ffe45e317677ea8d3f... client: Original packet: [201] 16030100c4010000c00303f6bb09b015da4a9702d8ca0ac2f8fa25c6ffe45e31... client: Filtered packet: [196] 16030100bf010000bb0303f6bb09b015da4a9702d8ca0ac2f8fa25c6ffe45e31... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [187] 0303ccf0df756c7f83a62bc1273995cc7bbec63e89a421f55e10d772ab616124... handshake new: [182] 0303ccf0df756c7f83a62bc1273995cc7bbec63e89a421f55e10d772ab616124... record old: [191] 010000bb0303ccf0df756c7f83a62bc1273995cc7bbec63e89a421f55e10d772... record new: [186] 010000b60303ccf0df756c7f83a62bc1273995cc7bbec63e89a421f55e10d772... client: Original packet: [196] 16030100bf010000bb0303ccf0df756c7f83a62bc1273995cc7bbec63e89a421... client: Filtered packet: [191] 16030100ba010000b60303ccf0df756c7f83a62bc1273995cc7bbec63e89a421... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 030261207837aaa23919a18290f36fd95b614d5dc6b5267816e5a5f1efba6d26... handshake new: [120] 030261207837aaa23919a18290f36fd95b614d5dc6b5267816e5a5f1efba6d26... record old: [129] 0100007d030261207837aaa23919a18290f36fd95b614d5dc6b5267816e5a5f1... record new: [124] 01000078030261207837aaa23919a18290f36fd95b614d5dc6b5267816e5a5f1... client: Original packet: [134] 16030100810100007d030261207837aaa23919a18290f36fd95b614d5dc6b526... client: Filtered packet: [129] 160301007c01000078030261207837aaa23919a18290f36fd95b614d5dc6b526... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 0301ec6f128bf81ee05a85ef3f884340ed1653f720aed558e1af6dbfc00088b9... handshake new: [120] 0301ec6f128bf81ee05a85ef3f884340ed1653f720aed558e1af6dbfc00088b9... record old: [129] 0100007d0301ec6f128bf81ee05a85ef3f884340ed1653f720aed558e1af6dbf... record new: [124] 010000780301ec6f128bf81ee05a85ef3f884340ed1653f720aed558e1af6dbf... client: Original packet: [134] 16030100810100007d0301ec6f128bf81ee05a85ef3f884340ed1653f720aed5... client: Filtered packet: [129] 160301007c010000780301ec6f128bf81ee05a85ef3f884340ed1653f720aed5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [192] 03038f61c1b3d06767eedde9a822c2e0293ec312a69c5877e42ced97df0284d3... handshake new: [191] 03038f61c1b3d06767eedde9a822c2e0293ec312a69c5877e42ced97df0284d3... record old: [196] 010000c003038f61c1b3d06767eedde9a822c2e0293ec312a69c5877e42ced97... record new: [195] 010000bf03038f61c1b3d06767eedde9a822c2e0293ec312a69c5877e42ced97... client: Original packet: [201] 16030100c4010000c003038f61c1b3d06767eedde9a822c2e0293ec312a69c58... client: Filtered packet: [200] 16030100c3010000bf03038f61c1b3d06767eedde9a822c2e0293ec312a69c58... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [187] 030386435386950ff9b8408e3a5b7479f180cc94dec56f4a9034ea7d493df8c5... handshake new: [186] 030386435386950ff9b8408e3a5b7479f180cc94dec56f4a9034ea7d493df8c5... record old: [191] 010000bb030386435386950ff9b8408e3a5b7479f180cc94dec56f4a9034ea7d... record new: [190] 010000ba030386435386950ff9b8408e3a5b7479f180cc94dec56f4a9034ea7d... client: Original packet: [196] 16030100bf010000bb030386435386950ff9b8408e3a5b7479f180cc94dec56f... client: Filtered packet: [195] 16030100be010000ba030386435386950ff9b8408e3a5b7479f180cc94dec56f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 0302512bb1dd1dffc8703593bbf3a7babe547f40a86366dd2bfbf50fcf78b745... handshake new: [124] 0302512bb1dd1dffc8703593bbf3a7babe547f40a86366dd2bfbf50fcf78b745... record old: [129] 0100007d0302512bb1dd1dffc8703593bbf3a7babe547f40a86366dd2bfbf50f... record new: [128] 0100007c0302512bb1dd1dffc8703593bbf3a7babe547f40a86366dd2bfbf50f... client: Original packet: [134] 16030100810100007d0302512bb1dd1dffc8703593bbf3a7babe547f40a86366... client: Filtered packet: [133] 16030100800100007c0302512bb1dd1dffc8703593bbf3a7babe547f40a86366... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 03010541fee7f9cd47f5ba2afc92781bb4247161140c3a67ac754c3a0051053c... handshake new: [124] 03010541fee7f9cd47f5ba2afc92781bb4247161140c3a67ac754c3a0051053c... record old: [129] 0100007d03010541fee7f9cd47f5ba2afc92781bb4247161140c3a67ac754c3a... record new: [128] 0100007c03010541fee7f9cd47f5ba2afc92781bb4247161140c3a67ac754c3a... client: Original packet: [134] 16030100810100007d03010541fee7f9cd47f5ba2afc92781bb4247161140c3a... client: Filtered packet: [133] 16030100800100007c03010541fee7f9cd47f5ba2afc92781bb4247161140c3a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [192] 030354780aa234542a34a0f4a7c8b72a0da6846cb4d5d9c71ab56c2d9bd2e2bb... handshake new: [189] 030354780aa234542a34a0f4a7c8b72a0da6846cb4d5d9c71ab56c2d9bd2e2bb... record old: [196] 010000c0030354780aa234542a34a0f4a7c8b72a0da6846cb4d5d9c71ab56c2d... record new: [193] 010000bd030354780aa234542a34a0f4a7c8b72a0da6846cb4d5d9c71ab56c2d... client: Original packet: [201] 16030100c4010000c0030354780aa234542a34a0f4a7c8b72a0da6846cb4d5d9... client: Filtered packet: [198] 16030100c1010000bd030354780aa234542a34a0f4a7c8b72a0da6846cb4d5d9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [187] 03039fd266354efe249e2934691ccf1709a0d99cd213f054ba3c522fc473444f... handshake new: [184] 03039fd266354efe249e2934691ccf1709a0d99cd213f054ba3c522fc473444f... record old: [191] 010000bb03039fd266354efe249e2934691ccf1709a0d99cd213f054ba3c522f... record new: [188] 010000b803039fd266354efe249e2934691ccf1709a0d99cd213f054ba3c522f... client: Original packet: [196] 16030100bf010000bb03039fd266354efe249e2934691ccf1709a0d99cd213f0... client: Filtered packet: [193] 16030100bc010000b803039fd266354efe249e2934691ccf1709a0d99cd213f0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 0302929662b1f9ad981f4035b74cd3b007d61b24b71301a29aa944ecb0c2bb51... handshake new: [122] 0302929662b1f9ad981f4035b74cd3b007d61b24b71301a29aa944ecb0c2bb51... record old: [129] 0100007d0302929662b1f9ad981f4035b74cd3b007d61b24b71301a29aa944ec... record new: [126] 0100007a0302929662b1f9ad981f4035b74cd3b007d61b24b71301a29aa944ec... client: Original packet: [134] 16030100810100007d0302929662b1f9ad981f4035b74cd3b007d61b24b71301... client: Filtered packet: [131] 160301007e0100007a0302929662b1f9ad981f4035b74cd3b007d61b24b71301... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 0301f337790b496e24b792dc0ae7df6d1ac58acd07c725794483528c43fc7611... handshake new: [122] 0301f337790b496e24b792dc0ae7df6d1ac58acd07c725794483528c43fc7611... record old: [129] 0100007d0301f337790b496e24b792dc0ae7df6d1ac58acd07c725794483528c... record new: [126] 0100007a0301f337790b496e24b792dc0ae7df6d1ac58acd07c725794483528c... client: Original packet: [134] 16030100810100007d0301f337790b496e24b792dc0ae7df6d1ac58acd07c725... client: Filtered packet: [131] 160301007e0100007a0301f337790b496e24b792dc0ae7df6d1ac58acd07c725... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 0303912dbe06e5e91eb6cac7cba6524fe74ae318b59ff38b46a44df8a1f1bb28... handshake new: [158] 0303912dbe06e5e91eb6cac7cba6524fe74ae318b59ff38b46a44df8a1f1bb28... record old: [186] 010000b60303912dbe06e5e91eb6cac7cba6524fe74ae318b59ff38b46a44df8... record new: [162] 0100009e0303912dbe06e5e91eb6cac7cba6524fe74ae318b59ff38b46a44df8... client: Original packet: [191] 16030100ba010000b60303912dbe06e5e91eb6cac7cba6524fe74ae318b59ff3... client: Filtered packet: [167] 16030100a20100009e0303912dbe06e5e91eb6cac7cba6524fe74ae318b59ff3... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 030393190d51e7d0db0534cf587f1929eb6d22525c130a804d3db5207790c99b... handshake new: [163] 030393190d51e7d0db0534cf587f1929eb6d22525c130a804d3db5207790c99b... record old: [181] 010000b1030393190d51e7d0db0534cf587f1929eb6d22525c130a804d3db520... record new: [167] 010000a3030393190d51e7d0db0534cf587f1929eb6d22525c130a804d3db520... client: Original packet: [186] 16030100b5010000b1030393190d51e7d0db0534cf587f1929eb6d22525c130a... client: Filtered packet: [172] 16030100a7010000a3030393190d51e7d0db0534cf587f1929eb6d22525c130a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0302709c3b92d8d16fba0d5b1ba80544a4c40406912b77a1d8ab452dd7cb1189... handshake new: [101] 0302709c3b92d8d16fba0d5b1ba80544a4c40406912b77a1d8ab452dd7cb1189... record old: [119] 010000730302709c3b92d8d16fba0d5b1ba80544a4c40406912b77a1d8ab452d... record new: [105] 010000650302709c3b92d8d16fba0d5b1ba80544a4c40406912b77a1d8ab452d... client: Original packet: [124] 1603010077010000730302709c3b92d8d16fba0d5b1ba80544a4c40406912b77... client: Filtered packet: [110] 1603010069010000650302709c3b92d8d16fba0d5b1ba80544a4c40406912b77... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0301a7ff80c7628893326c95c9fe3ace861fc1b50bdcb52a51c81437628e9bb2... handshake new: [101] 0301a7ff80c7628893326c95c9fe3ace861fc1b50bdcb52a51c81437628e9bb2... record old: [119] 010000730301a7ff80c7628893326c95c9fe3ace861fc1b50bdcb52a51c81437... record new: [105] 010000650301a7ff80c7628893326c95c9fe3ace861fc1b50bdcb52a51c81437... client: Original packet: [124] 1603010077010000730301a7ff80c7628893326c95c9fe3ace861fc1b50bdcb5... client: Filtered packet: [110] 1603010069010000650301a7ff80c7628893326c95c9fe3ace861fc1b50bdcb5... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [182] 03032fec48bbfc0d52937c92ec0dee1844c5e3bdb34f19de3e22492ceacc5b54... handshake new: [165] 03032fec48bbfc0d52937c92ec0dee1844c5e3bdb34f19de3e22492ceacc5b54... record old: [186] 010000b603032fec48bbfc0d52937c92ec0dee1844c5e3bdb34f19de3e22492c... record new: [169] 010000a503032fec48bbfc0d52937c92ec0dee1844c5e3bdb34f19de3e22492c... client: Original packet: [191] 16030100ba010000b603032fec48bbfc0d52937c92ec0dee1844c5e3bdb34f19... client: Filtered packet: [174] 16030100a9010000a503032fec48bbfc0d52937c92ec0dee1844c5e3bdb34f19... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [177] 0303b680de4e18c02c3eab8b5326cb877cc5076cd27dea36c87b7d15a3782ede... handshake new: [170] 0303b680de4e18c02c3eab8b5326cb877cc5076cd27dea36c87b7d15a3782ede... record old: [181] 010000b10303b680de4e18c02c3eab8b5326cb877cc5076cd27dea36c87b7d15... record new: [174] 010000aa0303b680de4e18c02c3eab8b5326cb877cc5076cd27dea36c87b7d15... client: Original packet: [186] 16030100b5010000b10303b680de4e18c02c3eab8b5326cb877cc5076cd27dea... client: Filtered packet: [179] 16030100ae010000aa0303b680de4e18c02c3eab8b5326cb877cc5076cd27dea... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 03022437dbe3319f052cacf260af20e774037236049b30d8d0aaac84ae5ed198... handshake new: [108] 03022437dbe3319f052cacf260af20e774037236049b30d8d0aaac84ae5ed198... record old: [119] 0100007303022437dbe3319f052cacf260af20e774037236049b30d8d0aaac84... record new: [112] 0100006c03022437dbe3319f052cacf260af20e774037236049b30d8d0aaac84... client: Original packet: [124] 16030100770100007303022437dbe3319f052cacf260af20e774037236049b30... client: Filtered packet: [117] 16030100700100006c03022437dbe3319f052cacf260af20e774037236049b30... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 030195eaf3b28e988525cecf0e760bb6cce3bd2b404be78467ccea6f6bc3bf04... handshake new: [108] 030195eaf3b28e988525cecf0e760bb6cce3bd2b404be78467ccea6f6bc3bf04... record old: [119] 01000073030195eaf3b28e988525cecf0e760bb6cce3bd2b404be78467ccea6f... record new: [112] 0100006c030195eaf3b28e988525cecf0e760bb6cce3bd2b404be78467ccea6f... client: Original packet: [124] 160301007701000073030195eaf3b28e988525cecf0e760bb6cce3bd2b404be7... client: Filtered packet: [117] 16030100700100006c030195eaf3b28e988525cecf0e760bb6cce3bd2b404be7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [182] 030333dcf9496dde0872889573767f17bea69ea0523c8a50714e3eef06001826... handshake new: [166] 030333dcf9496dde0872889573767f17bea69ea0523c8a50714e3eef06001826... record old: [186] 010000b6030333dcf9496dde0872889573767f17bea69ea0523c8a50714e3eef... record new: [170] 010000a6030333dcf9496dde0872889573767f17bea69ea0523c8a50714e3eef... client: Original packet: [191] 16030100ba010000b6030333dcf9496dde0872889573767f17bea69ea0523c8a... client: Filtered packet: [175] 16030100aa010000a6030333dcf9496dde0872889573767f17bea69ea0523c8a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [177] 03036cd855998fc3dec7c140aba9ff878c14c44610970f80209834e1bf833afc... handshake new: [171] 03036cd855998fc3dec7c140aba9ff878c14c44610970f80209834e1bf833afc... record old: [181] 010000b103036cd855998fc3dec7c140aba9ff878c14c44610970f80209834e1... record new: [175] 010000ab03036cd855998fc3dec7c140aba9ff878c14c44610970f80209834e1... client: Original packet: [186] 16030100b5010000b103036cd855998fc3dec7c140aba9ff878c14c44610970f... client: Filtered packet: [180] 16030100af010000ab03036cd855998fc3dec7c140aba9ff878c14c44610970f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 030220ca8f29f78a4bac42bc6bd572d0d2493213c222faca48495adf7840e796... handshake new: [109] 030220ca8f29f78a4bac42bc6bd572d0d2493213c222faca48495adf7840e796... record old: [119] 01000073030220ca8f29f78a4bac42bc6bd572d0d2493213c222faca48495adf... record new: [113] 0100006d030220ca8f29f78a4bac42bc6bd572d0d2493213c222faca48495adf... client: Original packet: [124] 160301007701000073030220ca8f29f78a4bac42bc6bd572d0d2493213c222fa... client: Filtered packet: [118] 16030100710100006d030220ca8f29f78a4bac42bc6bd572d0d2493213c222fa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 0301559de2d5b1170d5b10b815f7139f178b1c045cb0ddd4e26fc9e166c354db... handshake new: [109] 0301559de2d5b1170d5b10b815f7139f178b1c045cb0ddd4e26fc9e166c354db... record old: [119] 010000730301559de2d5b1170d5b10b815f7139f178b1c045cb0ddd4e26fc9e1... record new: [113] 0100006d0301559de2d5b1170d5b10b815f7139f178b1c045cb0ddd4e26fc9e1... client: Original packet: [124] 1603010077010000730301559de2d5b1170d5b10b815f7139f178b1c045cb0dd... client: Filtered packet: [118] 16030100710100006d0301559de2d5b1170d5b10b815f7139f178b1c045cb0dd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [182] 030339ee2f2a7acffac386975986f8c9440a447bf841e4ef29e0526b5a4b5bee... handshake new: [167] 030339ee2f2a7acffac386975986f8c9440a447bf841e4ef29e0526b5a4b5bee... record old: [186] 010000b6030339ee2f2a7acffac386975986f8c9440a447bf841e4ef29e0526b... record new: [171] 010000a7030339ee2f2a7acffac386975986f8c9440a447bf841e4ef29e0526b... client: Original packet: [191] 16030100ba010000b6030339ee2f2a7acffac386975986f8c9440a447bf841e4... client: Filtered packet: [176] 16030100ab010000a7030339ee2f2a7acffac386975986f8c9440a447bf841e4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [177] 0303fe5e0d127bd46e4052c4784ff7ba58e7199c3fd1132ecbf6fef3491bcc3d... handshake new: [172] 0303fe5e0d127bd46e4052c4784ff7ba58e7199c3fd1132ecbf6fef3491bcc3d... record old: [181] 010000b10303fe5e0d127bd46e4052c4784ff7ba58e7199c3fd1132ecbf6fef3... record new: [176] 010000ac0303fe5e0d127bd46e4052c4784ff7ba58e7199c3fd1132ecbf6fef3... client: Original packet: [186] 16030100b5010000b10303fe5e0d127bd46e4052c4784ff7ba58e7199c3fd113... client: Filtered packet: [181] 16030100b0010000ac0303fe5e0d127bd46e4052c4784ff7ba58e7199c3fd113... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 0302dd1df385a5df558e033837b16d73f3225195fd0ea05b7db47458edf1b7e1... handshake new: [110] 0302dd1df385a5df558e033837b16d73f3225195fd0ea05b7db47458edf1b7e1... record old: [119] 010000730302dd1df385a5df558e033837b16d73f3225195fd0ea05b7db47458... record new: [114] 0100006e0302dd1df385a5df558e033837b16d73f3225195fd0ea05b7db47458... client: Original packet: [124] 1603010077010000730302dd1df385a5df558e033837b16d73f3225195fd0ea0... client: Filtered packet: [119] 16030100720100006e0302dd1df385a5df558e033837b16d73f3225195fd0ea0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 03017cb4d95830aa5d2461d39f1aadd6cecdb95a5a525db136dffd3c6ebc88a2... handshake new: [110] 03017cb4d95830aa5d2461d39f1aadd6cecdb95a5a525db136dffd3c6ebc88a2... record old: [119] 0100007303017cb4d95830aa5d2461d39f1aadd6cecdb95a5a525db136dffd3c... record new: [114] 0100006e03017cb4d95830aa5d2461d39f1aadd6cecdb95a5a525db136dffd3c... client: Original packet: [124] 16030100770100007303017cb4d95830aa5d2461d39f1aadd6cecdb95a5a525d... client: Filtered packet: [119] 16030100720100006e03017cb4d95830aa5d2461d39f1aadd6cecdb95a5a525d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (7 ms) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric (441 ms total) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [183] fefdef49453026eb7a303c435d800701d10679fc3bfcf5faf9320319b1b988fd... handshake new: [183] fefdef49453026eb7a303c435d800701d10679fc3bfcf5faf9320319b1b988fd... record old: [195] 010000b700000000000000b7fefdef49453026eb7a303c435d800701d10679fc... record new: [195] 010000b700000000000000b7fefdef49453026eb7a303c435d800701d10679fc... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdef49453026... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdef49453026... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [174] fefd0319ef80e9c0f2d635bf4c295218276754adfc9d3fc3c00fc8dc45177f62... handshake new: [174] fefd0319ef80e9c0f2d635bf4c295218276754adfc9d3fc3c00fc8dc45177f62... record old: [186] 010000ae00000000000000aefefd0319ef80e9c0f2d635bf4c295218276754ad... record new: [186] 010000ae00000000000000aefefd0319ef80e9c0f2d635bf4c295218276754ad... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd0319ef80e9... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd0319ef80e9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [112] feff2bd48397b9a61866e0815ca368b29f8fe3ee04ccf8e9eb2a587971453299... handshake new: [112] feff2bd48397b9a61866e0815ca368b29f8fe3ee04ccf8e9eb2a587971453299... record old: [124] 010000700000000000000070feff2bd48397b9a61866e0815ca368b29f8fe3ee... record new: [124] 010000700000000000000070feff2bd48397b9a61866e0815ca368b29f8fe3ee... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff2bd48397b9... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff2bd48397b9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [183] fefd307f90449a335e0cba4f6cc80eacead219d6c98ca3f37b929b71b1422161... handshake new: [183] fefd307f90449a335e0cba4f6cc80eacead219d6c98ca3f37b929b71b1422161... record old: [195] 010000b700000000000000b7fefd307f90449a335e0cba4f6cc80eacead219d6... record new: [195] 010000b700000000000000b7fefd307f90449a335e0cba4f6cc80eacead219d6... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd307f90449a... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd307f90449a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [174] fefda92b4752e08dbb2109bb3f6399bb53d82c8318886b1473f685af6e38cbfd... handshake new: [174] fefda92b4752e08dbb2109bb3f6399bb53d82c8318886b1473f685af6e38cbfd... record old: [186] 010000ae00000000000000aefefda92b4752e08dbb2109bb3f6399bb53d82c83... record new: [186] 010000ae00000000000000aefefda92b4752e08dbb2109bb3f6399bb53d82c83... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefda92b4752e0... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefda92b4752e0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [112] fefff477456b6b27001da69d1c0b0878aa88de626d5dc470f88dcd099a8d122b... handshake new: [112] fefff477456b6b27001da69d1c0b0878aa88de626d5dc470f88dcd099a8d122b... record old: [124] 010000700000000000000070fefff477456b6b27001da69d1c0b0878aa88de62... record new: [124] 010000700000000000000070fefff477456b6b27001da69d1c0b0878aa88de62... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070fefff477456b6b... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070fefff477456b6b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [183] fefd157e6b14a9d4251686f815105cc84e19d425a3712d69344e835c92855ff8... handshake new: [179] fefd157e6b14a9d4251686f815105cc84e19d425a3712d69344e835c92855ff8... record old: [195] 010000b700000000000000b7fefd157e6b14a9d4251686f815105cc84e19d425... record new: [191] 010000b300000000000000b3fefd157e6b14a9d4251686f815105cc84e19d425... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd157e6b14a9... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd157e6b14a9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [174] fefdc28148bd862838b80047009ae3684c14d6d4790d40fbd509176031bfe95d... handshake new: [170] fefdc28148bd862838b80047009ae3684c14d6d4790d40fbd509176031bfe95d... record old: [186] 010000ae00000000000000aefefdc28148bd862838b80047009ae3684c14d6d4... record new: [182] 010000aa00000000000000aafefdc28148bd862838b80047009ae3684c14d6d4... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdc28148bd86... client: Filtered packet: [195] 16feff000000000000000000b6010000aa00000000000000aafefdc28148bd86... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [112] feff87ebeb269f6c4f5aa1d31ca479a213f38ebab7b118a27a12d29dd4e48c08... handshake new: [108] feff87ebeb269f6c4f5aa1d31ca479a213f38ebab7b118a27a12d29dd4e48c08... record old: [124] 010000700000000000000070feff87ebeb269f6c4f5aa1d31ca479a213f38eba... record new: [120] 0100006c000000000000006cfeff87ebeb269f6c4f5aa1d31ca479a213f38eba... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff87ebeb269f... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeff87ebeb269f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd5e0d09667ea02591426b9905faad4d5d091635a9ad9927dc543bc702e53b... handshake new: [201] fefd5e0d09667ea02591426b9905faad4d5d091635a9ad9927dc543bc702e53b... record old: [195] 010000b700000000000000b7fefd5e0d09667ea02591426b9905faad4d5d0916... record new: [213] 010000c900000000000000c9fefd5e0d09667ea02591426b9905faad4d5d0916... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd5e0d09667e... client: Filtered packet: [226] 16feff000000000000000000d5010000c900000000000000c9fefd5e0d09667e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefdbed85e235b7c5f3c1b88507c0f7e6d9f20aa066a60ada5a208a1c82671aa... handshake new: [192] fefdbed85e235b7c5f3c1b88507c0f7e6d9f20aa066a60ada5a208a1c82671aa... record old: [186] 010000ae00000000000000aefefdbed85e235b7c5f3c1b88507c0f7e6d9f20aa... record new: [204] 010000c000000000000000c0fefdbed85e235b7c5f3c1b88507c0f7e6d9f20aa... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdbed85e235b... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefdbed85e235b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] fefff6f793198a92a308bc2a23705fefdad137cc599356a411e37380b31cd49f... handshake new: [130] fefff6f793198a92a308bc2a23705fefdad137cc599356a411e37380b31cd49f... record old: [124] 010000700000000000000070fefff6f793198a92a308bc2a23705fefdad137cc... record new: [142] 010000820000000000000082fefff6f793198a92a308bc2a23705fefdad137cc... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070fefff6f793198a... client: Filtered packet: [155] 16feff0000000000000000008e010000820000000000000082fefff6f793198a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [183] fefd54a817b99f330c067fe9c18c1a9fb00568cb6c96e0bfac206c50905e9005... handshake new: [189] fefd54a817b99f330c067fe9c18c1a9fb00568cb6c96e0bfac206c50905e9005... record old: [195] 010000b700000000000000b7fefd54a817b99f330c067fe9c18c1a9fb00568cb... record new: [201] 010000bd00000000000000bdfefd54a817b99f330c067fe9c18c1a9fb00568cb... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd54a817b99f... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd54a817b99f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [174] fefd6bf391dfb94da01b211761311c92e2bf0e18983ceae90ea4351af89a05b3... handshake new: [180] fefd6bf391dfb94da01b211761311c92e2bf0e18983ceae90ea4351af89a05b3... record old: [186] 010000ae00000000000000aefefd6bf391dfb94da01b211761311c92e2bf0e18... record new: [192] 010000b400000000000000b4fefd6bf391dfb94da01b211761311c92e2bf0e18... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd6bf391dfb9... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefd6bf391dfb9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [112] feff77419b7702a91a3ab637cfd408df6f2af616cc60e9130a302b7dac7e3473... handshake new: [118] feff77419b7702a91a3ab637cfd408df6f2af616cc60e9130a302b7dac7e3473... record old: [124] 010000700000000000000070feff77419b7702a91a3ab637cfd408df6f2af616... record new: [130] 010000760000000000000076feff77419b7702a91a3ab637cfd408df6f2af616... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff77419b7702... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff77419b7702... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [183] fefd21729c22ddb0c1de6a6d1c123641469637d8218a5bbc308b2ca7c712bff0... handshake new: [174] fefd21729c22ddb0c1de6a6d1c123641469637d8218a5bbc308b2ca7c712bff0... record old: [195] 010000b700000000000000b7fefd21729c22ddb0c1de6a6d1c123641469637d8... record new: [186] 010000ae00000000000000aefefd21729c22ddb0c1de6a6d1c123641469637d8... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd21729c22dd... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd21729c22dd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [174] fefd23add76640878c3015a1204588ee4890df09fd0135b2e2ed15cbadd264ed... handshake new: [165] fefd23add76640878c3015a1204588ee4890df09fd0135b2e2ed15cbadd264ed... record old: [186] 010000ae00000000000000aefefd23add76640878c3015a1204588ee4890df09... record new: [177] 010000a500000000000000a5fefd23add76640878c3015a1204588ee4890df09... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd23add76640... client: Filtered packet: [190] 16feff000000000000000000b1010000a500000000000000a5fefd23add76640... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [112] feff3ccbadff375e0bcb843b8a06dfe28d59bdf30f20f93d40768a31ed3fc652... handshake new: [103] feff3ccbadff375e0bcb843b8a06dfe28d59bdf30f20f93d40768a31ed3fc652... record old: [124] 010000700000000000000070feff3ccbadff375e0bcb843b8a06dfe28d59bdf3... record new: [115] 010000670000000000000067feff3ccbadff375e0bcb843b8a06dfe28d59bdf3... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff3ccbadff37... client: Filtered packet: [128] 16feff00000000000000000073010000670000000000000067feff3ccbadff37... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [193] fefd8f67bba596d1d54007e2b00a54776336f18f017bb23048967aa4f7853a89... handshake new: [187] fefd8f67bba596d1d54007e2b00a54776336f18f017bb23048967aa4f7853a89... record old: [205] 010000c100000000000000c1fefd8f67bba596d1d54007e2b00a54776336f18f... record new: [199] 010000bb00000000000000bbfefd8f67bba596d1d54007e2b00a54776336f18f... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd8f67bba596... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefd8f67bba596... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [184] fefdfc2b2441091d65ad0e8dbf604d496ecbd8913afa50976a5b16d77ae739e2... handshake new: [178] fefdfc2b2441091d65ad0e8dbf604d496ecbd8913afa50976a5b16d77ae739e2... record old: [196] 010000b800000000000000b8fefdfc2b2441091d65ad0e8dbf604d496ecbd891... record new: [190] 010000b200000000000000b2fefdfc2b2441091d65ad0e8dbf604d496ecbd891... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefdfc2b244109... client: Filtered packet: [203] 16feff000000000000000000be010000b200000000000000b2fefdfc2b244109... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [122] feffd387be1303990344232a57153de6864fee52ddbcafe796e987231bc8d6cd... handshake new: [116] feffd387be1303990344232a57153de6864fee52ddbcafe796e987231bc8d6cd... record old: [134] 0100007a000000000000007afeffd387be1303990344232a57153de6864fee52... record new: [128] 010000740000000000000074feffd387be1303990344232a57153de6864fee52... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffd387be1303... client: Filtered packet: [141] 16feff00000000000000000080010000740000000000000074feffd387be1303... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [193] fefdafe74f485c23d104db74bf8cf1fcced1317337602910f9af5194f193e3fd... handshake new: [189] fefdafe74f485c23d104db74bf8cf1fcced1317337602910f9af5194f193e3fd... record old: [205] 010000c100000000000000c1fefdafe74f485c23d104db74bf8cf1fcced13173... record new: [201] 010000bd00000000000000bdfefdafe74f485c23d104db74bf8cf1fcced13173... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdafe74f485c... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefdafe74f485c... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [184] fefda9f2fdf3217cc2d1ff3b59b908734129f6d3d2d735af32cdbe73be8771f7... handshake new: [180] fefda9f2fdf3217cc2d1ff3b59b908734129f6d3d2d735af32cdbe73be8771f7... record old: [196] 010000b800000000000000b8fefda9f2fdf3217cc2d1ff3b59b908734129f6d3... record new: [192] 010000b400000000000000b4fefda9f2fdf3217cc2d1ff3b59b908734129f6d3... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefda9f2fdf321... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefda9f2fdf321... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [122] feffc2074c40e059274f8fa13e24dec4e627a651777c2236bd3ef43c7286f447... handshake new: [118] feffc2074c40e059274f8fa13e24dec4e627a651777c2236bd3ef43c7286f447... record old: [134] 0100007a000000000000007afeffc2074c40e059274f8fa13e24dec4e627a651... record new: [130] 010000760000000000000076feffc2074c40e059274f8fa13e24dec4e627a651... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffc2074c40e0... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feffc2074c40e0... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [193] fefd3273a6a83ff26effd33d7ea770e22972e29584e92e3bc18fb2992559f46c... handshake new: [188] fefd3273a6a83ff26effd33d7ea770e22972e29584e92e3bc18fb2992559f46c... record old: [205] 010000c100000000000000c1fefd3273a6a83ff26effd33d7ea770e22972e295... record new: [200] 010000bc00000000000000bcfefd3273a6a83ff26effd33d7ea770e22972e295... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd3273a6a83f... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefd3273a6a83f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [184] fefd7f3c63ae5b57c61b39292fad4b38852e665dbfb923044c6eb2a0441aaad6... handshake new: [179] fefd7f3c63ae5b57c61b39292fad4b38852e665dbfb923044c6eb2a0441aaad6... record old: [196] 010000b800000000000000b8fefd7f3c63ae5b57c61b39292fad4b38852e665d... record new: [191] 010000b300000000000000b3fefd7f3c63ae5b57c61b39292fad4b38852e665d... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd7f3c63ae5b... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd7f3c63ae5b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [122] feff8549aa7cf544408edcfeaa3bfd771c81652ef4015c916ce13e6361b5eb73... handshake new: [117] feff8549aa7cf544408edcfeaa3bfd771c81652ef4015c916ce13e6361b5eb73... record old: [134] 0100007a000000000000007afeff8549aa7cf544408edcfeaa3bfd771c81652e... record new: [129] 010000750000000000000075feff8549aa7cf544408edcfeaa3bfd771c81652e... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff8549aa7cf5... client: Filtered packet: [142] 16feff00000000000000000081010000750000000000000075feff8549aa7cf5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [193] fefd08ca7dda5ddd9d6ee211edcf38859a2f11f8c01494fa820fa196df5aee46... handshake new: [192] fefd08ca7dda5ddd9d6ee211edcf38859a2f11f8c01494fa820fa196df5aee46... record old: [205] 010000c100000000000000c1fefd08ca7dda5ddd9d6ee211edcf38859a2f11f8... record new: [204] 010000c000000000000000c0fefd08ca7dda5ddd9d6ee211edcf38859a2f11f8... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd08ca7dda5d... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefd08ca7dda5d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [184] fefd840bebd8199f3ce1257d76d94903d159baa89ed6317c2b2a343d71e82703... handshake new: [183] fefd840bebd8199f3ce1257d76d94903d159baa89ed6317c2b2a343d71e82703... record old: [196] 010000b800000000000000b8fefd840bebd8199f3ce1257d76d94903d159baa8... record new: [195] 010000b700000000000000b7fefd840bebd8199f3ce1257d76d94903d159baa8... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd840bebd819... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd840bebd819... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [122] feff3d99330157d25191c3a82588e12687275209299a2bdbd2003a219f61d6a2... handshake new: [121] feff3d99330157d25191c3a82588e12687275209299a2bdbd2003a219f61d6a2... record old: [134] 0100007a000000000000007afeff3d99330157d25191c3a82588e12687275209... record new: [133] 010000790000000000000079feff3d99330157d25191c3a82588e12687275209... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff3d99330157... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feff3d99330157... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [193] fefd55a9af2457554f6aee71e84414d482e58fe41a607569d3def1fd64a0c680... handshake new: [190] fefd55a9af2457554f6aee71e84414d482e58fe41a607569d3def1fd64a0c680... record old: [205] 010000c100000000000000c1fefd55a9af2457554f6aee71e84414d482e58fe4... record new: [202] 010000be00000000000000befefd55a9af2457554f6aee71e84414d482e58fe4... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd55a9af2457... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd55a9af2457... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [184] fefddae92c100af1f8a3e52b88def6d68dd0d40cf8869af713f2fe7b3a08829d... handshake new: [181] fefddae92c100af1f8a3e52b88def6d68dd0d40cf8869af713f2fe7b3a08829d... record old: [196] 010000b800000000000000b8fefddae92c100af1f8a3e52b88def6d68dd0d40c... record new: [193] 010000b500000000000000b5fefddae92c100af1f8a3e52b88def6d68dd0d40c... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefddae92c100a... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefddae92c100a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [122] feff8232685e50579b40f42e9d0b91b3d88b2736133c77d5b94386e6895cd22d... handshake new: [119] feff8232685e50579b40f42e9d0b91b3d88b2736133c77d5b94386e6895cd22d... record old: [134] 0100007a000000000000007afeff8232685e50579b40f42e9d0b91b3d88b2736... record new: [131] 010000770000000000000077feff8232685e50579b40f42e9d0b91b3d88b2736... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff8232685e50... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff8232685e50... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd88b0254b7abdf7afdc83102adcb28b74ccfaec4b0cfd7b9b28ab3dbf7f70... handshake new: [159] fefd88b0254b7abdf7afdc83102adcb28b74ccfaec4b0cfd7b9b28ab3dbf7f70... record old: [195] 010000b700000000000000b7fefd88b0254b7abdf7afdc83102adcb28b74ccfa... record new: [171] 0100009f000000000000009ffefd88b0254b7abdf7afdc83102adcb28b74ccfa... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd88b0254b7a... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd88b0254b7a... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd666489ee24eef0facc993073ab961340c074c3fe0ea095ed7b4794f923cc... handshake new: [160] fefd666489ee24eef0facc993073ab961340c074c3fe0ea095ed7b4794f923cc... record old: [186] 010000ae00000000000000aefefd666489ee24eef0facc993073ab961340c074... record new: [172] 010000a000000000000000a0fefd666489ee24eef0facc993073ab961340c074... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd666489ee24... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefd666489ee24... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (15 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feffa5c48f1c1117f1f4e0e4d4ac767cf2174c3341e60a0146e521e2cfb55986... handshake new: [98] feffa5c48f1c1117f1f4e0e4d4ac767cf2174c3341e60a0146e521e2cfb55986... record old: [124] 010000700000000000000070feffa5c48f1c1117f1f4e0e4d4ac767cf2174c33... record new: [110] 010000620000000000000062feffa5c48f1c1117f1f4e0e4d4ac767cf2174c33... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffa5c48f1c11... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feffa5c48f1c11... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (16 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [183] fefdccda17cf4d6adb5cef1a0a8076bff9df0fcde9dda6969926709582725240... handshake new: [166] fefdccda17cf4d6adb5cef1a0a8076bff9df0fcde9dda6969926709582725240... record old: [195] 010000b700000000000000b7fefdccda17cf4d6adb5cef1a0a8076bff9df0fcd... record new: [178] 010000a600000000000000a6fefdccda17cf4d6adb5cef1a0a8076bff9df0fcd... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdccda17cf4d... client: Filtered packet: [191] 16feff000000000000000000b2010000a600000000000000a6fefdccda17cf4d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [174] fefd1f976a640434a0f53837223dbc3c29d34e0572c73b44da6fa817006bb2f6... handshake new: [167] fefd1f976a640434a0f53837223dbc3c29d34e0572c73b44da6fa817006bb2f6... record old: [186] 010000ae00000000000000aefefd1f976a640434a0f53837223dbc3c29d34e05... record new: [179] 010000a700000000000000a7fefd1f976a640434a0f53837223dbc3c29d34e05... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd1f976a6404... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefd1f976a6404... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [112] feff67d8634bfc553d72b5b72afac0da2e938a07a9772bba67284c1df987f106... handshake new: [105] feff67d8634bfc553d72b5b72afac0da2e938a07a9772bba67284c1df987f106... record old: [124] 010000700000000000000070feff67d8634bfc553d72b5b72afac0da2e938a07... record new: [117] 010000690000000000000069feff67d8634bfc553d72b5b72afac0da2e938a07... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff67d8634bfc... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feff67d8634bfc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [183] fefded0abd447eed814ad165c189ae0f726562a269b1110e3b056f29fff4f37a... handshake new: [167] fefded0abd447eed814ad165c189ae0f726562a269b1110e3b056f29fff4f37a... record old: [195] 010000b700000000000000b7fefded0abd447eed814ad165c189ae0f726562a2... record new: [179] 010000a700000000000000a7fefded0abd447eed814ad165c189ae0f726562a2... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefded0abd447e... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefded0abd447e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [174] fefdd12c019205e64a4786286baf97b1f0ef34abf89f4c6e495c47337aba661d... handshake new: [168] fefdd12c019205e64a4786286baf97b1f0ef34abf89f4c6e495c47337aba661d... record old: [186] 010000ae00000000000000aefefdd12c019205e64a4786286baf97b1f0ef34ab... record new: [180] 010000a800000000000000a8fefdd12c019205e64a4786286baf97b1f0ef34ab... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdd12c019205... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefdd12c019205... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [112] feff1ee72819a64175e2eb624927ebd65920a213a482d1e54f6dc040b24126dd... handshake new: [106] feff1ee72819a64175e2eb624927ebd65920a213a482d1e54f6dc040b24126dd... record old: [124] 010000700000000000000070feff1ee72819a64175e2eb624927ebd65920a213... record new: [118] 0100006a000000000000006afeff1ee72819a64175e2eb624927ebd65920a213... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff1ee72819a6... client: Filtered packet: [131] 16feff000000000000000000760100006a000000000000006afeff1ee72819a6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [183] fefd17ca75034872364e04b0ceb4acbca06e3647706a14189a2a054da45665ed... handshake new: [168] fefd17ca75034872364e04b0ceb4acbca06e3647706a14189a2a054da45665ed... record old: [195] 010000b700000000000000b7fefd17ca75034872364e04b0ceb4acbca06e3647... record new: [180] 010000a800000000000000a8fefd17ca75034872364e04b0ceb4acbca06e3647... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd17ca750348... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefd17ca750348... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [174] fefd79ea8b1093a815f6b52486a17dd7ed8cd9fa2b5f5906fa466f941291c603... handshake new: [169] fefd79ea8b1093a815f6b52486a17dd7ed8cd9fa2b5f5906fa466f941291c603... record old: [186] 010000ae00000000000000aefefd79ea8b1093a815f6b52486a17dd7ed8cd9fa... record new: [181] 010000a900000000000000a9fefd79ea8b1093a815f6b52486a17dd7ed8cd9fa... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd79ea8b1093... client: Filtered packet: [194] 16feff000000000000000000b5010000a900000000000000a9fefd79ea8b1093... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [112] feff668290a4b76f1f797592bdf23d7eeda363d0975cd586041372ad4b4b1e9d... handshake new: [107] feff668290a4b76f1f797592bdf23d7eeda363d0975cd586041372ad4b4b1e9d... record old: [124] 010000700000000000000070feff668290a4b76f1f797592bdf23d7eeda363d0... record new: [119] 0100006b000000000000006bfeff668290a4b76f1f797592bdf23d7eeda363d0... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff668290a4b7... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeff668290a4b7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (6 ms) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric (327 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03011de3e4b6c6bdbea063b5a10ba381d52d58b85f496e80786ae72ab35328ed... handshake new: [93] 03011de3e4b6c6bdbea063b5a10ba381d52d58b85f496e80786ae72ab35328ed... record old: [715] 0200005f03011de3e4b6c6bdbea063b5a10ba381d52d58b85f496e80786ae72a... record new: [713] 0200005d03011de3e4b6c6bdbea063b5a10ba381d52d58b85f496e80786ae72a... server: Original packet: [720] 16030102cb0200005f03011de3e4b6c6bdbea063b5a10ba381d52d58b85f496e... server: Filtered packet: [718] 16030102c90200005d03011de3e4b6c6bdbea063b5a10ba381d52d58b85f496e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 030279d6d0bd75ed174687d7b82dfd732fe71e889e5a19d7467276a4c20f326d... handshake new: [93] 030279d6d0bd75ed174687d7b82dfd732fe71e889e5a19d7467276a4c20f326d... record old: [715] 0200005f030279d6d0bd75ed174687d7b82dfd732fe71e889e5a19d7467276a4... record new: [713] 0200005d030279d6d0bd75ed174687d7b82dfd732fe71e889e5a19d7467276a4... server: Original packet: [720] 16030202cb0200005f030279d6d0bd75ed174687d7b82dfd732fe71e889e5a19... server: Filtered packet: [718] 16030202c90200005d030279d6d0bd75ed174687d7b82dfd732fe71e889e5a19... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0303f6299e2d3de7dd954e749e0a01755b7a80092e2df2b9c5846b8e6032abb0... handshake new: [93] 0303f6299e2d3de7dd954e749e0a01755b7a80092e2df2b9c5846b8e6032abb0... record old: [717] 0200005f0303f6299e2d3de7dd954e749e0a01755b7a80092e2df2b9c5846b8e... record new: [715] 0200005d0303f6299e2d3de7dd954e749e0a01755b7a80092e2df2b9c5846b8e... server: Original packet: [722] 16030302cd0200005f0303f6299e2d3de7dd954e749e0a01755b7a80092e2df2... server: Filtered packet: [720] 16030302cb0200005d0303f6299e2d3de7dd954e749e0a01755b7a80092e2df2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03016a7f5c01d438b11c5cdc2ba32d5d6f02ce445dded7de68ef822547004b34... handshake new: [94] 03016a7f5c01d438b11c5cdc2ba32d5d6f02ce445dded7de68ef822547004b34... record old: [715] 0200005f03016a7f5c01d438b11c5cdc2ba32d5d6f02ce445dded7de68ef8225... record new: [714] 0200005e03016a7f5c01d438b11c5cdc2ba32d5d6f02ce445dded7de68ef8225... server: Original packet: [720] 16030102cb0200005f03016a7f5c01d438b11c5cdc2ba32d5d6f02ce445dded7... server: Filtered packet: [719] 16030102ca0200005e03016a7f5c01d438b11c5cdc2ba32d5d6f02ce445dded7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03026f16e5dff567466f42159871bf18a085442915cc414db8a4f9822d31a730... handshake new: [94] 03026f16e5dff567466f42159871bf18a085442915cc414db8a4f9822d31a730... record old: [715] 0200005f03026f16e5dff567466f42159871bf18a085442915cc414db8a4f982... record new: [714] 0200005e03026f16e5dff567466f42159871bf18a085442915cc414db8a4f982... server: Original packet: [720] 16030202cb0200005f03026f16e5dff567466f42159871bf18a085442915cc41... server: Filtered packet: [719] 16030202ca0200005e03026f16e5dff567466f42159871bf18a085442915cc41... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03033a981d1f7f6a53021088df38d2f9d10834c1936225eaf6233cbaef2e9491... handshake new: [94] 03033a981d1f7f6a53021088df38d2f9d10834c1936225eaf6233cbaef2e9491... record old: [717] 0200005f03033a981d1f7f6a53021088df38d2f9d10834c1936225eaf6233cba... record new: [716] 0200005e03033a981d1f7f6a53021088df38d2f9d10834c1936225eaf6233cba... server: Original packet: [722] 16030302cd0200005f03033a981d1f7f6a53021088df38d2f9d10834c1936225... server: Filtered packet: [721] 16030302cc0200005e03033a981d1f7f6a53021088df38d2f9d10834c1936225... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0301a258ef675c3d4d033d570ffc3cff39770317fb6905ab0910dcf91a13b9d2... handshake new: [96] 0301a258ef675c3d4d033d570ffc3cff39770317fb6905ab0910dcf91a13b9d2... record old: [715] 0200005f0301a258ef675c3d4d033d570ffc3cff39770317fb6905ab0910dcf9... record new: [716] 020000600301a258ef675c3d4d033d570ffc3cff39770317fb6905ab0910dcf9... server: Original packet: [720] 16030102cb0200005f0301a258ef675c3d4d033d570ffc3cff39770317fb6905... server: Filtered packet: [721] 16030102cc020000600301a258ef675c3d4d033d570ffc3cff39770317fb6905... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03026797df4d7b3f92b96282f71f98aee29872482ed810d38945a8781d135e80... handshake new: [96] 03026797df4d7b3f92b96282f71f98aee29872482ed810d38945a8781d135e80... record old: [715] 0200005f03026797df4d7b3f92b96282f71f98aee29872482ed810d38945a878... record new: [716] 0200006003026797df4d7b3f92b96282f71f98aee29872482ed810d38945a878... server: Original packet: [720] 16030202cb0200005f03026797df4d7b3f92b96282f71f98aee29872482ed810... server: Filtered packet: [721] 16030202cc0200006003026797df4d7b3f92b96282f71f98aee29872482ed810... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03031fdc1b0337487bd2abf1221ea098e5548420941e421c309a10623a8c2353... handshake new: [96] 03031fdc1b0337487bd2abf1221ea098e5548420941e421c309a10623a8c2353... record old: [717] 0200005f03031fdc1b0337487bd2abf1221ea098e5548420941e421c309a1062... record new: [718] 0200006003031fdc1b0337487bd2abf1221ea098e5548420941e421c309a1062... server: Original packet: [722] 16030302cd0200005f03031fdc1b0337487bd2abf1221ea098e5548420941e42... server: Filtered packet: [723] 16030302ce0200006003031fdc1b0337487bd2abf1221ea098e5548420941e42... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 030121f49c3fcc8af847647d84eafb17b275cf07654b78783f6b87d6bf5c80a4... handshake new: [97] 030121f49c3fcc8af847647d84eafb17b275cf07654b78783f6b87d6bf5c80a4... record old: [715] 0200005f030121f49c3fcc8af847647d84eafb17b275cf07654b78783f6b87d6... record new: [717] 02000061030121f49c3fcc8af847647d84eafb17b275cf07654b78783f6b87d6... server: Original packet: [720] 16030102cb0200005f030121f49c3fcc8af847647d84eafb17b275cf07654b78... server: Filtered packet: [722] 16030102cd02000061030121f49c3fcc8af847647d84eafb17b275cf07654b78... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0302070862c232530ccf9139cc63b26cfed6dd088357dfd2694dcb9258dd2c56... handshake new: [97] 0302070862c232530ccf9139cc63b26cfed6dd088357dfd2694dcb9258dd2c56... record old: [715] 0200005f0302070862c232530ccf9139cc63b26cfed6dd088357dfd2694dcb92... record new: [717] 020000610302070862c232530ccf9139cc63b26cfed6dd088357dfd2694dcb92... server: Original packet: [720] 16030202cb0200005f0302070862c232530ccf9139cc63b26cfed6dd088357df... server: Filtered packet: [722] 16030202cd020000610302070862c232530ccf9139cc63b26cfed6dd088357df... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0303c6d6fbaf2b34ab578aba476c9a7eb5c83463b8934e8e5d9a20ec1b7e0b80... handshake new: [97] 0303c6d6fbaf2b34ab578aba476c9a7eb5c83463b8934e8e5d9a20ec1b7e0b80... record old: [717] 0200005f0303c6d6fbaf2b34ab578aba476c9a7eb5c83463b8934e8e5d9a20ec... record new: [719] 020000610303c6d6fbaf2b34ab578aba476c9a7eb5c83463b8934e8e5d9a20ec... server: Original packet: [722] 16030302cd0200005f0303c6d6fbaf2b34ab578aba476c9a7eb5c83463b8934e... server: Filtered packet: [724] 16030302cf020000610303c6d6fbaf2b34ab578aba476c9a7eb5c83463b8934e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0301295822179d3db626af614fcefd3b9a246a4dc8068dd8295dc93627a53e63... handshake new: [96] 0301295822179d3db626af614fcefd3b9a246a4dc8068dd8295dc93627a53e63... record old: [715] 0200005f0301295822179d3db626af614fcefd3b9a246a4dc8068dd8295dc936... record new: [716] 020000600301295822179d3db626af614fcefd3b9a246a4dc8068dd8295dc936... server: Original packet: [720] 16030102cb0200005f0301295822179d3db626af614fcefd3b9a246a4dc8068d... server: Filtered packet: [721] 16030102cc020000600301295822179d3db626af614fcefd3b9a246a4dc8068d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 030275fec8eed88c462cd76dc879c2c41eb1d5ec18e3dc66f6468bfc4914a899... handshake new: [96] 030275fec8eed88c462cd76dc879c2c41eb1d5ec18e3dc66f6468bfc4914a899... record old: [715] 0200005f030275fec8eed88c462cd76dc879c2c41eb1d5ec18e3dc66f6468bfc... record new: [716] 02000060030275fec8eed88c462cd76dc879c2c41eb1d5ec18e3dc66f6468bfc... server: Original packet: [720] 16030202cb0200005f030275fec8eed88c462cd76dc879c2c41eb1d5ec18e3dc... server: Filtered packet: [721] 16030202cc02000060030275fec8eed88c462cd76dc879c2c41eb1d5ec18e3dc... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0303d7de85e1122a1ed98c8137445e4f04438bc48d854fdb20af193fdca77401... handshake new: [96] 0303d7de85e1122a1ed98c8137445e4f04438bc48d854fdb20af193fdca77401... record old: [717] 0200005f0303d7de85e1122a1ed98c8137445e4f04438bc48d854fdb20af193f... record new: [718] 020000600303d7de85e1122a1ed98c8137445e4f04438bc48d854fdb20af193f... server: Original packet: [722] 16030302cd0200005f0303d7de85e1122a1ed98c8137445e4f04438bc48d854f... server: Filtered packet: [723] 16030302ce020000600303d7de85e1122a1ed98c8137445e4f04438bc48d854f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 03013b3edff32a844504bbefa81814c8775aea840ae19dda9d8452ad4c869687... handshake new: [95] 03013b3edff32a844504bbefa81814c8775aea840ae19dda9d8452ad4c869687... record old: [715] 0200005f03013b3edff32a844504bbefa81814c8775aea840ae19dda9d8452ad... record new: [715] 0200005f03013b3edff32a844504bbefa81814c8775aea840ae19dda9d8452ad... server: Original packet: [720] 16030102cb0200005f03013b3edff32a844504bbefa81814c8775aea840ae19d... server: Filtered packet: [720] 16030102cb0200005f03013b3edff32a844504bbefa81814c8775aea840ae19d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 03020e2531d5efec9079efa869a916973d7aa15cc4915de4df28ee9181431812... handshake new: [95] 03020e2531d5efec9079efa869a916973d7aa15cc4915de4df28ee9181431812... record old: [715] 0200005f03020e2531d5efec9079efa869a916973d7aa15cc4915de4df28ee91... record new: [715] 0200005f03020e2531d5efec9079efa869a916973d7aa15cc4915de4df28ee91... server: Original packet: [720] 16030202cb0200005f03020e2531d5efec9079efa869a916973d7aa15cc4915d... server: Filtered packet: [720] 16030202cb0200005f03020e2531d5efec9079efa869a916973d7aa15cc4915d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0303815d9d433a5760e9e71a8082178c4ed8b1f713138b55d12c47de34ec546b... handshake new: [95] 0303815d9d433a5760e9e71a8082178c4ed8b1f713138b55d12c47de34ec546b... record old: [717] 0200005f0303815d9d433a5760e9e71a8082178c4ed8b1f713138b55d12c47de... record new: [717] 0200005f0303815d9d433a5760e9e71a8082178c4ed8b1f713138b55d12c47de... server: Original packet: [722] 16030302cd0200005f0303815d9d433a5760e9e71a8082178c4ed8b1f713138b... server: Filtered packet: [722] 16030302cd0200005f0303815d9d433a5760e9e71a8082178c4ed8b1f713138b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03016756796764d83116ba9255503493f9e5e3b610d4a749b603e7de5985abb6... handshake new: [95] 03016756796764d83116ba9255503493f9e5e3b610d4a749b603e7de5985abb6... record old: [715] 0200005f03016756796764d83116ba9255503493f9e5e3b610d4a749b603e7de... record new: [715] 0200005f03016756796764d83116ba9255503493f9e5e3b610d4a749b603e7de... server: Original packet: [720] 16030102cb0200005f03016756796764d83116ba9255503493f9e5e3b610d4a7... server: Filtered packet: [720] 16030102cb0200005f03016756796764d83116ba9255503493f9e5e3b610d4a7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0302ba6975a2aae69b7d4fcd3066840068e2a300d03ed14fa3987a9f5b0fb9b5... handshake new: [95] 0302ba6975a2aae69b7d4fcd3066840068e2a300d03ed14fa3987a9f5b0fb9b5... record old: [715] 0200005f0302ba6975a2aae69b7d4fcd3066840068e2a300d03ed14fa3987a9f... record new: [715] 0200005f0302ba6975a2aae69b7d4fcd3066840068e2a300d03ed14fa3987a9f... server: Original packet: [720] 16030202cb0200005f0302ba6975a2aae69b7d4fcd3066840068e2a300d03ed1... server: Filtered packet: [720] 16030202cb0200005f0302ba6975a2aae69b7d4fcd3066840068e2a300d03ed1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0303d69d6b93d3c60f7e14bbf868ca30a96887a6bd48f2bd0bfa3b61dce33724... handshake new: [95] 0303d69d6b93d3c60f7e14bbf868ca30a96887a6bd48f2bd0bfa3b61dce33724... record old: [717] 0200005f0303d69d6b93d3c60f7e14bbf868ca30a96887a6bd48f2bd0bfa3b61... record new: [717] 0200005f0303d69d6b93d3c60f7e14bbf868ca30a96887a6bd48f2bd0bfa3b61... server: Original packet: [722] 16030302cd0200005f0303d69d6b93d3c60f7e14bbf868ca30a96887a6bd48f2... server: Filtered packet: [722] 16030302cd0200005f0303d69d6b93d3c60f7e14bbf868ca30a96887a6bd48f2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0301ed6eceff2c496722aadccc6a2de546e2f3468c7eb73b0875a4a2e7b0a69d... handshake new: [114] 0301ed6eceff2c496722aadccc6a2de546e2f3468c7eb73b0875a4a2e7b0a69d... record old: [119] 010000730301ed6eceff2c496722aadccc6a2de546e2f3468c7eb73b0875a4a2... record new: [118] 010000720301ed6eceff2c496722aadccc6a2de546e2f3468c7eb73b0875a4a2... client: Original packet: [124] 1603010077010000730301ed6eceff2c496722aadccc6a2de546e2f3468c7eb7... client: Filtered packet: [123] 1603010076010000720301ed6eceff2c496722aadccc6a2de546e2f3468c7eb7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0302d6198a263ba33c2cc1faacdef208aa501464fdf9f652aa326390ddaf748e... handshake new: [114] 0302d6198a263ba33c2cc1faacdef208aa501464fdf9f652aa326390ddaf748e... record old: [119] 010000730302d6198a263ba33c2cc1faacdef208aa501464fdf9f652aa326390... record new: [118] 010000720302d6198a263ba33c2cc1faacdef208aa501464fdf9f652aa326390... client: Original packet: [124] 1603010077010000730302d6198a263ba33c2cc1faacdef208aa501464fdf9f6... client: Filtered packet: [123] 1603010076010000720302d6198a263ba33c2cc1faacdef208aa501464fdf9f6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 030304f98715efe6e06d2568ebc27ba9ced55e78f9a0e047d41edefa3f0c32e3... handshake new: [176] 030304f98715efe6e06d2568ebc27ba9ced55e78f9a0e047d41edefa3f0c32e3... record old: [181] 010000b1030304f98715efe6e06d2568ebc27ba9ced55e78f9a0e047d41edefa... record new: [180] 010000b0030304f98715efe6e06d2568ebc27ba9ced55e78f9a0e047d41edefa... client: Original packet: [186] 16030100b5010000b1030304f98715efe6e06d2568ebc27ba9ced55e78f9a0e0... client: Filtered packet: [185] 16030100b4010000b0030304f98715efe6e06d2568ebc27ba9ced55e78f9a0e0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 030107b72fdee67f63f40bdc226809a61e22effc2a963a393ade1216e693fc3d... handshake new: [116] 030107b72fdee67f63f40bdc226809a61e22effc2a963a393ade1216e693fc3d... record old: [119] 01000073030107b72fdee67f63f40bdc226809a61e22effc2a963a393ade1216... record new: [120] 01000074030107b72fdee67f63f40bdc226809a61e22effc2a963a393ade1216... client: Original packet: [124] 160301007701000073030107b72fdee67f63f40bdc226809a61e22effc2a963a... client: Filtered packet: [125] 160301007801000074030107b72fdee67f63f40bdc226809a61e22effc2a963a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 03020d7298c0fc348a1b8fac10a21e60fdaeea0d28a7842ed5506331b8d4f35e... handshake new: [116] 03020d7298c0fc348a1b8fac10a21e60fdaeea0d28a7842ed5506331b8d4f35e... record old: [119] 0100007303020d7298c0fc348a1b8fac10a21e60fdaeea0d28a7842ed5506331... record new: [120] 0100007403020d7298c0fc348a1b8fac10a21e60fdaeea0d28a7842ed5506331... client: Original packet: [124] 16030100770100007303020d7298c0fc348a1b8fac10a21e60fdaeea0d28a784... client: Filtered packet: [125] 16030100780100007403020d7298c0fc348a1b8fac10a21e60fdaeea0d28a784... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 030335f8fb8feedd1c87288025bb016f1697a36d85fdefe76a8f14e1deeb3b7c... handshake new: [178] 030335f8fb8feedd1c87288025bb016f1697a36d85fdefe76a8f14e1deeb3b7c... record old: [181] 010000b1030335f8fb8feedd1c87288025bb016f1697a36d85fdefe76a8f14e1... record new: [182] 010000b2030335f8fb8feedd1c87288025bb016f1697a36d85fdefe76a8f14e1... client: Original packet: [186] 16030100b5010000b1030335f8fb8feedd1c87288025bb016f1697a36d85fdef... client: Filtered packet: [187] 16030100b6010000b2030335f8fb8feedd1c87288025bb016f1697a36d85fdef... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0301c6ee2b7eb0d4c20db39440b9acdcf69e89c5dfb1e8ba06171ceb958d999a... handshake new: [116] 0301c6ee2b7eb0d4c20db39440b9acdcf69e89c5dfb1e8ba06171ceb958d999a... record old: [119] 010000730301c6ee2b7eb0d4c20db39440b9acdcf69e89c5dfb1e8ba06171ceb... record new: [120] 010000740301c6ee2b7eb0d4c20db39440b9acdcf69e89c5dfb1e8ba06171ceb... client: Original packet: [124] 1603010077010000730301c6ee2b7eb0d4c20db39440b9acdcf69e89c5dfb1e8... client: Filtered packet: [125] 1603010078010000740301c6ee2b7eb0d4c20db39440b9acdcf69e89c5dfb1e8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302f0be98b4d2aca760e6625ba52863f065202e4b291e91c7022c4872ec6012... handshake new: [116] 0302f0be98b4d2aca760e6625ba52863f065202e4b291e91c7022c4872ec6012... record old: [119] 010000730302f0be98b4d2aca760e6625ba52863f065202e4b291e91c7022c48... record new: [120] 010000740302f0be98b4d2aca760e6625ba52863f065202e4b291e91c7022c48... client: Original packet: [124] 1603010077010000730302f0be98b4d2aca760e6625ba52863f065202e4b291e... client: Filtered packet: [125] 1603010078010000740302f0be98b4d2aca760e6625ba52863f065202e4b291e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 0303aef6d5aedc98da6bf4c0b5660ddb8cf551381f11a2fdf74e23a3062999b3... handshake new: [178] 0303aef6d5aedc98da6bf4c0b5660ddb8cf551381f11a2fdf74e23a3062999b3... record old: [181] 010000b10303aef6d5aedc98da6bf4c0b5660ddb8cf551381f11a2fdf74e23a3... record new: [182] 010000b20303aef6d5aedc98da6bf4c0b5660ddb8cf551381f11a2fdf74e23a3... client: Original packet: [186] 16030100b5010000b10303aef6d5aedc98da6bf4c0b5660ddb8cf551381f11a2... client: Filtered packet: [187] 16030100b6010000b20303aef6d5aedc98da6bf4c0b5660ddb8cf551381f11a2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 0301a9c47cd54265d6eaeea1851ac302398c6c08932f158dee56b71ffa175512... handshake new: [115] 0301a9c47cd54265d6eaeea1851ac302398c6c08932f158dee56b71ffa175512... record old: [119] 010000730301a9c47cd54265d6eaeea1851ac302398c6c08932f158dee56b71f... record new: [119] 010000730301a9c47cd54265d6eaeea1851ac302398c6c08932f158dee56b71f... client: Original packet: [124] 1603010077010000730301a9c47cd54265d6eaeea1851ac302398c6c08932f15... client: Filtered packet: [124] 1603010077010000730301a9c47cd54265d6eaeea1851ac302398c6c08932f15... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 030245db166b027947d316bedf0ae2162f90495e6eac360ea302b980a4aaf58d... handshake new: [115] 030245db166b027947d316bedf0ae2162f90495e6eac360ea302b980a4aaf58d... record old: [119] 01000073030245db166b027947d316bedf0ae2162f90495e6eac360ea302b980... record new: [119] 01000073030245db166b027947d316bedf0ae2162f90495e6eac360ea302b980... client: Original packet: [124] 160301007701000073030245db166b027947d316bedf0ae2162f90495e6eac36... client: Filtered packet: [124] 160301007701000073030245db166b027947d316bedf0ae2162f90495e6eac36... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 03039f90cfbefe8e052ad47028f14f33fa9990449aa1524f8d9e2d3bee4b503a... handshake new: [177] 03039f90cfbefe8e052ad47028f14f33fa9990449aa1524f8d9e2d3bee4b503a... record old: [181] 010000b103039f90cfbefe8e052ad47028f14f33fa9990449aa1524f8d9e2d3b... record new: [181] 010000b103039f90cfbefe8e052ad47028f14f33fa9990449aa1524f8d9e2d3b... client: Original packet: [186] 16030100b5010000b103039f90cfbefe8e052ad47028f14f33fa9990449aa152... client: Filtered packet: [186] 16030100b5010000b103039f90cfbefe8e052ad47028f14f33fa9990449aa152... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 03017f186aa13f05f43f0a7fd6275324e0f85964d9bcc4c316b2a93bf26fa9e6... handshake new: [116] 03017f186aa13f05f43f0a7fd6275324e0f85964d9bcc4c316b2a93bf26fa9e6... record old: [119] 0100007303017f186aa13f05f43f0a7fd6275324e0f85964d9bcc4c316b2a93b... record new: [120] 0100007403017f186aa13f05f43f0a7fd6275324e0f85964d9bcc4c316b2a93b... client: Original packet: [124] 16030100770100007303017f186aa13f05f43f0a7fd6275324e0f85964d9bcc4... client: Filtered packet: [125] 16030100780100007403017f186aa13f05f43f0a7fd6275324e0f85964d9bcc4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 03027c8d99815daf80a0502ac85401d1ef447e4b412a884ab480b9d01b37f158... handshake new: [116] 03027c8d99815daf80a0502ac85401d1ef447e4b412a884ab480b9d01b37f158... record old: [119] 0100007303027c8d99815daf80a0502ac85401d1ef447e4b412a884ab480b9d0... record new: [120] 0100007403027c8d99815daf80a0502ac85401d1ef447e4b412a884ab480b9d0... client: Original packet: [124] 16030100770100007303027c8d99815daf80a0502ac85401d1ef447e4b412a88... client: Filtered packet: [125] 16030100780100007403027c8d99815daf80a0502ac85401d1ef447e4b412a88... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 03037485346ee2f103a747e2cba007dab87fe7c0c8fbb6c190bf199c00c34787... handshake new: [178] 03037485346ee2f103a747e2cba007dab87fe7c0c8fbb6c190bf199c00c34787... record old: [181] 010000b103037485346ee2f103a747e2cba007dab87fe7c0c8fbb6c190bf199c... record new: [182] 010000b203037485346ee2f103a747e2cba007dab87fe7c0c8fbb6c190bf199c... client: Original packet: [186] 16030100b5010000b103037485346ee2f103a747e2cba007dab87fe7c0c8fbb6... client: Filtered packet: [187] 16030100b6010000b203037485346ee2f103a747e2cba007dab87fe7c0c8fbb6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 03013aaeb7d51f307f2d4668985b78489af7be8443dc727e3363682ad3c59220... handshake new: [114] 03013aaeb7d51f307f2d4668985b78489af7be8443dc727e3363682ad3c59220... record old: [119] 0100007303013aaeb7d51f307f2d4668985b78489af7be8443dc727e3363682a... record new: [118] 0100007203013aaeb7d51f307f2d4668985b78489af7be8443dc727e3363682a... client: Original packet: [124] 16030100770100007303013aaeb7d51f307f2d4668985b78489af7be8443dc72... client: Filtered packet: [123] 16030100760100007203013aaeb7d51f307f2d4668985b78489af7be8443dc72... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0302c0026b7501b061a4e9a23072246f08e44fccd69c006a7be0361b3262b9f8... handshake new: [114] 0302c0026b7501b061a4e9a23072246f08e44fccd69c006a7be0361b3262b9f8... record old: [119] 010000730302c0026b7501b061a4e9a23072246f08e44fccd69c006a7be0361b... record new: [118] 010000720302c0026b7501b061a4e9a23072246f08e44fccd69c006a7be0361b... client: Original packet: [124] 1603010077010000730302c0026b7501b061a4e9a23072246f08e44fccd69c00... client: Filtered packet: [123] 1603010076010000720302c0026b7501b061a4e9a23072246f08e44fccd69c00... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 03033caa7499913b692188add17e5df2d1da430e39e16002569653aec7b09eba... handshake new: [176] 03033caa7499913b692188add17e5df2d1da430e39e16002569653aec7b09eba... record old: [181] 010000b103033caa7499913b692188add17e5df2d1da430e39e16002569653ae... record new: [180] 010000b003033caa7499913b692188add17e5df2d1da430e39e16002569653ae... client: Original packet: [186] 16030100b5010000b103033caa7499913b692188add17e5df2d1da430e39e160... client: Filtered packet: [185] 16030100b4010000b003033caa7499913b692188add17e5df2d1da430e39e160... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (7 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (303 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0302d052dbf2de84b5128979376cc874f7ae141c11a4582a2d467d46468ca806... handshake new: [93] 0302d052dbf2de84b5128979376cc874f7ae141c11a4582a2d467d46468ca806... record old: [715] 0200005f0302d052dbf2de84b5128979376cc874f7ae141c11a4582a2d467d46... record new: [713] 0200005d0302d052dbf2de84b5128979376cc874f7ae141c11a4582a2d467d46... server: Original packet: [720] 16030202cb0200005f0302d052dbf2de84b5128979376cc874f7ae141c11a458... server: Filtered packet: [718] 16030202c90200005d0302d052dbf2de84b5128979376cc874f7ae141c11a458... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0303dbb2805e81a0facb4db5dc4908232a8f19cf7ac0fb4bfd10ac0490335549... handshake new: [93] 0303dbb2805e81a0facb4db5dc4908232a8f19cf7ac0fb4bfd10ac0490335549... record old: [717] 0200005f0303dbb2805e81a0facb4db5dc4908232a8f19cf7ac0fb4bfd10ac04... record new: [715] 0200005d0303dbb2805e81a0facb4db5dc4908232a8f19cf7ac0fb4bfd10ac04... server: Original packet: [722] 16030302cd0200005f0303dbb2805e81a0facb4db5dc4908232a8f19cf7ac0fb... server: Filtered packet: [720] 16030302cb0200005d0303dbb2805e81a0facb4db5dc4908232a8f19cf7ac0fb... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] feff22670d821fb8805664039ce46ea96f1534be7538b9468e0a484952cd7395... handshake new: [93] feff22670d821fb8805664039ce46ea96f1534be7538b9468e0a484952cd7395... record old: [107] 0200005f000000000000005ffeff22670d821fb8805664039ce46ea96f1534be... record new: [105] 0200005d000000000000005dfeff22670d821fb8805664039ce46ea96f1534be... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff22670d821f... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeff22670d821f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] fefd0ee61646728911e0e512e50ea265990ce7752fe18e7cdd898b945ce495fc... handshake new: [93] fefd0ee61646728911e0e512e50ea265990ce7752fe18e7cdd898b945ce495fc... record old: [107] 0200005f000000000000005ffefd0ee61646728911e0e512e50ea265990ce775... record new: [105] 0200005d000000000000005dfefd0ee61646728911e0e512e50ea265990ce775... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd0ee6164672... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd0ee6164672... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0302c1e5eaa8ad574f1900e2a36b9f2c1ee995bf4ba40e80abcdc28c9eff2a1f... handshake new: [94] 0302c1e5eaa8ad574f1900e2a36b9f2c1ee995bf4ba40e80abcdc28c9eff2a1f... record old: [715] 0200005f0302c1e5eaa8ad574f1900e2a36b9f2c1ee995bf4ba40e80abcdc28c... record new: [714] 0200005e0302c1e5eaa8ad574f1900e2a36b9f2c1ee995bf4ba40e80abcdc28c... server: Original packet: [720] 16030202cb0200005f0302c1e5eaa8ad574f1900e2a36b9f2c1ee995bf4ba40e... server: Filtered packet: [719] 16030202ca0200005e0302c1e5eaa8ad574f1900e2a36b9f2c1ee995bf4ba40e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 030379062e229d9a43df9d8917e451c39951084aefd9d1149e5dcbf56e1d1ac2... handshake new: [94] 030379062e229d9a43df9d8917e451c39951084aefd9d1149e5dcbf56e1d1ac2... record old: [717] 0200005f030379062e229d9a43df9d8917e451c39951084aefd9d1149e5dcbf5... record new: [716] 0200005e030379062e229d9a43df9d8917e451c39951084aefd9d1149e5dcbf5... server: Original packet: [722] 16030302cd0200005f030379062e229d9a43df9d8917e451c39951084aefd9d1... server: Filtered packet: [721] 16030302cc0200005e030379062e229d9a43df9d8917e451c39951084aefd9d1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] feffc91b1d76769b4d4ba9b7051480de156fc9a99eeb36c583caa8d5a2ecf37d... handshake new: [94] feffc91b1d76769b4d4ba9b7051480de156fc9a99eeb36c583caa8d5a2ecf37d... record old: [107] 0200005f000000000000005ffeffc91b1d76769b4d4ba9b7051480de156fc9a9... record new: [106] 0200005e000000000000005efeffc91b1d76769b4d4ba9b7051480de156fc9a9... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffc91b1d7676... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeffc91b1d7676... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] fefdb4332c8c6b509db572c93530473a5abb1a5a227cfc3882a1135b7ee0320a... handshake new: [94] fefdb4332c8c6b509db572c93530473a5abb1a5a227cfc3882a1135b7ee0320a... record old: [107] 0200005f000000000000005ffefdb4332c8c6b509db572c93530473a5abb1a5a... record new: [106] 0200005e000000000000005efefdb4332c8c6b509db572c93530473a5abb1a5a... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdb4332c8c6b... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefdb4332c8c6b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0302ec949bbcbcd46bde7e52b55edaf882dbdee0f47ea36a774d254f247684c8... handshake new: [96] 0302ec949bbcbcd46bde7e52b55edaf882dbdee0f47ea36a774d254f247684c8... record old: [715] 0200005f0302ec949bbcbcd46bde7e52b55edaf882dbdee0f47ea36a774d254f... record new: [716] 020000600302ec949bbcbcd46bde7e52b55edaf882dbdee0f47ea36a774d254f... server: Original packet: [720] 16030202cb0200005f0302ec949bbcbcd46bde7e52b55edaf882dbdee0f47ea3... server: Filtered packet: [721] 16030202cc020000600302ec949bbcbcd46bde7e52b55edaf882dbdee0f47ea3... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03032dc4eb6d0b4aed96106775a43120395dc17142c183379b2d94b009b63f29... handshake new: [96] 03032dc4eb6d0b4aed96106775a43120395dc17142c183379b2d94b009b63f29... record old: [717] 0200005f03032dc4eb6d0b4aed96106775a43120395dc17142c183379b2d94b0... record new: [718] 0200006003032dc4eb6d0b4aed96106775a43120395dc17142c183379b2d94b0... server: Original packet: [722] 16030302cd0200005f03032dc4eb6d0b4aed96106775a43120395dc17142c183... server: Filtered packet: [723] 16030302ce0200006003032dc4eb6d0b4aed96106775a43120395dc17142c183... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] feff84ab462c26a99e88f72bad7e1bfaf613c685a2cb6369c2ab8b6c5be50dd0... handshake new: [96] feff84ab462c26a99e88f72bad7e1bfaf613c685a2cb6369c2ab8b6c5be50dd0... record old: [107] 0200005f000000000000005ffeff84ab462c26a99e88f72bad7e1bfaf613c685... record new: [108] 020000600000000000000060feff84ab462c26a99e88f72bad7e1bfaf613c685... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff84ab462c26... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feff84ab462c26... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] fefdbe602be9c24a191ee49a509994640f03484c9abe9f1a8d597448c313b70a... handshake new: [96] fefdbe602be9c24a191ee49a509994640f03484c9abe9f1a8d597448c313b70a... record old: [107] 0200005f000000000000005ffefdbe602be9c24a191ee49a509994640f03484c... record new: [108] 020000600000000000000060fefdbe602be9c24a191ee49a509994640f03484c... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdbe602be9c2... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefdbe602be9c2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0302a788606855344e4f17bdae6ffe8375fb24be0bdae3f20e3eab69efeb0232... handshake new: [97] 0302a788606855344e4f17bdae6ffe8375fb24be0bdae3f20e3eab69efeb0232... record old: [715] 0200005f0302a788606855344e4f17bdae6ffe8375fb24be0bdae3f20e3eab69... record new: [717] 020000610302a788606855344e4f17bdae6ffe8375fb24be0bdae3f20e3eab69... server: Original packet: [720] 16030202cb0200005f0302a788606855344e4f17bdae6ffe8375fb24be0bdae3... server: Filtered packet: [722] 16030202cd020000610302a788606855344e4f17bdae6ffe8375fb24be0bdae3... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0303f00640fd494696d21d4b7bc3e36a158ca6929b90c59a8ff6f0079edb8e0b... handshake new: [97] 0303f00640fd494696d21d4b7bc3e36a158ca6929b90c59a8ff6f0079edb8e0b... record old: [717] 0200005f0303f00640fd494696d21d4b7bc3e36a158ca6929b90c59a8ff6f007... record new: [719] 020000610303f00640fd494696d21d4b7bc3e36a158ca6929b90c59a8ff6f007... server: Original packet: [722] 16030302cd0200005f0303f00640fd494696d21d4b7bc3e36a158ca6929b90c5... server: Filtered packet: [724] 16030302cf020000610303f00640fd494696d21d4b7bc3e36a158ca6929b90c5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] feff5a428ce399b1c430f55442aab47deac4d6ee5fb0ae64d9c6620f79223bc7... handshake new: [97] feff5a428ce399b1c430f55442aab47deac4d6ee5fb0ae64d9c6620f79223bc7... record old: [107] 0200005f000000000000005ffeff5a428ce399b1c430f55442aab47deac4d6ee... record new: [109] 020000610000000000000061feff5a428ce399b1c430f55442aab47deac4d6ee... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff5a428ce399... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feff5a428ce399... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] fefddb724b447f79697aaa193fb0d68d39c8830f2ccee44813bbde2a259e8952... handshake new: [97] fefddb724b447f79697aaa193fb0d68d39c8830f2ccee44813bbde2a259e8952... record old: [107] 0200005f000000000000005ffefddb724b447f79697aaa193fb0d68d39c8830f... record new: [109] 020000610000000000000061fefddb724b447f79697aaa193fb0d68d39c8830f... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefddb724b447f... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefddb724b447f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 03024a39464dc9703fc6cf6012202226968e381c21bad6dee998998ff93c039a... handshake new: [96] 03024a39464dc9703fc6cf6012202226968e381c21bad6dee998998ff93c039a... record old: [715] 0200005f03024a39464dc9703fc6cf6012202226968e381c21bad6dee998998f... record new: [716] 0200006003024a39464dc9703fc6cf6012202226968e381c21bad6dee998998f... server: Original packet: [720] 16030202cb0200005f03024a39464dc9703fc6cf6012202226968e381c21bad6... server: Filtered packet: [721] 16030202cc0200006003024a39464dc9703fc6cf6012202226968e381c21bad6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 03032a87766ca9a4f5124ce64507c491fdd8e52549cb2bb40bb0f7f15c2e5c0a... handshake new: [96] 03032a87766ca9a4f5124ce64507c491fdd8e52549cb2bb40bb0f7f15c2e5c0a... record old: [717] 0200005f03032a87766ca9a4f5124ce64507c491fdd8e52549cb2bb40bb0f7f1... record new: [718] 0200006003032a87766ca9a4f5124ce64507c491fdd8e52549cb2bb40bb0f7f1... server: Original packet: [722] 16030302cd0200005f03032a87766ca9a4f5124ce64507c491fdd8e52549cb2b... server: Filtered packet: [723] 16030302ce0200006003032a87766ca9a4f5124ce64507c491fdd8e52549cb2b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] feffa53d1fe269ef9fa34b8688e3adc2935263275d943195f852b01ec018062b... handshake new: [96] feffa53d1fe269ef9fa34b8688e3adc2935263275d943195f852b01ec018062b... record old: [107] 0200005f000000000000005ffeffa53d1fe269ef9fa34b8688e3adc293526327... record new: [108] 020000600000000000000060feffa53d1fe269ef9fa34b8688e3adc293526327... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffa53d1fe269... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feffa53d1fe269... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] fefdca4381762d6a42e49cf2cc5637e5e23cfd3fe92a3eb086d444bf491c6b31... handshake new: [96] fefdca4381762d6a42e49cf2cc5637e5e23cfd3fe92a3eb086d444bf491c6b31... record old: [107] 0200005f000000000000005ffefdca4381762d6a42e49cf2cc5637e5e23cfd3f... record new: [108] 020000600000000000000060fefdca4381762d6a42e49cf2cc5637e5e23cfd3f... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdca4381762d... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefdca4381762d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 03023980d2ddae9e4d6be4eb10488ce570000b1ca20400acdb6febc07bde8087... handshake new: [95] 03023980d2ddae9e4d6be4eb10488ce570000b1ca20400acdb6febc07bde8087... record old: [715] 0200005f03023980d2ddae9e4d6be4eb10488ce570000b1ca20400acdb6febc0... record new: [715] 0200005f03023980d2ddae9e4d6be4eb10488ce570000b1ca20400acdb6febc0... server: Original packet: [720] 16030202cb0200005f03023980d2ddae9e4d6be4eb10488ce570000b1ca20400... server: Filtered packet: [720] 16030202cb0200005f03023980d2ddae9e4d6be4eb10488ce570000b1ca20400... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0303a546c207fe47951787206ff630dc9a4c314aedd2629cd1917e9fdd5d33d2... handshake new: [95] 0303a546c207fe47951787206ff630dc9a4c314aedd2629cd1917e9fdd5d33d2... record old: [717] 0200005f0303a546c207fe47951787206ff630dc9a4c314aedd2629cd1917e9f... record new: [717] 0200005f0303a546c207fe47951787206ff630dc9a4c314aedd2629cd1917e9f... server: Original packet: [722] 16030302cd0200005f0303a546c207fe47951787206ff630dc9a4c314aedd262... server: Filtered packet: [722] 16030302cd0200005f0303a546c207fe47951787206ff630dc9a4c314aedd262... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] feff8fa0e8a65f662fe1dbce1c5b2794740085c0a3486bbe28af61ead881b83d... handshake new: [95] feff8fa0e8a65f662fe1dbce1c5b2794740085c0a3486bbe28af61ead881b83d... record old: [107] 0200005f000000000000005ffeff8fa0e8a65f662fe1dbce1c5b2794740085c0... record new: [107] 0200005f000000000000005ffeff8fa0e8a65f662fe1dbce1c5b2794740085c0... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff8fa0e8a65f... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff8fa0e8a65f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] fefdc813c8f29eb6dcf479d5c597a2edeb641a36115d00463af8dd29774e4f2c... handshake new: [95] fefdc813c8f29eb6dcf479d5c597a2edeb641a36115d00463af8dd29774e4f2c... record old: [107] 0200005f000000000000005ffefdc813c8f29eb6dcf479d5c597a2edeb641a36... record new: [107] 0200005f000000000000005ffefdc813c8f29eb6dcf479d5c597a2edeb641a36... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdc813c8f29e... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdc813c8f29e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0302b597d6051c00c790000bfd8acd985a4b1891a46488fc96bd7f1e4f797680... handshake new: [95] 0302b597d6051c00c790000bfd8acd985a4b1891a46488fc96bd7f1e4f797680... record old: [715] 0200005f0302b597d6051c00c790000bfd8acd985a4b1891a46488fc96bd7f1e... record new: [715] 0200005f0302b597d6051c00c790000bfd8acd985a4b1891a46488fc96bd7f1e... server: Original packet: [720] 16030202cb0200005f0302b597d6051c00c790000bfd8acd985a4b1891a46488... server: Filtered packet: [720] 16030202cb0200005f0302b597d6051c00c790000bfd8acd985a4b1891a46488... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0303fcff5387e65479f7a4f9d5632ce0ec188a3f5347fa2d8cc4f6d427aaf156... handshake new: [95] 0303fcff5387e65479f7a4f9d5632ce0ec188a3f5347fa2d8cc4f6d427aaf156... record old: [717] 0200005f0303fcff5387e65479f7a4f9d5632ce0ec188a3f5347fa2d8cc4f6d4... record new: [717] 0200005f0303fcff5387e65479f7a4f9d5632ce0ec188a3f5347fa2d8cc4f6d4... server: Original packet: [722] 16030302cd0200005f0303fcff5387e65479f7a4f9d5632ce0ec188a3f5347fa... server: Filtered packet: [722] 16030302cd0200005f0303fcff5387e65479f7a4f9d5632ce0ec188a3f5347fa... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] feff92d94dfe9bff5580a1fc6eb3786f543ee985c2cc6ec005a88c075cd1b3e6... handshake new: [95] feff92d94dfe9bff5580a1fc6eb3786f543ee985c2cc6ec005a88c075cd1b3e6... record old: [107] 0200005f000000000000005ffeff92d94dfe9bff5580a1fc6eb3786f543ee985... record new: [107] 0200005f000000000000005ffeff92d94dfe9bff5580a1fc6eb3786f543ee985... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff92d94dfe9b... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff92d94dfe9b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] fefd34511f5cf4c8c94fe96a505b1f9f46bb22d439376317d58fe9f7c37ead8a... handshake new: [95] fefd34511f5cf4c8c94fe96a505b1f9f46bb22d439376317d58fe9f7c37ead8a... record old: [107] 0200005f000000000000005ffefd34511f5cf4c8c94fe96a505b1f9f46bb22d4... record new: [107] 0200005f000000000000005ffefd34511f5cf4c8c94fe96a505b1f9f46bb22d4... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd34511f5cf4... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd34511f5cf4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0302524b624af65ad4d66bc6e3d807ebceee6856e56f452488a3a904939cc812... handshake new: [114] 0302524b624af65ad4d66bc6e3d807ebceee6856e56f452488a3a904939cc812... record old: [119] 010000730302524b624af65ad4d66bc6e3d807ebceee6856e56f452488a3a904... record new: [118] 010000720302524b624af65ad4d66bc6e3d807ebceee6856e56f452488a3a904... client: Original packet: [124] 1603010077010000730302524b624af65ad4d66bc6e3d807ebceee6856e56f45... client: Filtered packet: [123] 1603010076010000720302524b624af65ad4d66bc6e3d807ebceee6856e56f45... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 030384910341e546be321d080e1013ee2943e3ea5e02b4f1c08e8c2b7a852769... handshake new: [176] 030384910341e546be321d080e1013ee2943e3ea5e02b4f1c08e8c2b7a852769... record old: [181] 010000b1030384910341e546be321d080e1013ee2943e3ea5e02b4f1c08e8c2b... record new: [180] 010000b0030384910341e546be321d080e1013ee2943e3ea5e02b4f1c08e8c2b... client: Original packet: [186] 16030100b5010000b1030384910341e546be321d080e1013ee2943e3ea5e02b4... client: Filtered packet: [185] 16030100b4010000b0030384910341e546be321d080e1013ee2943e3ea5e02b4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [112] feff1e7f58009f07f8bfd90536c55a7368baf7b9083d52175baa37c1a1bddf67... handshake new: [111] feff1e7f58009f07f8bfd90536c55a7368baf7b9083d52175baa37c1a1bddf67... record old: [124] 010000700000000000000070feff1e7f58009f07f8bfd90536c55a7368baf7b9... record new: [123] 0100006f000000000000006ffeff1e7f58009f07f8bfd90536c55a7368baf7b9... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff1e7f58009f... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff1e7f58009f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [174] fefd7bee962d2d8e6352a90a93636421fb98bbf67e6fe33aee44dd16e0f40f59... handshake new: [173] fefd7bee962d2d8e6352a90a93636421fb98bbf67e6fe33aee44dd16e0f40f59... record old: [186] 010000ae00000000000000aefefd7bee962d2d8e6352a90a93636421fb98bbf6... record new: [185] 010000ad00000000000000adfefd7bee962d2d8e6352a90a93636421fb98bbf6... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd7bee962d2d... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd7bee962d2d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 0302f1211acf5cdbeca69df2d345a40bf99a187fa5774bcede61762cfc0afb63... handshake new: [116] 0302f1211acf5cdbeca69df2d345a40bf99a187fa5774bcede61762cfc0afb63... record old: [119] 010000730302f1211acf5cdbeca69df2d345a40bf99a187fa5774bcede61762c... record new: [120] 010000740302f1211acf5cdbeca69df2d345a40bf99a187fa5774bcede61762c... client: Original packet: [124] 1603010077010000730302f1211acf5cdbeca69df2d345a40bf99a187fa5774b... client: Filtered packet: [125] 1603010078010000740302f1211acf5cdbeca69df2d345a40bf99a187fa5774b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 0303a9b37bae25a62c7f6df5b91b638fe787f557fb1101d9502405822260bd78... handshake new: [178] 0303a9b37bae25a62c7f6df5b91b638fe787f557fb1101d9502405822260bd78... record old: [181] 010000b10303a9b37bae25a62c7f6df5b91b638fe787f557fb1101d950240582... record new: [182] 010000b20303a9b37bae25a62c7f6df5b91b638fe787f557fb1101d950240582... client: Original packet: [186] 16030100b5010000b10303a9b37bae25a62c7f6df5b91b638fe787f557fb1101... client: Filtered packet: [187] 16030100b6010000b20303a9b37bae25a62c7f6df5b91b638fe787f557fb1101... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [112] feff3beac9c16e15fed542303df28383196b822fc29121782fed35bab28677d7... handshake new: [113] feff3beac9c16e15fed542303df28383196b822fc29121782fed35bab28677d7... record old: [124] 010000700000000000000070feff3beac9c16e15fed542303df28383196b822f... record new: [125] 010000710000000000000071feff3beac9c16e15fed542303df28383196b822f... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff3beac9c16e... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff3beac9c16e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [174] fefd5b1bd5b8ee8205189ed57b61093ad2367077912eadc33b1e168195435206... handshake new: [175] fefd5b1bd5b8ee8205189ed57b61093ad2367077912eadc33b1e168195435206... record old: [186] 010000ae00000000000000aefefd5b1bd5b8ee8205189ed57b61093ad2367077... record new: [187] 010000af00000000000000affefd5b1bd5b8ee8205189ed57b61093ad2367077... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd5b1bd5b8ee... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefd5b1bd5b8ee... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302551dcf0b1925754796bfad3641223993a35c423cb18f630072cff39a84dd... handshake new: [116] 0302551dcf0b1925754796bfad3641223993a35c423cb18f630072cff39a84dd... record old: [119] 010000730302551dcf0b1925754796bfad3641223993a35c423cb18f630072cf... record new: [120] 010000740302551dcf0b1925754796bfad3641223993a35c423cb18f630072cf... client: Original packet: [124] 1603010077010000730302551dcf0b1925754796bfad3641223993a35c423cb1... client: Filtered packet: [125] 1603010078010000740302551dcf0b1925754796bfad3641223993a35c423cb1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 0303303870a7f39855d3baa84faf93fbb47185323f3122ad5af7be8d6012bb61... handshake new: [178] 0303303870a7f39855d3baa84faf93fbb47185323f3122ad5af7be8d6012bb61... record old: [181] 010000b10303303870a7f39855d3baa84faf93fbb47185323f3122ad5af7be8d... record new: [182] 010000b20303303870a7f39855d3baa84faf93fbb47185323f3122ad5af7be8d... client: Original packet: [186] 16030100b5010000b10303303870a7f39855d3baa84faf93fbb47185323f3122... client: Filtered packet: [187] 16030100b6010000b20303303870a7f39855d3baa84faf93fbb47185323f3122... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [112] feffbb9c5d316f5996d18c9362b3aa31115fe06de37900a8c3cd40503de397f0... handshake new: [113] feffbb9c5d316f5996d18c9362b3aa31115fe06de37900a8c3cd40503de397f0... record old: [124] 010000700000000000000070feffbb9c5d316f5996d18c9362b3aa31115fe06d... record new: [125] 010000710000000000000071feffbb9c5d316f5996d18c9362b3aa31115fe06d... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffbb9c5d316f... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffbb9c5d316f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [174] fefd44c9527ec26c36f9d3e997a69e3629f5f549696e9eef4c21c758fe8ced3a... handshake new: [175] fefd44c9527ec26c36f9d3e997a69e3629f5f549696e9eef4c21c758fe8ced3a... record old: [186] 010000ae00000000000000aefefd44c9527ec26c36f9d3e997a69e3629f5f549... record new: [187] 010000af00000000000000affefd44c9527ec26c36f9d3e997a69e3629f5f549... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd44c9527ec2... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefd44c9527ec2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 030278d1e2370944d4047c08a704c30665b2420c816184833a1e551049b4f02a... handshake new: [115] 030278d1e2370944d4047c08a704c30665b2420c816184833a1e551049b4f02a... record old: [119] 01000073030278d1e2370944d4047c08a704c30665b2420c816184833a1e5510... record new: [119] 01000073030278d1e2370944d4047c08a704c30665b2420c816184833a1e5510... client: Original packet: [124] 160301007701000073030278d1e2370944d4047c08a704c30665b2420c816184... client: Filtered packet: [124] 160301007701000073030278d1e2370944d4047c08a704c30665b2420c816184... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 030397e85542adf4433878ff14b314ab4ee5d1aa70887698bb250a5f98ee1d66... handshake new: [177] 030397e85542adf4433878ff14b314ab4ee5d1aa70887698bb250a5f98ee1d66... record old: [181] 010000b1030397e85542adf4433878ff14b314ab4ee5d1aa70887698bb250a5f... record new: [181] 010000b1030397e85542adf4433878ff14b314ab4ee5d1aa70887698bb250a5f... client: Original packet: [186] 16030100b5010000b1030397e85542adf4433878ff14b314ab4ee5d1aa708876... client: Filtered packet: [186] 16030100b5010000b1030397e85542adf4433878ff14b314ab4ee5d1aa708876... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [112] feffe46e360cf533522511e210d909c396a555994e097f5b031d29bcef1c5367... handshake new: [112] feffe46e360cf533522511e210d909c396a555994e097f5b031d29bcef1c5367... record old: [124] 010000700000000000000070feffe46e360cf533522511e210d909c396a55599... record new: [124] 010000700000000000000070feffe46e360cf533522511e210d909c396a55599... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffe46e360cf5... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feffe46e360cf5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [174] fefd722b5a677d73f13524b64235b84a38582074f4bd7431434523a15a29b349... handshake new: [174] fefd722b5a677d73f13524b64235b84a38582074f4bd7431434523a15a29b349... record old: [186] 010000ae00000000000000aefefd722b5a677d73f13524b64235b84a38582074... record new: [186] 010000ae00000000000000aefefd722b5a677d73f13524b64235b84a38582074... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd722b5a677d... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd722b5a677d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 030298a959838aeea27698866f1c5bdd595a16f67f8d7b40111e5b1b3788caa5... handshake new: [116] 030298a959838aeea27698866f1c5bdd595a16f67f8d7b40111e5b1b3788caa5... record old: [119] 01000073030298a959838aeea27698866f1c5bdd595a16f67f8d7b40111e5b1b... record new: [120] 01000074030298a959838aeea27698866f1c5bdd595a16f67f8d7b40111e5b1b... client: Original packet: [124] 160301007701000073030298a959838aeea27698866f1c5bdd595a16f67f8d7b... client: Filtered packet: [125] 160301007801000074030298a959838aeea27698866f1c5bdd595a16f67f8d7b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 03030cb3c4ff29eeabf7d8b3795b8fcff6e10e34d0ddd82cb7eb868180dc8559... handshake new: [178] 03030cb3c4ff29eeabf7d8b3795b8fcff6e10e34d0ddd82cb7eb868180dc8559... record old: [181] 010000b103030cb3c4ff29eeabf7d8b3795b8fcff6e10e34d0ddd82cb7eb8681... record new: [182] 010000b203030cb3c4ff29eeabf7d8b3795b8fcff6e10e34d0ddd82cb7eb8681... client: Original packet: [186] 16030100b5010000b103030cb3c4ff29eeabf7d8b3795b8fcff6e10e34d0ddd8... client: Filtered packet: [187] 16030100b6010000b203030cb3c4ff29eeabf7d8b3795b8fcff6e10e34d0ddd8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [112] feff4fa27efa30d8dec061608f326748a2f53241bd7cccf556571905f95d9bb2... handshake new: [113] feff4fa27efa30d8dec061608f326748a2f53241bd7cccf556571905f95d9bb2... record old: [124] 010000700000000000000070feff4fa27efa30d8dec061608f326748a2f53241... record new: [125] 010000710000000000000071feff4fa27efa30d8dec061608f326748a2f53241... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff4fa27efa30... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff4fa27efa30... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [174] fefd2d6bfc3d5054adf0805ac4ab22ab349331c654df5ae233d1541e44e24742... handshake new: [175] fefd2d6bfc3d5054adf0805ac4ab22ab349331c654df5ae233d1541e44e24742... record old: [186] 010000ae00000000000000aefefd2d6bfc3d5054adf0805ac4ab22ab349331c6... record new: [187] 010000af00000000000000affefd2d6bfc3d5054adf0805ac4ab22ab349331c6... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd2d6bfc3d50... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefd2d6bfc3d50... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 03020cf3a82dcf0040333b2865e08d8ccb7c19fbad1c939dfed56e61e62c69b1... handshake new: [114] 03020cf3a82dcf0040333b2865e08d8ccb7c19fbad1c939dfed56e61e62c69b1... record old: [119] 0100007303020cf3a82dcf0040333b2865e08d8ccb7c19fbad1c939dfed56e61... record new: [118] 0100007203020cf3a82dcf0040333b2865e08d8ccb7c19fbad1c939dfed56e61... client: Original packet: [124] 16030100770100007303020cf3a82dcf0040333b2865e08d8ccb7c19fbad1c93... client: Filtered packet: [123] 16030100760100007203020cf3a82dcf0040333b2865e08d8ccb7c19fbad1c93... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 030340a3f907ffb95e44a17df6276a0d9b4362467b382ba259ce2b66913c8302... handshake new: [176] 030340a3f907ffb95e44a17df6276a0d9b4362467b382ba259ce2b66913c8302... record old: [181] 010000b1030340a3f907ffb95e44a17df6276a0d9b4362467b382ba259ce2b66... record new: [180] 010000b0030340a3f907ffb95e44a17df6276a0d9b4362467b382ba259ce2b66... client: Original packet: [186] 16030100b5010000b1030340a3f907ffb95e44a17df6276a0d9b4362467b382b... client: Filtered packet: [185] 16030100b4010000b0030340a3f907ffb95e44a17df6276a0d9b4362467b382b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [112] feff919ccb28586935e285581d58ccb97aa8dcea3af38fc868642dc29b08468e... handshake new: [111] feff919ccb28586935e285581d58ccb97aa8dcea3af38fc868642dc29b08468e... record old: [124] 010000700000000000000070feff919ccb28586935e285581d58ccb97aa8dcea... record new: [123] 0100006f000000000000006ffeff919ccb28586935e285581d58ccb97aa8dcea... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff919ccb2858... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff919ccb2858... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [174] fefdbf7fabb2b06ee80ebbb549552d6e45d98a75987bce0aaf27bb0b3add0203... handshake new: [173] fefdbf7fabb2b06ee80ebbb549552d6e45d98a75987bce0aaf27bb0b3add0203... record old: [186] 010000ae00000000000000aefefdbf7fabb2b06ee80ebbb549552d6e45d98a75... record new: [185] 010000ad00000000000000adfefdbf7fabb2b06ee80ebbb549552d6e45d98a75... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdbf7fabb2b0... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefdbf7fabb2b0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (7 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (424 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [194] fefdf0bd50ec3727ffc874235050cf67170b8f80659b3f52b8bfc8480794ad0c... handshake new: [190] fefdf0bd50ec3727ffc874235050cf67170b8f80659b3f52b8bfc8480794ad0c... record old: [206] 010000c200000000000000c2fefdf0bd50ec3727ffc874235050cf67170b8f80... record new: [202] 010000be00000000000000befefdf0bd50ec3727ffc874235050cf67170b8f80... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefdf0bd50ec37... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefdf0bd50ec37... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (7 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [185] fefdef7dad5f396240fca0ed58984a7dfadfa24a834f8f2d1c82d71f2a3fc6a3... handshake new: [181] fefdef7dad5f396240fca0ed58984a7dfadfa24a834f8f2d1c82d71f2a3fc6a3... record old: [197] 010000b900000000000000b9fefdef7dad5f396240fca0ed58984a7dfadfa24a... record new: [193] 010000b500000000000000b5fefdef7dad5f396240fca0ed58984a7dfadfa24a... client: Original packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefdef7dad5f39... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefdef7dad5f39... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (7 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [123] feff177b71c7ac8b47d00f25e68bbfc1f74660ae15f8aee39a0c23333f517bf2... handshake new: [119] feff177b71c7ac8b47d00f25e68bbfc1f74660ae15f8aee39a0c23333f517bf2... record old: [135] 0100007b000000000000007bfeff177b71c7ac8b47d00f25e68bbfc1f74660ae... record new: [131] 010000770000000000000077feff177b71c7ac8b47d00f25e68bbfc1f74660ae... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeff177b71c7ac... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff177b71c7ac... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (6 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [194] fefd125aef16364591eabb84e7867cb96ee8e5ee2654795994c1bdae8c7506bb... handshake new: [191] fefd125aef16364591eabb84e7867cb96ee8e5ee2654795994c1bdae8c7506bb... record old: [206] 010000c200000000000000c2fefd125aef16364591eabb84e7867cb96ee8e5ee... record new: [203] 010000bf00000000000000bffefd125aef16364591eabb84e7867cb96ee8e5ee... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd125aef1636... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefd125aef1636... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (7 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [185] fefdb377bf61e3cd450ce3f3bd501ec551e15dcac1fb072dda7e36631b861ed4... handshake new: [182] fefdb377bf61e3cd450ce3f3bd501ec551e15dcac1fb072dda7e36631b861ed4... record old: [197] 010000b900000000000000b9fefdb377bf61e3cd450ce3f3bd501ec551e15dca... record new: [194] 010000b600000000000000b6fefdb377bf61e3cd450ce3f3bd501ec551e15dca... client: Original packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefdb377bf61e3... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefdb377bf61e3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (6 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [123] feff1a1687707e55f33145d43515cb7795df9226cdbacd3469c787f019bbba0e... handshake new: [120] feff1a1687707e55f33145d43515cb7795df9226cdbacd3469c787f019bbba0e... record old: [135] 0100007b000000000000007bfeff1a1687707e55f33145d43515cb7795df9226... record new: [132] 010000780000000000000078feff1a1687707e55f33145d43515cb7795df9226... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeff1a1687707e... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feff1a1687707e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (6 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (39 ms total) [----------] 20 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [182] 030372a642fe6dcdf69cc7c5f5772770eed79d152b464c8a6103ee37613dd91d... handshake new: [151] 030372a642fe6dcdf69cc7c5f5772770eed79d152b464c8a6103ee37613dd91d... record old: [186] 010000b6030372a642fe6dcdf69cc7c5f5772770eed79d152b464c8a6103ee37... record new: [155] 01000097030372a642fe6dcdf69cc7c5f5772770eed79d152b464c8a6103ee37... client: Original packet: [191] 16030100ba010000b6030372a642fe6dcdf69cc7c5f5772770eed79d152b464c... client: Filtered packet: [160] 160301009b01000097030372a642fe6dcdf69cc7c5f5772770eed79d152b464c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [177] 030364818dee889ea87522dbbf0990a5abf11eb44e7d549857f2ca67891821f2... handshake new: [146] 030364818dee889ea87522dbbf0990a5abf11eb44e7d549857f2ca67891821f2... record old: [181] 010000b1030364818dee889ea87522dbbf0990a5abf11eb44e7d549857f2ca67... record new: [150] 01000092030364818dee889ea87522dbbf0990a5abf11eb44e7d549857f2ca67... client: Original packet: [186] 16030100b5010000b1030364818dee889ea87522dbbf0990a5abf11eb44e7d54... client: Filtered packet: [155] 160301009601000092030364818dee889ea87522dbbf0990a5abf11eb44e7d54... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [183] fefdb749ea00b6921de81df4e14b79748e5af92f7caf91286b1aaf8ef036198d... handshake new: [152] fefdb749ea00b6921de81df4e14b79748e5af92f7caf91286b1aaf8ef036198d... record old: [195] 010000b700000000000000b7fefdb749ea00b6921de81df4e14b79748e5af92f... record new: [164] 010000980000000000000098fefdb749ea00b6921de81df4e14b79748e5af92f... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb749ea00b6... client: Filtered packet: [177] 16feff000000000000000000a4010000980000000000000098fefdb749ea00b6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [174] fefddfd3c1f29113b18b42598ccfd1b9007e03704d192d3dc3d3deaaf577ab28... handshake new: [143] fefddfd3c1f29113b18b42598ccfd1b9007e03704d192d3dc3d3deaaf577ab28... record old: [186] 010000ae00000000000000aefefddfd3c1f29113b18b42598ccfd1b9007e0370... record new: [155] 0100008f000000000000008ffefddfd3c1f29113b18b42598ccfd1b9007e0370... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefddfd3c1f291... client: Filtered packet: [168] 16feff0000000000000000009b0100008f000000000000008ffefddfd3c1f291... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [182] 0303005a447e143b53cae57957cc68e2788a65800eb438161bcc035c3c3d0c65... handshake new: [155] 0303005a447e143b53cae57957cc68e2788a65800eb438161bcc035c3c3d0c65... record old: [186] 010000b60303005a447e143b53cae57957cc68e2788a65800eb438161bcc035c... record new: [159] 0100009b0303005a447e143b53cae57957cc68e2788a65800eb438161bcc035c... client: Original packet: [191] 16030100ba010000b60303005a447e143b53cae57957cc68e2788a65800eb438... client: Filtered packet: [164] 160301009f0100009b0303005a447e143b53cae57957cc68e2788a65800eb438... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [177] 030387bea5b2c7b94bd7feaf4b1479c7deca5513a5e82d766939545e1c23554b... handshake new: [150] 030387bea5b2c7b94bd7feaf4b1479c7deca5513a5e82d766939545e1c23554b... record old: [181] 010000b1030387bea5b2c7b94bd7feaf4b1479c7deca5513a5e82d766939545e... record new: [154] 01000096030387bea5b2c7b94bd7feaf4b1479c7deca5513a5e82d766939545e... client: Original packet: [186] 16030100b5010000b1030387bea5b2c7b94bd7feaf4b1479c7deca5513a5e82d... client: Filtered packet: [159] 160301009a01000096030387bea5b2c7b94bd7feaf4b1479c7deca5513a5e82d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [183] fefd20a4ee29e08f8492d65ddca76c96f83349876da7982b7903781cd42a6167... handshake new: [156] fefd20a4ee29e08f8492d65ddca76c96f83349876da7982b7903781cd42a6167... record old: [195] 010000b700000000000000b7fefd20a4ee29e08f8492d65ddca76c96f8334987... record new: [168] 0100009c000000000000009cfefd20a4ee29e08f8492d65ddca76c96f8334987... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd20a4ee29e0... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefd20a4ee29e0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [174] fefdae6f873829d87692cc3fefd415d424596b9ede2df54cfb0c9eda34ae2539... handshake new: [147] fefdae6f873829d87692cc3fefd415d424596b9ede2df54cfb0c9eda34ae2539... record old: [186] 010000ae00000000000000aefefdae6f873829d87692cc3fefd415d424596b9e... record new: [159] 010000930000000000000093fefdae6f873829d87692cc3fefd415d424596b9e... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdae6f873829... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefdae6f873829... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [182] 0303db3b9a840e4ad184ac17b7d5c7195a90a774cf496137f2247ee166cd8274... handshake new: [152] 0303db3b9a840e4ad184ac17b7d5c7195a90a774cf496137f2247ee166cd8274... record old: [186] 010000b60303db3b9a840e4ad184ac17b7d5c7195a90a774cf496137f2247ee1... record new: [156] 010000980303db3b9a840e4ad184ac17b7d5c7195a90a774cf496137f2247ee1... client: Original packet: [191] 16030100ba010000b60303db3b9a840e4ad184ac17b7d5c7195a90a774cf4961... client: Filtered packet: [161] 160301009c010000980303db3b9a840e4ad184ac17b7d5c7195a90a774cf4961... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [177] 0303282833cb6f9eef75f3b1755b6540e2a30ed9000adfb3577e9d7a47221fb1... handshake new: [147] 0303282833cb6f9eef75f3b1755b6540e2a30ed9000adfb3577e9d7a47221fb1... record old: [181] 010000b10303282833cb6f9eef75f3b1755b6540e2a30ed9000adfb3577e9d7a... record new: [151] 010000930303282833cb6f9eef75f3b1755b6540e2a30ed9000adfb3577e9d7a... client: Original packet: [186] 16030100b5010000b10303282833cb6f9eef75f3b1755b6540e2a30ed9000adf... client: Filtered packet: [156] 1603010097010000930303282833cb6f9eef75f3b1755b6540e2a30ed9000adf... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [183] fefd7346f84f568f02514fd6f21ffd6ecaeeb706920e333bdf48657e894e7099... handshake new: [153] fefd7346f84f568f02514fd6f21ffd6ecaeeb706920e333bdf48657e894e7099... record old: [195] 010000b700000000000000b7fefd7346f84f568f02514fd6f21ffd6ecaeeb706... record new: [165] 010000990000000000000099fefd7346f84f568f02514fd6f21ffd6ecaeeb706... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd7346f84f56... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefd7346f84f56... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [174] fefda5be27fb015a4919cc423e4511bc577f234f52bbc96fadfeaaa56d3170d4... handshake new: [144] fefda5be27fb015a4919cc423e4511bc577f234f52bbc96fadfeaaa56d3170d4... record old: [186] 010000ae00000000000000aefefda5be27fb015a4919cc423e4511bc577f234f... record new: [156] 010000900000000000000090fefda5be27fb015a4919cc423e4511bc577f234f... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefda5be27fb01... client: Filtered packet: [169] 16feff0000000000000000009c010000900000000000000090fefda5be27fb01... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [182] 0303ae9d3a26504b2f8847798c7a41dcf854c1947be55736f8663d1675c1dbd7... handshake new: [154] 0303ae9d3a26504b2f8847798c7a41dcf854c1947be55736f8663d1675c1dbd7... record old: [186] 010000b60303ae9d3a26504b2f8847798c7a41dcf854c1947be55736f8663d16... record new: [158] 0100009a0303ae9d3a26504b2f8847798c7a41dcf854c1947be55736f8663d16... client: Original packet: [191] 16030100ba010000b60303ae9d3a26504b2f8847798c7a41dcf854c1947be557... client: Filtered packet: [163] 160301009e0100009a0303ae9d3a26504b2f8847798c7a41dcf854c1947be557... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/0 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [177] 0303b76f6b70c46b4fcb13cc2e46adabfc3d6d153de4332a4a081a4e04d93eac... handshake new: [149] 0303b76f6b70c46b4fcb13cc2e46adabfc3d6d153de4332a4a081a4e04d93eac... record old: [181] 010000b10303b76f6b70c46b4fcb13cc2e46adabfc3d6d153de4332a4a081a4e... record new: [153] 010000950303b76f6b70c46b4fcb13cc2e46adabfc3d6d153de4332a4a081a4e... client: Original packet: [186] 16030100b5010000b10303b76f6b70c46b4fcb13cc2e46adabfc3d6d153de433... client: Filtered packet: [158] 1603010099010000950303b76f6b70c46b4fcb13cc2e46adabfc3d6d153de433... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/1 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [183] fefdb00a70da8675d894dd4eee882c3f3556ed6043b290e8df2282777e4ff435... handshake new: [155] fefdb00a70da8675d894dd4eee882c3f3556ed6043b290e8df2282777e4ff435... record old: [195] 010000b700000000000000b7fefdb00a70da8675d894dd4eee882c3f3556ed60... record new: [167] 0100009b000000000000009bfefdb00a70da8675d894dd4eee882c3f3556ed60... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb00a70da86... client: Filtered packet: [180] 16feff000000000000000000a70100009b000000000000009bfefdb00a70da86... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/2 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [174] fefd03ec4e739b081875fd2d26f53ced37113bcc6f2555e3424d59ae0cf7ddcb... handshake new: [146] fefd03ec4e739b081875fd2d26f53ced37113bcc6f2555e3424d59ae0cf7ddcb... record old: [186] 010000ae00000000000000aefefd03ec4e739b081875fd2d26f53ced37113bcc... record new: [158] 010000920000000000000092fefd03ec4e739b081875fd2d26f53ced37113bcc... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd03ec4e739b... client: Filtered packet: [171] 16feff0000000000000000009e010000920000000000000092fefd03ec4e739b... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/3 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [182] 030381455e19d17f2a8c93794863b594867ad8b07205d00294b371026f18549f... handshake new: [153] 030381455e19d17f2a8c93794863b594867ad8b07205d00294b371026f18549f... record old: [186] 010000b6030381455e19d17f2a8c93794863b594867ad8b07205d00294b37102... record new: [157] 01000099030381455e19d17f2a8c93794863b594867ad8b07205d00294b37102... client: Original packet: [191] 16030100ba010000b6030381455e19d17f2a8c93794863b594867ad8b07205d0... client: Filtered packet: [162] 160301009d01000099030381455e19d17f2a8c93794863b594867ad8b07205d0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [177] 03030945aba9eb67b171e8c799537e06137698fcf25cc2765a43cb80420761cc... handshake new: [148] 03030945aba9eb67b171e8c799537e06137698fcf25cc2765a43cb80420761cc... record old: [181] 010000b103030945aba9eb67b171e8c799537e06137698fcf25cc2765a43cb80... record new: [152] 0100009403030945aba9eb67b171e8c799537e06137698fcf25cc2765a43cb80... client: Original packet: [186] 16030100b5010000b103030945aba9eb67b171e8c799537e06137698fcf25cc2... client: Filtered packet: [157] 16030100980100009403030945aba9eb67b171e8c799537e06137698fcf25cc2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [183] fefde7580fbb17b5c1c4d0de9f44240c2c1777517f2a066f1d98ddbf9b4bb9a1... handshake new: [154] fefde7580fbb17b5c1c4d0de9f44240c2c1777517f2a066f1d98ddbf9b4bb9a1... record old: [195] 010000b700000000000000b7fefde7580fbb17b5c1c4d0de9f44240c2c177751... record new: [166] 0100009a000000000000009afefde7580fbb17b5c1c4d0de9f44240c2c177751... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefde7580fbb17... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefde7580fbb17... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [174] fefd6a674f03dcaa08000d8250c5c9ae20813a2b8fe8f2f73ef46831067cc6b8... handshake new: [145] fefd6a674f03dcaa08000d8250c5c9ae20813a2b8fe8f2f73ef46831067cc6b8... record old: [186] 010000ae00000000000000aefefd6a674f03dcaa08000d8250c5c9ae20813a2b... record new: [157] 010000910000000000000091fefd6a674f03dcaa08000d8250c5c9ae20813a2b... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd6a674f03dc... client: Filtered packet: [170] 16feff0000000000000000009d010000910000000000000091fefd6a674f03dc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (7 ms) [----------] 20 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (138 ms total) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d002093bd0133226d28a6a0aa0cd9f4dd9779452567477d1edb8d4ea3... extension new: [2] 0024 handshake old: [182] 0303241aeaf1e7a69745edde752ca650c7e4ff3877e3556723fb3760d1e192ab... handshake new: [146] 0303241aeaf1e7a69745edde752ca650c7e4ff3877e3556723fb3760d1e192ab... record old: [186] 010000b60303241aeaf1e7a69745edde752ca650c7e4ff3877e3556723fb3760... record new: [150] 010000920303241aeaf1e7a69745edde752ca650c7e4ff3877e3556723fb3760... client: Original packet: [191] 16030100ba010000b60303241aeaf1e7a69745edde752ca650c7e4ff3877e355... client: Filtered packet: [155] 1603010096010000920303241aeaf1e7a69745edde752ca650c7e4ff3877e355... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (7 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d00204b6af7d0b24facd4c2269aa2652cee5169d50576e855c0e36836... extension new: [2] 0024 handshake old: [183] fefd916375b03de037d07332691ba62e910459b0af3f868eeca821b02c043cbf... handshake new: [147] fefd916375b03de037d07332691ba62e910459b0af3f868eeca821b02c043cbf... record old: [195] 010000b700000000000000b7fefd916375b03de037d07332691ba62e910459b0... record new: [159] 010000930000000000000093fefd916375b03de037d07332691ba62e910459b0... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd916375b03d... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd916375b03d... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (7 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 020303 handshake old: [182] 0303e1939a4220e041b21ba4ae207316551f1e2ce3e0a1301867b108da8b02eb... handshake new: [182] 0303e1939a4220e041b21ba4ae207316551f1e2ce3e0a1301867b108da8b02eb... record old: [186] 010000b60303e1939a4220e041b21ba4ae207316551f1e2ce3e0a1301867b108... record new: [186] 010000b60303e1939a4220e041b21ba4ae207316551f1e2ce3e0a1301867b108... client: Original packet: [191] 16030100ba010000b60303e1939a4220e041b21ba4ae207316551f1e2ce3e0a1... client: Filtered packet: [191] 16030100ba010000b60303e1939a4220e041b21ba4ae207316551f1e2ce3e0a1... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (7 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 020303 handshake old: [183] fefda22bc4db5748f0f8331420465702f1b71828a65416b7384427e36777206f... handshake new: [183] fefda22bc4db5748f0f8331420465702f1b71828a65416b7384427e36777206f... record old: [195] 010000b700000000000000b7fefda22bc4db5748f0f8331420465702f1b71828... record new: [195] 010000b700000000000000b7fefda22bc4db5748f0f8331420465702f1b71828... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda22bc4db57... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda22bc4db57... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (7 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 020303 handshake old: [182] 0303c866ae41e76118512db729ca2a0b903ae4bc694bd2d66c522ded6e2fa38b... handshake new: [182] 0303c866ae41e76118512db729ca2a0b903ae4bc694bd2d66c522ded6e2fa38b... record old: [186] 010000b60303c866ae41e76118512db729ca2a0b903ae4bc694bd2d66c522ded... record new: [186] 010000b60303c866ae41e76118512db729ca2a0b903ae4bc694bd2d66c522ded... client: Original packet: [191] 16030100ba010000b60303c866ae41e76118512db729ca2a0b903ae4bc694bd2... client: Filtered packet: [191] 16030100ba010000b60303c866ae41e76118512db729ca2a0b903ae4bc694bd2... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (8 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 020303 handshake old: [183] fefd9514bd5d319100308bb9d44758d205eb4ca34a8b9031372036e6ddc29012... handshake new: [183] fefd9514bd5d319100308bb9d44758d205eb4ca34a8b9031372036e6ddc29012... record old: [195] 010000b700000000000000b7fefd9514bd5d319100308bb9d44758d205eb4ca3... record new: [195] 010000b700000000000000b7fefd9514bd5d319100308bb9d44758d205eb4ca3... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd9514bd5d31... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd9514bd5d31... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (7 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f170303 extension new: [3] 020303 handshake old: [250] 030337f0c91069c9157ee086ded37263b53f7ee3b1199d3be6e6d4788afc22c6... handshake new: [248] 030337f0c91069c9157ee086ded37263b53f7ee3b1199d3be6e6d4788afc22c6... record old: [254] 010000fa030337f0c91069c9157ee086ded37263b53f7ee3b1199d3be6e6d478... record new: [252] 010000f8030337f0c91069c9157ee086ded37263b53f7ee3b1199d3be6e6d478... client: Original packet: [259] 16030100fe010000fa030337f0c91069c9157ee086ded37263b53f7ee3b1199d... client: Filtered packet: [257] 16030100fc010000f8030337f0c91069c9157ee086ded37263b53f7ee3b1199d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (11 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f170303 extension new: [3] 020303 handshake old: [247] fefdd9b93677d1d8dbe57f4613d2cba46c6c5feaae6c8f807e657a7e001dfe78... handshake new: [245] fefdd9b93677d1d8dbe57f4613d2cba46c6c5feaae6c8f807e657a7e001dfe78... record old: [259] 010000f700000000000000f7fefdd9b93677d1d8dbe57f4613d2cba46c6c5fea... record new: [257] 010000f500000000000000f5fefdd9b93677d1d8dbe57f4613d2cba46c6c5fea... client: Original packet: [272] 16feff00000000000000000103010000f700000000000000f7fefdd9b93677d1... client: Filtered packet: [270] 16feff00000000000000000101010000f500000000000000f5fefdd9b93677d1... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (11 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [508] 03031396bea160068976655ed9246a7b659ddeee11e5d239c02bbad029aafbbe... handshake new: [472] 03031396bea160068976655ed9246a7b659ddeee11e5d239c02bbad029aafbbe... record old: [512] 010001fc03031396bea160068976655ed9246a7b659ddeee11e5d239c02bbad0... record new: [476] 010001d803031396bea160068976655ed9246a7b659ddeee11e5d239c02bbad0... client: Original packet: [517] 1603030200010001fc03031396bea160068976655ed9246a7b659ddeee11e5d2... client: Filtered packet: [481] 16030301dc010001d803031396bea160068976655ed9246a7b659ddeee11e5d2... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (18 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [289] fefd963f27a4bbcb06dfbe9431f421dc1f1919183caa3124dec71e5330c2cd97... handshake new: [253] fefd963f27a4bbcb06dfbe9431f421dc1f1919183caa3124dec71e5330c2cd97... record old: [301] 010001210001000000000121fefd963f27a4bbcb06dfbe9431f421dc1f191918... record new: [265] 010000fd00010000000000fdfefd963f27a4bbcb06dfbe9431f421dc1f191918... client: Original packet: [314] 16fefd0000000000000001012d010001210001000000000121fefd963f27a4bb... client: Filtered packet: [278] 16fefd00000000000000010109010000fd00010000000000fdfefd963f27a4bb... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (18 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020c263b6a9589545b36400c9e78e097222d56a5790ee017e17b73e... handshake old: [508] 03035939841b67b5bded6065e9aa912312ec9c60b42787d5dea37fb909446490... handshake new: [466] 03035939841b67b5bded6065e9aa912312ec9c60b42787d5dea37fb909446490... record old: [512] 010001fc03035939841b67b5bded6065e9aa912312ec9c60b42787d5dea37fb9... record new: [470] 010001d203035939841b67b5bded6065e9aa912312ec9c60b42787d5dea37fb9... client: Original packet: [517] 1603030200010001fc03035939841b67b5bded6065e9aa912312ec9c60b42787... client: Filtered packet: [475] 16030301d6010001d203035939841b67b5bded6065e9aa912312ec9c60b42787... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (16 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [38] 0024001d002095aef82c3627fc64b6aeb73f714ad1b1483627d768aa06f17fd5... handshake old: [289] fefd2996474030412ccba86382236a54c6ea60865171baadb96a11e836e47222... handshake new: [247] fefd2996474030412ccba86382236a54c6ea60865171baadb96a11e836e47222... record old: [301] 010001210001000000000121fefd2996474030412ccba86382236a54c6ea6086... record new: [259] 010000f700010000000000f7fefd2996474030412ccba86382236a54c6ea6086... client: Original packet: [314] 16fefd0000000000000001012d010001210001000000000121fefd2996474030... client: Filtered packet: [272] 16fefd00000000000000010103010000f700010000000000f7fefd2996474030... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (17 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [508] 03038ed51bd249fbb8ce332e7faa74deda7d60c93a98848db7f5bd7ce2ffb68d... handshake new: [498] 03038ed51bd249fbb8ce332e7faa74deda7d60c93a98848db7f5bd7ce2ffb68d... record old: [512] 010001fc03038ed51bd249fbb8ce332e7faa74deda7d60c93a98848db7f5bd7c... record new: [502] 010001f203038ed51bd249fbb8ce332e7faa74deda7d60c93a98848db7f5bd7c... client: Original packet: [517] 1603030200010001fc03038ed51bd249fbb8ce332e7faa74deda7d60c93a9884... client: Filtered packet: [507] 16030301f6010001f203038ed51bd249fbb8ce332e7faa74deda7d60c93a9884... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (17 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [289] fefd68258e4420a23671a44f1784acc6187f3c82c3fb3a3f268205b48a63c455... handshake new: [279] fefd68258e4420a23671a44f1784acc6187f3c82c3fb3a3f268205b48a63c455... record old: [301] 010001210001000000000121fefd68258e4420a23671a44f1784acc6187f3c82... record new: [291] 010001170001000000000117fefd68258e4420a23671a44f1784acc6187f3c82... client: Original packet: [314] 16fefd0000000000000001012d010001210001000000000121fefd68258e4420... client: Filtered packet: [304] 16fefd00000000000000010123010001170001000000000117fefd68258e4420... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (17 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [2] 0000 handshake old: [182] 0303411e5d9ed37a09ebe254a1a1890543503c9707a68b3a5f0dba1fdb049d9c... handshake new: [181] 0303411e5d9ed37a09ebe254a1a1890543503c9707a68b3a5f0dba1fdb049d9c... record old: [186] 010000b60303411e5d9ed37a09ebe254a1a1890543503c9707a68b3a5f0dba1f... record new: [185] 010000b50303411e5d9ed37a09ebe254a1a1890543503c9707a68b3a5f0dba1f... client: Original packet: [191] 16030100ba010000b60303411e5d9ed37a09ebe254a1a1890543503c9707a68b... client: Filtered packet: [190] 16030100b9010000b50303411e5d9ed37a09ebe254a1a1890543503c9707a68b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (7 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [2] 0000 handshake old: [183] fefdaaa35fa56c2b5c1ba50feef8123c731dddabcc203da291946aa397dbb227... handshake new: [182] fefdaaa35fa56c2b5c1ba50feef8123c731dddabcc203da291946aa397dbb227... record old: [195] 010000b700000000000000b7fefdaaa35fa56c2b5c1ba50feef8123c731dddab... record new: [194] 010000b600000000000000b6fefdaaa35fa56c2b5c1ba50feef8123c731dddab... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdaaa35fa56c... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefdaaa35fa56c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (7 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 000100 handshake old: [182] 03038d6a8144df2fed21b3570499e0222bdc1b93a4d7d4f2d70709b29ac48c79... handshake new: [182] 03038d6a8144df2fed21b3570499e0222bdc1b93a4d7d4f2d70709b29ac48c79... record old: [186] 010000b603038d6a8144df2fed21b3570499e0222bdc1b93a4d7d4f2d70709b2... record new: [186] 010000b603038d6a8144df2fed21b3570499e0222bdc1b93a4d7d4f2d70709b2... client: Original packet: [191] 16030100ba010000b603038d6a8144df2fed21b3570499e0222bdc1b93a4d7d4... client: Filtered packet: [191] 16030100ba010000b603038d6a8144df2fed21b3570499e0222bdc1b93a4d7d4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (8 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 000100 handshake old: [183] fefd03b4b574485fc5ce4baa7fdf3cae39e01ab50a0ac3b067d43646a40da3bb... handshake new: [183] fefd03b4b574485fc5ce4baa7fdf3cae39e01ab50a0ac3b067d43646a40da3bb... record old: [195] 010000b700000000000000b7fefd03b4b574485fc5ce4baa7fdf3cae39e01ab5... record new: [195] 010000b700000000000000b7fefd03b4b574485fc5ce4baa7fdf3cae39e01ab5... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd03b4b57448... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd03b4b57448... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (7 ms) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 (222 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03011925bf4441a205f326d986b18de4f611452f8fce9779b1cea54cbb0af867... handshake new: [91] 03011925bf4441a205f326d986b18de4f611452f8fce9779b1cea54cbb0af867... record old: [707] 0200005703011925bf4441a205f326d986b18de4f611452f8fce9779b1cea54c... record new: [711] 0200005b03011925bf4441a205f326d986b18de4f611452f8fce9779b1cea54c... server: Original packet: [712] 16030102c30200005703011925bf4441a205f326d986b18de4f611452f8fce97... server: Filtered packet: [716] 16030102c70200005b03011925bf4441a205f326d986b18de4f611452f8fce97... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (9 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0302d8f058b718fe51ac67fdba9dc2202a111389b5265f7c78929313cb0e728c... handshake new: [91] 0302d8f058b718fe51ac67fdba9dc2202a111389b5265f7c78929313cb0e728c... record old: [707] 020000570302d8f058b718fe51ac67fdba9dc2202a111389b5265f7c78929313... record new: [711] 0200005b0302d8f058b718fe51ac67fdba9dc2202a111389b5265f7c78929313... server: Original packet: [712] 16030202c3020000570302d8f058b718fe51ac67fdba9dc2202a111389b5265f... server: Filtered packet: [716] 16030202c70200005b0302d8f058b718fe51ac67fdba9dc2202a111389b5265f... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (9 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 030330cceaddb641ca548705f5677eaabfe07cf0e029eb81b270288c15473263... handshake new: [91] 030330cceaddb641ca548705f5677eaabfe07cf0e029eb81b270288c15473263... record old: [709] 02000057030330cceaddb641ca548705f5677eaabfe07cf0e029eb81b270288c... record new: [713] 0200005b030330cceaddb641ca548705f5677eaabfe07cf0e029eb81b270288c... server: Original packet: [714] 16030302c502000057030330cceaddb641ca548705f5677eaabfe07cf0e029eb... server: Filtered packet: [718] 16030302c90200005b030330cceaddb641ca548705f5677eaabfe07cf0e029eb... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (9 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (27 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff2cd36d72a1630c966f0db7a0208aabcce02f11ecbbeda8f2cd3844dea712... handshake new: [91] feff2cd36d72a1630c966f0db7a0208aabcce02f11ecbbeda8f2cd3844dea712... record old: [99] 020000570000000000000057feff2cd36d72a1630c966f0db7a0208aabcce02f... record new: [103] 0200005b000000000000005bfeff2cd36d72a1630c966f0db7a0208aabcce02f... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff2cd36d72a1... server: Filtered packet: [795] 16feff000000000000000000670200005b000000000000005bfeff2cd36d72a1... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (10 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefd2aa7cb9ce83833cf4fed45ab64eaa311ebba3aa990d6a2129eeff4dd5866... handshake new: [91] fefd2aa7cb9ce83833cf4fed45ab64eaa311ebba3aa990d6a2129eeff4dd5866... record old: [99] 020000570000000000000057fefd2aa7cb9ce83833cf4fed45ab64eaa311ebba... record new: [103] 0200005b000000000000005bfefd2aa7cb9ce83833cf4fed45ab64eaa311ebba... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd2aa7cb9ce8... server: Filtered packet: [797] 16fefd000000000000000000670200005b000000000000005bfefd2aa7cb9ce8... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (9 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (19 ms total) [----------] 18 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 0303f3102db61c3c377793ef46ae87111f32fc4451225d51396405c6a222eece... handshake new: [90] 0303f3102db61c3c377793ef46ae87111f32fc4451225d51396405c6a222eece... record old: [90] 020000560303f3102db61c3c377793ef46ae87111f32fc4451225d51396405c6... record new: [94] 0200005a0303f3102db61c3c377793ef46ae87111f32fc4451225d51396405c6... server: Original packet: [768] 160303005a020000560303f3102db61c3c377793ef46ae87111f32fc4451225d... server: Filtered packet: [772] 160303005e0200005a0303f3102db61c3c377793ef46ae87111f32fc4451225d... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 03030ae80071591c1023d35e9489fb0a9c71b7be16cc6b5ef39628e90ef4e963... handshake new: [90] 03030ae80071591c1023d35e9489fb0a9c71b7be16cc6b5ef39628e90ef4e963... record old: [98] 02000056000000000000005603030ae80071591c1023d35e9489fb0a9c71b7be... record new: [102] 0200005a000000000000005a03030ae80071591c1023d35e9489fb0a9c71b7be... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603030ae8007159... server: Filtered packet: [918] 16fefd000000000000000000660200005a000000000000005a03030ae8007159... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (10 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a0200005603039d11c365cb49bc6cd9d671ed19fcd284fcab8387e1... server: Filtered packet: [772] 160303005a0200005603039d11c365cb49bc6cd9d671ed19fcd284fcab8387e1... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603037d68f1aee6... server: Filtered packet: [918] 16fefd0000000000000000006202000056000000000000005603037d68f1aee6... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a02000056030330772cf02679c9c3368c13e6779d8bb9d7c98b44ee... server: Filtered packet: [772] 160303005a02000056030330772cf02679c9c3368c13e6779d8bb9d7c98b44ee... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... server: Original packet: [914] 16fefd00000000000000000062020000560000000000000056030369d5729443... server: Filtered packet: [918] 16fefd00000000000000000062020000560000000000000056030369d5729443... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [39] 000024000d0020001e0403050306030203080408050806040105010601020104... handshake new: [43] 000028000d0020001e0403050306030203080408050806040105010601020104... record old: [694] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [698] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [811] 160303005a020000560303c33513363fcab141cbd7407f0fe667c0c7335fb131... server: Filtered packet: [815] 160303005a020000560303c33513363fcab141cbd7407f0fe667c0c7335fb131... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [39] 000024000d0020001e0403050306030203080408050806040105010601020104... handshake new: [43] 000028000d0020001e0403050306030203080408050806040105010601020104... record old: [51] 0d0000270002000000000027000024000d0020001e0403050306030203080408... record new: [55] 0d00002b000200000000002b000028000d0020001e0403050306030203080408... server: Original packet: [995] 16fefd0000000000000000006202000056000000000000005603035c4087df15... server: Filtered packet: [999] 16fefd0000000000000000006202000056000000000000005603035c4087df15... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... handshake new: [176] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [176] 020000ac0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... record new: [180] 020000b00303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Original packet: [181] 16030300b0020000ac0303cf21ad74e59a6111be1d8c021e65b891c2a211167a... server: Filtered packet: [185] 16030300b4020000b00303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (18 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... handshake new: [176] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [184] 020000ac00000000000000ac0303cf21ad74e59a6111be1d8c021e65b891c2a2... record new: [188] 020000b000000000000000b00303cf21ad74e59a6111be1d8c021e65b891c2a2... server: Original packet: [197] 16fefd000000000000000000b8020000ac00000000000000ac0303cf21ad74e5... server: Filtered packet: [201] 16fefd000000000000000000bc020000b000000000000000b00303cf21ad74e5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (17 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a0200005603039842db8ab5f6f40d655107daf8e63ff73e60689bf9... server: Filtered packet: [772] 160303005a0200005603039842db8ab5f6f40d655107daf8e63ff73e60689bf9... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... server: Original packet: [914] 16fefd00000000000000000062020000560000000000000056030394581943a1... server: Filtered packet: [918] 16fefd00000000000000000062020000560000000000000056030394581943a1... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a02000056030355d3742b47db08cd8374a230d078597a7da53c7066... server: Filtered packet: [772] 160303005a02000056030355d3742b47db08cd8374a230d078597a7da53c7066... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303e6f304b2af... server: Filtered packet: [918] 16fefd000000000000000000620200005600000000000000560303e6f304b2af... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [39] 000024000d0020001e0403050306030203080408050806040105010601020104... handshake new: [43] 000028000d0020001e0403050306030203080408050806040105010601020104... record old: [694] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [698] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [811] 160303005a020000560303cfd69a083d0887b354b9c897bf3f3e8ad448b6879d... server: Filtered packet: [815] 160303005a020000560303cfd69a083d0887b354b9c897bf3f3e8ad448b6879d... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [39] 000024000d0020001e0403050306030203080408050806040105010601020104... handshake new: [43] 000028000d0020001e0403050306030203080408050806040105010601020104... record old: [51] 0d0000270002000000000027000024000d0020001e0403050306030203080408... record new: [55] 0d00002b000200000000002b000028000d0020001e0403050306030203080408... server: Original packet: [995] 16fefd0000000000000000006202000056000000000000005603032a937edeb2... server: Filtered packet: [999] 16fefd0000000000000000006202000056000000000000005603032a937edeb2... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED handshake old: [193] 0000001e49030a5b02000000b2c8328d07f15724f8075dac1f000000002764d9... handshake new: [197] 0000001e49030a5b02000000b2c8328d07f15724f8075dac1f000000002764d9... record old: [197] 040000c10000001e49030a5b02000000b2c8328d07f15724f8075dac1f000000... record new: [201] 040000c50000001e49030a5b02000000b2c8328d07f15724f8075dac1f000000... server: Original packet: [219] 17030300d609b2b66d21733dfeb84940d2ac51e0863db5a1d7f826d40e0a650a... server: Filtered packet: [223] 17030300da09b2b66921733dfeb84940d2ac51e0863db5a1d7f826d40e0a650a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (23 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED handshake old: [193] 0000001ea29f4bf102000000b20139f2d8eef9d70f7786af16000000007fa235... handshake new: [197] 0000001ea29f4bf102000000b20139f2d8eef9d70f7786af16000000007fa235... record old: [205] 040000c100050000000000c10000001ea29f4bf102000000b20139f2d8eef9d7... record new: [209] 040000c500050000000000c50000001ea29f4bf102000000b20139f2d8eef9d7... server: Original packet: [235] 17fefd000300000000000000dea4ac4c73df609678d45cadcc8cfc4a7fcb1290... server: Filtered packet: [239] 17fefd000300000000000000e2a4ac4c77df609678d45cadc88cfc4a7fcb1290... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (23 ms) [----------] 18 tests from BogusExtension13/TlsBogusExtensionTest13 (241 ms total) [----------] 6 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (21 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (22 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (20 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (21 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 (23 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 (23 ms) [----------] 6 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (130 ms total) [----------] 6 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (11 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [77] 160304000000000000000000400200003400000000000000340303cf21ad74e5... Process message: [77] 160304000000000000000100400200003400010000000000340303cf21ad74e5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (10 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [77] 160304000000000000000000400200003400000000000000340303cf21ad74e5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [55] 16030400320200002e0303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [71] 1603040000000000000000003a0200002e000000000000002e0303cf21ad74e5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (0 ms) [----------] 6 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (25 ms total) [----------] 6 tests from DatagramHolddown/TlsHolddownTest [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/0 (11 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/1 (10 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/2 (10 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/0 (21 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/1 (16 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/2 (18 ms) [----------] 6 tests from DatagramHolddown/TlsHolddownTest (88 ms total) [----------] 120 tests from GenericStream/TlsConnectGenericResumption [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/6 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/7 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/6 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/7 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/6 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/7 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/6 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/7 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/6 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/7 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/6 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/7 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/6 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/7 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/6 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/7 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/6 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/7 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 (1026 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 (1025 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 (1023 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 (1023 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 (1023 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 (1023 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/6 (1023 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/7 (1022 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/0 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/1 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/2 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/3 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/4 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/5 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/6 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/7 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/0 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/1 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/2 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/3 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/4 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/5 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/6 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/7 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/0 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/1 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/2 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/3 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/4 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/5 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/6 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/7 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/0 (30 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/1 (29 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/2 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/3 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/4 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/5 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/6 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/7 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/0 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/1 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/2 (26 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/3 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/4 (26 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/5 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/6 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/7 (22 ms) [----------] 120 tests from GenericStream/TlsConnectGenericResumption (10566 ms total) [----------] 90 tests from GenericDatagram/TlsConnectGenericResumption [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 (20 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 (20 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 (20 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 (20 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 (20 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 (18 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 (24 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 (1026 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 (1025 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 (1023 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 (1022 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 (1023 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 (1023 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/2 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/3 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/4 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/5 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/1 (24 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/2 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/3 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/4 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/5 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/1 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/3 (18 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/4 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/5 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/0 (31 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/1 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/2 (24 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/3 (24 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/4 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/5 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/0 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/2 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/3 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/4 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/5 (23 ms) [----------] 90 tests from GenericDatagram/TlsConnectGenericResumption (8014 ms total) [----------] 8 tests from GenericStream/TlsConnectGenericResumptionToken [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/3 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/3 (18 ms) [----------] 8 tests from GenericStream/TlsConnectGenericResumptionToken (154 ms total) [----------] 6 tests from GenericDatagram/TlsConnectGenericResumptionToken [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 (18 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 (18 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 (19 ms) [----------] 6 tests from GenericDatagram/TlsConnectGenericResumptionToken (118 ms total) [----------] 2 tests from GenericDatagram/TlsConnectTls13ResumptionToken [ RUN ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/1 (22 ms) [----------] 2 tests from GenericDatagram/TlsConnectTls13ResumptionToken (44 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (10 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301537da7caae909a2b9e1604befbf1c10593a7658db58f263bc3c3... record new: [89] 020000510301537da7caae909a2b9e1604befbf1c10593a7658db58f263bc3c3... server: Original packet: [536] 1603010213020000510301537da7caae909a2b9e1604befbf1c10593a7658db5... server: Filtered packet: [94] 1603010059020000510301537da7caae909a2b9e1604befbf1c10593a7658db5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030198ac12d8d2c7daceb04aafb67b07c81f3e5a12d80217fcd41836... record new: [265] 02000057030198ac12d8d2c7daceb04aafb67b07c81f3e5a12d80217fcd41836... server: Original packet: [712] 16030102c302000057030198ac12d8d2c7daceb04aafb67b07c81f3e5a12d802... server: Filtered packet: [270] 160301010902000057030198ac12d8d2c7daceb04aafb67b07c81f3e5a12d802... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (8 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703015bea76eea4ee44419935b0222bce7053e9e9438413a9c77d55fd... record new: [265] 0200005703015bea76eea4ee44419935b0222bce7053e9e9438413a9c77d55fd... server: Original packet: [712] 16030102c30200005703015bea76eea4ee44419935b0222bce7053e9e9438413... server: Filtered packet: [270] 16030101090200005703015bea76eea4ee44419935b0222bce7053e9e9438413... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (9 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 0200005703017a37004be5e99503bef839ac184ee416bd4e430f4849e92ec271... record new: [209] 0200005703017a37004be5e99503bef839ac184ee416bd4e430f4849e92ec271... server: Original packet: [530] 160301020d0200005703017a37004be5e99503bef839ac184ee416bd4e430f48... server: Filtered packet: [214] 16030100d10200005703017a37004be5e99503bef839ac184ee416bd4e430f48... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (8 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703014e2959fc64bd715d39420c1874063d0c6c23a1d991c76092a689... record new: [537] 0200005703014e2959fc64bd715d39420c1874063d0c6c23a1d991c76092a689... server: Original packet: [712] 16030102c30200005703014e2959fc64bd715d39420c1874063d0c6c23a1d991... server: Filtered packet: [542] 16030102190200005703014e2959fc64bd715d39420c1874063d0c6c23a1d991... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (9 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 0200005703018f0d505de377a1d2e61d6c9b392625a832ec314eb24f9f349f58... record new: [411] 0200005703018f0d505de377a1d2e61d6c9b392625a832ec314eb24f9f349f58... server: Original packet: [529] 160301020c0200005703018f0d505de377a1d2e61d6c9b392625a832ec314eb2... server: Filtered packet: [416] 160301019b0200005703018f0d505de377a1d2e61d6c9b392625a832ec314eb2... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (8 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301bbdc555294f291f746e1bfe3c244ecefef2478f77f90d790e91d... record new: [265] 020000570301bbdc555294f291f746e1bfe3c244ecefef2478f77f90d790e91d... Dropping handshake: 12 record old: [265] 020000570301bbdc555294f291f746e1bfe3c244ecefef2478f77f90d790e91d... record new: [95] 020000570301bbdc555294f291f746e1bfe3c244ecefef2478f77f90d790e91d... server: Original packet: [712] 16030102c3020000570301bbdc555294f291f746e1bfe3c244ecefef2478f77f... server: Filtered packet: [100] 160301005f020000570301bbdc555294f291f746e1bfe3c244ecefef2478f77f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (9 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 020000570301294c3029b5f0cbe2cb4eac4e6353f277502c3177994cc2c3da04... record new: [208] 020000570301294c3029b5f0cbe2cb4eac4e6353f277502c3177994cc2c3da04... Dropping handshake: 12 record old: [208] 020000570301294c3029b5f0cbe2cb4eac4e6353f277502c3177994cc2c3da04... record new: [95] 020000570301294c3029b5f0cbe2cb4eac4e6353f277502c3177994cc2c3da04... server: Original packet: [529] 160301020c020000570301294c3029b5f0cbe2cb4eac4e6353f277502c317799... server: Filtered packet: [100] 160301005f020000570301294c3029b5f0cbe2cb4eac4e6353f277502c317799... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (9 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (67 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510302f7099de2c2c595376f3c6492672a112ae2baa99af50a08dad7fd... record new: [89] 020000510302f7099de2c2c595376f3c6492672a112ae2baa99af50a08dad7fd... server: Original packet: [536] 1603020213020000510302f7099de2c2c595376f3c6492672a112ae2baa99af5... server: Filtered packet: [94] 1603020059020000510302f7099de2c2c595376f3c6492672a112ae2baa99af5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103032ad75885ddc1ae5a6f4f94dbbff965082b1dcd17ff1875559948... record new: [89] 0200005103032ad75885ddc1ae5a6f4f94dbbff965082b1dcd17ff1875559948... server: Original packet: [536] 16030302130200005103032ad75885ddc1ae5a6f4f94dbbff965082b1dcd17ff... server: Filtered packet: [94] 16030300590200005103032ad75885ddc1ae5a6f4f94dbbff965082b1dcd17ff... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feffae660f07a3... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feffae660f07a3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefda00d28d4c9... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefda00d28d4c9... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302b6f330b19fc6dd6832be3febeea6529f6a61b7bc90bf54d44719... record new: [265] 020000570302b6f330b19fc6dd6832be3febeea6529f6a61b7bc90bf54d44719... server: Original packet: [712] 16030202c3020000570302b6f330b19fc6dd6832be3febeea6529f6a61b7bc90... server: Filtered packet: [270] 1603020109020000570302b6f330b19fc6dd6832be3febeea6529f6a61b7bc90... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 02000057030317429441103a4622b32d0dc848ea986643fb1a195491516303b0... record new: [267] 02000057030317429441103a4622b32d0dc848ea986643fb1a195491516303b0... server: Original packet: [714] 16030302c502000057030317429441103a4622b32d0dc848ea986643fb1a1954... server: Filtered packet: [272] 160303010b02000057030317429441103a4622b32d0dc848ea986643fb1a1954... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [178] 0c0000a600010000000000a603001d20d65768fd681ce9484dbaf09304a3a5cf... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff0ec4f71283... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff0ec4f71283... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [180] 0c0000a800010000000000a803001d20d65768fd681ce9484dbaf09304a3a5cf... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd747005a8c7... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd747005a8c7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302bf58cf9f6340b3e63cc83017673e97c4f0f3f9e1a08d40d86ec8... record new: [265] 020000570302bf58cf9f6340b3e63cc83017673e97c4f0f3f9e1a08d40d86ec8... server: Original packet: [712] 16030202c3020000570302bf58cf9f6340b3e63cc83017673e97c4f0f3f9e1a0... server: Filtered packet: [270] 1603020109020000570302bf58cf9f6340b3e63cc83017673e97c4f0f3f9e1a0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303d85000628c6d084ef07c6e07e92b8a559ceb0f3fe202e4aaf0e9... record new: [267] 020000570303d85000628c6d084ef07c6e07e92b8a559ceb0f3fe202e4aaf0e9... server: Original packet: [714] 16030302c5020000570303d85000628c6d084ef07c6e07e92b8a559ceb0f3fe2... server: Filtered packet: [272] 160303010b020000570303d85000628c6d084ef07c6e07e92b8a559ceb0f3fe2... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [178] 0c0000a600010000000000a603001d20d65768fd681ce9484dbaf09304a3a5cf... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff3ce7de06b5... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff3ce7de06b5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [180] 0c0000a800010000000000a803001d20d65768fd681ce9484dbaf09304a3a5cf... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdf949eedc8b... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefdf949eedc8b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 0200005703027d3c3bf734361a945eb5066b610421e2f2ae38abdd14d8e1c9ce... record new: [208] 0200005703027d3c3bf734361a945eb5066b610421e2f2ae38abdd14d8e1c9ce... server: Original packet: [529] 160302020c0200005703027d3c3bf734361a945eb5066b610421e2f2ae38abdd... server: Filtered packet: [213] 16030200d00200005703027d3c3bf734361a945eb5066b610421e2f2ae38abdd... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 020000570303be3a1423874d6f86a4d636318078de0839a481409e348df258c2... record new: [209] 020000570303be3a1423874d6f86a4d636318078de0839a481409e348df258c2... server: Original packet: [530] 160303020d020000570303be3a1423874d6f86a4d636318078de0839a481409e... server: Filtered packet: [214] 16030300d1020000570303be3a1423874d6f86a4d636318078de0839a481409e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [121] 0c00006d000100000000006d03001d20d65768fd681ce9484dbaf09304a3a5cf... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff0e7cb7f1f6... server: Filtered packet: [284] 16feff00000000000000000063020000570000000000000057feff0e7cb7f1f6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [123] 0c00006f000100000000006f03001d20d65768fd681ce9484dbaf09304a3a5cf... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd546798c7a5... server: Filtered packet: [286] 16fefd00000000000000000063020000570000000000000057fefd546798c7a5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570302cf03f62d8e8cbddb172565f2db7b30c876037e4e75744516a255... record new: [537] 020000570302cf03f62d8e8cbddb172565f2db7b30c876037e4e75744516a255... server: Original packet: [712] 16030202c3020000570302cf03f62d8e8cbddb172565f2db7b30c876037e4e75... server: Filtered packet: [542] 1603020219020000570302cf03f62d8e8cbddb172565f2db7b30c876037e4e75... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 02000057030358108916c08e472769c38b96e0379f0daf59c3b0d7c3609076dd... record new: [537] 02000057030358108916c08e472769c38b96e0379f0daf59c3b0d7c3609076dd... server: Original packet: [714] 16030302c502000057030358108916c08e472769c38b96e0379f0daf59c3b0d7... server: Filtered packet: [542] 160303021902000057030358108916c08e472769c38b96e0379f0daf59c3b0d7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff46f1d132cb... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff46f1d132cb... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd3a5a7fd76a... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd3a5a7fd76a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 020000570302141b298c09520669820db1c49d86f5f366a0fd265a1ba27aaf11... record new: [411] 020000570302141b298c09520669820db1c49d86f5f366a0fd265a1ba27aaf11... server: Original packet: [529] 160302020c020000570302141b298c09520669820db1c49d86f5f366a0fd265a... server: Filtered packet: [416] 160302019b020000570302141b298c09520669820db1c49d86f5f366a0fd265a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 0200005703039ccdb7247fdeafead45a73e6b51a2a3653a9c399597311ca327c... record new: [411] 0200005703039ccdb7247fdeafead45a73e6b51a2a3653a9c399597311ca327c... server: Original packet: [530] 160303020d0200005703039ccdb7247fdeafead45a73e6b51a2a3653a9c39959... server: Filtered packet: [416] 160303019b0200005703039ccdb7247fdeafead45a73e6b51a2a3653a9c39959... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [120] 0c00006c000200000000006c03001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057fefffc81cabdf2... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057fefffc81cabdf2... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [123] 0c00006f000200000000006f03001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd9dcb3a9c7f... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefd9dcb3a9c7f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302115c449e046287c8555de534e8cdaba1a56976aa89b6b6d925db... record new: [265] 020000570302115c449e046287c8555de534e8cdaba1a56976aa89b6b6d925db... Dropping handshake: 12 record old: [265] 020000570302115c449e046287c8555de534e8cdaba1a56976aa89b6b6d925db... record new: [95] 020000570302115c449e046287c8555de534e8cdaba1a56976aa89b6b6d925db... server: Original packet: [712] 16030202c3020000570302115c449e046287c8555de534e8cdaba1a56976aa89... server: Filtered packet: [100] 160302005f020000570302115c449e046287c8555de534e8cdaba1a56976aa89... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303cc9089c888e9decfa08142b7ed91383d6de14a6be51db1390e30... record new: [267] 020000570303cc9089c888e9decfa08142b7ed91383d6de14a6be51db1390e30... Dropping handshake: 12 record old: [267] 020000570303cc9089c888e9decfa08142b7ed91383d6de14a6be51db1390e30... record new: [95] 020000570303cc9089c888e9decfa08142b7ed91383d6de14a6be51db1390e30... server: Original packet: [714] 16030302c5020000570303cc9089c888e9decfa08142b7ed91383d6de14a6be5... server: Filtered packet: [100] 160303005f020000570303cc9089c888e9decfa08142b7ed91383d6de14a6be5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [178] 0c0000a600010000000000a603001d20d65768fd681ce9484dbaf09304a3a5cf... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffb601e6d87e... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffb601e6d87e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [180] 0c0000a800010000000000a803001d20d65768fd681ce9484dbaf09304a3a5cf... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd1655a63a1a... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd1655a63a1a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 020000570302de4da6999bf4982ed24ed34b366a802035e6b2bf3f8061ae7d07... record new: [209] 020000570302de4da6999bf4982ed24ed34b366a802035e6b2bf3f8061ae7d07... Dropping handshake: 12 record old: [209] 020000570302de4da6999bf4982ed24ed34b366a802035e6b2bf3f8061ae7d07... record new: [95] 020000570302de4da6999bf4982ed24ed34b366a802035e6b2bf3f8061ae7d07... server: Original packet: [530] 160302020d020000570302de4da6999bf4982ed24ed34b366a802035e6b2bf3f... server: Filtered packet: [100] 160302005f020000570302de4da6999bf4982ed24ed34b366a802035e6b2bf3f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [527] 020000570303a1d87048cd1ea6fafdd3b32a5e737e8e078bebc4cb4bc82a42d6... record new: [211] 020000570303a1d87048cd1ea6fafdd3b32a5e737e8e078bebc4cb4bc82a42d6... Dropping handshake: 12 record old: [211] 020000570303a1d87048cd1ea6fafdd3b32a5e737e8e078bebc4cb4bc82a42d6... record new: [95] 020000570303a1d87048cd1ea6fafdd3b32a5e737e8e078bebc4cb4bc82a42d6... server: Original packet: [532] 160303020f020000570303a1d87048cd1ea6fafdd3b32a5e737e8e078bebc4cb... server: Filtered packet: [100] 160303005f020000570303a1d87048cd1ea6fafdd3b32a5e737e8e078bebc4cb... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [121] 0c00006d000100000000006d03001d20d65768fd681ce9484dbaf09304a3a5cf... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [121] 0c00006d000100000000006d03001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff8fb6d89b75... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff8fb6d89b75... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [123] 0c00006f000100000000006f03001d20d65768fd681ce9484dbaf09304a3a5cf... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [123] 0c00006f000100000000006f03001d20d65768fd681ce9484dbaf09304a3a5cf... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefdf8df3b5b0b... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefdf8df3b5b0b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (8 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (268 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 8 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... server: Original packet: [768] 160303005a02000056030303dbe82ed62ba70fdd7ef0e75e42bb5a440a78c066... server: Filtered packet: [734] 160303005a02000056030303dbe82ed62ba70fdd7ef0e75e42bb5a440a78c066... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (11 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 8 record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [0] record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... record old: [144] 0f0000840003000000000084080400801ece739004814911469dfcef82ee2356... record new: [144] 0f0000840002000000000084080400801ece739004814911469dfcef82ee2356... record old: [44] 140000200004000000000020a30a5bd8e1579caaf709c074515547205575c438... record new: [44] 140000200003000000000020a30a5bd8e1579caaf709c074515547205575c438... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303ac0a44724c... server: Filtered packet: [872] 16fefd000000000000000000620200005600000000000000560303ac0a44724c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (11 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [206] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a0200005603037b92a312bab698eb57042e7cd9b4ac2dd9e58ed803... server: Filtered packet: [323] 160303005a0200005603037b92a312bab698eb57042e7cd9b4ac2dd9e58ed803... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (11 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] record old: [144] 0f0000840003000000000084080400803d3dce779d03837188bf6a9c6fe90b4e... record new: [144] 0f0000840002000000000084080400803d3dce779d03837188bf6a9c6fe90b4e... record old: [44] 1400002000040000000000206d1234fb888e47841e75c68135a080ca5d1bf589... record new: [44] 1400002000030000000000206d1234fb888e47841e75c68135a080ca5d1bf589... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303ec5327df3d... server: Filtered packet: [461] 16fefd000000000000000000620200005600000000000000560303ec5327df3d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (11 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [515] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a02000056030308fded4428473f12ab2cbd3404fa4bfd40abddd543... server: Filtered packet: [632] 160303005a02000056030308fded4428473f12ab2cbd3404fa4bfd40abddd543... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (10 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [144] 0f000084000300000000008408040080db12e0810d81a8cedf75ae32d4aa8654... record new: [0] record old: [44] 14000020000400000000002018f3eee2d1a2e31949d9f597d97b956251fa88ea... record new: [44] 14000020000300000000002018f3eee2d1a2e31949d9f597d97b956251fa88ea... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303453f2ebf49... server: Filtered packet: [770] 16fefd000000000000000000620200005600000000000000560303453f2ebf49... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (11 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f00008408040080037850cb583536ffd0b6e1458af2bf1662395ceba970db54... client: Original packet: [645] 170303028082955e70a1dd48040bd63dded4abd0762c08c3251891cf849ade5b... client: Filtered packet: [194] 17030300bd86955f4ba9d9493f08afdb250e9f54b97ebf39c091617190fae606... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (16 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] record old: [144] 0f0000840002000000000084080400802ef77f65429e50298ba243648c6786b5... record new: [144] 0f0000840001000000000084080400802ef77f65429e50298ba243648c6786b5... record old: [44] 14000020000300000000002067292c83e55fd141e664d33736a95940e4c10d5c... record new: [44] 14000020000200000000002067292c83e55fd141e664d33736a95940e4c10d5c... client: Original packet: [737] 17fefd000200000000000001dc2597c93624a3f75ee51e0c1f091df1539d5ae9... client: Filtered packet: [278] 17fefd000200000000000000113811a163218ead9af3f4619451585157d117fe... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (16 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... client: Original packet: [645] 1703030280f781968ff02ca48a1a2b2ed8a1f1d255d9acbf73d94df3385ecc91... client: Filtered packet: [509] 17030301f8f781968ff02ca48a1a2b2ed8a1f1d255d9acbf73d94df3385ecc91... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (16 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [144] 0f000084000200000000008408040080421e65cafbb1f31bf11caeb1454ffa46... record new: [0] record old: [44] 140000200003000000000020c2158718e94bc26a3dbdf92e8591032ea21c73df... record new: [44] 140000200002000000000020c2158718e94bc26a3dbdf92e8591032ea21c73df... client: Original packet: [737] 17fefd000200000000000001dc383c743e5b0dc292ffedd7b301183cabe224f2... client: Filtered packet: [593] 17fefd000200000000000001dc383c743e5b0dc292ffedd7b301183cabe224f2... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (16 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (129 ms total) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303019f6eba52bb8c301352eb8ad1c5f33b5316c2e90063... client: Filtered packet: [30] 801c0103010003000000100000336f496e7e64453a865359fe84bd9c3480 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (33 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301131a7dc9367c785be25747e30a7b0f77d8a3bc507d... client: Filtered packet: [286] 011bff010301000300000010000033a5e3c71721da2fb665fe6538c0c6889f00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (6 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303018724159b7a863ce6cacb7c667879fb780ee67a749d... client: Filtered packet: [30] 801c01030100030000001000c013f33ba1b2b9bf54e5d3430a34aceed977 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (15 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301e635bf0fcb31e17e75121992be1e7e4f972134abae... client: Filtered packet: [286] 011bff010301000300000010000033e362da33027e25177463eebdd13c64ed00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (32 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301458b0fbe86bb524a1ecdf2b6042e3712c6d8165629... client: Filtered packet: [286] 411bff0103010003000000100000337c29a2aacc527a90ca1a2d2fd8913d9e00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (5 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303019fb9c18283d5b5480ddebad00b46584ab371c0d941... client: Filtered packet: [36] 002104010301000300000010000033efa2ac190804f4de444a885d2436137a00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (5 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301be00d583200242d2836205373a6e30324138da9711... client: Filtered packet: [36] 0021060103010003000000100000330542fe829a1e651dcbe196de085610f700... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (6 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303019de3decc1ab291c8d5442e31be00ef664457d9431e... client: Filtered packet: [29] 801b01030100030000000f0000334f73a847939fad9e1a8d3ef3861ca6 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (6 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301e514d8bc3a9416a9fa51a11a3f8f00bdc24ba06a79... client: Filtered packet: [46] 802c010301000300000020000033f495be15b56626e826ac8f2e98910761a89e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (31 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301e85cbe4fa1ab045f997a41a865dfa3d6dd2141a9a6... client: Filtered packet: [47] 802d0103010003000000210000333ae2ce79e9ddbdc88f742f92cea97b185577... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (5 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303015b564c15ba4d18c958969f8853c9726a7c9bffee65... client: Filtered packet: [30] 801c0103010003000000100000332f5459184170512ab23c7435993a1979 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (6 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301819b7f15ebc00868700047e9fbf659ff36da6e9238... client: Filtered packet: [33] 801f0103010006000000100000330000ffc4825fdbfff7f3a40619b489884fd4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (31 ms) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (182 ms total) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302cb4194e5df3d8b4c6608252fc09d1f32cf8cd16f00... client: Filtered packet: [30] 801c01030200030000001000003345e419368cf6103683c5eb9234806df1 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (32 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303d37869ab73ffe94f7b875dc7ed974307eaf26c1079... client: Filtered packet: [30] 801c010303000300000010000033422b6708c08ab85ffc58e7ddd6c5b8c3 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (32 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030279ac95fae24b6ef9517474929120d51f5b3d98529e... client: Filtered packet: [286] 011bff010302000300000010000033b4f1e53220614a9bbf9b17a18ca8202200... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303dff9228892a238d230c780ae76c7dd1ab5e31de2f4... client: Filtered packet: [286] 011bff010303000300000010000033c3ad6d2e4e617391427c6c55d25465ac00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303025145dc9434407c6f08cedbd8075494783db827cb64... client: Filtered packet: [30] 801c01030200030000001000c013bbc80d83c71536857caad77abc43e64a server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (15 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030383d54c570d4927b19825c477632e3286eaaeb4c81f... client: Filtered packet: [30] 801c01030300030000001000c013a800b7b1c64ccde9ee0eb43521c61822 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (17 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303025f9df6999d6c425b282d4ce4cd511bf8fc1be8ac7d... client: Filtered packet: [286] 011bff01030200030000001000003352700fb1ee886f39e866e7f6b2361fb200... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (32 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103039d9ddba4340e01bcfc2f4f584952d1088fd0b591e4... client: Filtered packet: [286] 011bff0103030003000000100000336ba95a42845ef3b8c1d2bc8642c51ac000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (33 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030245338d751d948b8bdbbaf200e269c7198453ab8d5e... client: Filtered packet: [286] 411bff01030200030000001000003375a75dcbaa7647a8b22e2753a005c21500... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103030d5cc2e99793e7fabfba90213363e1068dd8392a42... client: Filtered packet: [286] 411bff01030300030000001000003342315e699e5cd9b6327f785409fd865d00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030231b436a29ff61be7fbe0844371f85d76cbae937bda... client: Filtered packet: [36] 002104010302000300000010000033945fc39b02df378866f915cb65e5926e00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103037e27613c920ba063c7b8050c7b558eb3aed496fd9e... client: Filtered packet: [36] 002104010303000300000010000033551c5a4321d363d99fe6827f6d83515a00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302a6c6ba23b8b979a24af2fd41e8cc14b677f3205126... client: Filtered packet: [36] 0021060103020003000000100000336a92fd977b92b28e9677398cb64f249300... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030356ff8435d170d414a526e159b68d23ff2d82d36647... client: Filtered packet: [36] 0021060103030003000000100000336e1f58e9c407a071ddd9936e2d03534500... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303020abe685f8d705f61c3bdf678c2832029d3cf2a344d... client: Filtered packet: [29] 801b01030200030000000f0000339780917f4f37357a2e346ea32e6195 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103037ba46ab60504eb3cd68ab09d270c5d833b2b8c3037... client: Filtered packet: [29] 801b01030300030000000f0000332e9f8d270e2287ff069e4e5911d164 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030206807b66eded2e9259fe8596bb302737f1a03fc1ae... client: Filtered packet: [46] 802c0103020003000000200000336fdf0e9848d3705515628f90537b1f6b3f1a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (32 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103036e265b7fb78c27deeed2ad59db02c4b8d930850f7b... client: Filtered packet: [46] 802c0103030003000000200000333e26af8486c9c351effb5c850fbb9db0edbc... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (32 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302d0bc292cc630afc01ed3eeac50c0544fa4a4b93168... client: Filtered packet: [47] 802d0103020003000000210000336f27d4685c5b2f6cecb621ba88c4b23e4231... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303e78c9f30263eaa267e98f37cada3638cfbff1cd510... client: Filtered packet: [47] 802d01030300030000002100003380db81c723c8f266c6d0619b6c19a97d7db2... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302a0f84b9c7c97e1fca48e0abe1defd352a64f845907... client: Filtered packet: [30] 801c010302000300000010000033c4edf52649f55dccfd79e32392a1c27d server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303f26897e5c4e5b005f0350d128afaa646451b679891... client: Filtered packet: [30] 801c01030300030000001000003354f9f096da1531a6134fc4904ca1c6eb server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302a19bbf482521a0426a6c139b6f45ede7fc4f21b6a8... client: Filtered packet: [33] 801f0103020006000000100000330000ff18b9940e1b4a6562053e5cbe26e791... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (32 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303e987de2576399457c2621792959932e0b49555e959... client: Filtered packet: [33] 801f0103030006000000100000330000ffae82fd443855b08b3e66350b63e9e8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (32 ms) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest (371 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (5 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (17954 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (1 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (7 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] c6dd6ec476b855f2a4fc5904a490dca7a70d948fc2dc156d48939d05bb9abcc1 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 41ea77098c900410ecbc37d85b54cd7b08151320ed1e3f5474f78b0638280637... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (1 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (2 ms total) [----------] Global test environment tear-down [==========] 8471 tests from 81 test cases ran. (131210 ms total) [ PASSED ] 8471 tests. YOU HAVE 69 DISABLED TESTS ssl_gtest.sh: #19: ssl_gtests ran successfully - PASSED DEBUG: Using xmllint to parse GTest XML report(s) ssl_gtest.sh: #20: 'TlsAgentStreamTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #21: 'TlsAgentStreamTestClient: Set0RttOptionThenWrite' - PASSED ssl_gtest.sh: #22: 'TlsAgentStreamTestClient: Set0RttOptionThenRead' - PASSED ssl_gtest.sh: #23: 'TlsAgentDgramTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #24: 'TlsAgentStreamTestServer: Set0RttOptionClientHelloThenRead' - PASSED ssl_gtest.sh: #25: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1SignAndKEX' - PASSED ssl_gtest.sh: #26: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1Sign' - PASSED ssl_gtest.sh: #27: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1KEX' - PASSED ssl_gtest.sh: #28: 'TlsAgentStreamTestServer: ConfigureCertRsaPss' - PASSED ssl_gtest.sh: #29: 'TlsConnectDatagram13: AuthCompleteBeforeFinished' - PASSED ssl_gtest.sh: #30: 'TlsConnectDatagram13: AuthCompleteAfterFinished' - PASSED ssl_gtest.sh: #31: 'TlsConnectDatagram13: DropClientSecondFlightWithHelloRetry' - PASSED ssl_gtest.sh: #32: 'TlsConnectDatagram13: SendSessionTicketDtls' - PASSED ssl_gtest.sh: #33: 'TlsConnectDatagram13: CompatModeDtlsClient' - PASSED ssl_gtest.sh: #34: 'TlsConnectDatagram13: CompatModeDtlsServer' - PASSED ssl_gtest.sh: #35: 'TlsConnectStreamTls13: CustomExtensionAllNoopClient' - PASSED ssl_gtest.sh: #36: 'TlsConnectStreamTls13: CustomExtensionAllNoopServer' - PASSED ssl_gtest.sh: #37: 'TlsConnectStreamTls13: CustomExtensionEmptyWriterClient' - PASSED ssl_gtest.sh: #38: 'TlsConnectStreamTls13: CustomExtensionEmptyWriterServer' - PASSED ssl_gtest.sh: #39: 'TlsConnectStreamTls13: CustomExtensionWriterDisable' - PASSED ssl_gtest.sh: #40: 'TlsConnectStreamTls13: CustomExtensionOverride' - PASSED ssl_gtest.sh: #41: 'TlsConnectStreamTls13: CustomExtensionClientToServer' - PASSED ssl_gtest.sh: #42: 'TlsConnectStreamTls13: CustomExtensionServerToClientSH' - PASSED ssl_gtest.sh: #43: 'TlsConnectStreamTls13: CustomExtensionServerToClientEE' - PASSED ssl_gtest.sh: #44: 'TlsConnectStreamTls13: CustomExtensionUnsolicitedServer' - PASSED ssl_gtest.sh: #45: 'TlsConnectStreamTls13: CustomExtensionServerReject' - PASSED ssl_gtest.sh: #46: 'TlsConnectStreamTls13: CustomExtensionClientReject' - PASSED ssl_gtest.sh: #47: 'TlsConnectStreamTls13: CustomExtensionServerRejectAlert' - PASSED ssl_gtest.sh: #48: 'TlsConnectStreamTls13: CustomExtensionClientRejectAlert' - PASSED ssl_gtest.sh: #49: 'TlsConnectStreamTls13: CustomExtensionOnlyWriter' - PASSED ssl_gtest.sh: #50: 'TlsConnectStreamTls13: CustomExtensionOnlyHandler' - PASSED ssl_gtest.sh: #51: 'TlsConnectStreamTls13: CustomExtensionOverrunBuffer' - PASSED ssl_gtest.sh: #52: 'TlsConnectStreamTls13: RetryCallbackWithSessionTicketToken' - PASSED ssl_gtest.sh: #53: 'TlsConnectStreamTls13: RetryStatelessDamageFirstClientHello' - PASSED ssl_gtest.sh: #54: 'TlsConnectStreamTls13: RetryStatelessDamageSecondClientHello' - PASSED ssl_gtest.sh: #55: 'TlsConnectStreamTls13: RetryWithDifferentCipherSuite' - PASSED ssl_gtest.sh: #56: 'TlsConnectStreamTls13: DecryptRecordClient' - PASSED ssl_gtest.sh: #57: 'TlsConnectStreamTls13: DecryptRecordServer' - PASSED ssl_gtest.sh: #58: 'TlsConnectStreamTls13: DropRecordServer' - PASSED ssl_gtest.sh: #59: 'TlsConnectStreamTls13: DropRecordClient' - PASSED ssl_gtest.sh: #60: 'TlsConnectStreamTls13: Tls13FailedWriteSecondFlight' - PASSED ssl_gtest.sh: #61: 'TlsConnectStreamTls13: LargeRecord' - PASSED ssl_gtest.sh: #62: 'TlsConnectStreamTls13: TooLargeRecord' - PASSED ssl_gtest.sh: #63: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHello13' - PASSED ssl_gtest.sh: #64: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHelloTwice' - PASSED ssl_gtest.sh: #65: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHello12' - PASSED ssl_gtest.sh: #66: 'TlsConnectStreamTls13: Tls14ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #67: 'TlsConnectTest: DamageSecretHandleClientFinished' - PASSED ssl_gtest.sh: #68: 'TlsConnectTest: DamageSecretHandleServerFinished' - PASSED ssl_gtest.sh: #69: 'TlsConnectTest: GatherEmptyV3Record' - PASSED ssl_gtest.sh: #70: 'TlsConnectTest: GatherExcessiveV3Record' - PASSED ssl_gtest.sh: #71: 'TlsConnectTest: Select12AfterHelloRetryRequest' - PASSED ssl_gtest.sh: #72: 'TlsConnectTest: KeyUpdateClient' - PASSED ssl_gtest.sh: #73: 'TlsConnectTest: KeyUpdateClientRequestUpdate' - PASSED ssl_gtest.sh: #74: 'TlsConnectTest: KeyUpdateServer' - PASSED ssl_gtest.sh: #75: 'TlsConnectTest: KeyUpdateServerRequestUpdate' - PASSED ssl_gtest.sh: #76: 'TlsConnectTest: KeyUpdateConsecutiveRequests' - PASSED ssl_gtest.sh: #77: 'TlsConnectTest: KeyUpdateLocalUpdateThenConsecutiveRequests' - PASSED ssl_gtest.sh: #78: 'TlsConnectTest: KeyUpdateMultiple' - PASSED ssl_gtest.sh: #79: 'TlsConnectTest: KeyUpdateBothRequest' - PASSED ssl_gtest.sh: #80: 'TlsConnectTest: KeyUpdateAutomaticOnWrite' - PASSED ssl_gtest.sh: #81: 'TlsConnectTest: KeyUpdateAutomaticOnRead' - PASSED ssl_gtest.sh: #82: 'TlsConnectTest: ConnectSSLv3' - PASSED ssl_gtest.sh: #83: 'TlsConnectTest: ConnectSSLv3ClientAuth' - PASSED ssl_gtest.sh: #84: 'TlsConnectTest: OneNRecordSplitting' - PASSED ssl_gtest.sh: #85: 'TlsConnectTest: TestTls13ResumptionTwice' - PASSED ssl_gtest.sh: #86: 'TlsConnectTest: TestTls13ResumptionDuplicateNST' - PASSED ssl_gtest.sh: #87: 'TlsConnectTest: TestTls13ResumptionDuplicateNSTWithToken' - PASSED ssl_gtest.sh: #88: 'TlsConnectTest: SendSessionTicketWithTicketsDisabled' - PASSED ssl_gtest.sh: #89: 'TlsConnectTest: SendSessionTicketInappropriate' - PASSED ssl_gtest.sh: #90: 'TlsConnectTest: SendSessionTicketMassiveToken' - PASSED ssl_gtest.sh: #91: 'TlsConnectTest: TestTls13ResumptionDowngrade' - PASSED ssl_gtest.sh: #92: 'TlsConnectTest: TestTls13ResumptionForcedDowngrade' - PASSED ssl_gtest.sh: #93: 'TlsConnectTest: RenegotiationConfigTls13' - PASSED ssl_gtest.sh: #94: 'TlsConnectTest: Tls13RejectsRehandshakeClient' - PASSED ssl_gtest.sh: #95: 'TlsConnectTest: Tls13RejectsRehandshakeServer' - PASSED ssl_gtest.sh: #96: 'TlsConnectTest: DisallowSSLv3HelloWithTLSv13Enabled' - PASSED ssl_gtest.sh: #97: 'TlsDropDatagram13: DropClientFirstFlightOnce' - PASSED ssl_gtest.sh: #98: 'TlsDropDatagram13: DropServerFirstFlightOnce' - PASSED ssl_gtest.sh: #99: 'TlsDropDatagram13: DropServerFirstRecordOnce' - PASSED ssl_gtest.sh: #100: 'TlsDropDatagram13: DropServerSecondRecordOnce' - PASSED ssl_gtest.sh: #101: 'TlsDropDatagram13: DropServerAckOnce' - PASSED ssl_gtest.sh: #102: 'TlsDropDatagram13: DropClientCertVerify' - PASSED ssl_gtest.sh: #103: 'TlsDropDatagram13: DropFirstHalfOfServerCertificate' - PASSED ssl_gtest.sh: #104: 'TlsDropDatagram13: DropSecondHalfOfServerCertificate' - PASSED ssl_gtest.sh: #105: 'TlsDropDatagram13: NoDropsDuringZeroRtt' - PASSED ssl_gtest.sh: #106: 'TlsDropDatagram13: DropEEDuringZeroRtt' - PASSED ssl_gtest.sh: #107: 'TlsDropDatagram13: ReorderServerEE' - PASSED ssl_gtest.sh: #108: 'TlsDropDatagram13: SendOutOfOrderAppWithHandshakeKey' - PASSED ssl_gtest.sh: #109: 'TlsDropDatagram13: SendOutOfOrderHsNonsenseWithHandshakeKey' - PASSED ssl_gtest.sh: #110: 'TlsFragmentationAndRecoveryTest: DropFirstHalf' - PASSED ssl_gtest.sh: #111: 'TlsFragmentationAndRecoveryTest: DropSecondHalf' - PASSED ssl_gtest.sh: #112: 'TlsReorderDatagram13: ReorderServerCertificate' - PASSED ssl_gtest.sh: #113: 'TlsReorderDatagram13: DataAfterEOEDDuringZeroRtt' - PASSED ssl_gtest.sh: #114: 'TlsReorderDatagram13: DataAfterFinDuringZeroRtt' - PASSED ssl_gtest.sh: #115: 'TlsExtensionTest13Stream: DropServerKeyShare' - PASSED ssl_gtest.sh: #116: 'TlsExtensionTest13Stream: WrongServerKeyShare' - PASSED ssl_gtest.sh: #117: 'TlsExtensionTest13Stream: UnknownServerKeyShare' - PASSED ssl_gtest.sh: #118: 'TlsExtensionTest13Stream: AddServerSignatureAlgorithmsOnResumption' - PASSED ssl_gtest.sh: #119: 'TlsExtensionTest13Stream: ResumeEmptyPskLabel' - PASSED ssl_gtest.sh: #120: 'TlsExtensionTest13Stream: ResumeIncorrectBinderValue' - PASSED ssl_gtest.sh: #121: 'TlsExtensionTest13Stream: ResumeIncorrectBinderLength' - PASSED ssl_gtest.sh: #122: 'TlsExtensionTest13Stream: ResumeBinderTooShort' - PASSED ssl_gtest.sh: #123: 'TlsExtensionTest13Stream: ResumeTwoPsks' - PASSED ssl_gtest.sh: #124: 'TlsExtensionTest13Stream: ResumeTwoIdentitiesOneBinder' - PASSED ssl_gtest.sh: #125: 'TlsExtensionTest13Stream: ResumeOneIdentityTwoBinders' - PASSED ssl_gtest.sh: #126: 'TlsExtensionTest13Stream: ResumePskExtensionNotLast' - PASSED ssl_gtest.sh: #127: 'TlsExtensionTest13Stream: ResumeNoKeModes' - PASSED ssl_gtest.sh: #128: 'TlsExtensionTest13Stream: ResumeBogusKeModes' - PASSED ssl_gtest.sh: #129: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader' - PASSED ssl_gtest.sh: #130: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader2' - PASSED ssl_gtest.sh: #131: 'GatherV2ClientHelloTest: GatherEmptyV2RecordLongHeader' - PASSED ssl_gtest.sh: #132: 'GatherV2ClientHelloTest: GatherV2RecordShortHeader' - PASSED ssl_gtest.sh: #133: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader2' - PASSED ssl_gtest.sh: #134: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader3' - PASSED ssl_gtest.sh: #135: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader' - PASSED ssl_gtest.sh: #136: 'MiscTest: NonExistentExperimentalAPI' - PASSED ssl_gtest.sh: #137: 'Tls13CompatTest: Disabled' - PASSED ssl_gtest.sh: #138: 'Tls13CompatTest: Enabled' - PASSED ssl_gtest.sh: #139: 'Tls13CompatTest: EnabledZeroRtt' - PASSED ssl_gtest.sh: #140: 'Tls13CompatTest: EnabledHrr' - PASSED ssl_gtest.sh: #141: 'Tls13CompatTest: EnabledStatelessHrr' - PASSED ssl_gtest.sh: #142: 'Tls13CompatTest: EnabledHrrZeroRtt' - PASSED ssl_gtest.sh: #143: 'SSLv2ClientHelloTestF: Connect13' - PASSED ssl_gtest.sh: #144: 'SSLv2ClientHelloTestF: FallbackSCSV' - PASSED ssl_gtest.sh: #145: 'SSLv2ClientHelloTestF: InappropriateFallbackSCSV' - PASSED ssl_gtest.sh: #146: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer12' - PASSED ssl_gtest.sh: #147: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #148: 'Tls13NoSupportedVersions: Tls14ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #149: 'SelfEncryptTest128: ShortKeyName' - PASSED ssl_gtest.sh: #150: 'SelfEncryptTest128: ShortIv' - PASSED ssl_gtest.sh: #151: 'SelfEncryptTest128: ShortCiphertextLen' - PASSED ssl_gtest.sh: #152: 'SelfEncryptTest128: ShortCiphertext' - PASSED ssl_gtest.sh: #153: 'SelfEncryptTest128: MacWithAESKeyEncrypt' - PASSED ssl_gtest.sh: #154: 'SelfEncryptTest128: AESWithMacKeyEncrypt' - PASSED ssl_gtest.sh: #155: 'SelfEncryptTest128: MacWithAESKeyDecrypt' - PASSED ssl_gtest.sh: #156: 'SelfEncryptTest128: AESWithMacKeyDecrypt' - PASSED ssl_gtest.sh: #157: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #158: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #159: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #160: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #161: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #162: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #163: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #164: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #165: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #166: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #167: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #168: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #169: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #170: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #171: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #172: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #173: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #174: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #175: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #176: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #177: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #178: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #179: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #180: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #181: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #182: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #183: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #184: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #185: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #186: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #187: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #188: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #189: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #190: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #191: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #192: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #193: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #194: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #195: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #196: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #197: 'BloomFilterConfigurations/BloomFilterTest: Zero/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #198: 'BloomFilterConfigurations/BloomFilterTest: Zero/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #199: 'BloomFilterConfigurations/BloomFilterTest: Zero/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #200: 'BloomFilterConfigurations/BloomFilterTest: Zero/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #201: 'BloomFilterConfigurations/BloomFilterTest: Zero/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #202: 'BloomFilterConfigurations/BloomFilterTest: Zero/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #203: 'BloomFilterConfigurations/BloomFilterTest: Zero/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #204: 'BloomFilterConfigurations/BloomFilterTest: Zero/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #205: 'BloomFilterConfigurations/BloomFilterTest: Zero/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #206: 'BloomFilterConfigurations/BloomFilterTest: Zero/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #207: 'BloomFilterConfigurations/BloomFilterTest: Fill/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #208: 'BloomFilterConfigurations/BloomFilterTest: Fill/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #209: 'BloomFilterConfigurations/BloomFilterTest: Fill/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #210: 'BloomFilterConfigurations/BloomFilterTest: Fill/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #211: 'BloomFilterConfigurations/BloomFilterTest: Fill/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #212: 'BloomFilterConfigurations/BloomFilterTest: Fill/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #213: 'BloomFilterConfigurations/BloomFilterTest: Fill/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #214: 'BloomFilterConfigurations/BloomFilterTest: Fill/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #215: 'BloomFilterConfigurations/BloomFilterTest: Fill/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #216: 'BloomFilterConfigurations/BloomFilterTest: Fill/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #217: 'Version13Only/TlsConnectTls13: ZeroRtt/0 0' - PASSED ssl_gtest.sh: #218: 'Version13Only/TlsConnectTls13: ZeroRtt/1 1' - PASSED ssl_gtest.sh: #219: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/0 0' - PASSED ssl_gtest.sh: #220: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/1 1' - PASSED ssl_gtest.sh: #221: 'Version13Only/TlsConnectTls13: ZeroRttApparentReplayAfterRestart/0 0' - PASSED ssl_gtest.sh: #222: 'Version13Only/TlsConnectTls13: ZeroRttApparentReplayAfterRestart/1 1' - PASSED ssl_gtest.sh: #223: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/0 0' - PASSED ssl_gtest.sh: #224: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/1 1' - PASSED ssl_gtest.sh: #225: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/0 0' - PASSED ssl_gtest.sh: #226: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/1 1' - PASSED ssl_gtest.sh: #227: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/0 0' - PASSED ssl_gtest.sh: #228: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/1 1' - PASSED ssl_gtest.sh: #229: 'Version13Only/TlsConnectTls13: ZeroRttRejectOldTicket/0 0' - PASSED ssl_gtest.sh: #230: 'Version13Only/TlsConnectTls13: ZeroRttRejectOldTicket/1 1' - PASSED ssl_gtest.sh: #231: 'Version13Only/TlsConnectTls13: ZeroRttRejectPrematureTicket/0 0' - PASSED ssl_gtest.sh: #232: 'Version13Only/TlsConnectTls13: ZeroRttRejectPrematureTicket/1 1' - PASSED ssl_gtest.sh: #233: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/0 0' - PASSED ssl_gtest.sh: #234: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/1 1' - PASSED ssl_gtest.sh: #235: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/0 0' - PASSED ssl_gtest.sh: #236: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/1 1' - PASSED ssl_gtest.sh: #237: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/0 0' - PASSED ssl_gtest.sh: #238: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/1 1' - PASSED ssl_gtest.sh: #239: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/0 0' - PASSED ssl_gtest.sh: #240: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/1 1' - PASSED ssl_gtest.sh: #241: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/0 0' - PASSED ssl_gtest.sh: #242: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/1 1' - PASSED ssl_gtest.sh: #243: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/0 0' - PASSED ssl_gtest.sh: #244: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/1 1' - PASSED ssl_gtest.sh: #245: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/0 0' - PASSED ssl_gtest.sh: #246: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/1 1' - PASSED ssl_gtest.sh: #247: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #248: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #249: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #250: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #251: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/0 0' - PASSED ssl_gtest.sh: #252: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/1 1' - PASSED ssl_gtest.sh: #253: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #254: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #255: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #256: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #257: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #258: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #259: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/0 0' - PASSED ssl_gtest.sh: #260: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/1 1' - PASSED ssl_gtest.sh: #261: 'Version13Only/TlsConnectTls13: AuthCompleteFailDelayed/0 0' - PASSED ssl_gtest.sh: #262: 'Version13Only/TlsConnectTls13: AuthCompleteFailDelayed/1 1' - PASSED ssl_gtest.sh: #263: 'Version13Only/TlsConnectTls13: DamageServerSignature/0 0' - PASSED ssl_gtest.sh: #264: 'Version13Only/TlsConnectTls13: DamageServerSignature/1 1' - PASSED ssl_gtest.sh: #265: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/0 0' - PASSED ssl_gtest.sh: #266: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/1 1' - PASSED ssl_gtest.sh: #267: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/0 0' - PASSED ssl_gtest.sh: #268: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/1 1' - PASSED ssl_gtest.sh: #269: 'Version13Only/TlsConnectTls13: ResumeFfdhe/0 0' - PASSED ssl_gtest.sh: #270: 'Version13Only/TlsConnectTls13: ResumeFfdhe/1 1' - PASSED ssl_gtest.sh: #271: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/0 0' - PASSED ssl_gtest.sh: #272: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/1 1' - PASSED ssl_gtest.sh: #273: 'Version13Only/TlsConnectTls13: UseLameGroup/0 0' - PASSED ssl_gtest.sh: #274: 'Version13Only/TlsConnectTls13: UseLameGroup/1 1' - PASSED ssl_gtest.sh: #275: 'Version13Only/TlsConnectTls13: ExporterSha384/0 0' - PASSED ssl_gtest.sh: #276: 'Version13Only/TlsConnectTls13: ExporterSha384/1 1' - PASSED ssl_gtest.sh: #277: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/0 0' - PASSED ssl_gtest.sh: #278: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/1 1' - PASSED ssl_gtest.sh: #279: 'Version13Only/TlsConnectTls13: EarlyExporter/0 0' - PASSED ssl_gtest.sh: #280: 'Version13Only/TlsConnectTls13: EarlyExporter/1 1' - PASSED ssl_gtest.sh: #281: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/0 0' - PASSED ssl_gtest.sh: #282: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/1 1' - PASSED ssl_gtest.sh: #283: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/0 0' - PASSED ssl_gtest.sh: #284: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/1 1' - PASSED ssl_gtest.sh: #285: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/0 0' - PASSED ssl_gtest.sh: #286: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/1 1' - PASSED ssl_gtest.sh: #287: 'Version13Only/TlsConnectTls13: RetryWithTwoShares/0 0' - PASSED ssl_gtest.sh: #288: 'Version13Only/TlsConnectTls13: RetryWithTwoShares/1 1' - PASSED ssl_gtest.sh: #289: 'Version13Only/TlsConnectTls13: RetryCallbackAccept/0 0' - PASSED ssl_gtest.sh: #290: 'Version13Only/TlsConnectTls13: RetryCallbackAccept/1 1' - PASSED ssl_gtest.sh: #291: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptGroupMismatch/0 0' - PASSED ssl_gtest.sh: #292: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptGroupMismatch/1 1' - PASSED ssl_gtest.sh: #293: 'Version13Only/TlsConnectTls13: RetryCallbackFail/0 0' - PASSED ssl_gtest.sh: #294: 'Version13Only/TlsConnectTls13: RetryCallbackFail/1 1' - PASSED ssl_gtest.sh: #295: 'Version13Only/TlsConnectTls13: RetryCallbackRequestHrrTwice/0 0' - PASSED ssl_gtest.sh: #296: 'Version13Only/TlsConnectTls13: RetryCallbackRequestHrrTwice/1 1' - PASSED ssl_gtest.sh: #297: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptAndSetToken/0 0' - PASSED ssl_gtest.sh: #298: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptAndSetToken/1 1' - PASSED ssl_gtest.sh: #299: 'Version13Only/TlsConnectTls13: RetryCallbackRejectAndSetToken/0 0' - PASSED ssl_gtest.sh: #300: 'Version13Only/TlsConnectTls13: RetryCallbackRejectAndSetToken/1 1' - PASSED ssl_gtest.sh: #301: 'Version13Only/TlsConnectTls13: RetryCallbackSetTooLargeToken/0 0' - PASSED ssl_gtest.sh: #302: 'Version13Only/TlsConnectTls13: RetryCallbackSetTooLargeToken/1 1' - PASSED ssl_gtest.sh: #303: 'Version13Only/TlsConnectTls13: RetryCallbackRetry/0 0' - PASSED ssl_gtest.sh: #304: 'Version13Only/TlsConnectTls13: RetryCallbackRetry/1 1' - PASSED ssl_gtest.sh: #305: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithAdditionalShares/0 0' - PASSED ssl_gtest.sh: #306: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithAdditionalShares/1 1' - PASSED ssl_gtest.sh: #307: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithGroupMismatch/0 0' - PASSED ssl_gtest.sh: #308: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithGroupMismatch/1 1' - PASSED ssl_gtest.sh: #309: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithToken/0 0' - PASSED ssl_gtest.sh: #310: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithToken/1 1' - PASSED ssl_gtest.sh: #311: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithTokenAndGroupMismatch/0 0' - PASSED ssl_gtest.sh: #312: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithTokenAndGroupMismatch/1 1' - PASSED ssl_gtest.sh: #313: 'Version13Only/TlsConnectTls13: RetryStateless/0 0' - PASSED ssl_gtest.sh: #314: 'Version13Only/TlsConnectTls13: RetryStateless/1 1' - PASSED ssl_gtest.sh: #315: 'Version13Only/TlsConnectTls13: RetryStatefulDropCookie/0 0' - PASSED ssl_gtest.sh: #316: 'Version13Only/TlsConnectTls13: RetryStatefulDropCookie/1 1' - PASSED ssl_gtest.sh: #317: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteClient/0 0' - PASSED ssl_gtest.sh: #318: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteClient/1 1' - PASSED ssl_gtest.sh: #319: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteServer/0 0' - PASSED ssl_gtest.sh: #320: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteServer/1 1' - PASSED ssl_gtest.sh: #321: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupClient/0 0' - PASSED ssl_gtest.sh: #322: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupClient/1 1' - PASSED ssl_gtest.sh: #323: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupServer/0 0' - PASSED ssl_gtest.sh: #324: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupServer/1 1' - PASSED ssl_gtest.sh: #325: 'Version13Only/TlsConnectTls13: RetryStatelessBadCookie/0 0' - PASSED ssl_gtest.sh: #326: 'Version13Only/TlsConnectTls13: RetryStatelessBadCookie/1 1' - PASSED ssl_gtest.sh: #327: 'Version13Only/TlsConnectTls13: CaptureAlertClient/0 0' - PASSED ssl_gtest.sh: #328: 'Version13Only/TlsConnectTls13: CaptureAlertClient/1 1' - PASSED ssl_gtest.sh: #329: 'Version13Only/TlsConnectTls13: UnknownAlert/0 0' - PASSED ssl_gtest.sh: #330: 'Version13Only/TlsConnectTls13: UnknownAlert/1 1' - PASSED ssl_gtest.sh: #331: 'Version13Only/TlsConnectTls13: AlertWrongLevel/0 0' - PASSED ssl_gtest.sh: #332: 'Version13Only/TlsConnectTls13: AlertWrongLevel/1 1' - PASSED ssl_gtest.sh: #333: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/0 0' - PASSED ssl_gtest.sh: #334: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/1 1' - PASSED ssl_gtest.sh: #335: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplay/0 0' - PASSED ssl_gtest.sh: #336: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplay/1 1' - PASSED ssl_gtest.sh: #337: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplayAfterRollover/0 0' - PASSED ssl_gtest.sh: #338: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplayAfterRollover/1 1' - PASSED ssl_gtest.sh: #339: 'AgentTests/TlsAgentTest: EarlyFinished/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #340: 'AgentTests/TlsAgentTest: EarlyFinished/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #341: 'AgentTests/TlsAgentTest: EarlyFinished/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #342: 'AgentTests/TlsAgentTest: EarlyFinished/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #343: 'AgentTests/TlsAgentTest: EarlyFinished/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #344: 'AgentTests/TlsAgentTest: EarlyFinished/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #345: 'AgentTests/TlsAgentTest: EarlyFinished/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #346: 'AgentTests/TlsAgentTest: EarlyFinished/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #347: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #348: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #349: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #350: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #351: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #352: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #353: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #354: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #355: 'ClientTests13/TlsAgentTestClient13: CannedHello/0 (0, 772)' - PASSED ssl_gtest.sh: #356: 'ClientTests13/TlsAgentTestClient13: CannedHello/1 (1, 772)' - PASSED ssl_gtest.sh: #357: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/0 (0, 772)' - PASSED ssl_gtest.sh: #358: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/1 (1, 772)' - PASSED ssl_gtest.sh: #359: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #360: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #361: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #362: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #363: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/0 (0, 772)' - PASSED ssl_gtest.sh: #364: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/1 (0, 771)' - PASSED ssl_gtest.sh: #365: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/2 (0, 770)' - PASSED ssl_gtest.sh: #366: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/3 (0, 769)' - PASSED ssl_gtest.sh: #367: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #368: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #369: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #370: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #371: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #372: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #373: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #374: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #375: 'GenericStream/TlsConnectGeneric: ClientAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #376: 'GenericStream/TlsConnectGeneric: ClientAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #377: 'GenericStream/TlsConnectGeneric: ClientAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #378: 'GenericStream/TlsConnectGeneric: ClientAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #379: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #380: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #381: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #382: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #383: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #384: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #385: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #386: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #387: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #388: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #389: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #390: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #391: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #392: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #393: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #394: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #395: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #396: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #397: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #398: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #399: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #400: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #401: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #402: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #403: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/0 (0, 772)' - PASSED ssl_gtest.sh: #404: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/1 (0, 771)' - PASSED ssl_gtest.sh: #405: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/2 (0, 770)' - PASSED ssl_gtest.sh: #406: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/3 (0, 769)' - PASSED ssl_gtest.sh: #407: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #408: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #409: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #410: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #411: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (0, 772)' - PASSED ssl_gtest.sh: #412: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (0, 771)' - PASSED ssl_gtest.sh: #413: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (0, 770)' - PASSED ssl_gtest.sh: #414: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/3 (0, 769)' - PASSED ssl_gtest.sh: #415: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (0, 772)' - PASSED ssl_gtest.sh: #416: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (0, 771)' - PASSED ssl_gtest.sh: #417: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (0, 770)' - PASSED ssl_gtest.sh: #418: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/3 (0, 769)' - PASSED ssl_gtest.sh: #419: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #420: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #421: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #422: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #423: 'GenericStream/TlsConnectGeneric: NoOcsp/0 (0, 772)' - PASSED ssl_gtest.sh: #424: 'GenericStream/TlsConnectGeneric: NoOcsp/1 (0, 771)' - PASSED ssl_gtest.sh: #425: 'GenericStream/TlsConnectGeneric: NoOcsp/2 (0, 770)' - PASSED ssl_gtest.sh: #426: 'GenericStream/TlsConnectGeneric: NoOcsp/3 (0, 769)' - PASSED ssl_gtest.sh: #427: 'GenericStream/TlsConnectGeneric: OcspNotRequested/0 (0, 772)' - PASSED ssl_gtest.sh: #428: 'GenericStream/TlsConnectGeneric: OcspNotRequested/1 (0, 771)' - PASSED ssl_gtest.sh: #429: 'GenericStream/TlsConnectGeneric: OcspNotRequested/2 (0, 770)' - PASSED ssl_gtest.sh: #430: 'GenericStream/TlsConnectGeneric: OcspNotRequested/3 (0, 769)' - PASSED ssl_gtest.sh: #431: 'GenericStream/TlsConnectGeneric: OcspNotProvided/0 (0, 772)' - PASSED ssl_gtest.sh: #432: 'GenericStream/TlsConnectGeneric: OcspNotProvided/1 (0, 771)' - PASSED ssl_gtest.sh: #433: 'GenericStream/TlsConnectGeneric: OcspNotProvided/2 (0, 770)' - PASSED ssl_gtest.sh: #434: 'GenericStream/TlsConnectGeneric: OcspNotProvided/3 (0, 769)' - PASSED ssl_gtest.sh: #435: 'GenericStream/TlsConnectGeneric: OcspSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #436: 'GenericStream/TlsConnectGeneric: OcspSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #437: 'GenericStream/TlsConnectGeneric: OcspSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #438: 'GenericStream/TlsConnectGeneric: OcspSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #439: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #440: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #441: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #442: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #443: 'GenericStream/TlsConnectGeneric: DamageClientSignature/0 (0, 772)' - PASSED ssl_gtest.sh: #444: 'GenericStream/TlsConnectGeneric: DamageClientSignature/1 (0, 771)' - PASSED ssl_gtest.sh: #445: 'GenericStream/TlsConnectGeneric: DamageClientSignature/2 (0, 770)' - PASSED ssl_gtest.sh: #446: 'GenericStream/TlsConnectGeneric: DamageClientSignature/3 (0, 769)' - PASSED ssl_gtest.sh: #447: 'GenericStream/TlsConnectGeneric: ConnectDhe/0 (0, 772)' - PASSED ssl_gtest.sh: #448: 'GenericStream/TlsConnectGeneric: ConnectDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #449: 'GenericStream/TlsConnectGeneric: ConnectDhe/2 (0, 770)' - PASSED ssl_gtest.sh: #450: 'GenericStream/TlsConnectGeneric: ConnectDhe/3 (0, 769)' - PASSED ssl_gtest.sh: #451: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/0 (0, 772)' - PASSED ssl_gtest.sh: #452: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/1 (0, 771)' - PASSED ssl_gtest.sh: #453: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/2 (0, 770)' - PASSED ssl_gtest.sh: #454: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/3 (0, 769)' - PASSED ssl_gtest.sh: #455: 'GenericStream/TlsConnectGeneric: Ffdhe3072/0 (0, 772)' - PASSED ssl_gtest.sh: #456: 'GenericStream/TlsConnectGeneric: Ffdhe3072/1 (0, 771)' - PASSED ssl_gtest.sh: #457: 'GenericStream/TlsConnectGeneric: Ffdhe3072/2 (0, 770)' - PASSED ssl_gtest.sh: #458: 'GenericStream/TlsConnectGeneric: Ffdhe3072/3 (0, 769)' - PASSED ssl_gtest.sh: #459: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/0 (0, 772)' - PASSED ssl_gtest.sh: #460: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #461: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/2 (0, 770)' - PASSED ssl_gtest.sh: #462: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/3 (0, 769)' - PASSED ssl_gtest.sh: #463: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/0 (0, 772)' - PASSED ssl_gtest.sh: #464: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/1 (0, 771)' - PASSED ssl_gtest.sh: #465: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/2 (0, 770)' - PASSED ssl_gtest.sh: #466: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/3 (0, 769)' - PASSED ssl_gtest.sh: #467: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/0 (0, 772)' - PASSED ssl_gtest.sh: #468: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/1 (0, 771)' - PASSED ssl_gtest.sh: #469: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/2 (0, 770)' - PASSED ssl_gtest.sh: #470: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/3 (0, 769)' - PASSED ssl_gtest.sh: #471: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #472: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #473: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #474: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #475: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (0, 772)' - PASSED ssl_gtest.sh: #476: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (0, 771)' - PASSED ssl_gtest.sh: #477: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (0, 770)' - PASSED ssl_gtest.sh: #478: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/3 (0, 769)' - PASSED ssl_gtest.sh: #479: 'GenericStream/TlsConnectGeneric: ExporterBasic/0 (0, 772)' - PASSED ssl_gtest.sh: #480: 'GenericStream/TlsConnectGeneric: ExporterBasic/1 (0, 771)' - PASSED ssl_gtest.sh: #481: 'GenericStream/TlsConnectGeneric: ExporterBasic/2 (0, 770)' - PASSED ssl_gtest.sh: #482: 'GenericStream/TlsConnectGeneric: ExporterBasic/3 (0, 769)' - PASSED ssl_gtest.sh: #483: 'GenericStream/TlsConnectGeneric: ExporterContext/0 (0, 772)' - PASSED ssl_gtest.sh: #484: 'GenericStream/TlsConnectGeneric: ExporterContext/1 (0, 771)' - PASSED ssl_gtest.sh: #485: 'GenericStream/TlsConnectGeneric: ExporterContext/2 (0, 770)' - PASSED ssl_gtest.sh: #486: 'GenericStream/TlsConnectGeneric: ExporterContext/3 (0, 769)' - PASSED ssl_gtest.sh: #487: 'GenericStream/TlsConnectGeneric: SetupOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #488: 'GenericStream/TlsConnectGeneric: SetupOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #489: 'GenericStream/TlsConnectGeneric: SetupOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #490: 'GenericStream/TlsConnectGeneric: SetupOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #491: 'GenericStream/TlsConnectGeneric: Connect/0 (0, 772)' - PASSED ssl_gtest.sh: #492: 'GenericStream/TlsConnectGeneric: Connect/1 (0, 771)' - PASSED ssl_gtest.sh: #493: 'GenericStream/TlsConnectGeneric: Connect/2 (0, 770)' - PASSED ssl_gtest.sh: #494: 'GenericStream/TlsConnectGeneric: Connect/3 (0, 769)' - PASSED ssl_gtest.sh: #495: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #496: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #497: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #498: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #499: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #500: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #501: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #502: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #503: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/0 (0, 772)' - PASSED ssl_gtest.sh: #504: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/1 (0, 771)' - PASSED ssl_gtest.sh: #505: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/2 (0, 770)' - PASSED ssl_gtest.sh: #506: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/3 (0, 769)' - PASSED ssl_gtest.sh: #507: 'GenericStream/TlsConnectGeneric: ConnectAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #508: 'GenericStream/TlsConnectGeneric: ConnectAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #509: 'GenericStream/TlsConnectGeneric: ConnectAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #510: 'GenericStream/TlsConnectGeneric: ConnectAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #511: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/0 (0, 772)' - PASSED ssl_gtest.sh: #512: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/1 (0, 771)' - PASSED ssl_gtest.sh: #513: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/2 (0, 770)' - PASSED ssl_gtest.sh: #514: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/3 (0, 769)' - PASSED ssl_gtest.sh: #515: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/0 (0, 772)' - PASSED ssl_gtest.sh: #516: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/1 (0, 771)' - PASSED ssl_gtest.sh: #517: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/2 (0, 770)' - PASSED ssl_gtest.sh: #518: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/3 (0, 769)' - PASSED ssl_gtest.sh: #519: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #520: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #521: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #522: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/3 (0, 769)' - PASSED ssl_gtest.sh: #523: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (0, 772)' - PASSED ssl_gtest.sh: #524: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (0, 771)' - PASSED ssl_gtest.sh: #525: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (0, 770)' - PASSED ssl_gtest.sh: #526: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/3 (0, 769)' - PASSED ssl_gtest.sh: #527: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (0, 772)' - PASSED ssl_gtest.sh: #528: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (0, 771)' - PASSED ssl_gtest.sh: #529: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (0, 770)' - PASSED ssl_gtest.sh: #530: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/3 (0, 769)' - PASSED ssl_gtest.sh: #531: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #532: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #533: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #534: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #535: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #536: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #537: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #538: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #539: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #540: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #541: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #542: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #543: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/0 (0, 772)' - PASSED ssl_gtest.sh: #544: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/1 (0, 771)' - PASSED ssl_gtest.sh: #545: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/2 (0, 770)' - PASSED ssl_gtest.sh: #546: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/3 (0, 769)' - PASSED ssl_gtest.sh: #547: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/0 (0, 772)' - PASSED ssl_gtest.sh: #548: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/1 (0, 771)' - PASSED ssl_gtest.sh: #549: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/2 (0, 770)' - PASSED ssl_gtest.sh: #550: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/3 (0, 769)' - PASSED ssl_gtest.sh: #551: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (0, 772)' - PASSED ssl_gtest.sh: #552: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (0, 771)' - PASSED ssl_gtest.sh: #553: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (0, 770)' - PASSED ssl_gtest.sh: #554: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/3 (0, 769)' - PASSED ssl_gtest.sh: #555: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #556: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/1 (0, 771)' - PASSED ssl_gtest.sh: #557: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/2 (0, 770)' - PASSED ssl_gtest.sh: #558: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/3 (0, 769)' - PASSED ssl_gtest.sh: #559: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #560: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #561: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #562: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/0 (1, 772)' - PASSED ssl_gtest.sh: #563: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/1 (1, 771)' - PASSED ssl_gtest.sh: #564: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/2 (1, 770)' - PASSED ssl_gtest.sh: #565: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #566: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #567: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #568: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #569: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #570: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #571: 'GenericDatagram/TlsConnectGeneric: ClientAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #572: 'GenericDatagram/TlsConnectGeneric: ClientAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #573: 'GenericDatagram/TlsConnectGeneric: ClientAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #574: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #575: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #576: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #577: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #578: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #579: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #580: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #581: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #582: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #583: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #584: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #585: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #586: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #587: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #588: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #589: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #590: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #591: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #592: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/0 (1, 772)' - PASSED ssl_gtest.sh: #593: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/1 (1, 771)' - PASSED ssl_gtest.sh: #594: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/2 (1, 770)' - PASSED ssl_gtest.sh: #595: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #596: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #597: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #598: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (1, 772)' - PASSED ssl_gtest.sh: #599: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (1, 771)' - PASSED ssl_gtest.sh: #600: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (1, 770)' - PASSED ssl_gtest.sh: #601: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (1, 772)' - PASSED ssl_gtest.sh: #602: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (1, 771)' - PASSED ssl_gtest.sh: #603: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (1, 770)' - PASSED ssl_gtest.sh: #604: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #605: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #606: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #607: 'GenericDatagram/TlsConnectGeneric: NoOcsp/0 (1, 772)' - PASSED ssl_gtest.sh: #608: 'GenericDatagram/TlsConnectGeneric: NoOcsp/1 (1, 771)' - PASSED ssl_gtest.sh: #609: 'GenericDatagram/TlsConnectGeneric: NoOcsp/2 (1, 770)' - PASSED ssl_gtest.sh: #610: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/0 (1, 772)' - PASSED ssl_gtest.sh: #611: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/1 (1, 771)' - PASSED ssl_gtest.sh: #612: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/2 (1, 770)' - PASSED ssl_gtest.sh: #613: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/0 (1, 772)' - PASSED ssl_gtest.sh: #614: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/1 (1, 771)' - PASSED ssl_gtest.sh: #615: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/2 (1, 770)' - PASSED ssl_gtest.sh: #616: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #617: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #618: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #619: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #620: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #621: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #622: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/0 (1, 772)' - PASSED ssl_gtest.sh: #623: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #624: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/2 (1, 770)' - PASSED ssl_gtest.sh: #625: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/0 (1, 772)' - PASSED ssl_gtest.sh: #626: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/1 (1, 771)' - PASSED ssl_gtest.sh: #627: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #628: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/0 (1, 772)' - PASSED ssl_gtest.sh: #629: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/1 (1, 771)' - PASSED ssl_gtest.sh: #630: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/2 (1, 770)' - PASSED ssl_gtest.sh: #631: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/0 (1, 772)' - PASSED ssl_gtest.sh: #632: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/1 (1, 771)' - PASSED ssl_gtest.sh: #633: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/2 (1, 770)' - PASSED ssl_gtest.sh: #634: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/0 (1, 772)' - PASSED ssl_gtest.sh: #635: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #636: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #637: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/0 (1, 772)' - PASSED ssl_gtest.sh: #638: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/1 (1, 771)' - PASSED ssl_gtest.sh: #639: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/2 (1, 770)' - PASSED ssl_gtest.sh: #640: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/0 (1, 772)' - PASSED ssl_gtest.sh: #641: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/1 (1, 771)' - PASSED ssl_gtest.sh: #642: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/2 (1, 770)' - PASSED ssl_gtest.sh: #643: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #644: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #645: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #646: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (1, 772)' - PASSED ssl_gtest.sh: #647: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (1, 771)' - PASSED ssl_gtest.sh: #648: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (1, 770)' - PASSED ssl_gtest.sh: #649: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/0 (1, 772)' - PASSED ssl_gtest.sh: #650: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/1 (1, 771)' - PASSED ssl_gtest.sh: #651: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/2 (1, 770)' - PASSED ssl_gtest.sh: #652: 'GenericDatagram/TlsConnectGeneric: ExporterContext/0 (1, 772)' - PASSED ssl_gtest.sh: #653: 'GenericDatagram/TlsConnectGeneric: ExporterContext/1 (1, 771)' - PASSED ssl_gtest.sh: #654: 'GenericDatagram/TlsConnectGeneric: ExporterContext/2 (1, 770)' - PASSED ssl_gtest.sh: #655: 'GenericDatagram/TlsConnectGeneric: SetupOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #656: 'GenericDatagram/TlsConnectGeneric: SetupOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #657: 'GenericDatagram/TlsConnectGeneric: SetupOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #658: 'GenericDatagram/TlsConnectGeneric: Connect/0 (1, 772)' - PASSED ssl_gtest.sh: #659: 'GenericDatagram/TlsConnectGeneric: Connect/1 (1, 771)' - PASSED ssl_gtest.sh: #660: 'GenericDatagram/TlsConnectGeneric: Connect/2 (1, 770)' - PASSED ssl_gtest.sh: #661: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #662: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #663: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #664: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #665: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #666: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #667: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/0 (1, 772)' - PASSED ssl_gtest.sh: #668: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/1 (1, 771)' - PASSED ssl_gtest.sh: #669: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/2 (1, 770)' - PASSED ssl_gtest.sh: #670: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #671: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #672: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #673: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/0 (1, 772)' - PASSED ssl_gtest.sh: #674: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/1 (1, 771)' - PASSED ssl_gtest.sh: #675: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/2 (1, 770)' - PASSED ssl_gtest.sh: #676: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/0 (1, 772)' - PASSED ssl_gtest.sh: #677: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/1 (1, 771)' - PASSED ssl_gtest.sh: #678: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/2 (1, 770)' - PASSED ssl_gtest.sh: #679: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (1, 772)' - PASSED ssl_gtest.sh: #680: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (1, 771)' - PASSED ssl_gtest.sh: #681: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (1, 770)' - PASSED ssl_gtest.sh: #682: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (1, 772)' - PASSED ssl_gtest.sh: #683: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (1, 771)' - PASSED ssl_gtest.sh: #684: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (1, 770)' - PASSED ssl_gtest.sh: #685: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (1, 772)' - PASSED ssl_gtest.sh: #686: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (1, 771)' - PASSED ssl_gtest.sh: #687: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (1, 770)' - PASSED ssl_gtest.sh: #688: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #689: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #690: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #691: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #692: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #693: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #694: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #695: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #696: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #697: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/0 (1, 772)' - PASSED ssl_gtest.sh: #698: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/1 (1, 771)' - PASSED ssl_gtest.sh: #699: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/2 (1, 770)' - PASSED ssl_gtest.sh: #700: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/0 (1, 772)' - PASSED ssl_gtest.sh: #701: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/1 (1, 771)' - PASSED ssl_gtest.sh: #702: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/2 (1, 770)' - PASSED ssl_gtest.sh: #703: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (1, 772)' - PASSED ssl_gtest.sh: #704: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (1, 771)' - PASSED ssl_gtest.sh: #705: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (1, 770)' - PASSED ssl_gtest.sh: #706: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/0 (1, 772)' - PASSED ssl_gtest.sh: #707: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #708: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/2 (1, 770)' - PASSED ssl_gtest.sh: #709: 'StreamOnly/TlsConnectStream: IncludePadding/0 772' - PASSED ssl_gtest.sh: #710: 'StreamOnly/TlsConnectStream: IncludePadding/1 771' - PASSED ssl_gtest.sh: #711: 'StreamOnly/TlsConnectStream: IncludePadding/2 770' - PASSED ssl_gtest.sh: #712: 'StreamOnly/TlsConnectStream: IncludePadding/3 769' - PASSED ssl_gtest.sh: #713: 'StreamOnly/TlsConnectStream: ShortRead/0 772' - PASSED ssl_gtest.sh: #714: 'StreamOnly/TlsConnectStream: ShortRead/1 771' - PASSED ssl_gtest.sh: #715: 'StreamOnly/TlsConnectStream: ShortRead/2 770' - PASSED ssl_gtest.sh: #716: 'StreamOnly/TlsConnectStream: ShortRead/3 769' - PASSED ssl_gtest.sh: #717: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/0 772' - PASSED ssl_gtest.sh: #718: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/1 771' - PASSED ssl_gtest.sh: #719: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/2 770' - PASSED ssl_gtest.sh: #720: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/3 769' - PASSED ssl_gtest.sh: #721: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #722: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #723: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #724: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #725: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #726: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #727: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #728: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #729: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #730: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #731: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #732: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #733: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #734: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #735: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #736: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #737: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #738: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #739: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #740: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #741: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/0 772' - PASSED ssl_gtest.sh: #742: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/1 771' - PASSED ssl_gtest.sh: #743: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/2 770' - PASSED ssl_gtest.sh: #744: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/3 769' - PASSED ssl_gtest.sh: #745: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #746: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #747: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #748: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #749: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #750: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #751: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/0 0' - PASSED ssl_gtest.sh: #752: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/1 1' - PASSED ssl_gtest.sh: #753: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #754: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #755: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #756: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #757: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #758: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #759: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/0 0' - PASSED ssl_gtest.sh: #760: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/1 1' - PASSED ssl_gtest.sh: #761: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/0 0' - PASSED ssl_gtest.sh: #762: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/1 1' - PASSED ssl_gtest.sh: #763: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #764: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (0, 770)' - PASSED ssl_gtest.sh: #765: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/2 (0, 771)' - PASSED ssl_gtest.sh: #766: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #767: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #768: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #769: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #770: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #771: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #772: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #773: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #774: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #775: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #776: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #777: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #778: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (0, 769)' - PASSED ssl_gtest.sh: #779: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (0, 770)' - PASSED ssl_gtest.sh: #780: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/2 (0, 771)' - PASSED ssl_gtest.sh: #781: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/0 (0, 769)' - PASSED ssl_gtest.sh: #782: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/1 (0, 770)' - PASSED ssl_gtest.sh: #783: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/2 (0, 771)' - PASSED ssl_gtest.sh: #784: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/0 (0, 769)' - PASSED ssl_gtest.sh: #785: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/1 (0, 770)' - PASSED ssl_gtest.sh: #786: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/2 (0, 771)' - PASSED ssl_gtest.sh: #787: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/0 (0, 769)' - PASSED ssl_gtest.sh: #788: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/1 (0, 770)' - PASSED ssl_gtest.sh: #789: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/2 (0, 771)' - PASSED ssl_gtest.sh: #790: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/0 (0, 769)' - PASSED ssl_gtest.sh: #791: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/1 (0, 770)' - PASSED ssl_gtest.sh: #792: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/2 (0, 771)' - PASSED ssl_gtest.sh: #793: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/0 (0, 769)' - PASSED ssl_gtest.sh: #794: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/1 (0, 770)' - PASSED ssl_gtest.sh: #795: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/2 (0, 771)' - PASSED ssl_gtest.sh: #796: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/0 (0, 769)' - PASSED ssl_gtest.sh: #797: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/1 (0, 770)' - PASSED ssl_gtest.sh: #798: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/2 (0, 771)' - PASSED ssl_gtest.sh: #799: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #800: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #801: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #802: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #803: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #804: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #805: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #806: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #807: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #808: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #809: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #810: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #811: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #812: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #813: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #814: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #815: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #816: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #817: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/0 (0, 769)' - PASSED ssl_gtest.sh: #818: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/1 (0, 770)' - PASSED ssl_gtest.sh: #819: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/2 (0, 771)' - PASSED ssl_gtest.sh: #820: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (0, 769)' - PASSED ssl_gtest.sh: #821: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (0, 770)' - PASSED ssl_gtest.sh: #822: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/2 (0, 771)' - PASSED ssl_gtest.sh: #823: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/0 (0, 769)' - PASSED ssl_gtest.sh: #824: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/1 (0, 770)' - PASSED ssl_gtest.sh: #825: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/2 (0, 771)' - PASSED ssl_gtest.sh: #826: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (0, 769)' - PASSED ssl_gtest.sh: #827: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (0, 770)' - PASSED ssl_gtest.sh: #828: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/2 (0, 771)' - PASSED ssl_gtest.sh: #829: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (0, 769)' - PASSED ssl_gtest.sh: #830: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (0, 770)' - PASSED ssl_gtest.sh: #831: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/2 (0, 771)' - PASSED ssl_gtest.sh: #832: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #833: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #834: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #835: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (0, 769)' - PASSED ssl_gtest.sh: #836: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (0, 770)' - PASSED ssl_gtest.sh: #837: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/2 (0, 771)' - PASSED ssl_gtest.sh: #838: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #839: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #840: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #841: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #842: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #843: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #844: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #845: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #846: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #847: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #848: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #849: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #850: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #851: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #852: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #853: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (0, 769)' - PASSED ssl_gtest.sh: #854: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (0, 770)' - PASSED ssl_gtest.sh: #855: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/2 (0, 771)' - PASSED ssl_gtest.sh: #856: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #857: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #858: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #859: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #860: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #861: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #862: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (0, 769)' - PASSED ssl_gtest.sh: #863: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (0, 770)' - PASSED ssl_gtest.sh: #864: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/2 (0, 771)' - PASSED ssl_gtest.sh: #865: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #866: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #867: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #868: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (0, 769)' - PASSED ssl_gtest.sh: #869: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (0, 770)' - PASSED ssl_gtest.sh: #870: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/2 (0, 771)' - PASSED ssl_gtest.sh: #871: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/0 (0, 769)' - PASSED ssl_gtest.sh: #872: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/1 (0, 770)' - PASSED ssl_gtest.sh: #873: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/2 (0, 771)' - PASSED ssl_gtest.sh: #874: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #875: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #876: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #877: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/0 (0, 769)' - PASSED ssl_gtest.sh: #878: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/1 (0, 770)' - PASSED ssl_gtest.sh: #879: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/2 (0, 771)' - PASSED ssl_gtest.sh: #880: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #881: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #882: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #883: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (0, 769)' - PASSED ssl_gtest.sh: #884: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (0, 770)' - PASSED ssl_gtest.sh: #885: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/2 (0, 771)' - PASSED ssl_gtest.sh: #886: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (0, 769)' - PASSED ssl_gtest.sh: #887: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (0, 770)' - PASSED ssl_gtest.sh: #888: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/2 (0, 771)' - PASSED ssl_gtest.sh: #889: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #890: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #891: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #892: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/0 (0, 769)' - PASSED ssl_gtest.sh: #893: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/1 (0, 770)' - PASSED ssl_gtest.sh: #894: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/2 (0, 771)' - PASSED ssl_gtest.sh: #895: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #896: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #897: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #898: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (0, 769)' - PASSED ssl_gtest.sh: #899: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (0, 770)' - PASSED ssl_gtest.sh: #900: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/2 (0, 771)' - PASSED ssl_gtest.sh: #901: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #902: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #903: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #904: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (1, 770)' - PASSED ssl_gtest.sh: #905: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #906: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #907: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #908: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #909: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #910: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #911: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #912: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteFailDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #913: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteFailDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #914: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (1, 770)' - PASSED ssl_gtest.sh: #915: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (1, 771)' - PASSED ssl_gtest.sh: #916: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/0 (1, 770)' - PASSED ssl_gtest.sh: #917: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/1 (1, 771)' - PASSED ssl_gtest.sh: #918: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/0 (1, 770)' - PASSED ssl_gtest.sh: #919: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #920: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/0 (1, 770)' - PASSED ssl_gtest.sh: #921: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/1 (1, 771)' - PASSED ssl_gtest.sh: #922: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/0 (1, 770)' - PASSED ssl_gtest.sh: #923: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/1 (1, 771)' - PASSED ssl_gtest.sh: #924: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/0 (1, 770)' - PASSED ssl_gtest.sh: #925: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/1 (1, 771)' - PASSED ssl_gtest.sh: #926: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/0 (1, 770)' - PASSED ssl_gtest.sh: #927: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/1 (1, 771)' - PASSED ssl_gtest.sh: #928: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #929: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #930: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #931: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #932: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #933: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #934: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #935: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #936: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #937: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #938: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #939: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #940: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/0 (1, 770)' - PASSED ssl_gtest.sh: #941: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/1 (1, 771)' - PASSED ssl_gtest.sh: #942: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (1, 770)' - PASSED ssl_gtest.sh: #943: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (1, 771)' - PASSED ssl_gtest.sh: #944: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/0 (1, 770)' - PASSED ssl_gtest.sh: #945: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/1 (1, 771)' - PASSED ssl_gtest.sh: #946: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (1, 770)' - PASSED ssl_gtest.sh: #947: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (1, 771)' - PASSED ssl_gtest.sh: #948: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (1, 770)' - PASSED ssl_gtest.sh: #949: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (1, 771)' - PASSED ssl_gtest.sh: #950: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #951: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #952: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (1, 770)' - PASSED ssl_gtest.sh: #953: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (1, 771)' - PASSED ssl_gtest.sh: #954: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #955: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #956: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #957: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #958: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #959: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #960: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #961: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #962: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #963: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #964: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (1, 770)' - PASSED ssl_gtest.sh: #965: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #966: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #967: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #968: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #969: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #970: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (1, 770)' - PASSED ssl_gtest.sh: #971: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (1, 771)' - PASSED ssl_gtest.sh: #972: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #973: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #974: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (1, 770)' - PASSED ssl_gtest.sh: #975: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (1, 771)' - PASSED ssl_gtest.sh: #976: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/0 (1, 770)' - PASSED ssl_gtest.sh: #977: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/1 (1, 771)' - PASSED ssl_gtest.sh: #978: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #979: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #980: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/0 (1, 770)' - PASSED ssl_gtest.sh: #981: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/1 (1, 771)' - PASSED ssl_gtest.sh: #982: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #983: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #984: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (1, 770)' - PASSED ssl_gtest.sh: #985: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (1, 771)' - PASSED ssl_gtest.sh: #986: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (1, 770)' - PASSED ssl_gtest.sh: #987: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (1, 771)' - PASSED ssl_gtest.sh: #988: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #989: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #990: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/0 (1, 770)' - PASSED ssl_gtest.sh: #991: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/1 (1, 771)' - PASSED ssl_gtest.sh: #992: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #993: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #994: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (1, 770)' - PASSED ssl_gtest.sh: #995: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (1, 771)' - PASSED ssl_gtest.sh: #996: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (1, 770)' - PASSED ssl_gtest.sh: #997: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #998: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #999: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #1000: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/2 (1, 772)' - PASSED ssl_gtest.sh: #1001: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #1002: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/0 (0, 772)' - PASSED ssl_gtest.sh: #1003: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/1 (0, 771)' - PASSED ssl_gtest.sh: #1004: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/2 (1, 772)' - PASSED ssl_gtest.sh: #1005: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/3 (1, 771)' - PASSED ssl_gtest.sh: #1006: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #1007: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/1 (0, 770)' - PASSED ssl_gtest.sh: #1008: 'Pre12Datagram/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (1, 770)' - PASSED ssl_gtest.sh: #1009: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1010: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1011: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1012: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1013: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1014: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1015: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1016: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1017: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1018: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1019: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1020: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1021: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1022: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1023: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1024: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1025: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1026: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1027: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1028: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1029: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1030: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1031: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1032: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1033: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1034: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1035: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1036: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1037: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1038: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1039: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1040: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1041: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1042: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1043: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1044: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1045: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1046: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1047: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1048: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1049: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1050: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1051: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1052: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1053: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1054: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1055: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1056: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1057: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1058: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1059: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1060: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1061: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1062: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1063: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1064: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1065: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1066: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1067: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1068: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1069: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1070: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1071: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1072: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1073: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1074: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1075: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1076: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1077: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1078: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1079: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1080: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1081: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1082: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1083: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1084: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1085: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1086: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1087: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1088: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1089: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1090: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1091: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1092: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1093: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1094: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1095: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1096: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1097: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1098: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1099: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1100: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1101: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1102: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1103: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1104: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1105: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1106: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1107: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1108: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1109: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1110: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1111: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1112: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1113: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1114: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1115: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1116: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1117: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1118: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1119: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1120: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1121: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1122: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1123: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1124: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1125: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1126: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1127: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1128: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1129: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1130: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1131: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1132: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1133: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1134: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1135: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1136: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1137: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1138: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1139: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1140: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1141: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1142: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1143: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1144: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1145: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1146: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1147: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1148: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1149: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1150: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1151: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1152: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1153: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1154: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1155: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1156: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1157: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1158: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1159: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1160: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1161: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1162: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1163: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1164: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1165: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1166: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1167: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1168: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1169: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1170: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1171: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1172: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1173: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1174: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1175: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1176: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1177: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1178: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1179: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1180: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1181: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1182: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1183: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1184: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1185: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1186: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1187: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1188: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1189: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1190: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1191: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1192: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1193: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1194: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1195: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1196: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1197: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1198: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1199: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1200: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1201: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1202: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1203: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1204: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1205: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1206: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1207: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1208: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1209: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1210: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1211: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1212: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1213: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1214: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1215: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1216: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1217: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1218: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1219: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1220: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1221: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1222: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1223: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1224: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1225: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1226: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1227: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1228: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1229: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1230: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1231: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1232: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1233: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1234: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1235: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1236: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1237: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1238: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1239: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1240: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1241: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1242: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1243: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1244: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1245: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1246: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1247: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1248: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1249: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1250: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1251: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1252: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1253: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1254: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1255: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1256: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1257: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1258: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1259: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1260: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1261: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1262: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1263: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1264: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1265: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1266: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1267: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1268: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1269: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1270: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1271: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1272: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1273: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1274: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1275: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1276: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1277: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1278: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1279: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1280: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1281: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1282: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1283: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1284: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1285: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1286: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1287: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1288: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1289: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1290: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1291: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1292: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1293: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1294: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1295: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1296: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1297: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1298: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1299: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1300: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1301: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1302: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1303: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1304: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1305: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1306: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1307: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1308: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1309: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1310: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1311: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1312: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1313: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1314: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1315: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1316: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1317: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1318: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1319: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1320: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1321: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1322: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1323: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1324: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1325: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1326: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1327: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1328: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1329: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1330: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1331: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1332: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1333: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1334: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1335: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1336: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1337: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1338: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1339: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1340: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1341: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1342: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1343: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1344: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1345: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1346: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1347: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1348: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1349: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1350: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1351: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1352: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1353: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1354: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1355: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1356: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1357: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1358: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1359: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1360: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1361: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1362: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1363: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1364: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1365: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1366: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1367: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1368: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1369: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1370: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1371: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1372: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1373: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1374: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1375: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1376: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1377: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1378: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1379: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1380: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1381: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1382: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1383: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1384: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1385: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1386: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1387: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1388: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1389: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1390: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1391: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1392: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1393: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1394: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1395: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1396: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1397: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1398: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1399: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1400: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1401: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1402: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1403: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1404: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1405: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1406: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1407: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1408: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1409: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1410: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1411: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1412: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1413: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1414: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1415: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1416: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1417: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1418: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1419: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1420: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1421: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1422: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1423: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1424: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1425: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1426: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1427: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1428: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1429: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1430: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1431: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1432: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1433: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1434: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1435: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1436: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1437: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1438: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1439: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1440: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1441: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1442: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1443: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1444: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1445: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1446: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1447: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1448: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1449: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1450: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1451: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1452: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1453: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1454: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1455: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1456: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1457: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1458: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1459: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1460: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1461: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1462: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1463: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1464: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1465: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1466: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1467: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1468: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1469: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1470: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1471: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1472: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1473: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1474: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1475: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1476: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1477: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1478: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1479: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1480: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1481: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1482: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1483: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1484: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1485: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1486: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1487: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1488: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1489: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1490: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1491: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1492: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1493: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1494: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1495: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1496: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1497: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1498: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1499: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1500: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1501: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1502: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1503: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1504: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1505: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1506: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1507: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1508: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1509: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1510: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1511: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1512: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1513: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1514: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1515: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1516: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1517: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1518: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1519: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1520: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1521: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1522: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1523: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1524: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1525: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1526: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1527: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1528: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1529: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1530: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1531: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1532: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1533: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1534: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1535: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1536: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1537: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1538: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1539: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1540: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1541: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1542: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1543: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1544: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1545: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1546: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1547: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1548: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1549: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1550: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1551: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1552: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1553: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1554: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1555: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1556: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1557: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1558: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1559: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1560: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1561: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1562: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1563: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1564: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1565: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1566: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1567: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1568: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1569: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1570: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1571: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1572: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1573: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1574: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1575: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1576: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1577: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1578: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1579: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1580: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1581: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1582: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1583: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1584: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1585: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1586: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1587: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1588: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1589: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1590: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1591: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1592: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1593: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1594: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1595: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1596: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1597: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1598: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1599: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1600: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1601: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1602: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1603: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1604: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1605: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1606: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1607: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1608: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1609: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1610: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1611: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1612: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1613: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1614: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1615: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1616: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1617: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1618: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1619: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1620: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1621: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1622: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1623: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1624: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1625: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1626: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1627: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1628: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1629: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1630: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1631: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1632: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1633: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1634: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1635: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1636: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1637: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1638: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1639: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1640: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1641: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1642: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1643: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1644: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1645: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1646: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1647: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1648: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1649: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1650: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1651: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1652: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1653: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1654: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1655: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1656: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1657: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1658: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1659: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1660: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1661: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1662: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1663: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1664: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1665: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1666: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1667: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1668: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1669: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1670: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1671: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1672: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1673: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1674: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1675: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1676: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1677: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1678: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1679: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1680: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1681: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1682: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1683: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1684: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1685: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1686: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1687: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1688: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1689: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1690: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1691: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1692: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1693: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1694: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1695: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1696: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1697: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1698: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1699: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1700: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1701: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1702: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1703: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1704: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1705: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1706: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1707: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1708: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1709: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1710: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1711: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1712: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1713: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1714: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1715: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1716: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1717: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1718: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1719: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1720: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1721: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1722: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1723: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1724: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1725: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1726: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1727: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1728: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1729: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1730: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1731: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1732: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1733: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1734: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1735: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1736: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1737: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1738: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1739: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1740: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1741: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1742: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1743: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1744: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1745: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1746: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1747: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1748: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1749: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1750: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1751: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1752: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1753: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1754: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1755: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1756: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1757: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1758: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1759: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1760: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1761: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1762: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1763: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1764: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1765: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1766: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1767: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1768: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1769: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1770: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1771: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1772: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1773: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1774: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1775: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1776: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1777: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1778: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1779: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1780: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1781: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1782: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1783: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1784: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1785: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1786: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1787: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1788: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1789: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1790: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1791: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1792: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1793: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1794: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1795: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1796: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1797: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1798: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1799: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1800: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1801: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1802: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1803: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1804: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1805: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1806: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1807: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1808: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1809: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1810: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1811: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1812: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1813: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1814: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1815: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1816: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1817: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1818: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1819: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1820: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1821: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1822: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1823: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1824: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1825: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1826: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1827: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1828: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1829: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1830: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1831: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1832: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1833: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1834: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1835: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1836: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1837: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1838: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1839: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1840: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1841: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1842: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1843: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1844: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1845: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1846: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1847: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1848: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1849: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1850: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1851: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1852: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1853: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1854: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1855: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1856: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1857: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1858: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1859: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1860: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1861: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1862: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1863: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1864: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1865: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1866: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1867: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1868: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1869: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1870: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1871: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1872: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1873: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1874: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1875: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1876: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1877: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1878: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1879: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1880: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1881: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1882: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1883: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1884: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1885: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1886: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1887: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1888: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1889: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1890: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1891: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1892: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1893: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1894: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1895: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1896: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1897: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1898: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1899: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1900: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1901: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1902: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1903: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1904: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1905: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1906: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1907: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1908: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1909: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1910: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1911: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1912: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1913: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1914: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1915: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1916: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1917: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1918: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1919: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1920: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1921: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1922: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1923: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1924: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1925: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1926: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1927: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1928: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1929: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1930: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1931: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1932: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1933: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1934: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1935: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1936: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1937: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1938: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1939: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1940: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1941: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1942: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1943: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1944: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1945: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1946: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1947: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1948: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1949: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1950: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1951: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1952: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1953: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1954: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1955: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1956: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1957: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1958: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1959: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1960: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1961: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1962: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1963: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1964: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1965: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1966: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1967: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1968: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1969: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1970: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1971: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1972: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1973: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1974: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1975: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1976: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1977: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1978: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1979: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1980: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1981: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1982: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1983: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1984: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1985: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1986: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1987: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1988: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1989: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1990: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1991: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1992: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1993: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1994: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1995: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1996: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1997: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1998: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1999: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2000: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2001: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2002: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2003: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2004: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2005: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2006: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2007: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2008: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2009: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2010: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2011: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2012: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2013: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2014: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2015: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2016: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2017: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2018: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2019: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2020: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2021: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2022: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2023: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2024: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2025: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2026: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2027: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2028: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2029: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2030: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2031: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2032: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2033: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2034: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2035: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2036: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2037: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2038: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2039: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2040: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2041: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2042: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2043: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2044: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2045: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2046: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2047: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2048: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2049: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2050: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2051: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2052: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2053: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2054: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2055: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2056: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2057: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2058: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2059: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2060: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2061: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2062: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2063: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2064: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2065: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2066: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2067: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2068: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2069: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2070: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2071: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2072: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2073: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2074: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2075: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2076: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2077: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2078: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2079: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2080: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2081: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2082: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2083: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2084: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2085: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2086: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2087: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2088: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2089: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2090: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2091: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2092: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2093: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2094: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2095: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2096: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2097: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2098: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2099: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2100: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2101: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2102: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2103: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2104: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2105: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2106: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2107: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2108: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2109: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2110: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2111: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2112: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2113: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2114: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2115: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2116: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2117: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2118: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2119: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2120: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2121: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2122: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2123: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2124: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2125: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2126: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2127: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2128: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2129: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2130: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2131: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2132: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2133: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2134: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2135: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2136: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2137: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2138: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2139: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2140: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2141: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2142: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2143: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2144: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2145: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2146: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2147: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2148: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2149: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2150: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2151: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2152: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2153: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2154: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2155: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2156: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2157: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2158: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2159: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2160: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2161: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2162: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2163: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2164: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2165: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2166: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2167: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2168: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2169: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2170: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2171: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2172: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2173: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2174: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2175: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2176: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2177: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2178: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2179: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2180: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2181: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2182: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2183: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2184: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2185: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2186: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2187: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2188: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2189: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2190: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2191: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2192: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2193: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2194: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2195: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2196: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2197: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2198: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2199: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2200: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2201: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2202: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2203: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2204: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2205: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2206: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2207: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2208: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2209: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2210: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2211: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2212: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2213: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2214: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2215: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2216: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2217: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2218: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2219: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2220: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2221: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2222: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2223: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2224: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2225: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2226: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2227: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2228: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2229: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2230: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2231: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2232: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2233: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2234: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2235: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2236: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2237: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2238: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2239: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2240: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2241: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2242: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2243: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2244: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2245: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2246: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2247: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2248: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2249: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2250: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2251: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2252: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2253: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2254: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2255: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2256: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2257: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2258: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2259: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2260: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2261: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2262: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2263: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2264: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2265: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2266: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2267: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2268: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2269: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2270: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2271: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2272: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2273: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2274: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2275: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2276: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2277: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2278: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2279: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2280: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2281: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2282: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2283: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2284: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2285: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2286: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2287: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2288: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2289: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2290: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2291: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2292: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2293: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2294: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2295: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2296: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2297: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2298: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2299: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2300: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2301: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2302: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2303: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2304: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2305: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2306: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2307: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2308: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2309: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2310: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2311: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2312: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2313: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2314: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2315: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2316: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2317: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2318: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2319: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2320: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2321: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2322: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2323: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2324: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2325: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2326: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2327: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2328: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2329: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2330: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2331: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2332: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2333: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2334: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2335: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2336: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2337: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2338: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2339: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2340: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2341: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2342: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2343: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2344: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2345: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2346: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2347: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2348: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2349: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2350: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2351: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2352: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2353: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2354: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2355: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2356: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2357: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2358: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2359: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2360: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2361: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2362: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2363: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2364: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2365: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2366: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2367: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2368: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2369: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2370: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2371: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2372: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2373: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2374: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2375: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2376: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2377: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2378: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2379: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2380: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2381: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2382: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2383: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2384: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2385: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2386: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2387: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2388: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2389: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2390: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2391: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2392: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2393: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2394: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2395: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2396: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2397: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2398: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2399: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2400: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2401: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2402: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2403: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2404: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2405: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2406: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2407: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2408: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2409: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2410: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2411: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2412: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2413: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2414: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2415: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2416: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2417: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2418: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2419: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2420: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2421: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2422: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2423: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2424: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2425: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2426: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2427: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2428: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2429: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2430: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2431: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2432: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2433: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2434: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2435: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2436: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2437: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2438: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2439: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2440: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2441: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2442: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2443: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2444: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2445: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2446: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2447: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2448: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2449: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2450: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2451: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2452: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2453: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2454: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2455: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2456: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2457: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2458: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2459: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2460: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2461: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2462: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2463: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2464: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2465: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2466: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2467: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2468: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2469: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2470: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2471: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2472: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2473: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2474: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2475: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2476: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2477: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2478: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2479: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2480: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2481: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2482: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2483: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2484: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2485: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2486: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2487: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2488: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2489: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2490: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2491: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2492: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2493: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2494: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2495: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2496: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2497: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2498: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2499: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2500: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2501: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2502: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2503: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2504: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2505: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2506: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2507: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2508: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2509: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2510: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2511: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2512: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2513: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2514: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2515: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2516: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2517: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2518: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2519: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2520: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2521: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2522: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2523: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2524: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2525: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2526: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2527: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2528: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2529: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2530: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2531: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2532: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2533: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2534: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2535: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2536: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2537: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2538: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2539: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2540: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2541: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2542: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2543: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2544: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2545: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2546: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2547: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2548: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2549: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2550: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2551: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2552: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2553: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2554: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2555: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2556: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2557: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2558: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2559: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2560: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2561: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2562: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2563: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2564: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2565: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2566: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2567: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2568: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2569: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2570: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2571: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2572: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2573: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2574: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2575: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2576: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2577: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2578: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2579: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2580: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2581: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2582: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2583: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2584: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2585: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2586: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2587: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2588: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2589: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2590: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2591: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2592: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2593: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2594: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2595: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2596: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2597: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2598: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2599: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2600: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2601: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2602: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2603: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2604: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2605: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2606: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2607: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2608: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2609: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2610: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2611: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2612: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2613: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2614: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2615: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2616: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2617: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2618: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2619: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2620: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2621: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2622: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2623: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2624: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2625: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2626: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2627: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2628: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2629: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2630: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2631: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2632: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2633: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2634: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2635: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2636: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2637: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2638: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2639: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2640: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2641: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2642: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2643: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2644: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2645: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2646: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2647: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2648: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2649: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2650: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2651: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2652: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2653: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2654: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2655: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2656: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2657: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2658: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2659: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2660: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2661: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2662: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2663: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2664: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2665: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2666: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2667: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2668: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2669: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2670: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2671: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2672: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2673: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2674: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2675: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2676: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2677: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2678: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2679: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2680: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2681: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2682: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2683: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2684: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2685: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2686: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2687: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2688: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2689: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2690: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2691: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2692: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2693: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2694: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2695: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2696: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2697: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2698: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2699: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #2700: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #2701: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #2702: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #2703: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #2704: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #2705: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #2706: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #2707: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2708: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2709: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2710: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2711: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2712: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2713: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2714: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2715: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2716: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2717: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2718: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2719: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2720: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2721: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2722: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2723: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2724: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2725: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2726: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2727: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2728: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2729: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2730: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2731: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2732: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2733: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2734: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2735: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2736: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2737: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2738: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2739: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2740: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2741: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2742: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2743: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2744: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2745: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2746: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2747: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2748: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2749: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2750: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2751: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2752: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2753: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2754: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2755: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2756: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2757: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2758: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2759: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2760: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2761: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2762: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2763: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2764: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2765: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2766: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2767: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2768: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2769: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2770: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2771: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2772: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2773: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2774: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2775: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2776: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2777: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2778: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2779: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2780: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2781: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2782: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2783: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2784: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2785: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2786: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2787: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2788: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2789: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2790: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2791: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2792: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2793: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2794: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2795: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2796: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2797: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2798: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2799: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2800: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2801: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2802: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2803: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2804: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2805: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2806: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2807: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2808: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2809: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2810: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2811: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2812: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2813: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2814: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2815: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2816: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2817: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2818: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2819: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2820: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2821: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2822: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2823: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2824: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2825: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2826: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2827: 'DatagramPre13/TlsConnectDatagramPre13: DropClientFirstFlightOnce/0 770' - PASSED ssl_gtest.sh: #2828: 'DatagramPre13/TlsConnectDatagramPre13: DropClientFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2829: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightOnce/0 770' - PASSED ssl_gtest.sh: #2830: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2831: 'DatagramPre13/TlsConnectDatagramPre13: DropAllFirstTransmissions/0 770' - PASSED ssl_gtest.sh: #2832: 'DatagramPre13/TlsConnectDatagramPre13: DropAllFirstTransmissions/1 771' - PASSED ssl_gtest.sh: #2833: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightThrice/0 770' - PASSED ssl_gtest.sh: #2834: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightThrice/1 771' - PASSED ssl_gtest.sh: #2835: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightOnce/0 770' - PASSED ssl_gtest.sh: #2836: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightOnce/1 771' - PASSED ssl_gtest.sh: #2837: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightThrice/0 770' - PASSED ssl_gtest.sh: #2838: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2839: 'DatagramPre13/TlsConnectDatagramPre13: DropServerSecondFlightThrice/0 770' - PASSED ssl_gtest.sh: #2840: 'DatagramPre13/TlsConnectDatagramPre13: DropServerSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2841: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/0 772' - PASSED ssl_gtest.sh: #2842: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/1 771' - PASSED ssl_gtest.sh: #2843: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/2 770' - PASSED ssl_gtest.sh: #2844: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/0 772' - PASSED ssl_gtest.sh: #2845: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/1 771' - PASSED ssl_gtest.sh: #2846: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/2 770' - PASSED ssl_gtest.sh: #2847: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/0 772' - PASSED ssl_gtest.sh: #2848: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/1 771' - PASSED ssl_gtest.sh: #2849: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/2 770' - PASSED ssl_gtest.sh: #2850: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/0 772' - PASSED ssl_gtest.sh: #2851: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/1 771' - PASSED ssl_gtest.sh: #2852: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/2 770' - PASSED ssl_gtest.sh: #2853: 'DatagramOnly/TlsConnectDatagram: ShortRead/0 772' - PASSED ssl_gtest.sh: #2854: 'DatagramOnly/TlsConnectDatagram: ShortRead/1 771' - PASSED ssl_gtest.sh: #2855: 'DatagramOnly/TlsConnectDatagram: ShortRead/2 770' - PASSED ssl_gtest.sh: #2856: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/0 772' - PASSED ssl_gtest.sh: #2857: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/1 771' - PASSED ssl_gtest.sh: #2858: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/2 770' - PASSED ssl_gtest.sh: #2859: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 772' - PASSED ssl_gtest.sh: #2860: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/1 771' - PASSED ssl_gtest.sh: #2861: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 772' - PASSED ssl_gtest.sh: #2862: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/1 771' - PASSED ssl_gtest.sh: #2863: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 (0, 772)' - PASSED ssl_gtest.sh: #2864: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 (0, 771)' - PASSED ssl_gtest.sh: #2865: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 (0, 770)' - PASSED ssl_gtest.sh: #2866: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 (1, 772)' - PASSED ssl_gtest.sh: #2867: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/4 (1, 771)' - PASSED ssl_gtest.sh: #2868: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/5 (1, 770)' - PASSED ssl_gtest.sh: #2869: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #2870: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 (0, 771)' - PASSED ssl_gtest.sh: #2871: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 (0, 770)' - PASSED ssl_gtest.sh: #2872: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 (1, 772)' - PASSED ssl_gtest.sh: #2873: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/4 (1, 771)' - PASSED ssl_gtest.sh: #2874: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/5 (1, 770)' - PASSED ssl_gtest.sh: #2875: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #2876: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #2877: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #2878: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 (1, 772)' - PASSED ssl_gtest.sh: #2879: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/4 (1, 771)' - PASSED ssl_gtest.sh: #2880: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/5 (1, 770)' - PASSED ssl_gtest.sh: #2881: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 (0, 772)' - PASSED ssl_gtest.sh: #2882: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 (0, 771)' - PASSED ssl_gtest.sh: #2883: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 (0, 770)' - PASSED ssl_gtest.sh: #2884: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 (1, 772)' - PASSED ssl_gtest.sh: #2885: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/4 (1, 771)' - PASSED ssl_gtest.sh: #2886: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/5 (1, 770)' - PASSED ssl_gtest.sh: #2887: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/0 769' - PASSED ssl_gtest.sh: #2888: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/1 770' - PASSED ssl_gtest.sh: #2889: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/2 771' - PASSED ssl_gtest.sh: #2890: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2891: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2892: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2893: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2894: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2895: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2896: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/0 769' - PASSED ssl_gtest.sh: #2897: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/1 770' - PASSED ssl_gtest.sh: #2898: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/2 771' - PASSED ssl_gtest.sh: #2899: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/0 769' - PASSED ssl_gtest.sh: #2900: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/1 770' - PASSED ssl_gtest.sh: #2901: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/2 771' - PASSED ssl_gtest.sh: #2902: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2903: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2904: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2905: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2906: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2907: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2908: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2909: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2910: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2911: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2912: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2913: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2914: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 769' - PASSED ssl_gtest.sh: #2915: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 770' - PASSED ssl_gtest.sh: #2916: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 771' - PASSED ssl_gtest.sh: #2917: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/0 (0, 772)' - PASSED ssl_gtest.sh: #2918: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/1 (1, 772)' - PASSED ssl_gtest.sh: #2919: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2920: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2921: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2922: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2923: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2924: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2925: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2926: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2927: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2928: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2929: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/0 (0, 772)' - PASSED ssl_gtest.sh: #2930: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/1 (1, 772)' - PASSED ssl_gtest.sh: #2931: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/0 (0, 772)' - PASSED ssl_gtest.sh: #2932: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/1 (1, 772)' - PASSED ssl_gtest.sh: #2933: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2934: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2935: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2936: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2937: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2938: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2939: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2940: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2941: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2942: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2943: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2944: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2945: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2946: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2947: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2948: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2949: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2950: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2951: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2952: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2953: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/0 (0, 772)' - PASSED ssl_gtest.sh: #2954: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/1 (0, 771)' - PASSED ssl_gtest.sh: #2955: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/2 (0, 770)' - PASSED ssl_gtest.sh: #2956: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/3 (0, 769)' - PASSED ssl_gtest.sh: #2957: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (0, 772)' - PASSED ssl_gtest.sh: #2958: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (0, 771)' - PASSED ssl_gtest.sh: #2959: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (0, 770)' - PASSED ssl_gtest.sh: #2960: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/3 (0, 769)' - PASSED ssl_gtest.sh: #2961: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/0 (0, 772)' - PASSED ssl_gtest.sh: #2962: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/1 (0, 771)' - PASSED ssl_gtest.sh: #2963: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/2 (0, 770)' - PASSED ssl_gtest.sh: #2964: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/3 (0, 769)' - PASSED ssl_gtest.sh: #2965: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #2966: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #2967: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #2968: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #2969: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/0 (0, 772)' - PASSED ssl_gtest.sh: #2970: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/1 (0, 771)' - PASSED ssl_gtest.sh: #2971: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/2 (0, 770)' - PASSED ssl_gtest.sh: #2972: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/3 (0, 769)' - PASSED ssl_gtest.sh: #2973: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2974: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2975: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2976: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2977: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #2978: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2979: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #2980: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #2981: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/0 (0, 772)' - PASSED ssl_gtest.sh: #2982: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/1 (0, 771)' - PASSED ssl_gtest.sh: #2983: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/2 (0, 770)' - PASSED ssl_gtest.sh: #2984: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/3 (0, 769)' - PASSED ssl_gtest.sh: #2985: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/0 (0, 772)' - PASSED ssl_gtest.sh: #2986: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/1 (0, 771)' - PASSED ssl_gtest.sh: #2987: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/2 (0, 770)' - PASSED ssl_gtest.sh: #2988: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/3 (0, 769)' - PASSED ssl_gtest.sh: #2989: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2990: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2991: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2992: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2993: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #2994: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2995: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (0, 770)' - PASSED ssl_gtest.sh: #2996: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/3 (0, 769)' - PASSED ssl_gtest.sh: #2997: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2998: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2999: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3000: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/0 (1, 772)' - PASSED ssl_gtest.sh: #3001: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/1 (1, 771)' - PASSED ssl_gtest.sh: #3002: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3003: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/0 (1, 772)' - PASSED ssl_gtest.sh: #3004: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/1 (1, 771)' - PASSED ssl_gtest.sh: #3005: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/2 (1, 770)' - PASSED ssl_gtest.sh: #3006: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/0 (1, 772)' - PASSED ssl_gtest.sh: #3007: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/1 (1, 771)' - PASSED ssl_gtest.sh: #3008: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/2 (1, 770)' - PASSED ssl_gtest.sh: #3009: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/0 (1, 772)' - PASSED ssl_gtest.sh: #3010: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/1 (1, 771)' - PASSED ssl_gtest.sh: #3011: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/2 (1, 770)' - PASSED ssl_gtest.sh: #3012: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/0 (1, 772)' - PASSED ssl_gtest.sh: #3013: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/1 (1, 771)' - PASSED ssl_gtest.sh: #3014: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/2 (1, 770)' - PASSED ssl_gtest.sh: #3015: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (1, 772)' - PASSED ssl_gtest.sh: #3016: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (1, 771)' - PASSED ssl_gtest.sh: #3017: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (1, 770)' - PASSED ssl_gtest.sh: #3018: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/0 (1, 772)' - PASSED ssl_gtest.sh: #3019: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/1 (1, 771)' - PASSED ssl_gtest.sh: #3020: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/2 (1, 770)' - PASSED ssl_gtest.sh: #3021: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #3022: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #3023: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #3024: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/0 (1, 772)' - PASSED ssl_gtest.sh: #3025: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/1 (1, 771)' - PASSED ssl_gtest.sh: #3026: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/2 (1, 770)' - PASSED ssl_gtest.sh: #3027: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/0 (1, 772)' - PASSED ssl_gtest.sh: #3028: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/1 (1, 771)' - PASSED ssl_gtest.sh: #3029: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3030: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #3031: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #3032: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #3033: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/0 (1, 772)' - PASSED ssl_gtest.sh: #3034: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/1 (1, 771)' - PASSED ssl_gtest.sh: #3035: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/2 (1, 770)' - PASSED ssl_gtest.sh: #3036: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/0 (1, 772)' - PASSED ssl_gtest.sh: #3037: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/1 (1, 771)' - PASSED ssl_gtest.sh: #3038: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/2 (1, 770)' - PASSED ssl_gtest.sh: #3039: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (1, 772)' - PASSED ssl_gtest.sh: #3040: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (1, 771)' - PASSED ssl_gtest.sh: #3041: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3042: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (1, 772)' - PASSED ssl_gtest.sh: #3043: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (1, 771)' - PASSED ssl_gtest.sh: #3044: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #3045: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 769)' - PASSED ssl_gtest.sh: #3046: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 770)' - PASSED ssl_gtest.sh: #3047: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (0, 771)' - PASSED ssl_gtest.sh: #3048: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 769)' - PASSED ssl_gtest.sh: #3049: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 770)' - PASSED ssl_gtest.sh: #3050: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (0, 771)' - PASSED ssl_gtest.sh: #3051: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #3052: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #3053: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #3054: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 769)' - PASSED ssl_gtest.sh: #3055: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 770)' - PASSED ssl_gtest.sh: #3056: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (0, 771)' - PASSED ssl_gtest.sh: #3057: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 769)' - PASSED ssl_gtest.sh: #3058: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 770)' - PASSED ssl_gtest.sh: #3059: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (0, 771)' - PASSED ssl_gtest.sh: #3060: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 769)' - PASSED ssl_gtest.sh: #3061: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 770)' - PASSED ssl_gtest.sh: #3062: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (0, 771)' - PASSED ssl_gtest.sh: #3063: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 769)' - PASSED ssl_gtest.sh: #3064: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 770)' - PASSED ssl_gtest.sh: #3065: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (0, 771)' - PASSED ssl_gtest.sh: #3066: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #3067: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #3068: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #3069: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #3070: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #3071: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #3072: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #3073: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #3074: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #3075: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #3076: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #3077: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #3078: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #3079: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #3080: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #3081: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #3082: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #3083: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #3084: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 770)' - PASSED ssl_gtest.sh: #3085: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 771)' - PASSED ssl_gtest.sh: #3086: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (1, 770)' - PASSED ssl_gtest.sh: #3087: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/3 (1, 771)' - PASSED ssl_gtest.sh: #3088: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 770)' - PASSED ssl_gtest.sh: #3089: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 771)' - PASSED ssl_gtest.sh: #3090: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (1, 770)' - PASSED ssl_gtest.sh: #3091: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/3 (1, 771)' - PASSED ssl_gtest.sh: #3092: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #3093: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3094: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #3095: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3096: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 770)' - PASSED ssl_gtest.sh: #3097: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 771)' - PASSED ssl_gtest.sh: #3098: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (1, 770)' - PASSED ssl_gtest.sh: #3099: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/3 (1, 771)' - PASSED ssl_gtest.sh: #3100: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3101: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3102: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3103: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3104: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3105: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3106: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3107: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3108: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 770)' - PASSED ssl_gtest.sh: #3109: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 771)' - PASSED ssl_gtest.sh: #3110: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (1, 770)' - PASSED ssl_gtest.sh: #3111: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/3 (1, 771)' - PASSED ssl_gtest.sh: #3112: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #3113: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3114: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #3115: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3116: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3117: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3118: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3119: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3120: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #3121: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3122: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #3123: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3124: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3125: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3126: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3127: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3128: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 770)' - PASSED ssl_gtest.sh: #3129: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #3130: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #3131: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/3 (1, 771)' - PASSED ssl_gtest.sh: #3132: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #3133: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3134: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #3135: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3136: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/0 772' - PASSED ssl_gtest.sh: #3137: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/1 771' - PASSED ssl_gtest.sh: #3138: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/2 770' - PASSED ssl_gtest.sh: #3139: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/0 772' - PASSED ssl_gtest.sh: #3140: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/1 771' - PASSED ssl_gtest.sh: #3141: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/2 770' - PASSED ssl_gtest.sh: #3142: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3143: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3144: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3145: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3146: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #3147: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3148: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/2 (1, 772)' - PASSED ssl_gtest.sh: #3149: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3150: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/0 (0, 772)' - PASSED ssl_gtest.sh: #3151: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3152: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/2 (1, 772)' - PASSED ssl_gtest.sh: #3153: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3154: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/0 (0, 772)' - PASSED ssl_gtest.sh: #3155: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/1 (0, 771)' - PASSED ssl_gtest.sh: #3156: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/2 (1, 772)' - PASSED ssl_gtest.sh: #3157: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/3 (1, 771)' - PASSED ssl_gtest.sh: #3158: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3159: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3160: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3161: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3162: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/0 0' - PASSED ssl_gtest.sh: #3163: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/1 1' - PASSED ssl_gtest.sh: #3164: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/0 0' - PASSED ssl_gtest.sh: #3165: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/1 1' - PASSED ssl_gtest.sh: #3166: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/0 0' - PASSED ssl_gtest.sh: #3167: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/1 1' - PASSED ssl_gtest.sh: #3168: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/0 0' - PASSED ssl_gtest.sh: #3169: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/1 1' - PASSED ssl_gtest.sh: #3170: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/0 0' - PASSED ssl_gtest.sh: #3171: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/1 1' - PASSED ssl_gtest.sh: #3172: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/0 0' - PASSED ssl_gtest.sh: #3173: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/1 1' - PASSED ssl_gtest.sh: #3174: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/0 0' - PASSED ssl_gtest.sh: #3175: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/1 1' - PASSED ssl_gtest.sh: #3176: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/0 0' - PASSED ssl_gtest.sh: #3177: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/1 1' - PASSED ssl_gtest.sh: #3178: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/0 0' - PASSED ssl_gtest.sh: #3179: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/1 1' - PASSED ssl_gtest.sh: #3180: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/0 0' - PASSED ssl_gtest.sh: #3181: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/1 1' - PASSED ssl_gtest.sh: #3182: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (0, 769)' - PASSED ssl_gtest.sh: #3183: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (0, 770)' - PASSED ssl_gtest.sh: #3184: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/2 (0, 771)' - PASSED ssl_gtest.sh: #3185: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (1, 770)' - PASSED ssl_gtest.sh: #3186: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #3187: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3188: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3189: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3190: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3191: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3192: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3193: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3194: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3195: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3196: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3197: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3198: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3199: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3200: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3201: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3202: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3203: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #3204: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/1 (1, 772)' - PASSED ssl_gtest.sh: #3205: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/0 (0, 772)' - PASSED ssl_gtest.sh: #3206: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/1 (1, 772)' - PASSED ssl_gtest.sh: #3207: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/0 (0, 772)' - PASSED ssl_gtest.sh: #3208: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/1 (1, 772)' - PASSED ssl_gtest.sh: #3209: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 (0, 772)' - PASSED ssl_gtest.sh: #3210: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 (1, 772)' - PASSED ssl_gtest.sh: #3211: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3212: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3213: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3214: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3215: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3216: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3217: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/0 772' - PASSED ssl_gtest.sh: #3218: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/1 771' - PASSED ssl_gtest.sh: #3219: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/2 770' - PASSED ssl_gtest.sh: #3220: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/0 772' - PASSED ssl_gtest.sh: #3221: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/1 771' - PASSED ssl_gtest.sh: #3222: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/2 770' - PASSED ssl_gtest.sh: #3223: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3224: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3225: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3226: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3227: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3228: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3229: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3230: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3231: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3232: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3233: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3234: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3235: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3236: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3237: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3238: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3239: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3240: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3241: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3242: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3243: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3244: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3245: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3246: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3247: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3248: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3249: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3250: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3251: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3252: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3253: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3254: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3255: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3256: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3257: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3258: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3259: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3260: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3261: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3262: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3263: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3264: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3265: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3266: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3267: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3268: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3269: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3270: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3271: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3272: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3273: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3274: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3275: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3276: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3277: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3278: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3279: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3280: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3281: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3282: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3283: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3284: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3285: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3286: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3287: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3288: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3289: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3290: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3291: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3292: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3293: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3294: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3295: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3296: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3297: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3298: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3299: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3300: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3301: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3302: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3303: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3304: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3305: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3306: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3307: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3308: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3309: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3310: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3311: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3312: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3313: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3314: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3315: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3316: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3317: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3318: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3319: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3320: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3321: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3322: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3323: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3324: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3325: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3326: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3327: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3328: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3329: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3330: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3331: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3332: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3333: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3334: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3335: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3336: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3337: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3338: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3339: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3340: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3341: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3342: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3343: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3344: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3345: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3346: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3347: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3348: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3349: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3350: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3351: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3352: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3353: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3354: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3355: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3356: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3357: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3358: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3359: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3360: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3361: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3362: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3363: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3364: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3365: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3366: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3367: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3368: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3369: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3370: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3371: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3372: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3373: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3374: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3375: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3376: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3377: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3378: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3379: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3380: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3381: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3382: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3383: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3384: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3385: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3386: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3387: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3388: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3389: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3390: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3391: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3392: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3393: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3394: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3395: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3396: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3397: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3398: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3399: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3400: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3401: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3402: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3403: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3404: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3405: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3406: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3407: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3408: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3409: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3410: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3411: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3412: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3413: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3414: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3415: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3416: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3417: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3418: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3419: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3420: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3421: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3422: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3423: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3424: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3425: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3426: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3427: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3428: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3429: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3430: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3431: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3432: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3433: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/0 (0, 772)' - PASSED ssl_gtest.sh: #3434: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/1 (0, 771)' - PASSED ssl_gtest.sh: #3435: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/2 (0, 770)' - PASSED ssl_gtest.sh: #3436: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/3 (0, 769)' - PASSED ssl_gtest.sh: #3437: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #3438: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #3439: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #3440: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #3441: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/0 (1, 772)' - PASSED ssl_gtest.sh: #3442: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/1 (1, 771)' - PASSED ssl_gtest.sh: #3443: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/2 (1, 770)' - PASSED ssl_gtest.sh: #3444: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #3445: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #3446: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #3447: 'GenericDatagram/TlsConnectTls13ResumptionToken: ConnectResumeGetInfoZeroRtt/0 0' - PASSED ssl_gtest.sh: #3448: 'GenericDatagram/TlsConnectTls13ResumptionToken: ConnectResumeGetInfoZeroRtt/1 1' - PASSED ssl_gtest.sh: #3449: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #3450: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #3451: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #3452: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #3453: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #3454: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #3455: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #3456: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #3457: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #3458: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #3459: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #3460: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #3461: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #3462: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #3463: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #3464: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #3465: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #3466: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #3467: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #3468: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #3469: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #3470: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #3471: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #3472: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #3473: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #3474: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #3475: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #3476: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #3477: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #3478: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #3479: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #3480: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #3481: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #3482: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #3483: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #3484: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #3485: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #3486: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #3487: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #3488: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #3489: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #3490: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #3491: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #3492: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #3493: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3494: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3495: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3496: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3497: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3498: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3499: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3500: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3501: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3502: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3503: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3504: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3505: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3506: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3507: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3508: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3509: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3510: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3511: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3512: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3513: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3514: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3515: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3516: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3517: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3518: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3519: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3520: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3521: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3522: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3523: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3524: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3525: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3526: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3527: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3528: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3529: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3530: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3531: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3532: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3533: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3534: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3535: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3536: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3537: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3538: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3539: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3540: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3541: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 (0, 769)' - PASSED ssl_gtest.sh: #3542: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3543: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 (0, 769)' - PASSED ssl_gtest.sh: #3544: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3545: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3546: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3547: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3548: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3549: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3550: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3551: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3552: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3553: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3554: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3555: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3556: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3557: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3558: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3559: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3560: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3561: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 (0, 770)' - PASSED ssl_gtest.sh: #3562: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 (0, 771)' - PASSED ssl_gtest.sh: #3563: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 (1, 770)' - PASSED ssl_gtest.sh: #3564: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 (1, 771)' - PASSED ssl_gtest.sh: #3565: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3566: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3567: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3568: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3569: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 (0, 770)' - PASSED ssl_gtest.sh: #3570: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 (0, 771)' - PASSED ssl_gtest.sh: #3571: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 (1, 770)' - PASSED ssl_gtest.sh: #3572: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 (1, 771)' - PASSED ssl_gtest.sh: #3573: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3574: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3575: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3576: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3577: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/0 0' - PASSED ssl_gtest.sh: #3578: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/1 1' - PASSED ssl_gtest.sh: #3579: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/0 0' - PASSED ssl_gtest.sh: #3580: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/1 1' - PASSED ssl_gtest.sh: #3581: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3582: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3583: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/0 0' - PASSED ssl_gtest.sh: #3584: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/1 1' - PASSED ssl_gtest.sh: #3585: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3586: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3587: 'VersionsStream10Pre13/SSLv2ClientHelloTest: Connect/0 769' - PASSED ssl_gtest.sh: #3588: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 769' - PASSED ssl_gtest.sh: #3589: 'VersionsStream10Pre13/SSLv2ClientHelloTest: NegotiateECSuite/0 769' - PASSED ssl_gtest.sh: #3590: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddPadding/0 769' - PASSED ssl_gtest.sh: #3591: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SendSecurityEscape/0 769' - PASSED ssl_gtest.sh: #3592: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding/0 769' - PASSED ssl_gtest.sh: #3593: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 769' - PASSED ssl_gtest.sh: #3594: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SmallClientRandom/0 769' - PASSED ssl_gtest.sh: #3595: 'VersionsStream10Pre13/SSLv2ClientHelloTest: MaxClientRandom/0 769' - PASSED ssl_gtest.sh: #3596: 'VersionsStream10Pre13/SSLv2ClientHelloTest: BigClientRandom/0 769' - PASSED ssl_gtest.sh: #3597: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 769' - PASSED ssl_gtest.sh: #3598: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 769' - PASSED ssl_gtest.sh: #3599: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/0 770' - PASSED ssl_gtest.sh: #3600: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/1 771' - PASSED ssl_gtest.sh: #3601: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 770' - PASSED ssl_gtest.sh: #3602: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/1 771' - PASSED ssl_gtest.sh: #3603: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/0 770' - PASSED ssl_gtest.sh: #3604: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/1 771' - PASSED ssl_gtest.sh: #3605: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/0 770' - PASSED ssl_gtest.sh: #3606: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/1 771' - PASSED ssl_gtest.sh: #3607: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/0 770' - PASSED ssl_gtest.sh: #3608: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/1 771' - PASSED ssl_gtest.sh: #3609: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/0 770' - PASSED ssl_gtest.sh: #3610: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/1 771' - PASSED ssl_gtest.sh: #3611: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 770' - PASSED ssl_gtest.sh: #3612: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/1 771' - PASSED ssl_gtest.sh: #3613: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/0 770' - PASSED ssl_gtest.sh: #3614: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/1 771' - PASSED ssl_gtest.sh: #3615: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/0 770' - PASSED ssl_gtest.sh: #3616: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/1 771' - PASSED ssl_gtest.sh: #3617: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/0 770' - PASSED ssl_gtest.sh: #3618: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/1 771' - PASSED ssl_gtest.sh: #3619: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 770' - PASSED ssl_gtest.sh: #3620: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/1 771' - PASSED ssl_gtest.sh: #3621: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 770' - PASSED ssl_gtest.sh: #3622: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/1 771' - PASSED ssl_gtest.sh: #3623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/0 (0, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #3624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1 (0, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #3625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2 (0, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #3626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3 (0, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #3627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4 (0, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #3628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/5 (0, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #3629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/6 (0, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #3630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/7 (0, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #3631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/8 (0, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #3632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/9 (0, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #3633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/10 (0, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #3634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/11 (0, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #3635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/12 (0, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #3636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/13 (0, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #3637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/14 (0, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #3638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/15 (0, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #3639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/16 (0, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #3640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/17 (0, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #3641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/18 (0, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #3642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/19 (0, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #3643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/20 (0, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #3644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/21 (0, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #3645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/22 (0, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #3646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/23 (0, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #3647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/24 (0, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #3648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/25 (0, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #3649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/26 (0, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #3650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/27 (0, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #3651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/28 (0, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #3652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/29 (0, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #3653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/30 (0, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #3654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/31 (0, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #3655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/32 (0, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #3656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/33 (0, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #3657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/34 (0, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #3658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/35 (0, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #3659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/36 (0, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #3660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/37 (0, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #3661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/38 (0, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #3662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/39 (0, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #3663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/40 (0, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #3664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/41 (0, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #3665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/42 (0, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #3666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/43 (0, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #3667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/44 (0, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #3668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/45 (0, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #3669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/46 (0, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #3670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/47 (0, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #3671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/48 (0, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #3672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/49 (0, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #3673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/50 (0, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #3674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/51 (0, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #3675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/52 (0, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #3676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/53 (0, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #3677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/54 (0, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #3678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/55 (0, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #3679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/56 (0, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #3680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/57 (0, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #3681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/58 (0, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #3682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/59 (0, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #3683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/60 (0, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #3684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/61 (0, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #3685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/62 (0, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #3686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/63 (0, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #3687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/64 (0, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #3688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/65 (0, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #3689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/66 (0, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #3690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/67 (0, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #3691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/68 (0, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #3692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/69 (0, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #3693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/70 (0, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #3694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/71 (0, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #3695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/72 (0, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #3696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/73 (0, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #3697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/74 (0, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #3698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/75 (0, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #3699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/76 (0, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #3700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/77 (0, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #3701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/78 (0, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #3702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/79 (0, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #3703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/80 (0, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #3704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/81 (0, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #3705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/82 (0, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #3706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/83 (0, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #3707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/84 (0, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #3708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/85 (0, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #3709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/86 (0, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #3710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/87 (0, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #3711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/88 (0, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #3712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/89 (0, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #3713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/90 (0, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #3714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/91 (0, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #3715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/92 (0, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #3716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/93 (0, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #3717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/94 (0, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #3718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/95 (0, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #3719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/96 (0, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #3720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/97 (0, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #3721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/98 (0, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #3722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/99 (0, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #3723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/100 (0, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #3724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/101 (0, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #3725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/102 (0, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #3726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/103 (0, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #3727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/104 (0, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #3728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/105 (0, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #3729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/106 (0, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #3730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/107 (0, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #3731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/108 (0, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #3732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/109 (0, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #3733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/110 (0, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #3734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/111 (0, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #3735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/112 (0, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #3736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/113 (0, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #3737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/114 (0, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #3738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/115 (0, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #3739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/116 (0, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #3740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/117 (0, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #3741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/118 (0, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #3742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/119 (0, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #3743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/120 (0, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #3744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/121 (0, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #3745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/122 (0, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #3746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/123 (0, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #3747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/124 (0, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #3748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/125 (0, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #3749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/126 (0, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #3750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/127 (0, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #3751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/128 (0, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #3752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/129 (0, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #3753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/130 (0, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #3754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/131 (0, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #3755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/132 (0, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #3756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/133 (0, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #3757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/134 (0, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #3758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/135 (0, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #3759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/136 (0, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #3760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/137 (0, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #3761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/138 (0, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #3762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/139 (0, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #3763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/140 (0, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #3764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/141 (0, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #3765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/142 (0, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #3766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/143 (0, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #3767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/144 (0, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #3768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/145 (0, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #3769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/146 (0, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #3770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/147 (0, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #3771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/148 (0, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #3772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/149 (0, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #3773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/150 (0, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #3774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/151 (0, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #3775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/152 (0, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #3776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/153 (0, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #3777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/154 (0, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #3778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/155 (0, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #3779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/156 (0, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #3780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/157 (0, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #3781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/158 (0, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #3782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/159 (0, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #3783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/160 (0, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #3784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/161 (0, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #3785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/162 (0, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #3786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/163 (0, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #3787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/164 (0, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #3788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/165 (0, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #3789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/166 (0, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #3790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/167 (0, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #3791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/168 (0, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #3792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/169 (0, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #3793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/170 (0, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #3794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/171 (0, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #3795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/172 (0, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #3796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/173 (0, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #3797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/174 (0, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #3798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/175 (0, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #3799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/176 (0, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #3800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/177 (0, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #3801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/178 (0, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #3802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/179 (0, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #3803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/180 (0, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #3804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/181 (0, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #3805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/182 (0, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #3806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/183 (0, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #3807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/184 (0, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #3808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/185 (0, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #3809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/186 (0, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #3810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/187 (0, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #3811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/188 (0, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #3812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/189 (0, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #3813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/190 (0, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #3814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/191 (0, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #3815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/192 (0, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #3816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/193 (0, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #3817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/194 (0, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #3818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/195 (0, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #3819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/196 (0, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #3820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/197 (0, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #3821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/198 (0, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #3822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/199 (0, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #3823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/200 (0, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #3824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/201 (0, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #3825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/202 (0, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #3826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/203 (0, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #3827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/204 (0, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #3828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/205 (0, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #3829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/206 (0, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #3830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/207 (0, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #3831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/208 (0, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #3832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/209 (0, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #3833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/210 (0, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #3834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/211 (0, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #3835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/212 (0, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #3836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/213 (0, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #3837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/214 (0, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #3838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/215 (0, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #3839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/216 (0, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #3840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/217 (0, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #3841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/218 (0, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #3842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/219 (0, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #3843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/220 (0, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #3844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/221 (0, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #3845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/222 (0, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #3846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/223 (0, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #3847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/224 (0, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #3848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/225 (0, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #3849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/226 (0, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #3850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/227 (0, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #3851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/228 (0, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #3852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/229 (0, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #3853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/230 (0, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #3854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/231 (0, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #3855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/232 (0, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #3856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/233 (0, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #3857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/234 (0, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #3858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/235 (0, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #3859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/236 (0, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #3860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/237 (0, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #3861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/238 (0, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #3862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/239 (0, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #3863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/240 (0, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #3864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/241 (0, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #3865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/242 (0, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #3866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/243 (0, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #3867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/244 (0, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #3868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/245 (0, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #3869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/246 (0, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #3870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/247 (0, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #3871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/248 (0, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #3872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/249 (0, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #3873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/250 (0, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #3874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/251 (0, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #3875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/252 (0, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #3876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/253 (0, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #3877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/254 (0, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #3878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/255 (0, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #3879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/256 (0, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #3880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/257 (0, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #3881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/258 (0, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #3882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/259 (0, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #3883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/260 (0, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #3884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/261 (0, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #3885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/262 (0, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #3886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/263 (0, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #3887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/264 (0, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #3888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/265 (0, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #3889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/266 (0, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #3890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/267 (0, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #3891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/268 (0, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #3892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/269 (0, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #3893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/270 (0, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #3894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/271 (0, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #3895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/272 (0, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #3896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/273 (0, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #3897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/274 (0, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #3898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/275 (0, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #3899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/276 (0, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #3900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/277 (0, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #3901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/278 (0, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #3902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/279 (0, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #3903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/280 (0, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #3904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/281 (0, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #3905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/282 (0, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #3906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/283 (0, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #3907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/284 (0, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #3908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/285 (0, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #3909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/286 (0, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #3910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/287 (0, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #3911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/288 (0, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #3912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/289 (0, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #3913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/290 (0, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #3914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/291 (0, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #3915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/292 (0, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #3916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/293 (0, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #3917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/294 (0, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #3918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/295 (0, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #3919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/296 (0, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #3920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/297 (0, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #3921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/298 (0, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #3922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/299 (0, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #3923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/300 (0, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #3924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/301 (0, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #3925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/302 (0, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #3926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/303 (0, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #3927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/304 (0, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #3928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/305 (0, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #3929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/306 (0, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #3930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/307 (0, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #3931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/308 (0, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #3932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/309 (0, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #3933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/310 (0, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #3934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/311 (0, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #3935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/312 (0, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #3936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/313 (0, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #3937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/314 (0, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #3938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/315 (0, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #3939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/316 (0, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #3940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/317 (0, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #3941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/318 (0, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #3942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/319 (0, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #3943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/320 (0, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #3944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/321 (0, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #3945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/322 (0, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #3946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/323 (0, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #3947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/324 (0, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #3948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/325 (0, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #3949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/326 (0, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #3950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/327 (0, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #3951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/328 (0, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #3952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/329 (0, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #3953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/330 (0, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #3954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/331 (0, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #3955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/332 (0, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #3956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/333 (0, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #3957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/334 (0, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #3958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/335 (0, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #3959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/336 (0, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #3960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/337 (0, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #3961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/338 (0, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #3962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/339 (0, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #3963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/340 (0, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #3964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/341 (0, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #3965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/342 (0, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #3966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/343 (0, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #3967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/344 (0, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #3968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/345 (0, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #3969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/346 (0, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #3970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/347 (0, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #3971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/348 (0, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #3972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/349 (0, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #3973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/350 (0, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #3974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/351 (0, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #3975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/352 (0, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #3976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/353 (0, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #3977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/354 (0, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #3978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/355 (0, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #3979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/356 (0, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #3980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/357 (0, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #3981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/358 (0, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #3982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/359 (0, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #3983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/360 (0, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #3984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/361 (0, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #3985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/362 (0, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #3986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/363 (0, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #3987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/364 (0, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #3988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/365 (0, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #3989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/366 (0, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #3990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/367 (0, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #3991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/368 (0, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #3992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/369 (0, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #3993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/370 (0, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #3994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/371 (0, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #3995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/372 (0, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #3996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/373 (0, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #3997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/374 (0, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #3998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/375 (0, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #3999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/376 (0, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #4000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/377 (0, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #4001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/378 (0, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #4002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/379 (0, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #4003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/380 (0, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #4004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/381 (0, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #4005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/382 (0, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #4006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/383 (0, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #4007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/384 (0, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #4008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/385 (0, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #4009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/386 (0, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #4010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/387 (0, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #4011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/388 (0, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #4012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/389 (0, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #4013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/390 (0, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #4014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/391 (0, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #4015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/392 (0, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #4016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/393 (0, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #4017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/394 (0, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #4018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/395 (0, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #4019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/396 (0, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #4020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/397 (0, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #4021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/398 (0, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #4022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/399 (0, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #4023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/400 (0, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #4024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/401 (0, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #4025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/402 (0, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #4026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/403 (0, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #4027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/404 (0, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #4028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/405 (0, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #4029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/406 (0, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #4030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/407 (0, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #4031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/408 (0, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #4032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/409 (0, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #4033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/410 (0, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #4034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/411 (0, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #4035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/412 (0, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #4036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/413 (0, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #4037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/414 (0, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #4038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/415 (0, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #4039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/416 (0, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #4040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/417 (0, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #4041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/418 (0, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #4042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/419 (0, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #4043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/420 (0, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #4044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/421 (0, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #4045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/422 (0, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #4046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/423 (0, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #4047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/424 (0, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #4048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/425 (0, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #4049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/426 (0, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #4050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/427 (0, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #4051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/428 (0, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #4052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/429 (0, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #4053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/430 (0, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #4054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/431 (0, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #4055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/432 (0, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #4056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/433 (0, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #4057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/434 (0, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #4058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/435 (0, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #4059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/436 (0, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #4060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/437 (0, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #4061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/438 (0, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #4062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/439 (0, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #4063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/440 (0, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #4064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/441 (0, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #4065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/442 (0, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #4066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/443 (0, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #4067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/444 (0, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #4068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/445 (0, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #4069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/446 (0, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #4070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/447 (0, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #4071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/448 (0, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #4072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/449 (0, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #4073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/450 (0, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #4074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/451 (0, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #4075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/452 (0, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #4076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/453 (0, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #4077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/454 (0, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #4078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/455 (0, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #4079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/456 (0, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #4080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/457 (0, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #4081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/458 (0, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #4082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/459 (0, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #4083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/460 (0, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #4084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/461 (0, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #4085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/462 (0, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #4086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/463 (0, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #4087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/464 (0, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #4088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/465 (0, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #4089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/466 (0, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #4090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/467 (0, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #4091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/468 (0, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #4092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/469 (0, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #4093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/470 (0, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #4094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/471 (0, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #4095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/472 (0, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #4096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/473 (0, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #4097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/474 (0, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #4098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/475 (0, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #4099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/476 (0, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #4100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/477 (0, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #4101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/478 (0, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #4102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/479 (0, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #4103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/480 (0, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #4104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/481 (0, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #4105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/482 (0, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #4106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/483 (0, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #4107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/484 (0, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #4108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/485 (0, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #4109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/486 (0, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #4110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/487 (0, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #4111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/488 (0, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #4112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/489 (0, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #4113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/490 (0, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #4114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/491 (0, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #4115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/492 (0, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #4116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/493 (0, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #4117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/494 (0, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #4118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/495 (0, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #4119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/496 (0, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #4120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/497 (0, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #4121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/498 (0, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #4122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/499 (0, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #4123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/500 (0, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #4124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/501 (0, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #4125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/502 (0, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #4126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/503 (0, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #4127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/504 (0, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #4128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/505 (0, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #4129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/506 (0, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #4130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/507 (0, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #4131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/508 (0, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #4132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/509 (0, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #4133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/510 (0, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #4134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/511 (0, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #4135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/512 (0, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #4136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/513 (0, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #4137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/514 (0, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #4138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/515 (0, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #4139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/516 (0, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #4140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/517 (0, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #4141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/518 (0, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #4142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/519 (0, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #4143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/520 (0, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #4144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/521 (0, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #4145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/522 (0, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #4146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/523 (0, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #4147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/524 (0, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #4148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/525 (0, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #4149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/526 (0, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #4150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/527 (0, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #4151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/528 (0, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #4152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/529 (0, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #4153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/530 (0, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #4154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/531 (0, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #4155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/532 (0, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #4156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/533 (0, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #4157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/534 (0, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #4158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/535 (0, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #4159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/536 (0, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #4160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/537 (0, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #4161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/538 (0, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #4162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/539 (0, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #4163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/540 (0, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #4164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/541 (0, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #4165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/542 (0, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #4166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/543 (0, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #4167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/544 (0, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #4168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/545 (0, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #4169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/546 (0, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #4170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/547 (0, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #4171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/548 (0, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #4172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/549 (0, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #4173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/550 (0, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #4174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/551 (0, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #4175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/552 (0, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #4176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/553 (0, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #4177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/554 (0, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #4178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/555 (0, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #4179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/556 (0, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #4180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/557 (0, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #4181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/558 (0, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #4182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/559 (0, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #4183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/560 (0, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #4184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/561 (0, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #4185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/562 (0, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #4186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/563 (0, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #4187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/564 (0, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #4188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/565 (0, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #4189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/566 (0, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #4190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/567 (0, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #4191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/568 (0, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #4192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/569 (0, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #4193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/570 (0, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #4194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/571 (0, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #4195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/572 (0, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #4196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/573 (0, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #4197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/574 (0, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #4198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/575 (0, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #4199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/576 (0, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #4200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/577 (0, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #4201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/578 (0, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #4202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/579 (0, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #4203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/580 (0, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #4204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/581 (0, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #4205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/582 (0, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #4206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/583 (0, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #4207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/584 (0, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #4208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/585 (0, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #4209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/586 (0, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #4210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/587 (0, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #4211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/588 (0, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #4212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/589 (0, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #4213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/590 (0, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #4214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/591 (0, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #4215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/592 (0, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #4216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/593 (0, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #4217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/594 (0, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #4218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/595 (0, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #4219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/596 (0, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #4220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/597 (0, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #4221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/598 (0, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #4222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/599 (0, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #4223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/600 (0, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #4224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/601 (0, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #4225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/602 (0, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #4226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/603 (0, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #4227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/604 (0, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #4228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/605 (0, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #4229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/606 (0, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #4230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/607 (0, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #4231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/608 (0, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #4232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/609 (0, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #4233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/610 (0, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #4234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/611 (0, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #4235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/612 (0, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #4236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/613 (0, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #4237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/614 (0, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #4238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/615 (0, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #4239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/616 (0, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #4240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/617 (0, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #4241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/618 (0, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #4242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/619 (0, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #4243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/620 (0, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #4244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/621 (0, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #4245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/622 (0, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #4246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/623 (0, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #4247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/624 (0, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #4248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/625 (0, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #4249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/626 (0, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #4250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/627 (0, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #4251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/628 (0, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #4252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/629 (0, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #4253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/630 (0, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #4254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/631 (0, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #4255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/632 (0, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #4256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/633 (0, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #4257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/634 (0, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #4258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/635 (0, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #4259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/636 (0, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #4260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/637 (0, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #4261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/638 (0, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #4262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/639 (0, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #4263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/640 (0, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #4264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/641 (0, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #4265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/642 (0, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #4266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/643 (0, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #4267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/644 (0, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #4268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/645 (0, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #4269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/646 (0, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #4270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/647 (0, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #4271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/648 (0, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #4272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/649 (0, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #4273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/650 (0, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #4274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/651 (0, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #4275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/652 (0, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #4276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/653 (0, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #4277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/654 (0, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #4278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/655 (0, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #4279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/656 (0, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #4280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/657 (0, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #4281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/658 (0, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #4282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/659 (0, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #4283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/660 (0, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #4284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/661 (0, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #4285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/662 (0, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #4286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/663 (0, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #4287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/664 (0, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #4288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/665 (0, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #4289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/666 (0, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #4290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/667 (0, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #4291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/668 (0, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #4292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/669 (0, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #4293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/670 (0, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #4294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/671 (0, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #4295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/672 (0, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #4296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/673 (0, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #4297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/674 (0, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #4298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/675 (0, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #4299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/676 (0, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #4300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/677 (0, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #4301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/678 (0, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #4302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/679 (0, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #4303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/680 (0, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #4304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/681 (0, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #4305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/682 (0, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #4306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/683 (0, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #4307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/684 (0, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #4308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/685 (0, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #4309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/686 (0, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #4310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/687 (0, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #4311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/688 (0, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #4312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/689 (0, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #4313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/690 (0, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #4314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/691 (0, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #4315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/692 (0, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #4316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/693 (0, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #4317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/694 (0, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #4318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/695 (0, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #4319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/696 (0, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #4320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/697 (0, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #4321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/698 (0, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #4322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/699 (0, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #4323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/700 (0, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #4324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/701 (0, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #4325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/702 (0, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #4326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/703 (0, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #4327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/704 (0, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #4328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/705 (0, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #4329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/706 (0, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #4330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/707 (0, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #4331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/708 (0, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #4332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/709 (0, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #4333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/710 (0, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #4334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/711 (0, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #4335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/712 (0, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #4336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/713 (0, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #4337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/714 (0, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #4338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/715 (0, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #4339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/716 (0, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #4340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/717 (0, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #4341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/718 (0, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #4342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/719 (0, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #4343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/720 (0, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #4344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/721 (0, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #4345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/722 (0, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #4346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/723 (0, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #4347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/724 (0, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #4348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/725 (0, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #4349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/726 (0, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #4350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/727 (0, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #4351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/728 (0, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #4352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/729 (0, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #4353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/730 (0, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #4354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/731 (0, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #4355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/732 (0, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #4356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/733 (0, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #4357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/734 (0, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #4358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/735 (0, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #4359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/736 (0, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #4360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/737 (0, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #4361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/738 (0, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #4362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/739 (0, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #4363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/740 (0, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #4364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/741 (0, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #4365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/742 (0, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #4366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/743 (0, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #4367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/744 (0, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #4368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/745 (0, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #4369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/746 (0, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #4370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/747 (0, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #4371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/748 (0, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #4372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/749 (0, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #4373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/750 (0, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #4374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/751 (0, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #4375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/752 (0, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #4376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/753 (0, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #4377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/754 (0, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #4378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/755 (0, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #4379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/756 (0, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #4380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/757 (0, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #4381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/758 (0, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #4382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/759 (0, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #4383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/760 (0, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #4384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/761 (0, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #4385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/762 (0, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #4386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/763 (0, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #4387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/764 (0, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #4388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/765 (0, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #4389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/766 (0, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #4390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/767 (0, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #4391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/768 (0, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #4392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/769 (0, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #4393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/770 (0, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #4394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/771 (0, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #4395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/772 (0, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #4396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/773 (0, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #4397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/774 (0, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #4398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/775 (0, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #4399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/776 (0, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #4400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/777 (0, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #4401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/778 (0, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #4402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/779 (0, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #4403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/780 (0, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #4404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/781 (0, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #4405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/782 (0, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #4406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/783 (0, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #4407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/784 (0, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #4408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/785 (0, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #4409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/786 (0, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #4410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/787 (0, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #4411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/788 (0, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #4412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/789 (0, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #4413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/790 (0, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #4414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/791 (0, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #4415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/792 (0, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #4416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/793 (0, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #4417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/794 (0, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #4418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/795 (0, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #4419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/796 (0, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #4420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/797 (0, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #4421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/798 (0, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #4422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/799 (0, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #4423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/800 (0, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #4424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/801 (0, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #4425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/802 (0, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #4426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/803 (0, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #4427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/804 (0, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #4428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/805 (0, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #4429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/806 (0, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #4430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/807 (0, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #4431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/808 (0, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #4432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/809 (0, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #4433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/810 (0, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #4434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/811 (0, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #4435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/812 (0, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #4436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/813 (0, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #4437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/814 (0, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #4438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/815 (0, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #4439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/816 (0, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #4440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/817 (0, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #4441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/818 (0, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #4442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/819 (0, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #4443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/820 (0, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #4444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/821 (0, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #4445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/822 (0, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #4446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/823 (0, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #4447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/824 (0, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #4448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/825 (0, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #4449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/826 (0, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #4450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/827 (0, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #4451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/828 (0, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #4452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/829 (0, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #4453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/830 (0, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #4454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/831 (0, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #4455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/832 (0, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #4456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/833 (0, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #4457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/834 (0, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #4458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/835 (0, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #4459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/836 (0, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #4460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/837 (0, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #4461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/838 (0, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #4462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/839 (0, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #4463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/840 (0, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #4464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/841 (0, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #4465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/842 (0, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #4466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/843 (0, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #4467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/844 (0, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #4468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/845 (0, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #4469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/846 (0, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #4470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/847 (0, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #4471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/848 (0, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #4472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/849 (0, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #4473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/850 (0, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #4474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/851 (0, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #4475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/852 (0, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #4476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/853 (0, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #4477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/854 (0, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #4478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/855 (0, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #4479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/856 (0, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #4480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/857 (0, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #4481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/858 (0, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #4482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/859 (0, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #4483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/860 (0, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #4484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/861 (0, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #4485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/862 (0, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #4486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/863 (0, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #4487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/864 (0, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #4488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/865 (0, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #4489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/866 (0, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #4490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/867 (0, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #4491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/868 (0, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #4492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/869 (0, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #4493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/870 (0, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #4494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/871 (0, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #4495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/872 (0, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #4496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/873 (0, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #4497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/874 (0, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #4498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/875 (0, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #4499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/876 (0, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #4500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/877 (0, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #4501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/878 (0, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #4502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/879 (0, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #4503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/880 (0, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #4504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/881 (0, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #4505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/882 (0, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #4506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/883 (0, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #4507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/884 (0, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #4508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/885 (0, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #4509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/886 (0, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #4510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/887 (0, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #4511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/888 (0, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #4512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/889 (0, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #4513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/890 (0, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #4514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/891 (0, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #4515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/892 (0, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #4516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/893 (0, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #4517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/894 (0, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #4518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/895 (0, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #4519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/896 (0, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #4520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/897 (0, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #4521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/898 (0, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #4522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/899 (0, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #4523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/900 (0, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #4524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/901 (0, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #4525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/902 (0, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #4526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/903 (0, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #4527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/904 (0, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #4528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/905 (0, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #4529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/906 (0, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #4530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/907 (0, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #4531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/908 (0, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #4532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/909 (0, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #4533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/910 (0, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #4534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/911 (0, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #4535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/912 (0, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #4536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/913 (0, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #4537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/914 (0, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #4538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/915 (0, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #4539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/916 (0, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #4540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/917 (0, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #4541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/918 (0, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #4542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/919 (0, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #4543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/920 (0, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #4544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/921 (0, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #4545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/922 (0, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #4546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/923 (0, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #4547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/924 (0, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #4548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/925 (0, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #4549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/926 (0, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #4550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/927 (0, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #4551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/928 (0, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #4552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/929 (0, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #4553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/930 (0, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #4554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/931 (0, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #4555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/932 (0, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #4556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/933 (0, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #4557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/934 (0, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #4558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/935 (0, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #4559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/936 (0, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #4560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/937 (0, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #4561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/938 (0, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #4562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/939 (0, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #4563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/940 (0, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #4564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/941 (0, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #4565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/942 (0, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #4566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/943 (0, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #4567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/944 (0, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #4568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/945 (0, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #4569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/946 (0, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #4570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/947 (0, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #4571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/948 (0, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #4572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/949 (0, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #4573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/950 (0, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #4574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/951 (0, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #4575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/952 (0, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #4576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/953 (0, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #4577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/954 (0, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #4578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/955 (0, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #4579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/956 (0, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #4580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/957 (0, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #4581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/958 (0, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #4582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/959 (0, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #4583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/960 (0, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #4584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/961 (0, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #4585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/962 (0, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #4586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/963 (0, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #4587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/964 (0, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #4588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/965 (0, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #4589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/966 (0, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #4590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/967 (0, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #4591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/968 (0, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #4592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/969 (0, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #4593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/970 (0, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #4594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/971 (0, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #4595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/972 (0, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #4596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/973 (0, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #4597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/974 (0, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #4598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/975 (0, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #4599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/976 (0, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #4600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/977 (0, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #4601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/978 (0, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #4602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/979 (0, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #4603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/980 (0, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #4604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/981 (0, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #4605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/982 (0, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #4606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/983 (0, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #4607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/984 (0, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #4608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/985 (0, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #4609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/986 (0, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #4610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/987 (0, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #4611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/988 (0, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #4612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/989 (0, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #4613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/990 (0, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #4614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/991 (0, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #4615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/992 (0, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #4616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/993 (0, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #4617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/994 (0, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #4618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/995 (0, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #4619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/996 (0, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #4620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/997 (0, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #4621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/998 (0, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #4622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/999 (0, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #4623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1000 (0, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #4624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1001 (0, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #4625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1002 (0, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #4626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1003 (0, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #4627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1004 (0, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #4628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1005 (0, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #4629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1006 (0, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #4630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1007 (0, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #4631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1008 (0, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #4632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1009 (0, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #4633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1010 (0, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #4634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1011 (0, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #4635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1012 (0, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #4636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1013 (0, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #4637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1014 (0, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #4638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1015 (0, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #4639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1016 (0, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #4640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1017 (0, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #4641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1018 (0, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #4642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1019 (0, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #4643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1020 (0, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #4644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1021 (0, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #4645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1022 (0, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #4646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1023 (0, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #4647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1024 (0, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #4648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1025 (0, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #4649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1026 (0, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #4650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1027 (0, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #4651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1028 (0, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #4652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1029 (0, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #4653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1030 (0, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #4654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1031 (0, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #4655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1032 (0, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #4656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1033 (0, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #4657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1034 (0, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #4658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1035 (0, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #4659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1036 (0, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #4660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1037 (0, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #4661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1038 (0, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #4662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1039 (0, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #4663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1040 (0, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #4664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1041 (0, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #4665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1042 (0, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #4666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1043 (0, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #4667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1044 (0, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #4668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1045 (0, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #4669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1046 (0, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #4670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1047 (0, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #4671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1048 (0, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #4672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1049 (0, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #4673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1050 (0, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #4674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1051 (0, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #4675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1052 (0, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #4676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1053 (0, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #4677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1054 (0, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #4678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1055 (0, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #4679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1056 (0, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #4680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1057 (0, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #4681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1058 (0, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #4682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1059 (0, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #4683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1060 (0, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #4684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1061 (0, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #4685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1062 (0, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #4686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1063 (0, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #4687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1064 (0, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #4688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1065 (0, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #4689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1066 (0, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #4690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1067 (0, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #4691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1068 (0, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #4692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1069 (0, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #4693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1070 (0, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #4694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1071 (0, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #4695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1072 (0, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #4696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1073 (0, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #4697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1074 (0, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #4698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1075 (0, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #4699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1076 (0, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #4700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1077 (0, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #4701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1078 (0, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #4702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1079 (0, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #4703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1080 (0, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #4704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1081 (0, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #4705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1082 (0, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #4706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1083 (0, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #4707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1084 (0, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #4708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1085 (0, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #4709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1086 (0, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #4710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1087 (0, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #4711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1088 (0, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #4712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1089 (0, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #4713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1090 (0, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #4714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1091 (0, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #4715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1092 (0, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #4716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1093 (0, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #4717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1094 (0, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #4718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1095 (0, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #4719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1096 (0, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #4720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1097 (0, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #4721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1098 (0, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #4722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1099 (0, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #4723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1100 (0, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #4724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1101 (0, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #4725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1102 (0, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #4726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1103 (0, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #4727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1104 (0, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #4728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1105 (0, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #4729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1106 (0, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #4730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1107 (0, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #4731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1108 (0, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #4732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1109 (0, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #4733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1110 (0, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #4734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1111 (0, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #4735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1112 (0, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #4736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1113 (0, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #4737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1114 (0, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #4738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1115 (0, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #4739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1116 (0, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #4740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1117 (0, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #4741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1118 (0, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #4742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1119 (0, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #4743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1120 (0, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #4744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1121 (0, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #4745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1122 (0, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #4746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1123 (0, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #4747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1124 (0, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #4748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1125 (0, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #4749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1126 (0, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #4750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1127 (0, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #4751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1128 (0, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #4752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1129 (0, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #4753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1130 (0, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #4754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1131 (0, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #4755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1132 (0, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #4756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1133 (0, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #4757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1134 (0, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #4758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1135 (0, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #4759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1136 (0, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #4760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1137 (0, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #4761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1138 (0, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #4762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1139 (0, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #4763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1140 (0, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #4764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1141 (0, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #4765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1142 (0, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #4766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1143 (0, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #4767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1144 (0, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #4768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1145 (0, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #4769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1146 (0, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #4770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1147 (0, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #4771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1148 (0, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #4772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1149 (0, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #4773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1150 (0, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #4774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1151 (0, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #4775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1152 (0, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #4776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1153 (0, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #4777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1154 (0, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #4778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1155 (0, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #4779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1156 (0, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #4780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1157 (0, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #4781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1158 (0, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #4782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1159 (0, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #4783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1160 (0, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #4784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1161 (0, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #4785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1162 (0, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #4786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1163 (0, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #4787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1164 (0, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #4788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1165 (0, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #4789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1166 (0, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #4790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1167 (0, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #4791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1168 (0, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #4792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1169 (0, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #4793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1170 (0, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #4794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1171 (0, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #4795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1172 (0, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #4796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1173 (0, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #4797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1174 (0, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #4798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1175 (0, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #4799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1176 (0, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #4800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1177 (0, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #4801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1178 (0, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #4802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1179 (0, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #4803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1180 (0, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #4804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1181 (0, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #4805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1182 (0, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #4806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1183 (0, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #4807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1184 (0, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #4808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1185 (0, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #4809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1186 (0, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #4810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1187 (0, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #4811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1188 (0, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #4812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1189 (0, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #4813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1190 (0, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #4814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1191 (0, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #4815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1192 (0, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #4816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1193 (0, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #4817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1194 (0, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #4818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1195 (0, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #4819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1196 (0, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #4820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1197 (0, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #4821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1198 (0, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #4822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1199 (0, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #4823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1200 (0, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #4824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1201 (0, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #4825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1202 (0, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #4826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1203 (0, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #4827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1204 (0, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #4828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1205 (0, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #4829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1206 (0, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #4830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1207 (0, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #4831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1208 (0, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #4832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1209 (0, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #4833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1210 (0, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #4834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1211 (0, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #4835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1212 (0, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #4836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1213 (0, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #4837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1214 (0, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #4838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1215 (0, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #4839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1216 (0, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #4840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1217 (0, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #4841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1218 (0, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #4842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1219 (0, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #4843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1220 (0, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #4844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1221 (0, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #4845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1222 (0, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #4846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1223 (0, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #4847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1224 (0, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #4848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1225 (0, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #4849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1226 (0, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #4850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1227 (0, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #4851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1228 (0, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #4852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1229 (0, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #4853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1230 (0, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #4854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1231 (0, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #4855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1232 (0, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #4856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1233 (0, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #4857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1234 (0, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #4858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1235 (0, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #4859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1236 (0, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #4860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1237 (0, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #4861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1238 (0, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #4862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1239 (0, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #4863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1240 (0, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #4864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1241 (0, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #4865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1242 (0, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #4866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1243 (0, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #4867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1244 (0, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #4868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1245 (0, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #4869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1246 (0, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #4870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1247 (0, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #4871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1248 (0, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #4872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1249 (0, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #4873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1250 (0, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #4874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1251 (0, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #4875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1252 (0, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #4876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1253 (0, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #4877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1254 (0, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #4878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1255 (0, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #4879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1256 (0, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #4880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1257 (0, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #4881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1258 (0, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #4882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1259 (0, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #4883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1260 (0, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #4884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1261 (0, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #4885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1262 (0, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #4886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1263 (0, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #4887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1264 (0, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #4888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1265 (0, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #4889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1266 (0, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #4890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1267 (0, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #4891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1268 (0, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #4892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1269 (0, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #4893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1270 (0, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #4894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1271 (0, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #4895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1272 (0, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #4896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1273 (0, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #4897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1274 (0, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #4898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1275 (0, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #4899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1276 (0, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #4900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1277 (0, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #4901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1278 (0, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #4902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1279 (0, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #4903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1280 (0, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #4904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1281 (0, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #4905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1282 (0, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #4906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1283 (0, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #4907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1284 (0, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #4908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1285 (0, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #4909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1286 (0, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #4910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1287 (0, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #4911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1288 (0, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #4912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1289 (0, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #4913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1290 (0, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #4914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1291 (0, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #4915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1292 (0, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #4916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1293 (0, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #4917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1294 (0, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #4918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1295 (0, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #4919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1296 (0, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #4920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1297 (0, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #4921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1298 (0, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #4922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1299 (0, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #4923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1300 (0, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #4924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1301 (0, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #4925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1302 (0, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #4926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1303 (0, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #4927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1304 (0, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #4928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1305 (0, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #4929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1306 (0, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #4930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1307 (0, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #4931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1308 (0, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #4932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1309 (0, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #4933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1310 (0, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #4934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1311 (0, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #4935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1312 (0, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #4936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1313 (0, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #4937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1314 (0, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #4938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1315 (0, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #4939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1316 (0, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #4940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1317 (0, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #4941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1318 (0, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #4942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1319 (0, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #4943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1320 (0, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #4944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1321 (0, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #4945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1322 (0, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #4946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1323 (0, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #4947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1324 (0, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #4948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1325 (0, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #4949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1326 (0, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #4950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1327 (0, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #4951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1328 (0, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #4952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1329 (0, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #4953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1330 (0, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #4954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1331 (0, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #4955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1332 (0, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #4956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1333 (0, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #4957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1334 (0, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #4958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1335 (0, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #4959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1336 (0, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #4960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1337 (0, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #4961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1338 (0, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #4962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1339 (0, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #4963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1340 (0, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #4964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1341 (0, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #4965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1342 (0, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #4966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1343 (0, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #4967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1344 (0, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #4968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1345 (0, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #4969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1346 (0, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #4970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1347 (0, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #4971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1348 (0, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #4972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1349 (0, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #4973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1350 (0, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #4974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1351 (0, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #4975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1352 (0, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #4976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1353 (0, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #4977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1354 (0, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #4978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1355 (0, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #4979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1356 (0, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #4980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1357 (0, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #4981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1358 (0, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #4982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1359 (0, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #4983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1360 (0, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #4984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1361 (0, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #4985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1362 (0, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #4986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1363 (0, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #4987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1364 (0, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #4988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1365 (0, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #4989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1366 (0, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #4990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1367 (0, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #4991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1368 (0, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #4992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1369 (0, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #4993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1370 (0, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #4994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1371 (0, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #4995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1372 (0, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #4996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1373 (0, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #4997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1374 (0, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #4998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1375 (0, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #4999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1376 (0, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #5000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1377 (0, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #5001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1378 (0, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #5002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1379 (0, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #5003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1380 (0, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #5004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1381 (0, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #5005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1382 (0, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #5006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1383 (0, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #5007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1384 (0, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #5008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1385 (0, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #5009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1386 (0, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #5010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1387 (0, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #5011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1388 (0, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #5012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1389 (0, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #5013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1390 (0, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #5014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1391 (0, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #5015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1392 (0, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #5016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1393 (0, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #5017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1394 (0, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #5018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1395 (0, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #5019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1396 (0, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #5020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1397 (0, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #5021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1398 (0, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #5022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1399 (0, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #5023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1400 (0, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #5024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1401 (0, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #5025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1402 (0, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #5026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1403 (0, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #5027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1404 (0, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #5028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1405 (0, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #5029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1406 (0, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #5030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1407 (0, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #5031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1408 (0, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #5032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1409 (0, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #5033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1410 (0, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #5034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1411 (0, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #5035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1412 (0, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #5036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1413 (0, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #5037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1414 (0, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #5038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1415 (0, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #5039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1416 (0, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #5040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1417 (0, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #5041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1418 (0, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #5042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1419 (0, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #5043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1420 (0, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #5044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1421 (0, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #5045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1422 (0, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #5046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1423 (0, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #5047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1424 (0, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #5048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1425 (0, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #5049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1426 (0, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #5050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1427 (0, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #5051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1428 (0, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #5052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1429 (0, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #5053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1430 (0, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #5054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1431 (0, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #5055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1432 (0, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #5056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1433 (0, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #5057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1434 (0, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #5058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1435 (0, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #5059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1436 (0, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #5060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1437 (0, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #5061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1438 (0, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #5062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1439 (0, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #5063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1440 (0, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #5064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1441 (0, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #5065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1442 (0, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #5066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1443 (0, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #5067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1444 (0, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #5068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1445 (0, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #5069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1446 (0, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #5070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1447 (0, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #5071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1448 (0, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #5072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1449 (0, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #5073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1450 (0, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #5074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1451 (0, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #5075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1452 (0, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #5076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1453 (0, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #5077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1454 (0, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #5078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1455 (0, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #5079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1456 (0, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #5080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1457 (0, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #5081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1458 (0, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #5082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1459 (0, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #5083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1460 (0, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #5084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1461 (0, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #5085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1462 (0, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #5086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1463 (0, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #5087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1464 (0, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #5088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1465 (0, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #5089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1466 (0, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #5090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1467 (0, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #5091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1468 (0, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #5092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1469 (0, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #5093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1470 (0, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #5094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1471 (0, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #5095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1472 (0, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #5096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1473 (0, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #5097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1474 (0, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #5098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1475 (0, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #5099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1476 (0, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #5100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1477 (0, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #5101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1478 (0, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #5102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1479 (0, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #5103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1480 (0, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #5104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1481 (0, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #5105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1482 (0, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #5106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1483 (0, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #5107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1484 (0, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #5108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1485 (0, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #5109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1486 (0, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #5110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1487 (0, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #5111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1488 (0, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #5112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1489 (0, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #5113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1490 (0, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #5114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1491 (0, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #5115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1492 (0, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #5116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1493 (0, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #5117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1494 (0, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #5118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1495 (0, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #5119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1496 (0, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #5120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1497 (0, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #5121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1498 (0, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #5122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1499 (0, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #5123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1500 (0, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #5124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1501 (0, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #5125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1502 (0, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #5126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1503 (0, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #5127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1504 (0, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #5128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1505 (0, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #5129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1506 (0, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #5130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1507 (0, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #5131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1508 (0, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #5132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1509 (0, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #5133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1510 (0, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #5134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1511 (0, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #5135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1512 (0, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #5136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1513 (0, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #5137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1514 (0, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #5138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1515 (0, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #5139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1516 (0, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #5140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1517 (0, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #5141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1518 (0, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #5142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1519 (0, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #5143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1520 (0, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #5144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1521 (0, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #5145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1522 (0, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #5146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1523 (0, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #5147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1524 (0, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #5148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1525 (0, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #5149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1526 (0, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #5150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1527 (0, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #5151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1528 (0, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #5152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1529 (0, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #5153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1530 (0, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #5154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1531 (0, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #5155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1532 (0, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #5156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1533 (0, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #5157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1534 (0, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #5158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1535 (0, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #5159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1536 (0, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #5160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1537 (0, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #5161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1538 (0, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #5162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1539 (0, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #5163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1540 (0, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #5164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1541 (0, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #5165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1542 (0, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #5166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1543 (0, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #5167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1544 (0, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #5168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1545 (0, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #5169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1546 (0, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #5170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1547 (0, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #5171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1548 (0, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #5172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1549 (0, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #5173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1550 (0, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #5174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1551 (0, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #5175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1552 (0, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #5176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1553 (0, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #5177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1554 (0, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #5178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1555 (0, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #5179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1556 (0, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #5180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1557 (0, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #5181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1558 (0, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #5182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1559 (0, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #5183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1560 (0, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #5184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1561 (0, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #5185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1562 (0, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #5186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1563 (0, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #5187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1564 (0, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #5188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1565 (0, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #5189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1566 (0, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #5190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1567 (0, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #5191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1568 (0, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #5192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1569 (0, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #5193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1570 (0, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #5194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1571 (0, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #5195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1572 (0, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #5196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1573 (0, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #5197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1574 (0, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #5198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1575 (0, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #5199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1576 (0, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #5200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1577 (0, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #5201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1578 (0, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #5202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1579 (0, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #5203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1580 (0, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #5204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1581 (0, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #5205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1582 (0, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #5206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1583 (0, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #5207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1584 (0, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #5208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1585 (0, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #5209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1586 (0, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #5210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1587 (0, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #5211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1588 (0, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #5212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1589 (0, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #5213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1590 (0, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #5214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1591 (0, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #5215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1592 (0, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #5216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1593 (0, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #5217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1594 (0, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #5218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1595 (0, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #5219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1596 (0, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #5220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1597 (0, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #5221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1598 (0, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #5222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1599 (0, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #5223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1600 (0, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #5224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1601 (0, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #5225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1602 (0, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #5226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1603 (0, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #5227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1604 (0, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #5228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1605 (0, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #5229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1606 (0, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #5230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1607 (0, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #5231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1608 (0, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #5232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1609 (0, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #5233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1610 (0, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #5234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1611 (0, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #5235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1612 (0, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #5236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1613 (0, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #5237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1614 (0, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #5238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1615 (0, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #5239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1616 (0, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #5240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1617 (0, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #5241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1618 (0, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #5242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1619 (0, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #5243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1620 (0, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #5244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1621 (0, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #5245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1622 (0, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #5246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1623 (0, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #5247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1624 (0, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #5248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1625 (0, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #5249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1626 (0, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #5250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1627 (0, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #5251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1628 (0, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #5252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1629 (0, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #5253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1630 (0, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #5254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1631 (0, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #5255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1632 (0, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #5256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1633 (0, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #5257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1634 (0, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #5258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1635 (0, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #5259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1636 (0, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #5260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1637 (0, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #5261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1638 (0, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #5262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1639 (0, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #5263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1640 (0, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #5264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1641 (0, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #5265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1642 (0, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #5266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1643 (0, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #5267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1644 (0, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #5268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1645 (0, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #5269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1646 (0, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #5270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1647 (0, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #5271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1648 (0, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #5272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1649 (0, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #5273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1650 (0, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #5274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1651 (0, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #5275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1652 (0, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #5276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1653 (0, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #5277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1654 (0, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #5278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1655 (0, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #5279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1656 (0, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #5280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1657 (0, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #5281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1658 (0, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #5282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1659 (0, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #5283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1660 (0, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #5284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1661 (0, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #5285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1662 (0, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #5286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1663 (0, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #5287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1664 (0, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #5288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1665 (0, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #5289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1666 (0, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #5290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1667 (0, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #5291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1668 (0, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #5292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1669 (0, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #5293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1670 (0, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #5294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1671 (0, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #5295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1672 (0, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #5296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1673 (0, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #5297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1674 (0, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #5298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1675 (0, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #5299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1676 (0, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #5300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1677 (0, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #5301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1678 (0, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #5302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1679 (0, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #5303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1680 (0, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #5304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1681 (0, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #5305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1682 (0, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #5306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1683 (0, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #5307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1684 (0, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #5308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1685 (0, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #5309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1686 (0, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #5310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1687 (0, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #5311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1688 (0, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #5312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1689 (0, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #5313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1690 (0, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #5314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1691 (0, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #5315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1692 (0, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #5316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1693 (0, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #5317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1694 (0, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #5318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1695 (0, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #5319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1696 (0, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #5320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1697 (0, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #5321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1698 (0, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #5322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1699 (0, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #5323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1700 (0, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #5324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1701 (0, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #5325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1702 (0, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #5326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1703 (0, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #5327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1704 (0, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #5328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1705 (0, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #5329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1706 (0, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #5330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1707 (0, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #5331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1708 (0, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #5332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1709 (0, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #5333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1710 (0, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #5334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1711 (0, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #5335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1712 (0, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #5336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1713 (0, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #5337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1714 (0, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #5338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1715 (0, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #5339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1716 (0, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #5340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1717 (0, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #5341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1718 (0, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #5342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1719 (0, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #5343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1720 (0, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #5344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1721 (0, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #5345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1722 (0, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #5346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1723 (0, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #5347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1724 (0, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #5348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1725 (0, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #5349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1726 (0, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #5350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1727 (0, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #5351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1728 (0, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #5352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1729 (0, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #5353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1730 (0, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #5354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1731 (0, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #5355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1732 (0, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #5356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1733 (0, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #5357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1734 (0, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #5358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1735 (0, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #5359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1736 (0, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #5360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1737 (0, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #5361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1738 (0, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #5362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1739 (0, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #5363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1740 (0, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #5364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1741 (0, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #5365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1742 (0, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #5366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1743 (0, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #5367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1744 (0, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #5368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1745 (0, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #5369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1746 (0, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #5370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1747 (0, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #5371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1748 (0, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #5372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1749 (0, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #5373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1750 (0, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #5374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1751 (0, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #5375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1752 (0, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #5376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1753 (0, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #5377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1754 (0, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #5378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1755 (0, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #5379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1756 (0, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #5380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1757 (0, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #5381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1758 (0, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #5382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1759 (0, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #5383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1760 (0, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #5384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1761 (0, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #5385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1762 (0, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #5386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1763 (0, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #5387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1764 (0, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #5388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1765 (0, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #5389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1766 (0, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #5390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1767 (0, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #5391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1768 (0, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #5392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1769 (0, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #5393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1770 (0, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #5394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1771 (0, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #5395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1772 (0, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #5396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1773 (0, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #5397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1774 (0, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #5398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1775 (0, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #5399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1776 (0, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #5400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1777 (0, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #5401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1778 (0, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #5402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1779 (0, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #5403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1780 (0, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #5404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1781 (0, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #5405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1782 (0, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #5406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1783 (0, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #5407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1784 (0, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #5408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1785 (0, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #5409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1786 (0, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #5410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1787 (0, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #5411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1788 (0, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #5412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1789 (0, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #5413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1790 (0, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #5414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1791 (0, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #5415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1792 (0, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #5416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1793 (0, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #5417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1794 (0, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #5418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1795 (0, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #5419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1796 (0, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #5420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1797 (0, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #5421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1798 (0, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #5422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1799 (0, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #5423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1800 (0, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #5424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1801 (0, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #5425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1802 (0, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #5426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1803 (0, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #5427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1804 (0, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #5428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1805 (0, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #5429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1806 (0, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #5430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1807 (0, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #5431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1808 (0, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #5432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1809 (0, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #5433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1810 (0, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #5434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1811 (0, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #5435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1812 (0, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #5436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1813 (0, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #5437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1814 (0, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #5438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1815 (0, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #5439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1816 (0, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #5440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1817 (0, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #5441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1818 (0, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #5442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1819 (0, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #5443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1820 (0, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #5444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1821 (0, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #5445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1822 (0, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #5446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1823 (0, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #5447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1824 (0, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #5448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1825 (0, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #5449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1826 (0, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #5450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1827 (0, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #5451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1828 (0, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #5452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1829 (0, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #5453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1830 (0, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #5454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1831 (0, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #5455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1832 (0, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #5456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1833 (0, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #5457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1834 (0, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #5458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1835 (0, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #5459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1836 (0, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #5460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1837 (0, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #5461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1838 (0, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #5462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1839 (0, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #5463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1840 (0, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #5464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1841 (0, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #5465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1842 (0, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #5466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1843 (0, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #5467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1844 (0, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #5468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1845 (0, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #5469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1846 (0, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #5470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1847 (0, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #5471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1848 (0, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #5472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1849 (0, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #5473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1850 (0, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #5474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1851 (0, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #5475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1852 (0, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #5476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1853 (0, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #5477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1854 (0, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #5478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1855 (0, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #5479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1856 (0, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #5480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1857 (0, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #5481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1858 (0, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #5482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1859 (0, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #5483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1860 (0, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #5484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1861 (0, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #5485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1862 (0, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #5486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1863 (0, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #5487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1864 (0, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #5488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1865 (0, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #5489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1866 (0, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #5490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1867 (0, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #5491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1868 (0, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #5492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1869 (0, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #5493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1870 (0, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #5494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1871 (0, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #5495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1872 (0, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #5496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1873 (0, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #5497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1874 (0, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #5498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1875 (0, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #5499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1876 (0, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #5500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1877 (0, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #5501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1878 (0, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #5502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1879 (0, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #5503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1880 (0, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #5504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1881 (0, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #5505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1882 (0, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #5506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1883 (0, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #5507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1884 (0, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #5508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1885 (0, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #5509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1886 (0, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #5510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1887 (0, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #5511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1888 (0, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #5512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1889 (0, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #5513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1890 (0, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #5514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1891 (0, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #5515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1892 (0, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #5516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1893 (0, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #5517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1894 (0, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #5518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1895 (0, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #5519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1896 (0, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #5520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1897 (0, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #5521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1898 (0, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #5522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1899 (0, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #5523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1900 (0, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #5524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1901 (0, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #5525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1902 (0, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #5526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1903 (0, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #5527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1904 (0, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #5528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1905 (0, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #5529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1906 (0, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #5530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1907 (0, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #5531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1908 (0, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #5532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1909 (0, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #5533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1910 (0, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #5534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1911 (0, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #5535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1912 (0, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #5536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1913 (0, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #5537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1914 (0, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #5538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1915 (0, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #5539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1916 (0, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #5540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1917 (0, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #5541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1918 (0, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #5542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1919 (0, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #5543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1920 (0, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #5544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1921 (0, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #5545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1922 (0, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #5546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1923 (0, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #5547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1924 (0, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #5548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1925 (0, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #5549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1926 (0, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #5550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1927 (0, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #5551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1928 (0, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #5552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1929 (0, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #5553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1930 (0, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #5554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1931 (0, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #5555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1932 (0, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #5556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1933 (0, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #5557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1934 (0, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #5558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1935 (0, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #5559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1936 (0, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #5560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1937 (0, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #5561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1938 (0, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #5562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1939 (0, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #5563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1940 (0, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #5564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1941 (0, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #5565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1942 (0, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #5566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1943 (0, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #5567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1944 (0, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #5568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1945 (0, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #5569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1946 (0, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #5570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1947 (0, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #5571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1948 (0, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #5572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1949 (0, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #5573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1950 (0, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #5574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1951 (0, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #5575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1952 (0, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #5576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1953 (0, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #5577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1954 (0, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #5578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1955 (0, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #5579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1956 (0, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #5580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1957 (0, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #5581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1958 (0, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #5582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1959 (0, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #5583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1960 (0, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #5584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1961 (0, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #5585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1962 (0, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #5586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1963 (0, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #5587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1964 (0, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #5588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1965 (0, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #5589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1966 (0, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #5590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1967 (0, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #5591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1968 (0, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #5592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1969 (0, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #5593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1970 (0, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #5594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1971 (0, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #5595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1972 (0, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #5596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1973 (0, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #5597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1974 (0, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #5598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1975 (0, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #5599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1976 (0, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #5600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1977 (0, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #5601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1978 (0, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #5602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1979 (0, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #5603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1980 (0, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #5604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1981 (0, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #5605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1982 (0, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #5606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1983 (0, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #5607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1984 (0, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #5608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1985 (0, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #5609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1986 (0, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #5610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1987 (0, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #5611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1988 (0, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #5612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1989 (0, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #5613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1990 (0, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #5614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1991 (0, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #5615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1992 (0, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #5616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1993 (0, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #5617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1994 (0, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #5618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1995 (0, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #5619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1996 (0, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #5620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1997 (0, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #5621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1998 (0, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #5622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1999 (0, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #5623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2000 (0, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #5624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2001 (0, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #5625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2002 (0, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #5626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2003 (0, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #5627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2004 (0, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #5628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2005 (0, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #5629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2006 (0, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #5630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2007 (0, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #5631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2008 (0, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #5632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2009 (0, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #5633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2010 (0, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #5634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2011 (0, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #5635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2012 (0, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #5636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2013 (0, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #5637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2014 (0, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #5638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2015 (0, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #5639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2016 (0, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #5640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2017 (0, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #5641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2018 (0, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #5642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2019 (0, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #5643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2020 (0, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #5644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2021 (0, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #5645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2022 (0, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #5646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2023 (0, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #5647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2024 (0, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #5648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2025 (0, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #5649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2026 (0, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #5650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2027 (0, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #5651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2028 (0, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #5652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2029 (0, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #5653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2030 (0, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #5654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2031 (0, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #5655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2032 (0, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #5656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2033 (0, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #5657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2034 (0, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #5658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2035 (0, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #5659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2036 (0, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #5660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2037 (0, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #5661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2038 (0, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #5662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2039 (0, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #5663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2040 (0, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #5664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2041 (0, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #5665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2042 (0, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #5666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2043 (0, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #5667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2044 (0, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #5668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2045 (0, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #5669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2046 (0, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #5670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2047 (0, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #5671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2048 (0, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #5672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2049 (0, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #5673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2050 (0, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #5674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2051 (0, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #5675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2052 (0, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #5676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2053 (0, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #5677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2054 (0, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #5678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2055 (0, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #5679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2056 (0, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #5680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2057 (0, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #5681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2058 (0, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #5682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2059 (0, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #5683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2060 (0, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #5684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2061 (0, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #5685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2062 (0, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #5686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2063 (0, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #5687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2064 (0, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #5688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2065 (0, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #5689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2066 (0, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #5690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2067 (0, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #5691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2068 (0, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #5692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2069 (0, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #5693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2070 (0, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #5694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2071 (0, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #5695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2072 (0, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #5696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2073 (0, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #5697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2074 (0, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #5698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2075 (0, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #5699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2076 (0, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #5700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2077 (0, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #5701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2078 (0, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #5702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2079 (0, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #5703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2080 (0, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #5704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2081 (0, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #5705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2082 (0, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #5706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2083 (0, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #5707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2084 (0, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #5708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2085 (0, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #5709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2086 (0, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #5710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2087 (0, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #5711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2088 (0, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #5712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2089 (0, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #5713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2090 (0, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #5714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2091 (0, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #5715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2092 (0, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #5716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2093 (0, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #5717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2094 (0, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #5718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2095 (0, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #5719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2096 (0, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #5720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2097 (0, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #5721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2098 (0, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #5722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2099 (0, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #5723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2100 (0, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #5724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2101 (0, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #5725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2102 (0, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #5726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2103 (0, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #5727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2104 (0, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #5728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2105 (0, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #5729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2106 (0, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #5730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2107 (0, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #5731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2108 (0, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #5732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2109 (0, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #5733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2110 (0, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #5734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2111 (0, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #5735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2112 (0, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #5736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2113 (0, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #5737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2114 (0, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #5738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2115 (0, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #5739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2116 (0, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #5740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2117 (0, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #5741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2118 (0, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #5742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2119 (0, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #5743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2120 (0, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #5744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2121 (0, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #5745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2122 (0, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #5746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2123 (0, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #5747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2124 (0, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #5748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2125 (0, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #5749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2126 (0, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #5750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2127 (0, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #5751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2128 (0, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #5752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2129 (0, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #5753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2130 (0, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #5754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2131 (0, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #5755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2132 (0, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #5756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2133 (0, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #5757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2134 (0, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #5758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2135 (0, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #5759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2136 (0, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #5760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2137 (0, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #5761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2138 (0, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #5762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2139 (0, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #5763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2140 (0, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #5764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2141 (0, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #5765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2142 (0, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #5766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2143 (0, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #5767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2144 (0, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #5768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2145 (0, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #5769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2146 (0, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #5770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2147 (0, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #5771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2148 (0, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #5772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2149 (0, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #5773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2150 (0, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #5774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2151 (0, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #5775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2152 (0, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #5776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2153 (0, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #5777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2154 (0, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #5778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2155 (0, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #5779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2156 (0, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #5780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2157 (0, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #5781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2158 (0, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #5782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2159 (0, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #5783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2160 (0, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #5784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2161 (0, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #5785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2162 (0, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #5786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2163 (0, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #5787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2164 (0, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #5788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2165 (0, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #5789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2166 (0, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #5790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2167 (0, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #5791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2168 (0, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #5792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2169 (0, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #5793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2170 (0, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #5794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2171 (0, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #5795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2172 (0, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #5796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2173 (0, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #5797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2174 (0, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #5798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2175 (0, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #5799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2176 (0, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #5800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2177 (0, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #5801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2178 (0, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #5802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2179 (0, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #5803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2180 (0, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #5804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2181 (0, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #5805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2182 (0, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #5806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2183 (0, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #5807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2184 (0, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #5808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2185 (0, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #5809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2186 (0, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #5810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2187 (0, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #5811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2188 (0, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #5812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2189 (0, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #5813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2190 (0, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #5814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2191 (0, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #5815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2192 (0, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #5816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2193 (0, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #5817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2194 (0, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #5818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2195 (0, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #5819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2196 (0, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #5820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2197 (0, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #5821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2198 (0, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #5822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2199 (0, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #5823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2200 (0, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #5824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2201 (0, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #5825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2202 (0, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #5826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2203 (0, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #5827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2204 (0, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #5828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2205 (0, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #5829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2206 (0, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #5830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2207 (0, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #5831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2208 (0, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #5832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2209 (0, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #5833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2210 (0, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #5834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2211 (0, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #5835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2212 (0, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #5836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2213 (0, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #5837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2214 (0, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #5838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2215 (0, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #5839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2216 (0, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #5840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2217 (0, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #5841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2218 (0, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #5842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2219 (0, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #5843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2220 (0, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #5844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2221 (0, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #5845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2222 (0, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #5846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2223 (0, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #5847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2224 (0, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #5848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2225 (0, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #5849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2226 (0, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #5850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2227 (0, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #5851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2228 (0, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #5852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2229 (0, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #5853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2230 (0, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #5854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2231 (0, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #5855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2232 (0, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #5856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2233 (0, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #5857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2234 (0, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #5858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2235 (0, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #5859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2236 (0, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #5860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2237 (0, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #5861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2238 (0, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #5862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2239 (0, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #5863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2240 (0, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #5864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2241 (0, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #5865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2242 (0, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #5866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2243 (0, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #5867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2244 (0, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #5868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2245 (0, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #5869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2246 (0, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #5870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2247 (0, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #5871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2248 (0, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #5872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2249 (0, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #5873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2250 (0, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #5874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2251 (0, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #5875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2252 (0, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #5876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2253 (0, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #5877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2254 (0, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #5878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2255 (0, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #5879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2256 (0, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #5880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2257 (0, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #5881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2258 (0, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #5882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2259 (0, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #5883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2260 (0, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #5884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2261 (0, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #5885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2262 (0, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #5886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2263 (0, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #5887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2264 (0, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #5888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2265 (0, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #5889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2266 (0, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #5890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2267 (0, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #5891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2268 (0, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #5892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2269 (0, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #5893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2270 (0, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #5894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2271 (0, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #5895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2272 (0, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #5896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2273 (0, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #5897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2274 (0, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #5898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2275 (0, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #5899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2276 (0, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #5900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2277 (0, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #5901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2278 (0, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #5902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2279 (0, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #5903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2280 (0, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #5904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2281 (0, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #5905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2282 (0, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #5906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2283 (0, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #5907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2284 (0, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #5908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2285 (0, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #5909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2286 (0, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #5910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2287 (0, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #5911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2288 (0, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #5912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2289 (0, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #5913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2290 (0, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #5914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2291 (0, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #5915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2292 (0, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #5916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2293 (0, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #5917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2294 (0, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #5918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2295 (0, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #5919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2296 (0, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #5920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2297 (0, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #5921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2298 (0, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #5922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2299 (0, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #5923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2300 (0, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #5924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2301 (0, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #5925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2302 (0, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #5926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2303 (0, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #5927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2304 (0, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #5928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2305 (0, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #5929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2306 (0, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #5930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2307 (0, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #5931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2308 (0, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #5932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2309 (0, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #5933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2310 (0, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #5934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2311 (0, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #5935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2312 (0, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #5936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2313 (0, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #5937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2314 (0, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #5938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2315 (0, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #5939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2316 (0, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #5940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2317 (0, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #5941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2318 (0, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #5942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2319 (0, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #5943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2320 (0, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #5944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2321 (0, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #5945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2322 (0, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #5946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2323 (0, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #5947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2324 (0, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #5948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2325 (0, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #5949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2326 (0, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #5950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2327 (0, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #5951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2328 (0, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #5952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2329 (0, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #5953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2330 (0, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #5954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2331 (0, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #5955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2332 (0, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #5956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2333 (0, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #5957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2334 (0, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #5958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2335 (0, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #5959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2336 (0, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #5960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2337 (0, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #5961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2338 (0, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #5962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2339 (0, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #5963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2340 (0, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #5964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2341 (0, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #5965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2342 (0, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #5966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2343 (0, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #5967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2344 (0, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #5968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2345 (0, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #5969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2346 (0, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #5970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2347 (0, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #5971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2348 (0, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #5972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2349 (0, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #5973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2350 (0, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #5974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2351 (0, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #5975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2352 (0, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #5976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2353 (0, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #5977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2354 (0, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #5978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2355 (0, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #5979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2356 (0, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #5980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2357 (0, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #5981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2358 (0, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #5982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2359 (0, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #5983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2360 (0, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #5984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2361 (0, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #5985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2362 (0, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #5986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2363 (0, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #5987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2364 (0, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #5988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2365 (0, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #5989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2366 (0, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #5990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2367 (0, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #5991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2368 (0, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #5992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2369 (0, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #5993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2370 (0, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #5994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2371 (0, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #5995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2372 (0, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #5996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2373 (0, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #5997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2374 (0, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #5998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2375 (0, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #5999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2376 (0, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #6000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2377 (0, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #6001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2378 (0, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #6002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2379 (0, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #6003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2380 (0, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #6004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2381 (0, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #6005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2382 (0, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #6006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2383 (0, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #6007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2384 (0, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #6008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2385 (0, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #6009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2386 (0, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #6010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2387 (0, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #6011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2388 (0, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #6012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2389 (0, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #6013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2390 (0, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #6014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2391 (0, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #6015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2392 (0, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #6016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2393 (0, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #6017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2394 (0, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #6018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2395 (0, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #6019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2396 (0, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #6020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2397 (0, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #6021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2398 (0, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #6022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2399 (0, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #6023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2400 (0, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #6024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2401 (1, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #6025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2402 (1, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #6026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2403 (1, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #6027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2404 (1, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #6028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2405 (1, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #6029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2406 (1, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #6030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2407 (1, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #6031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2408 (1, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #6032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2409 (1, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #6033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2410 (1, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #6034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2411 (1, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #6035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2412 (1, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #6036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2413 (1, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #6037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2414 (1, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #6038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2415 (1, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #6039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2416 (1, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #6040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2417 (1, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #6041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2418 (1, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #6042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2419 (1, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #6043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2420 (1, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #6044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2421 (1, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #6045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2422 (1, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #6046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2423 (1, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #6047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2424 (1, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #6048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2425 (1, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #6049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2426 (1, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #6050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2427 (1, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #6051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2428 (1, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #6052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2429 (1, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #6053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2430 (1, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #6054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2431 (1, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #6055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2432 (1, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #6056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2433 (1, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #6057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2434 (1, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #6058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2435 (1, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #6059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2436 (1, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #6060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2437 (1, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #6061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2438 (1, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #6062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2439 (1, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #6063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2440 (1, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #6064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2441 (1, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #6065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2442 (1, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #6066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2443 (1, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #6067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2444 (1, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #6068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2445 (1, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #6069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2446 (1, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #6070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2447 (1, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #6071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2448 (1, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #6072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2449 (1, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #6073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2450 (1, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #6074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2451 (1, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #6075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2452 (1, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #6076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2453 (1, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #6077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2454 (1, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #6078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2455 (1, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #6079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2456 (1, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #6080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2457 (1, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #6081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2458 (1, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #6082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2459 (1, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #6083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2460 (1, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #6084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2461 (1, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #6085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2462 (1, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #6086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2463 (1, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #6087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2464 (1, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #6088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2465 (1, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #6089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2466 (1, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #6090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2467 (1, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #6091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2468 (1, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #6092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2469 (1, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #6093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2470 (1, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #6094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2471 (1, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #6095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2472 (1, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #6096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2473 (1, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #6097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2474 (1, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #6098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2475 (1, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #6099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2476 (1, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #6100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2477 (1, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #6101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2478 (1, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #6102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2479 (1, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #6103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2480 (1, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #6104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2481 (1, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #6105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2482 (1, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #6106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2483 (1, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #6107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2484 (1, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #6108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2485 (1, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #6109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2486 (1, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #6110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2487 (1, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #6111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2488 (1, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #6112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2489 (1, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #6113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2490 (1, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #6114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2491 (1, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #6115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2492 (1, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #6116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2493 (1, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #6117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2494 (1, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #6118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2495 (1, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #6119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2496 (1, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #6120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2497 (1, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #6121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2498 (1, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #6122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2499 (1, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #6123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2500 (1, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #6124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2501 (1, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #6125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2502 (1, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #6126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2503 (1, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #6127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2504 (1, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #6128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2505 (1, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #6129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2506 (1, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #6130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2507 (1, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #6131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2508 (1, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #6132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2509 (1, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #6133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2510 (1, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #6134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2511 (1, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #6135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2512 (1, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #6136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2513 (1, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #6137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2514 (1, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #6138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2515 (1, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #6139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2516 (1, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #6140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2517 (1, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #6141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2518 (1, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #6142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2519 (1, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #6143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2520 (1, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #6144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2521 (1, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #6145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2522 (1, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #6146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2523 (1, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #6147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2524 (1, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #6148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2525 (1, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #6149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2526 (1, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #6150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2527 (1, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #6151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2528 (1, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #6152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2529 (1, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #6153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2530 (1, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #6154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2531 (1, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #6155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2532 (1, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #6156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2533 (1, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #6157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2534 (1, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #6158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2535 (1, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #6159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2536 (1, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #6160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2537 (1, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #6161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2538 (1, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #6162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2539 (1, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #6163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2540 (1, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #6164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2541 (1, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #6165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2542 (1, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #6166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2543 (1, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #6167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2544 (1, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #6168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2545 (1, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #6169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2546 (1, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #6170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2547 (1, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #6171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2548 (1, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #6172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2549 (1, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #6173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2550 (1, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #6174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2551 (1, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #6175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2552 (1, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #6176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2553 (1, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #6177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2554 (1, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #6178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2555 (1, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #6179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2556 (1, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #6180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2557 (1, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #6181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2558 (1, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #6182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2559 (1, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #6183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2560 (1, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #6184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2561 (1, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #6185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2562 (1, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #6186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2563 (1, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #6187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2564 (1, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #6188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2565 (1, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #6189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2566 (1, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #6190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2567 (1, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #6191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2568 (1, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #6192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2569 (1, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #6193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2570 (1, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #6194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2571 (1, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #6195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2572 (1, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #6196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2573 (1, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #6197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2574 (1, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #6198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2575 (1, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #6199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2576 (1, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #6200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2577 (1, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #6201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2578 (1, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #6202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2579 (1, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #6203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2580 (1, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #6204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2581 (1, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #6205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2582 (1, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #6206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2583 (1, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #6207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2584 (1, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #6208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2585 (1, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #6209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2586 (1, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #6210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2587 (1, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #6211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2588 (1, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #6212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2589 (1, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #6213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2590 (1, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #6214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2591 (1, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #6215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2592 (1, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #6216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2593 (1, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #6217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2594 (1, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #6218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2595 (1, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #6219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2596 (1, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #6220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2597 (1, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #6221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2598 (1, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #6222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2599 (1, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #6223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2600 (1, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #6224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2601 (1, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #6225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2602 (1, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #6226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2603 (1, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #6227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2604 (1, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #6228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2605 (1, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #6229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2606 (1, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #6230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2607 (1, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #6231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2608 (1, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #6232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2609 (1, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #6233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2610 (1, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #6234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2611 (1, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #6235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2612 (1, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #6236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2613 (1, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #6237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2614 (1, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #6238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2615 (1, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #6239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2616 (1, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #6240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2617 (1, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #6241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2618 (1, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #6242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2619 (1, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #6243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2620 (1, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #6244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2621 (1, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #6245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2622 (1, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #6246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2623 (1, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #6247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2624 (1, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #6248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2625 (1, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #6249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2626 (1, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #6250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2627 (1, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #6251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2628 (1, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #6252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2629 (1, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #6253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2630 (1, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #6254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2631 (1, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #6255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2632 (1, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #6256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2633 (1, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #6257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2634 (1, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #6258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2635 (1, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #6259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2636 (1, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #6260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2637 (1, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #6261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2638 (1, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #6262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2639 (1, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #6263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2640 (1, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #6264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2641 (1, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #6265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2642 (1, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #6266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2643 (1, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #6267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2644 (1, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #6268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2645 (1, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #6269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2646 (1, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #6270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2647 (1, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #6271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2648 (1, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #6272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2649 (1, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #6273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2650 (1, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #6274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2651 (1, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #6275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2652 (1, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #6276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2653 (1, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #6277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2654 (1, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #6278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2655 (1, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #6279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2656 (1, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #6280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2657 (1, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #6281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2658 (1, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #6282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2659 (1, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #6283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2660 (1, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #6284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2661 (1, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #6285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2662 (1, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #6286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2663 (1, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #6287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2664 (1, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #6288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2665 (1, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #6289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2666 (1, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #6290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2667 (1, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #6291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2668 (1, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #6292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2669 (1, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #6293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2670 (1, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #6294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2671 (1, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #6295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2672 (1, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #6296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2673 (1, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #6297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2674 (1, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #6298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2675 (1, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #6299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2676 (1, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #6300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2677 (1, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #6301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2678 (1, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #6302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2679 (1, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #6303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2680 (1, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #6304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2681 (1, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #6305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2682 (1, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #6306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2683 (1, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #6307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2684 (1, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #6308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2685 (1, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #6309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2686 (1, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #6310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2687 (1, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #6311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2688 (1, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #6312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2689 (1, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #6313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2690 (1, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #6314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2691 (1, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #6315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2692 (1, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #6316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2693 (1, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #6317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2694 (1, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #6318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2695 (1, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #6319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2696 (1, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #6320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2697 (1, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #6321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2698 (1, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #6322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2699 (1, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #6323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2700 (1, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #6324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2701 (1, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #6325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2702 (1, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #6326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2703 (1, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #6327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2704 (1, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #6328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2705 (1, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #6329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2706 (1, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #6330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2707 (1, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #6331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2708 (1, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #6332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2709 (1, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #6333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2710 (1, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #6334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2711 (1, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #6335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2712 (1, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #6336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2713 (1, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #6337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2714 (1, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #6338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2715 (1, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #6339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2716 (1, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #6340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2717 (1, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #6341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2718 (1, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #6342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2719 (1, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #6343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2720 (1, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #6344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2721 (1, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #6345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2722 (1, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #6346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2723 (1, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #6347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2724 (1, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #6348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2725 (1, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #6349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2726 (1, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #6350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2727 (1, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #6351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2728 (1, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #6352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2729 (1, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #6353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2730 (1, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #6354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2731 (1, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #6355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2732 (1, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #6356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2733 (1, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #6357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2734 (1, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #6358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2735 (1, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #6359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2736 (1, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #6360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2737 (1, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #6361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2738 (1, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #6362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2739 (1, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #6363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2740 (1, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #6364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2741 (1, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #6365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2742 (1, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #6366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2743 (1, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #6367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2744 (1, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #6368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2745 (1, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #6369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2746 (1, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #6370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2747 (1, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #6371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2748 (1, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #6372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2749 (1, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #6373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2750 (1, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #6374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2751 (1, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #6375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2752 (1, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #6376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2753 (1, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #6377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2754 (1, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #6378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2755 (1, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #6379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2756 (1, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #6380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2757 (1, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #6381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2758 (1, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #6382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2759 (1, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #6383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2760 (1, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #6384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2761 (1, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #6385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2762 (1, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #6386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2763 (1, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #6387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2764 (1, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #6388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2765 (1, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #6389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2766 (1, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #6390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2767 (1, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #6391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2768 (1, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #6392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2769 (1, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #6393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2770 (1, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #6394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2771 (1, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #6395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2772 (1, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #6396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2773 (1, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #6397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2774 (1, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #6398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2775 (1, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #6399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2776 (1, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #6400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2777 (1, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #6401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2778 (1, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #6402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2779 (1, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #6403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2780 (1, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #6404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2781 (1, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #6405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2782 (1, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #6406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2783 (1, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #6407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2784 (1, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #6408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2785 (1, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #6409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2786 (1, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #6410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2787 (1, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #6411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2788 (1, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #6412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2789 (1, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #6413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2790 (1, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #6414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2791 (1, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #6415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2792 (1, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #6416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2793 (1, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #6417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2794 (1, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #6418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2795 (1, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #6419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2796 (1, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #6420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2797 (1, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #6421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2798 (1, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #6422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2799 (1, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #6423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2800 (1, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #6424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2801 (1, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #6425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2802 (1, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #6426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2803 (1, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #6427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2804 (1, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #6428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2805 (1, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #6429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2806 (1, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #6430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2807 (1, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #6431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2808 (1, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #6432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2809 (1, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #6433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2810 (1, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #6434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2811 (1, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #6435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2812 (1, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #6436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2813 (1, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #6437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2814 (1, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #6438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2815 (1, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #6439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2816 (1, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #6440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2817 (1, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #6441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2818 (1, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #6442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2819 (1, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #6443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2820 (1, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #6444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2821 (1, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #6445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2822 (1, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #6446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2823 (1, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #6447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2824 (1, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #6448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2825 (1, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #6449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2826 (1, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #6450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2827 (1, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #6451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2828 (1, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #6452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2829 (1, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #6453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2830 (1, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #6454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2831 (1, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #6455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2832 (1, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #6456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2833 (1, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #6457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2834 (1, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #6458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2835 (1, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #6459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2836 (1, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #6460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2837 (1, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #6461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2838 (1, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #6462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2839 (1, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #6463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2840 (1, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #6464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2841 (1, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #6465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2842 (1, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #6466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2843 (1, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #6467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2844 (1, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #6468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2845 (1, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #6469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2846 (1, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #6470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2847 (1, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #6471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2848 (1, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #6472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2849 (1, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #6473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2850 (1, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #6474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2851 (1, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #6475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2852 (1, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #6476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2853 (1, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #6477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2854 (1, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #6478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2855 (1, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #6479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2856 (1, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #6480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2857 (1, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #6481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2858 (1, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #6482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2859 (1, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #6483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2860 (1, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #6484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2861 (1, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #6485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2862 (1, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #6486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2863 (1, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #6487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2864 (1, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #6488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2865 (1, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #6489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2866 (1, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #6490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2867 (1, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #6491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2868 (1, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #6492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2869 (1, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #6493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2870 (1, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #6494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2871 (1, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #6495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2872 (1, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #6496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2873 (1, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #6497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2874 (1, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #6498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2875 (1, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #6499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2876 (1, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #6500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2877 (1, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #6501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2878 (1, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #6502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2879 (1, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #6503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2880 (1, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #6504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2881 (1, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #6505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2882 (1, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #6506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2883 (1, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #6507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2884 (1, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #6508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2885 (1, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #6509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2886 (1, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #6510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2887 (1, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #6511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2888 (1, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #6512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2889 (1, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #6513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2890 (1, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #6514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2891 (1, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #6515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2892 (1, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #6516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2893 (1, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #6517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2894 (1, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #6518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2895 (1, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #6519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2896 (1, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #6520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2897 (1, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #6521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2898 (1, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #6522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2899 (1, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #6523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2900 (1, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #6524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2901 (1, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #6525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2902 (1, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #6526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2903 (1, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #6527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2904 (1, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #6528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2905 (1, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #6529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2906 (1, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #6530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2907 (1, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #6531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2908 (1, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #6532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2909 (1, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #6533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2910 (1, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #6534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2911 (1, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #6535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2912 (1, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #6536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2913 (1, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #6537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2914 (1, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #6538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2915 (1, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #6539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2916 (1, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #6540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2917 (1, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #6541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2918 (1, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #6542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2919 (1, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #6543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2920 (1, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #6544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2921 (1, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #6545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2922 (1, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #6546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2923 (1, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #6547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2924 (1, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #6548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2925 (1, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #6549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2926 (1, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #6550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2927 (1, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #6551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2928 (1, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #6552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2929 (1, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #6553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2930 (1, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #6554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2931 (1, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #6555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2932 (1, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #6556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2933 (1, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #6557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2934 (1, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #6558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2935 (1, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #6559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2936 (1, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #6560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2937 (1, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #6561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2938 (1, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #6562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2939 (1, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #6563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2940 (1, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #6564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2941 (1, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #6565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2942 (1, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #6566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2943 (1, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #6567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2944 (1, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #6568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2945 (1, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #6569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2946 (1, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #6570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2947 (1, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #6571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2948 (1, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #6572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2949 (1, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #6573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2950 (1, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #6574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2951 (1, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #6575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2952 (1, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #6576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2953 (1, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #6577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2954 (1, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #6578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2955 (1, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #6579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2956 (1, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #6580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2957 (1, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #6581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2958 (1, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #6582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2959 (1, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #6583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2960 (1, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #6584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2961 (1, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #6585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2962 (1, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #6586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2963 (1, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #6587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2964 (1, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #6588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2965 (1, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #6589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2966 (1, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #6590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2967 (1, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #6591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2968 (1, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #6592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2969 (1, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #6593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2970 (1, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #6594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2971 (1, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #6595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2972 (1, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #6596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2973 (1, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #6597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2974 (1, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #6598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2975 (1, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #6599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2976 (1, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #6600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2977 (1, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #6601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2978 (1, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #6602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2979 (1, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #6603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2980 (1, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #6604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2981 (1, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #6605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2982 (1, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #6606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2983 (1, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #6607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2984 (1, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #6608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2985 (1, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #6609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2986 (1, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #6610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2987 (1, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #6611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2988 (1, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #6612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2989 (1, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #6613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2990 (1, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #6614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2991 (1, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #6615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2992 (1, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #6616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2993 (1, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #6617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2994 (1, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #6618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2995 (1, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #6619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2996 (1, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #6620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2997 (1, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #6621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2998 (1, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #6622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2999 (1, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #6623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3000 (1, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #6624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3001 (1, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #6625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3002 (1, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #6626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3003 (1, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #6627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3004 (1, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #6628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3005 (1, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #6629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3006 (1, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #6630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3007 (1, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #6631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3008 (1, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #6632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3009 (1, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #6633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3010 (1, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #6634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3011 (1, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #6635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3012 (1, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #6636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3013 (1, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #6637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3014 (1, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #6638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3015 (1, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #6639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3016 (1, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #6640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3017 (1, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #6641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3018 (1, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #6642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3019 (1, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #6643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3020 (1, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #6644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3021 (1, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #6645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3022 (1, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #6646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3023 (1, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #6647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3024 (1, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #6648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3025 (1, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #6649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3026 (1, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #6650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3027 (1, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #6651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3028 (1, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #6652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3029 (1, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #6653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3030 (1, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #6654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3031 (1, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #6655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3032 (1, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #6656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3033 (1, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #6657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3034 (1, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #6658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3035 (1, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #6659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3036 (1, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #6660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3037 (1, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #6661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3038 (1, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #6662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3039 (1, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #6663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3040 (1, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #6664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3041 (1, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #6665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3042 (1, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #6666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3043 (1, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #6667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3044 (1, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #6668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3045 (1, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #6669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3046 (1, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #6670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3047 (1, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #6671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3048 (1, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #6672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3049 (1, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #6673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3050 (1, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #6674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3051 (1, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #6675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3052 (1, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #6676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3053 (1, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #6677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3054 (1, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #6678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3055 (1, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #6679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3056 (1, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #6680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3057 (1, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #6681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3058 (1, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #6682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3059 (1, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #6683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3060 (1, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #6684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3061 (1, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #6685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3062 (1, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #6686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3063 (1, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #6687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3064 (1, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #6688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3065 (1, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #6689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3066 (1, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #6690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3067 (1, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #6691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3068 (1, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #6692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3069 (1, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #6693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3070 (1, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #6694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3071 (1, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #6695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3072 (1, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #6696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3073 (1, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #6697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3074 (1, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #6698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3075 (1, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #6699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3076 (1, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #6700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3077 (1, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #6701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3078 (1, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #6702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3079 (1, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #6703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3080 (1, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #6704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3081 (1, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #6705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3082 (1, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #6706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3083 (1, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #6707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3084 (1, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #6708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3085 (1, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #6709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3086 (1, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #6710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3087 (1, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #6711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3088 (1, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #6712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3089 (1, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #6713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3090 (1, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #6714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3091 (1, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #6715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3092 (1, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #6716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3093 (1, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #6717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3094 (1, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #6718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3095 (1, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #6719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3096 (1, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #6720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3097 (1, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #6721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3098 (1, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #6722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3099 (1, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #6723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3100 (1, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #6724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3101 (1, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #6725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3102 (1, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #6726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3103 (1, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #6727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3104 (1, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #6728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3105 (1, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #6729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3106 (1, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #6730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3107 (1, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #6731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3108 (1, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #6732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3109 (1, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #6733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3110 (1, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #6734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3111 (1, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #6735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3112 (1, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #6736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3113 (1, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #6737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3114 (1, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #6738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3115 (1, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #6739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3116 (1, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #6740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3117 (1, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #6741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3118 (1, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #6742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3119 (1, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #6743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3120 (1, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #6744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3121 (1, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #6745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3122 (1, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #6746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3123 (1, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #6747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3124 (1, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #6748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3125 (1, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #6749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3126 (1, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #6750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3127 (1, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #6751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3128 (1, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #6752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3129 (1, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #6753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3130 (1, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #6754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3131 (1, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #6755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3132 (1, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #6756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3133 (1, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #6757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3134 (1, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #6758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3135 (1, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #6759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3136 (1, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #6760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3137 (1, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #6761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3138 (1, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #6762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3139 (1, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #6763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3140 (1, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #6764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3141 (1, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #6765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3142 (1, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #6766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3143 (1, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #6767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3144 (1, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #6768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3145 (1, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #6769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3146 (1, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #6770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3147 (1, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #6771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3148 (1, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #6772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3149 (1, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #6773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3150 (1, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #6774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3151 (1, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #6775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3152 (1, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #6776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3153 (1, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #6777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3154 (1, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #6778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3155 (1, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #6779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3156 (1, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #6780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3157 (1, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #6781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3158 (1, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #6782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3159 (1, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #6783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3160 (1, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #6784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3161 (1, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #6785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3162 (1, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #6786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3163 (1, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #6787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3164 (1, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #6788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3165 (1, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #6789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3166 (1, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #6790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3167 (1, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #6791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3168 (1, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #6792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3169 (1, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #6793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3170 (1, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #6794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3171 (1, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #6795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3172 (1, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #6796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3173 (1, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #6797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3174 (1, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #6798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3175 (1, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #6799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3176 (1, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #6800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3177 (1, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #6801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3178 (1, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #6802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3179 (1, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #6803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3180 (1, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #6804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3181 (1, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #6805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3182 (1, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #6806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3183 (1, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #6807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3184 (1, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #6808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3185 (1, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #6809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3186 (1, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #6810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3187 (1, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #6811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3188 (1, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #6812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3189 (1, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #6813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3190 (1, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #6814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3191 (1, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #6815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3192 (1, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #6816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3193 (1, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #6817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3194 (1, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #6818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3195 (1, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #6819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3196 (1, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #6820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3197 (1, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #6821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3198 (1, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #6822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3199 (1, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #6823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3200 (1, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #6824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3201 (1, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #6825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3202 (1, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #6826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3203 (1, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #6827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3204 (1, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #6828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3205 (1, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #6829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3206 (1, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #6830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3207 (1, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #6831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3208 (1, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #6832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3209 (1, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #6833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3210 (1, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #6834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3211 (1, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #6835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3212 (1, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #6836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3213 (1, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #6837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3214 (1, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #6838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3215 (1, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #6839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3216 (1, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #6840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3217 (1, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #6841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3218 (1, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #6842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3219 (1, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #6843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3220 (1, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #6844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3221 (1, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #6845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3222 (1, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #6846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3223 (1, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #6847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3224 (1, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #6848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3225 (1, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #6849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3226 (1, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #6850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3227 (1, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #6851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3228 (1, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #6852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3229 (1, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #6853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3230 (1, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #6854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3231 (1, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #6855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3232 (1, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #6856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3233 (1, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #6857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3234 (1, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #6858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3235 (1, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #6859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3236 (1, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #6860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3237 (1, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #6861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3238 (1, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #6862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3239 (1, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #6863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3240 (1, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #6864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3241 (1, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #6865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3242 (1, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #6866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3243 (1, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #6867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3244 (1, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #6868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3245 (1, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #6869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3246 (1, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #6870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3247 (1, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #6871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3248 (1, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #6872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3249 (1, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #6873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3250 (1, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #6874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3251 (1, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #6875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3252 (1, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #6876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3253 (1, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #6877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3254 (1, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #6878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3255 (1, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #6879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3256 (1, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #6880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3257 (1, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #6881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3258 (1, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #6882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3259 (1, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #6883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3260 (1, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #6884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3261 (1, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #6885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3262 (1, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #6886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3263 (1, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #6887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3264 (1, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #6888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3265 (1, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #6889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3266 (1, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #6890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3267 (1, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #6891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3268 (1, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #6892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3269 (1, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #6893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3270 (1, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #6894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3271 (1, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #6895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3272 (1, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #6896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3273 (1, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #6897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3274 (1, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #6898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3275 (1, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #6899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3276 (1, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #6900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3277 (1, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #6901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3278 (1, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #6902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3279 (1, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #6903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3280 (1, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #6904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3281 (1, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #6905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3282 (1, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #6906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3283 (1, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #6907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3284 (1, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #6908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3285 (1, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #6909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3286 (1, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #6910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3287 (1, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #6911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3288 (1, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #6912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3289 (1, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #6913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3290 (1, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #6914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3291 (1, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #6915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3292 (1, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #6916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3293 (1, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #6917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3294 (1, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #6918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3295 (1, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #6919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3296 (1, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #6920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3297 (1, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #6921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3298 (1, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #6922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3299 (1, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #6923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3300 (1, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #6924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3301 (1, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #6925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3302 (1, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #6926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3303 (1, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #6927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3304 (1, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #6928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3305 (1, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #6929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3306 (1, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #6930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3307 (1, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #6931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3308 (1, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #6932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3309 (1, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #6933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3310 (1, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #6934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3311 (1, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #6935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3312 (1, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #6936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3313 (1, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #6937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3314 (1, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #6938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3315 (1, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #6939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3316 (1, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #6940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3317 (1, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #6941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3318 (1, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #6942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3319 (1, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #6943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3320 (1, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #6944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3321 (1, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #6945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3322 (1, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #6946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3323 (1, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #6947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3324 (1, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #6948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3325 (1, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #6949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3326 (1, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #6950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3327 (1, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #6951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3328 (1, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #6952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3329 (1, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #6953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3330 (1, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #6954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3331 (1, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #6955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3332 (1, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #6956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3333 (1, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #6957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3334 (1, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #6958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3335 (1, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #6959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3336 (1, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #6960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3337 (1, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #6961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3338 (1, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #6962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3339 (1, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #6963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3340 (1, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #6964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3341 (1, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #6965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3342 (1, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #6966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3343 (1, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #6967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3344 (1, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #6968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3345 (1, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #6969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3346 (1, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #6970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3347 (1, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #6971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3348 (1, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #6972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3349 (1, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #6973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3350 (1, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #6974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3351 (1, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #6975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3352 (1, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #6976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3353 (1, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #6977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3354 (1, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #6978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3355 (1, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #6979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3356 (1, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #6980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3357 (1, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #6981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3358 (1, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #6982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3359 (1, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #6983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3360 (1, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #6984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3361 (1, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #6985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3362 (1, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #6986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3363 (1, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #6987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3364 (1, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #6988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3365 (1, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #6989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3366 (1, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #6990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3367 (1, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #6991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3368 (1, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #6992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3369 (1, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #6993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3370 (1, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #6994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3371 (1, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #6995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3372 (1, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #6996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3373 (1, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #6997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3374 (1, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #6998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3375 (1, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #6999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3376 (1, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #7000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3377 (1, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #7001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3378 (1, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #7002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3379 (1, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #7003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3380 (1, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #7004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3381 (1, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #7005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3382 (1, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #7006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3383 (1, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #7007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3384 (1, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #7008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3385 (1, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #7009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3386 (1, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #7010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3387 (1, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #7011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3388 (1, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #7012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3389 (1, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #7013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3390 (1, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #7014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3391 (1, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #7015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3392 (1, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #7016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3393 (1, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #7017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3394 (1, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #7018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3395 (1, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #7019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3396 (1, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #7020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3397 (1, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #7021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3398 (1, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #7022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3399 (1, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #7023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3400 (1, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #7024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3401 (1, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #7025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3402 (1, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #7026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3403 (1, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #7027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3404 (1, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #7028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3405 (1, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #7029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3406 (1, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #7030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3407 (1, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #7031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3408 (1, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #7032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3409 (1, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #7033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3410 (1, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #7034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3411 (1, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #7035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3412 (1, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #7036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3413 (1, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #7037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3414 (1, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #7038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3415 (1, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #7039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3416 (1, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #7040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3417 (1, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #7041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3418 (1, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #7042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3419 (1, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #7043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3420 (1, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #7044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3421 (1, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #7045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3422 (1, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #7046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3423 (1, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #7047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3424 (1, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #7048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3425 (1, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #7049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3426 (1, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #7050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3427 (1, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #7051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3428 (1, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #7052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3429 (1, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #7053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3430 (1, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #7054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3431 (1, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #7055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3432 (1, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #7056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3433 (1, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #7057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3434 (1, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #7058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3435 (1, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #7059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3436 (1, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #7060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3437 (1, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #7061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3438 (1, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #7062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3439 (1, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #7063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3440 (1, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #7064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3441 (1, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #7065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3442 (1, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #7066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3443 (1, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #7067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3444 (1, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #7068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3445 (1, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #7069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3446 (1, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #7070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3447 (1, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #7071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3448 (1, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #7072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3449 (1, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #7073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3450 (1, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #7074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3451 (1, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #7075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3452 (1, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #7076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3453 (1, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #7077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3454 (1, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #7078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3455 (1, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #7079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3456 (1, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #7080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3457 (1, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #7081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3458 (1, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #7082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3459 (1, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #7083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3460 (1, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #7084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3461 (1, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #7085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3462 (1, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #7086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3463 (1, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #7087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3464 (1, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #7088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3465 (1, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #7089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3466 (1, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #7090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3467 (1, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #7091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3468 (1, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #7092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3469 (1, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #7093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3470 (1, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #7094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3471 (1, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #7095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3472 (1, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #7096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3473 (1, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #7097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3474 (1, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #7098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3475 (1, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #7099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3476 (1, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #7100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3477 (1, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #7101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3478 (1, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #7102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3479 (1, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #7103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3480 (1, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #7104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3481 (1, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #7105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3482 (1, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #7106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3483 (1, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #7107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3484 (1, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #7108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3485 (1, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #7109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3486 (1, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #7110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3487 (1, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #7111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3488 (1, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #7112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3489 (1, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #7113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3490 (1, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #7114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3491 (1, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #7115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3492 (1, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #7116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3493 (1, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #7117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3494 (1, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #7118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3495 (1, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #7119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3496 (1, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #7120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3497 (1, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #7121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3498 (1, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #7122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3499 (1, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #7123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3500 (1, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #7124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3501 (1, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #7125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3502 (1, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #7126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3503 (1, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #7127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3504 (1, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #7128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3505 (1, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #7129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3506 (1, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #7130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3507 (1, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #7131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3508 (1, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #7132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3509 (1, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #7133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3510 (1, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #7134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3511 (1, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #7135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3512 (1, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #7136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3513 (1, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #7137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3514 (1, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #7138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3515 (1, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #7139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3516 (1, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #7140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3517 (1, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #7141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3518 (1, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #7142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3519 (1, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #7143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3520 (1, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #7144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3521 (1, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #7145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3522 (1, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #7146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3523 (1, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #7147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3524 (1, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #7148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3525 (1, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #7149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3526 (1, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #7150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3527 (1, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #7151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3528 (1, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #7152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3529 (1, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #7153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3530 (1, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #7154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3531 (1, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #7155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3532 (1, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #7156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3533 (1, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #7157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3534 (1, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #7158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3535 (1, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #7159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3536 (1, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #7160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3537 (1, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #7161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3538 (1, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #7162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3539 (1, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #7163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3540 (1, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #7164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3541 (1, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #7165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3542 (1, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #7166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3543 (1, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #7167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3544 (1, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #7168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3545 (1, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #7169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3546 (1, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #7170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3547 (1, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #7171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3548 (1, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #7172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3549 (1, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #7173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3550 (1, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #7174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3551 (1, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #7175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3552 (1, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #7176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3553 (1, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #7177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3554 (1, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #7178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3555 (1, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #7179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3556 (1, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #7180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3557 (1, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #7181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3558 (1, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #7182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3559 (1, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #7183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3560 (1, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #7184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3561 (1, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #7185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3562 (1, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #7186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3563 (1, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #7187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3564 (1, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #7188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3565 (1, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #7189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3566 (1, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #7190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3567 (1, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #7191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3568 (1, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #7192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3569 (1, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #7193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3570 (1, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #7194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3571 (1, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #7195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3572 (1, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #7196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3573 (1, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #7197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3574 (1, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #7198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3575 (1, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #7199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3576 (1, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #7200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3577 (1, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #7201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3578 (1, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #7202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3579 (1, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #7203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3580 (1, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #7204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3581 (1, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #7205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3582 (1, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #7206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3583 (1, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #7207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3584 (1, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #7208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3585 (1, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #7209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3586 (1, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #7210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3587 (1, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #7211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3588 (1, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #7212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3589 (1, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #7213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3590 (1, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #7214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3591 (1, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #7215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3592 (1, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #7216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3593 (1, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #7217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3594 (1, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #7218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3595 (1, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #7219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3596 (1, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #7220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3597 (1, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #7221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3598 (1, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #7222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3599 (1, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #7223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3600 (1, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #7224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3601 (1, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #7225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3602 (1, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #7226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3603 (1, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #7227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3604 (1, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #7228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3605 (1, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #7229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3606 (1, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #7230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3607 (1, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #7231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3608 (1, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #7232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3609 (1, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #7233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3610 (1, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #7234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3611 (1, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #7235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3612 (1, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #7236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3613 (1, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #7237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3614 (1, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #7238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3615 (1, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #7239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3616 (1, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #7240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3617 (1, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #7241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3618 (1, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #7242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3619 (1, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #7243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3620 (1, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #7244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3621 (1, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #7245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3622 (1, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #7246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3623 (1, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #7247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3624 (1, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #7248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3625 (1, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #7249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3626 (1, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #7250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3627 (1, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #7251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3628 (1, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #7252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3629 (1, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #7253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3630 (1, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #7254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3631 (1, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #7255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3632 (1, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #7256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3633 (1, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #7257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3634 (1, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #7258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3635 (1, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #7259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3636 (1, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #7260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3637 (1, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #7261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3638 (1, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #7262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3639 (1, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #7263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3640 (1, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #7264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3641 (1, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #7265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3642 (1, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #7266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3643 (1, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #7267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3644 (1, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #7268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3645 (1, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #7269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3646 (1, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #7270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3647 (1, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #7271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3648 (1, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #7272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3649 (1, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #7273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3650 (1, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #7274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3651 (1, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #7275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3652 (1, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #7276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3653 (1, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #7277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3654 (1, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #7278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3655 (1, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #7279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3656 (1, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #7280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3657 (1, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #7281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3658 (1, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #7282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3659 (1, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #7283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3660 (1, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #7284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3661 (1, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #7285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3662 (1, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #7286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3663 (1, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #7287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3664 (1, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #7288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3665 (1, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #7289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3666 (1, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #7290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3667 (1, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #7291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3668 (1, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #7292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3669 (1, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #7293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3670 (1, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #7294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3671 (1, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #7295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3672 (1, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #7296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3673 (1, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #7297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3674 (1, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #7298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3675 (1, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #7299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3676 (1, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #7300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3677 (1, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #7301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3678 (1, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #7302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3679 (1, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #7303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3680 (1, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #7304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3681 (1, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #7305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3682 (1, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #7306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3683 (1, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #7307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3684 (1, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #7308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3685 (1, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #7309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3686 (1, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #7310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3687 (1, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #7311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3688 (1, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #7312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3689 (1, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #7313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3690 (1, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #7314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3691 (1, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #7315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3692 (1, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #7316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3693 (1, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #7317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3694 (1, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #7318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3695 (1, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #7319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3696 (1, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #7320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3697 (1, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #7321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3698 (1, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #7322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3699 (1, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #7323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3700 (1, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #7324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3701 (1, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #7325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3702 (1, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #7326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3703 (1, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #7327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3704 (1, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #7328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3705 (1, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #7329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3706 (1, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #7330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3707 (1, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #7331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3708 (1, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #7332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3709 (1, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #7333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3710 (1, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #7334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3711 (1, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #7335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3712 (1, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #7336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3713 (1, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #7337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3714 (1, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #7338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3715 (1, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #7339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3716 (1, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #7340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3717 (1, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #7341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3718 (1, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #7342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3719 (1, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #7343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3720 (1, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #7344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3721 (1, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #7345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3722 (1, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #7346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3723 (1, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #7347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3724 (1, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #7348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3725 (1, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #7349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3726 (1, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #7350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3727 (1, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #7351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3728 (1, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #7352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3729 (1, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #7353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3730 (1, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #7354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3731 (1, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #7355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3732 (1, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #7356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3733 (1, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #7357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3734 (1, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #7358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3735 (1, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #7359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3736 (1, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #7360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3737 (1, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #7361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3738 (1, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #7362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3739 (1, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #7363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3740 (1, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #7364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3741 (1, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #7365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3742 (1, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #7366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3743 (1, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #7367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3744 (1, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #7368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3745 (1, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #7369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3746 (1, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #7370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3747 (1, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #7371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3748 (1, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #7372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3749 (1, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #7373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3750 (1, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #7374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3751 (1, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #7375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3752 (1, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #7376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3753 (1, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #7377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3754 (1, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #7378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3755 (1, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #7379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3756 (1, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #7380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3757 (1, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #7381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3758 (1, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #7382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3759 (1, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #7383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3760 (1, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #7384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3761 (1, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #7385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3762 (1, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #7386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3763 (1, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #7387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3764 (1, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #7388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3765 (1, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #7389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3766 (1, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #7390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3767 (1, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #7391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3768 (1, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #7392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3769 (1, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #7393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3770 (1, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #7394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3771 (1, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #7395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3772 (1, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #7396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3773 (1, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #7397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3774 (1, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #7398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3775 (1, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #7399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3776 (1, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #7400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3777 (1, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #7401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3778 (1, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #7402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3779 (1, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #7403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3780 (1, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #7404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3781 (1, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #7405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3782 (1, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #7406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3783 (1, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #7407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3784 (1, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #7408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3785 (1, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #7409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3786 (1, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #7410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3787 (1, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #7411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3788 (1, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #7412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3789 (1, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #7413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3790 (1, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #7414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3791 (1, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #7415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3792 (1, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #7416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3793 (1, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #7417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3794 (1, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #7418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3795 (1, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #7419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3796 (1, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #7420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3797 (1, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #7421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3798 (1, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #7422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3799 (1, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #7423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3800 (1, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #7424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3801 (1, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #7425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3802 (1, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #7426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3803 (1, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #7427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3804 (1, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #7428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3805 (1, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #7429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3806 (1, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #7430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3807 (1, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #7431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3808 (1, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #7432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3809 (1, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #7433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3810 (1, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #7434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3811 (1, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #7435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3812 (1, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #7436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3813 (1, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #7437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3814 (1, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #7438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3815 (1, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #7439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3816 (1, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #7440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3817 (1, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #7441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3818 (1, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #7442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3819 (1, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #7443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3820 (1, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #7444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3821 (1, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #7445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3822 (1, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #7446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3823 (1, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #7447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3824 (1, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #7448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3825 (1, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #7449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3826 (1, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #7450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3827 (1, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #7451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3828 (1, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #7452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3829 (1, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #7453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3830 (1, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #7454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3831 (1, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #7455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3832 (1, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #7456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3833 (1, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #7457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3834 (1, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #7458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3835 (1, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #7459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3836 (1, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #7460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3837 (1, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #7461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3838 (1, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #7462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3839 (1, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #7463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3840 (1, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #7464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3841 (1, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #7465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3842 (1, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #7466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3843 (1, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #7467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3844 (1, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #7468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3845 (1, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #7469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3846 (1, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #7470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3847 (1, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #7471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3848 (1, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #7472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3849 (1, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #7473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3850 (1, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #7474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3851 (1, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #7475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3852 (1, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #7476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3853 (1, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #7477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3854 (1, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #7478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3855 (1, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #7479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3856 (1, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #7480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3857 (1, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #7481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3858 (1, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #7482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3859 (1, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #7483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3860 (1, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #7484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3861 (1, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #7485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3862 (1, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #7486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3863 (1, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #7487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3864 (1, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #7488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3865 (1, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #7489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3866 (1, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #7490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3867 (1, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #7491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3868 (1, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #7492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3869 (1, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #7493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3870 (1, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #7494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3871 (1, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #7495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3872 (1, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #7496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3873 (1, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #7497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3874 (1, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #7498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3875 (1, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #7499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3876 (1, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #7500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3877 (1, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #7501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3878 (1, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #7502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3879 (1, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #7503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3880 (1, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #7504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3881 (1, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #7505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3882 (1, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #7506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3883 (1, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #7507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3884 (1, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #7508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3885 (1, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #7509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3886 (1, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #7510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3887 (1, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #7511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3888 (1, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #7512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3889 (1, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #7513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3890 (1, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #7514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3891 (1, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #7515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3892 (1, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #7516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3893 (1, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #7517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3894 (1, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #7518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3895 (1, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #7519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3896 (1, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #7520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3897 (1, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #7521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3898 (1, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #7522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3899 (1, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #7523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3900 (1, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #7524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3901 (1, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #7525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3902 (1, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #7526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3903 (1, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #7527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3904 (1, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #7528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3905 (1, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #7529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3906 (1, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #7530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3907 (1, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #7531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3908 (1, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #7532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3909 (1, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #7533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3910 (1, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #7534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3911 (1, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #7535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3912 (1, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #7536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3913 (1, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #7537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3914 (1, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #7538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3915 (1, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #7539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3916 (1, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #7540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3917 (1, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #7541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3918 (1, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #7542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3919 (1, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #7543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3920 (1, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #7544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3921 (1, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #7545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3922 (1, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #7546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3923 (1, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #7547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3924 (1, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #7548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3925 (1, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #7549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3926 (1, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #7550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3927 (1, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #7551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3928 (1, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #7552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3929 (1, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #7553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3930 (1, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #7554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3931 (1, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #7555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3932 (1, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #7556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3933 (1, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #7557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3934 (1, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #7558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3935 (1, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #7559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3936 (1, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #7560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3937 (1, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #7561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3938 (1, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #7562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3939 (1, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #7563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3940 (1, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #7564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3941 (1, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #7565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3942 (1, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #7566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3943 (1, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #7567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3944 (1, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #7568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3945 (1, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #7569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3946 (1, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #7570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3947 (1, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #7571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3948 (1, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #7572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3949 (1, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #7573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3950 (1, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #7574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3951 (1, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #7575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3952 (1, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #7576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3953 (1, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #7577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3954 (1, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #7578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3955 (1, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #7579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3956 (1, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #7580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3957 (1, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #7581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3958 (1, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #7582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3959 (1, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #7583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3960 (1, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #7584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3961 (1, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #7585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3962 (1, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #7586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3963 (1, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #7587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3964 (1, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #7588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3965 (1, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #7589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3966 (1, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #7590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3967 (1, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #7591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3968 (1, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #7592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3969 (1, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #7593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3970 (1, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #7594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3971 (1, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #7595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3972 (1, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #7596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3973 (1, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #7597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3974 (1, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #7598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3975 (1, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #7599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3976 (1, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #7600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3977 (1, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #7601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3978 (1, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #7602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3979 (1, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #7603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3980 (1, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #7604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3981 (1, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #7605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3982 (1, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #7606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3983 (1, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #7607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3984 (1, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #7608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3985 (1, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #7609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3986 (1, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #7610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3987 (1, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #7611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3988 (1, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #7612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3989 (1, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #7613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3990 (1, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #7614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3991 (1, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #7615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3992 (1, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #7616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3993 (1, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #7617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3994 (1, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #7618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3995 (1, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #7619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3996 (1, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #7620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3997 (1, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #7621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3998 (1, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #7622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3999 (1, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #7623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4000 (1, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #7624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4001 (1, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #7625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4002 (1, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #7626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4003 (1, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #7627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4004 (1, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #7628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4005 (1, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #7629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4006 (1, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #7630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4007 (1, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #7631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4008 (1, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #7632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4009 (1, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #7633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4010 (1, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #7634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4011 (1, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #7635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4012 (1, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #7636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4013 (1, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #7637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4014 (1, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #7638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4015 (1, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #7639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4016 (1, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #7640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4017 (1, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #7641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4018 (1, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #7642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4019 (1, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #7643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4020 (1, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #7644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4021 (1, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #7645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4022 (1, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #7646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4023 (1, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #7647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4024 (1, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #7648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4025 (1, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #7649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4026 (1, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #7650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4027 (1, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #7651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4028 (1, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #7652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4029 (1, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #7653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4030 (1, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #7654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4031 (1, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #7655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4032 (1, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #7656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4033 (1, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #7657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4034 (1, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #7658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4035 (1, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #7659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4036 (1, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #7660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4037 (1, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #7661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4038 (1, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #7662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4039 (1, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #7663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4040 (1, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #7664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4041 (1, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #7665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4042 (1, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #7666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4043 (1, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #7667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4044 (1, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #7668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4045 (1, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #7669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4046 (1, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #7670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4047 (1, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #7671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4048 (1, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #7672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4049 (1, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #7673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4050 (1, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #7674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4051 (1, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #7675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4052 (1, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #7676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4053 (1, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #7677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4054 (1, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #7678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4055 (1, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #7679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4056 (1, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #7680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4057 (1, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #7681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4058 (1, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #7682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4059 (1, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #7683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4060 (1, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #7684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4061 (1, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #7685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4062 (1, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #7686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4063 (1, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #7687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4064 (1, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #7688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4065 (1, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #7689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4066 (1, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #7690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4067 (1, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #7691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4068 (1, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #7692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4069 (1, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #7693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4070 (1, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #7694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4071 (1, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #7695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4072 (1, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #7696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4073 (1, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #7697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4074 (1, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #7698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4075 (1, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #7699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4076 (1, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #7700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4077 (1, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #7701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4078 (1, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #7702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4079 (1, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #7703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4080 (1, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #7704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4081 (1, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #7705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4082 (1, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #7706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4083 (1, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #7707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4084 (1, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #7708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4085 (1, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #7709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4086 (1, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #7710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4087 (1, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #7711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4088 (1, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #7712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4089 (1, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #7713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4090 (1, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #7714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4091 (1, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #7715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4092 (1, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #7716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4093 (1, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #7717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4094 (1, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #7718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4095 (1, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #7719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4096 (1, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #7720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4097 (1, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #7721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4098 (1, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #7722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4099 (1, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #7723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4100 (1, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #7724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4101 (1, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #7725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4102 (1, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #7726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4103 (1, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #7727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4104 (1, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #7728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4105 (1, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #7729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4106 (1, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #7730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4107 (1, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #7731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4108 (1, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #7732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4109 (1, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #7733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4110 (1, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #7734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4111 (1, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #7735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4112 (1, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #7736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4113 (1, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #7737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4114 (1, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #7738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4115 (1, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #7739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4116 (1, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #7740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4117 (1, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #7741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4118 (1, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #7742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4119 (1, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #7743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4120 (1, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #7744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4121 (1, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #7745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4122 (1, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #7746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4123 (1, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #7747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4124 (1, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #7748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4125 (1, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #7749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4126 (1, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #7750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4127 (1, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #7751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4128 (1, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #7752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4129 (1, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #7753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4130 (1, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #7754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4131 (1, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #7755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4132 (1, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #7756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4133 (1, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #7757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4134 (1, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #7758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4135 (1, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #7759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4136 (1, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #7760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4137 (1, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #7761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4138 (1, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #7762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4139 (1, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #7763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4140 (1, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #7764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4141 (1, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #7765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4142 (1, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #7766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4143 (1, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #7767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4144 (1, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #7768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4145 (1, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #7769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4146 (1, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #7770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4147 (1, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #7771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4148 (1, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #7772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4149 (1, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #7773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4150 (1, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #7774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4151 (1, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #7775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4152 (1, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #7776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4153 (1, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #7777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4154 (1, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #7778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4155 (1, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #7779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4156 (1, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #7780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4157 (1, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #7781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4158 (1, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #7782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4159 (1, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #7783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4160 (1, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #7784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4161 (1, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #7785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4162 (1, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #7786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4163 (1, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #7787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4164 (1, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #7788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4165 (1, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #7789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4166 (1, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #7790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4167 (1, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #7791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4168 (1, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #7792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4169 (1, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #7793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4170 (1, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #7794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4171 (1, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #7795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4172 (1, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #7796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4173 (1, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #7797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4174 (1, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #7798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4175 (1, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #7799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4176 (1, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #7800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4177 (1, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #7801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4178 (1, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #7802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4179 (1, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #7803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4180 (1, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #7804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4181 (1, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #7805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4182 (1, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #7806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4183 (1, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #7807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4184 (1, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #7808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4185 (1, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #7809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4186 (1, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #7810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4187 (1, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #7811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4188 (1, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #7812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4189 (1, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #7813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4190 (1, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #7814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4191 (1, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #7815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4192 (1, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #7816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4193 (1, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #7817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4194 (1, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #7818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4195 (1, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #7819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4196 (1, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #7820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4197 (1, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #7821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4198 (1, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #7822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4199 (1, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #7823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4200 (1, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #7824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4201 (1, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #7825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4202 (1, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #7826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4203 (1, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #7827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4204 (1, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #7828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4205 (1, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #7829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4206 (1, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #7830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4207 (1, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #7831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4208 (1, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #7832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4209 (1, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #7833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4210 (1, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #7834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4211 (1, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #7835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4212 (1, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #7836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4213 (1, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #7837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4214 (1, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #7838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4215 (1, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #7839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4216 (1, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #7840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4217 (1, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #7841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4218 (1, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #7842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4219 (1, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #7843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4220 (1, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #7844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4221 (1, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #7845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4222 (1, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #7846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4223 (1, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #7847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4224 (1, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #7848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4225 (1, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #7849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4226 (1, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #7850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4227 (1, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #7851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4228 (1, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #7852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4229 (1, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #7853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4230 (1, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #7854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4231 (1, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #7855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4232 (1, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #7856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4233 (1, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #7857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4234 (1, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #7858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4235 (1, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #7859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4236 (1, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #7860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4237 (1, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #7861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4238 (1, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #7862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4239 (1, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #7863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4240 (1, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #7864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4241 (1, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #7865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4242 (1, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #7866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4243 (1, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #7867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4244 (1, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #7868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4245 (1, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #7869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4246 (1, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #7870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4247 (1, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #7871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4248 (1, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #7872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4249 (1, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #7873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4250 (1, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #7874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4251 (1, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #7875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4252 (1, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #7876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4253 (1, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #7877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4254 (1, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #7878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4255 (1, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #7879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4256 (1, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #7880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4257 (1, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #7881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4258 (1, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #7882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4259 (1, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #7883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4260 (1, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #7884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4261 (1, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #7885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4262 (1, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #7886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4263 (1, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #7887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4264 (1, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #7888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4265 (1, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #7889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4266 (1, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #7890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4267 (1, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #7891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4268 (1, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #7892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4269 (1, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #7893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4270 (1, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #7894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4271 (1, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #7895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4272 (1, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #7896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4273 (1, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #7897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4274 (1, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #7898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4275 (1, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #7899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4276 (1, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #7900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4277 (1, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #7901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4278 (1, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #7902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4279 (1, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #7903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4280 (1, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #7904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4281 (1, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #7905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4282 (1, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #7906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4283 (1, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #7907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4284 (1, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #7908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4285 (1, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #7909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4286 (1, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #7910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4287 (1, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #7911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4288 (1, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #7912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4289 (1, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #7913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4290 (1, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #7914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4291 (1, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #7915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4292 (1, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #7916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4293 (1, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #7917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4294 (1, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #7918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4295 (1, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #7919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4296 (1, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #7920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4297 (1, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #7921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4298 (1, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #7922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4299 (1, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #7923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4300 (1, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #7924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4301 (1, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #7925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4302 (1, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #7926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4303 (1, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #7927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4304 (1, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #7928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4305 (1, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #7929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4306 (1, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #7930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4307 (1, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #7931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4308 (1, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #7932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4309 (1, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #7933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4310 (1, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #7934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4311 (1, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #7935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4312 (1, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #7936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4313 (1, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #7937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4314 (1, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #7938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4315 (1, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #7939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4316 (1, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #7940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4317 (1, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #7941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4318 (1, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #7942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4319 (1, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #7943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4320 (1, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #7944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4321 (1, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #7945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4322 (1, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #7946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4323 (1, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #7947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4324 (1, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #7948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4325 (1, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #7949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4326 (1, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #7950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4327 (1, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #7951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4328 (1, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #7952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4329 (1, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #7953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4330 (1, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #7954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4331 (1, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #7955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4332 (1, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #7956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4333 (1, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #7957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4334 (1, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #7958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4335 (1, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #7959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4336 (1, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #7960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4337 (1, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #7961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4338 (1, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #7962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4339 (1, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #7963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4340 (1, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #7964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4341 (1, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #7965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4342 (1, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #7966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4343 (1, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #7967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4344 (1, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #7968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4345 (1, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #7969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4346 (1, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #7970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4347 (1, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #7971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4348 (1, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #7972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4349 (1, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #7973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4350 (1, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #7974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4351 (1, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #7975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4352 (1, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #7976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4353 (1, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #7977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4354 (1, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #7978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4355 (1, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #7979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4356 (1, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #7980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4357 (1, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #7981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4358 (1, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #7982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4359 (1, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #7983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4360 (1, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #7984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4361 (1, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #7985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4362 (1, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #7986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4363 (1, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #7987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4364 (1, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #7988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4365 (1, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #7989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4366 (1, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #7990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4367 (1, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #7991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4368 (1, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #7992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4369 (1, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #7993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4370 (1, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #7994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4371 (1, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #7995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4372 (1, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #7996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4373 (1, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #7997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4374 (1, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #7998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4375 (1, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #7999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4376 (1, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #8000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4377 (1, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #8001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4378 (1, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #8002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4379 (1, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #8003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4380 (1, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #8004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4381 (1, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #8005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4382 (1, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #8006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4383 (1, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #8007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4384 (1, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #8008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4385 (1, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #8009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4386 (1, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #8010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4387 (1, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #8011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4388 (1, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #8012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4389 (1, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #8013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4390 (1, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #8014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4391 (1, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #8015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4392 (1, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #8016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4393 (1, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #8017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4394 (1, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #8018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4395 (1, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #8019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4396 (1, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #8020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4397 (1, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #8021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4398 (1, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #8022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4399 (1, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #8023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4400 (1, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #8024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4401 (1, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #8025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4402 (1, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #8026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4403 (1, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #8027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4404 (1, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #8028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4405 (1, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #8029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4406 (1, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #8030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4407 (1, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #8031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4408 (1, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #8032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4409 (1, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #8033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4410 (1, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #8034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4411 (1, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #8035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4412 (1, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #8036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4413 (1, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #8037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4414 (1, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #8038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4415 (1, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #8039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4416 (1, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #8040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4417 (1, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #8041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4418 (1, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #8042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4419 (1, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #8043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4420 (1, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #8044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4421 (1, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #8045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4422 (1, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #8046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4423 (1, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #8047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4424 (1, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #8048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4425 (1, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #8049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4426 (1, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #8050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4427 (1, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #8051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4428 (1, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #8052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4429 (1, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #8053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4430 (1, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #8054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4431 (1, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #8055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4432 (1, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #8056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4433 (1, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #8057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4434 (1, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #8058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4435 (1, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #8059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4436 (1, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #8060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4437 (1, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #8061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4438 (1, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #8062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4439 (1, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #8063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4440 (1, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #8064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4441 (1, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #8065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4442 (1, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #8066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4443 (1, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #8067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4444 (1, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #8068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4445 (1, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #8069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4446 (1, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #8070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4447 (1, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #8071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4448 (1, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #8072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4449 (1, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #8073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4450 (1, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #8074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4451 (1, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #8075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4452 (1, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #8076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4453 (1, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #8077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4454 (1, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #8078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4455 (1, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #8079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4456 (1, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #8080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4457 (1, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #8081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4458 (1, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #8082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4459 (1, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #8083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4460 (1, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #8084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4461 (1, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #8085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4462 (1, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #8086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4463 (1, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #8087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4464 (1, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #8088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4465 (1, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #8089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4466 (1, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #8090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4467 (1, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #8091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4468 (1, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #8092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4469 (1, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #8093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4470 (1, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #8094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4471 (1, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #8095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4472 (1, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #8096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4473 (1, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #8097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4474 (1, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #8098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4475 (1, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #8099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4476 (1, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #8100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4477 (1, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #8101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4478 (1, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #8102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4479 (1, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #8103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4480 (1, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #8104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4481 (1, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #8105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4482 (1, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #8106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4483 (1, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #8107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4484 (1, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #8108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4485 (1, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #8109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4486 (1, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #8110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4487 (1, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #8111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4488 (1, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #8112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4489 (1, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #8113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4490 (1, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #8114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4491 (1, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #8115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4492 (1, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #8116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4493 (1, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #8117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4494 (1, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #8118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4495 (1, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #8119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4496 (1, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #8120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4497 (1, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #8121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4498 (1, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #8122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4499 (1, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #8123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4500 (1, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #8124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4501 (1, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #8125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4502 (1, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #8126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4503 (1, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #8127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4504 (1, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #8128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4505 (1, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #8129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4506 (1, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #8130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4507 (1, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #8131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4508 (1, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #8132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4509 (1, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #8133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4510 (1, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #8134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4511 (1, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #8135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4512 (1, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #8136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4513 (1, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #8137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4514 (1, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #8138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4515 (1, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #8139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4516 (1, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #8140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4517 (1, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #8141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4518 (1, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #8142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4519 (1, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #8143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4520 (1, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #8144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4521 (1, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #8145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4522 (1, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #8146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4523 (1, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #8147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4524 (1, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #8148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4525 (1, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #8149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4526 (1, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #8150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4527 (1, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #8151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4528 (1, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #8152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4529 (1, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #8153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4530 (1, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #8154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4531 (1, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #8155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4532 (1, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #8156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4533 (1, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #8157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4534 (1, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #8158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4535 (1, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #8159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4536 (1, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #8160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4537 (1, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #8161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4538 (1, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #8162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4539 (1, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #8163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4540 (1, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #8164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4541 (1, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #8165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4542 (1, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #8166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4543 (1, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #8167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4544 (1, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #8168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4545 (1, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #8169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4546 (1, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #8170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4547 (1, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #8171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4548 (1, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #8172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4549 (1, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #8173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4550 (1, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #8174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4551 (1, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #8175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4552 (1, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #8176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4553 (1, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #8177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4554 (1, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #8178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4555 (1, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #8179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4556 (1, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #8180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4557 (1, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #8181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4558 (1, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #8182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4559 (1, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #8183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4560 (1, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #8184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4561 (1, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #8185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4562 (1, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #8186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4563 (1, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #8187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4564 (1, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #8188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4565 (1, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #8189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4566 (1, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #8190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4567 (1, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #8191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4568 (1, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #8192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4569 (1, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #8193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4570 (1, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #8194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4571 (1, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #8195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4572 (1, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #8196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4573 (1, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #8197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4574 (1, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #8198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4575 (1, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #8199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4576 (1, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #8200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4577 (1, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #8201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4578 (1, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #8202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4579 (1, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #8203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4580 (1, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #8204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4581 (1, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #8205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4582 (1, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #8206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4583 (1, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #8207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4584 (1, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #8208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4585 (1, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #8209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4586 (1, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #8210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4587 (1, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #8211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4588 (1, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #8212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4589 (1, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #8213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4590 (1, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #8214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4591 (1, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #8215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4592 (1, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #8216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4593 (1, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #8217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4594 (1, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #8218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4595 (1, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #8219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4596 (1, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #8220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4597 (1, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #8221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4598 (1, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #8222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4599 (1, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #8223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4600 (1, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #8224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4601 (1, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #8225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4602 (1, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #8226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4603 (1, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #8227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4604 (1, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #8228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4605 (1, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #8229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4606 (1, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #8230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4607 (1, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #8231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4608 (1, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #8232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4609 (1, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #8233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4610 (1, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #8234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4611 (1, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #8235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4612 (1, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #8236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4613 (1, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #8237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4614 (1, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #8238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4615 (1, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #8239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4616 (1, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #8240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4617 (1, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #8241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4618 (1, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #8242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4619 (1, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #8243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4620 (1, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #8244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4621 (1, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #8245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4622 (1, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #8246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4623 (1, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #8247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4624 (1, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #8248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4625 (1, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #8249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4626 (1, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #8250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4627 (1, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #8251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4628 (1, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #8252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4629 (1, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #8253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4630 (1, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #8254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4631 (1, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #8255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4632 (1, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #8256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4633 (1, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #8257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4634 (1, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #8258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4635 (1, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #8259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4636 (1, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #8260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4637 (1, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #8261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4638 (1, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #8262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4639 (1, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #8263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4640 (1, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #8264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4641 (1, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #8265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4642 (1, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #8266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4643 (1, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #8267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4644 (1, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #8268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4645 (1, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #8269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4646 (1, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #8270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4647 (1, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #8271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4648 (1, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #8272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4649 (1, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #8273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4650 (1, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #8274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4651 (1, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #8275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4652 (1, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #8276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4653 (1, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #8277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4654 (1, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #8278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4655 (1, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #8279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4656 (1, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #8280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4657 (1, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #8281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4658 (1, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #8282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4659 (1, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #8283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4660 (1, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #8284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4661 (1, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #8285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4662 (1, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #8286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4663 (1, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #8287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4664 (1, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #8288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4665 (1, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #8289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4666 (1, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #8290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4667 (1, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #8291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4668 (1, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #8292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4669 (1, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #8293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4670 (1, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #8294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4671 (1, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #8295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4672 (1, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #8296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4673 (1, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #8297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4674 (1, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #8298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4675 (1, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #8299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4676 (1, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #8300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4677 (1, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #8301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4678 (1, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #8302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4679 (1, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #8303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4680 (1, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #8304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4681 (1, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #8305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4682 (1, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #8306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4683 (1, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #8307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4684 (1, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #8308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4685 (1, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #8309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4686 (1, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #8310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4687 (1, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #8311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4688 (1, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #8312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4689 (1, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #8313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4690 (1, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #8314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4691 (1, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #8315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4692 (1, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #8316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4693 (1, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #8317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4694 (1, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #8318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4695 (1, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #8319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4696 (1, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #8320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4697 (1, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #8321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4698 (1, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #8322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4699 (1, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #8323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4700 (1, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #8324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4701 (1, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #8325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4702 (1, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #8326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4703 (1, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #8327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4704 (1, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #8328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4705 (1, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #8329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4706 (1, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #8330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4707 (1, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #8331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4708 (1, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #8332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4709 (1, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #8333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4710 (1, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #8334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4711 (1, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #8335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4712 (1, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #8336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4713 (1, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #8337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4714 (1, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #8338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4715 (1, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #8339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4716 (1, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #8340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4717 (1, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #8341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4718 (1, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #8342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4719 (1, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #8343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4720 (1, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #8344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4721 (1, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #8345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4722 (1, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #8346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4723 (1, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #8347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4724 (1, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #8348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4725 (1, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #8349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4726 (1, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #8350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4727 (1, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #8351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4728 (1, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #8352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4729 (1, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #8353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4730 (1, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #8354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4731 (1, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #8355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4732 (1, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #8356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4733 (1, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #8357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4734 (1, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #8358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4735 (1, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #8359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4736 (1, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #8360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4737 (1, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #8361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4738 (1, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #8362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4739 (1, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #8363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4740 (1, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #8364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4741 (1, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #8365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4742 (1, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #8366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4743 (1, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #8367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4744 (1, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #8368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4745 (1, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #8369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4746 (1, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #8370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4747 (1, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #8371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4748 (1, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #8372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4749 (1, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #8373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4750 (1, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #8374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4751 (1, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #8375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4752 (1, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #8376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4753 (1, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #8377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4754 (1, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #8378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4755 (1, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #8379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4756 (1, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #8380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4757 (1, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #8381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4758 (1, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #8382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4759 (1, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #8383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4760 (1, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #8384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4761 (1, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #8385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4762 (1, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #8386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4763 (1, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #8387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4764 (1, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #8388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4765 (1, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #8389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4766 (1, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #8390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4767 (1, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #8391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4768 (1, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #8392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4769 (1, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #8393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4770 (1, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #8394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4771 (1, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #8395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4772 (1, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #8396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4773 (1, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #8397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4774 (1, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #8398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4775 (1, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #8399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4776 (1, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #8400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4777 (1, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #8401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4778 (1, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #8402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4779 (1, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #8403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4780 (1, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #8404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4781 (1, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #8405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4782 (1, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #8406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4783 (1, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #8407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4784 (1, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #8408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4785 (1, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #8409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4786 (1, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #8410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4787 (1, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #8411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4788 (1, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #8412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4789 (1, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #8413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4790 (1, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #8414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4791 (1, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #8415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4792 (1, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #8416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4793 (1, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #8417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4794 (1, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #8418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4795 (1, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #8419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4796 (1, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #8420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4797 (1, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #8421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4798 (1, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #8422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4799 (1, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #8423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4800 (1, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #8424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4801 (1, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #8425: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/0 0' - PASSED ssl_gtest.sh: #8426: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/1 15' - PASSED ssl_gtest.sh: #8427: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/2 16' - PASSED ssl_gtest.sh: #8428: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/3 31' - PASSED ssl_gtest.sh: #8429: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/4 255' - PASSED ssl_gtest.sh: #8430: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/5 256' - PASSED ssl_gtest.sh: #8431: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/6 257' - PASSED ssl_gtest.sh: #8432: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/0 0' - PASSED ssl_gtest.sh: #8433: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/1 15' - PASSED ssl_gtest.sh: #8434: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/2 16' - PASSED ssl_gtest.sh: #8435: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/3 31' - PASSED ssl_gtest.sh: #8436: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/4 255' - PASSED ssl_gtest.sh: #8437: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/5 256' - PASSED ssl_gtest.sh: #8438: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/6 257' - PASSED ssl_gtest.sh: #8439: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/0 0' - PASSED ssl_gtest.sh: #8440: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/1 15' - PASSED ssl_gtest.sh: #8441: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/2 16' - PASSED ssl_gtest.sh: #8442: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/3 31' - PASSED ssl_gtest.sh: #8443: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/4 255' - PASSED ssl_gtest.sh: #8444: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/5 256' - PASSED ssl_gtest.sh: #8445: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/6 257' - PASSED ssl_gtest.sh: #8446: 'VariousSizes/SelfEncryptTestVariable: AddAByte/0 0' - PASSED ssl_gtest.sh: #8447: 'VariousSizes/SelfEncryptTestVariable: AddAByte/1 15' - PASSED ssl_gtest.sh: #8448: 'VariousSizes/SelfEncryptTestVariable: AddAByte/2 16' - PASSED ssl_gtest.sh: #8449: 'VariousSizes/SelfEncryptTestVariable: AddAByte/3 31' - PASSED ssl_gtest.sh: #8450: 'VariousSizes/SelfEncryptTestVariable: AddAByte/4 255' - PASSED ssl_gtest.sh: #8451: 'VariousSizes/SelfEncryptTestVariable: AddAByte/5 256' - PASSED ssl_gtest.sh: #8452: 'VariousSizes/SelfEncryptTestVariable: AddAByte/6 257' - PASSED ssl_gtest.sh: #8453: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/0 0' - PASSED ssl_gtest.sh: #8454: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/1 15' - PASSED ssl_gtest.sh: #8455: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/2 16' - PASSED ssl_gtest.sh: #8456: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/3 31' - PASSED ssl_gtest.sh: #8457: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/4 255' - PASSED ssl_gtest.sh: #8458: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/5 256' - PASSED ssl_gtest.sh: #8459: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/6 257' - PASSED ssl_gtest.sh: #8460: 'VariousSizes/SelfEncryptTestVariable: BogusIv/0 0' - PASSED ssl_gtest.sh: #8461: 'VariousSizes/SelfEncryptTestVariable: BogusIv/1 15' - PASSED ssl_gtest.sh: #8462: 'VariousSizes/SelfEncryptTestVariable: BogusIv/2 16' - PASSED ssl_gtest.sh: #8463: 'VariousSizes/SelfEncryptTestVariable: BogusIv/3 31' - PASSED ssl_gtest.sh: #8464: 'VariousSizes/SelfEncryptTestVariable: BogusIv/4 255' - PASSED ssl_gtest.sh: #8465: 'VariousSizes/SelfEncryptTestVariable: BogusIv/5 256' - PASSED ssl_gtest.sh: #8466: 'VariousSizes/SelfEncryptTestVariable: BogusIv/6 257' - PASSED ssl_gtest.sh: #8467: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/0 0' - PASSED ssl_gtest.sh: #8468: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/1 15' - PASSED ssl_gtest.sh: #8469: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/2 16' - PASSED ssl_gtest.sh: #8470: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/3 31' - PASSED ssl_gtest.sh: #8471: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/4 255' - PASSED ssl_gtest.sh: #8472: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/5 256' - PASSED ssl_gtest.sh: #8473: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/6 257' - PASSED ssl_gtest.sh: #8474: 'VariousSizes/SelfEncryptTestVariable: BadMac/0 0' - PASSED ssl_gtest.sh: #8475: 'VariousSizes/SelfEncryptTestVariable: BadMac/1 15' - PASSED ssl_gtest.sh: #8476: 'VariousSizes/SelfEncryptTestVariable: BadMac/2 16' - PASSED ssl_gtest.sh: #8477: 'VariousSizes/SelfEncryptTestVariable: BadMac/3 31' - PASSED ssl_gtest.sh: #8478: 'VariousSizes/SelfEncryptTestVariable: BadMac/4 255' - PASSED ssl_gtest.sh: #8479: 'VariousSizes/SelfEncryptTestVariable: BadMac/5 256' - PASSED ssl_gtest.sh: #8480: 'VariousSizes/SelfEncryptTestVariable: BadMac/6 257' - PASSED ssl_gtest.sh: #8481: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #8482: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #8483: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #8484: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #8485: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #8486: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #8487: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #8488: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #8489: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #8490: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Fri Mar 9 16:52:10 UTC 2018 ssl_gtests.sh: Testing with PKIX =============================== Running test cycle: PKIX ---------------------- List of tests that will be executed: libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests Running tests for libpkix TIMESTAMP libpkix BEGIN: Fri Mar 9 16:52:10 UTC 2018 TIMESTAMP libpkix END: Fri Mar 9 16:52:10 UTC 2018 Running tests for cert TIMESTAMP cert BEGIN: Fri Mar 9 16:52:10 UTC 2018 cert.sh: Certutil and Crlutil Tests =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating a DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss -k rsa --pss -Z SHA256 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating RSA-PSS CA Cert TestCA-rsa-pss - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss -r -d . -o rsapssroot.cert cert.sh: #37: Exporting RSA-PSS Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss-sha1 ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss-sha1 -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS-SHA1), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss-sha1 -k rsa --pss -Z SHA1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating RSA-PSS CA Cert TestCA-rsa-pss-sha1 - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss-sha1 -r -d . -o rsapssroot.cert cert.sh: #39: Exporting RSA-PSS Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #50: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #51: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #52: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #53: Exporting EC Root Cert - PASSED cert.sh: test implicit database init cert.sh: Add cert with trust flags to db with implicit init -------------------------- certutil -A -n ca -t C,C,C -d ../implicit_init -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #54: Add cert with trust flags to db with implicit init - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw cert.sh: #55: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #56: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #57: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #58: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #59: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #60: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #61: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #62: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #63: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #64: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #65: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #66: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #67: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #68: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #69: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #70: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #71: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #72: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #73: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #74: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #75: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #76: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #77: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #78: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #79: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #80: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #81: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #82: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #83: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw cert.sh: #84: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #85: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #86: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #87: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #88: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #89: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #90: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #91: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #92: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #93: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #94: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #95: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #96: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #97: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #98: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #99: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #100: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #101: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #102: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #104: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #105: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #106: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #107: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #108: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #109: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #110: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #111: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #112: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw cert.sh: #113: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #114: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA.ca.cert cert.sh: #115: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #116: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-ec.ca.cert cert.sh: #117: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #118: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #119: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #120: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #121: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #122: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #123: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #124: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #125: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #126: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #127: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #128: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #129: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #130: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #131: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #132: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #133: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #134: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA.ca.cert cert.sh: #135: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #136: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-ec.ca.cert cert.sh: #137: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #138: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #139: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #140: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #141: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #142: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #143: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #144: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #145: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #146: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #147: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #148: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #149: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #150: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #151: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #152: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #153: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #154: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #155: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #156: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #157: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #158: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #159: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #160: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #161: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #162: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #163: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #164: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #165: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #166: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #167: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #168: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #169: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #170: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating database for strsclnt no login tests =============== cp -r /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/nologin cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -W -d ../nologin -f ../tests.pw -@ ../tests_empty Password changed successfully. cert.sh: #171: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw cert.sh: #172: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #173: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA.ca.cert cert.sh: #174: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #175: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #176: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #177: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #178: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #179: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #180: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #181: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #182: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #183: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #184: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #185: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #186: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #187: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #188: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #189: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #190: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #191: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw cert.sh: #192: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #193: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA.ca.cert cert.sh: #194: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #195: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #196: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #198: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #201: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #204: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #206: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #207: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #208: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #209: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #210: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #211: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw cert.sh: #212: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #213: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA.ca.cert cert.sh: #214: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #215: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #216: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #218: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #221: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #224: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #226: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #227: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #228: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #229: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #230: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #231: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw cert.sh: #232: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #233: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA.ca.cert cert.sh: #234: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #235: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #236: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #237: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #238: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #239: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #241: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #244: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #246: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #247: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #248: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #249: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #250: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #251: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #252: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #253: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #254: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #255: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #256: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #257: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #258: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #259: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw cert.sh: #260: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #261: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #262: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Setting invalid database password in FIPS mode -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw -@ ../tests.fipsbadpw Failed to change password. certutil: Could not set password for the slot: SEC_ERROR_INVALID_PASSWORD: Password entered is invalid. Please pick a different one. cert.sh: #263: Setting invalid database password in FIPS mode - PASSED cert.sh: Attempt to generate a key with exponent of 3 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 3 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_ARGS: security library: invalid arguments. cert.sh: #264: Attempt to generate a key with exponent of 3 (too small) - PASSED cert.sh: Attempt to generate a key with exponent of 17 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 17 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_ARGS: security library: invalid arguments. cert.sh: #265: Attempt to generate a key with exponent of 17 (too small) - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #266: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw cert.sh: #267: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #268: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #269: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #270: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #271: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #272: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #273: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #274: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #275: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #276: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #277: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #278: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw cert.sh: #279: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #280: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #281: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #282: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #283: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #284: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #285: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #286: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #287: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #288: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #289: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #290: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #291: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #292: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #293: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #294: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #295: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #296: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #297: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #298: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:b4:07 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:53:04 2018 Not After : Sat Jun 09 16:53:04 2018 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:8a:f5:3d:84:7a:f1:42:1c:8f:ed:0d:16:6c:4e: 57:ba:d5:81:1d:2f:d6:8f:7b:73:2b:e3:ca:e4:7a:14: 1c:6d:42:2d:72:c9:e6:5f:74:be:9e:43:f3:45:2a:46: 62:62:c0:6c:77:05:1c:73:90:11:79:30:34:38:76:b1: 5b:cb:69:d4:1a:3d:86:64:ce:8e:6f:35:69:fb:9f:83: 2c:8d:25:e3:b6:50:41:f1:33:1e:52:f0:6a:75:95:5b: 80:1d:d6:0d:68:c9:0f:da:ad:f3:b9:09:f6:31:03:32: 50:b5:cd:bf:c2:7f:91:24:b9:e4:58:1a:ff:91:23:81: 42:9f:6d:d1:58:2b:ee:16:f7:e9:4a:5d:2c:d4:92:14: 29:25:14:53:63:c5:3f:42:59:15:8e:50:ca:33:35:ce: aa:65:05:3f:82:13:8a:b5:12:88:39:5b:74:d5:b1:06: 8f:90:a8:ca:bc:31:29:3e:af:38:2e:64:22:73:1a:bf: 4f:af:c0:8d:94:78:e4:7c:cb:6f:08:bb:69:c8:40:ef: 74:22:76:80:9c:b6:66:52:ef:a5:ab:98:3e:88:a9:66: 98:8e:4b:c9:79:d3:14:79:52:c6:65:a0:39:8e:bf:88: 7f:34:eb:d1:6b:15:c7:6f:d0:29:84:d5:5b:77:1c:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4d:60:60:19:b8:77:65:cf:42:e5:33:8e:d0:2e:19:ac: d6:6d:3a:c7:e3:4a:ce:f8:50:2e:4a:30:5f:de:1d:8d: 01:ff:58:7c:db:1e:cf:c7:d1:ad:d6:e1:4f:18:c4:65: f7:86:db:ec:04:09:6e:0f:b0:bc:e2:0c:6f:f4:bf:d1: 6e:fc:68:7f:69:8e:4b:65:4d:06:7c:18:a6:6d:49:9a: f4:60:83:ab:9c:a5:21:dd:da:80:84:52:99:68:ec:52: 86:67:bd:3c:ed:89:2b:47:b4:d6:81:a8:be:a5:fe:eb: 0a:74:a2:cf:93:27:60:3e:e0:9e:f0:8b:f9:3b:a1:88: 90:93:b7:50:63:58:3f:fc:5d:2d:d6:e4:97:3f:22:c5: 15:aa:df:e3:a9:83:b1:67:0d:17:03:f8:31:0d:40:3e: e8:76:f5:3b:4c:15:dd:d5:3c:bb:1d:4c:e6:f4:a8:d7: ae:d9:b5:e8:f9:2c:1f:d5:04:8f:83:0e:c0:03:06:ba: f0:bf:43:29:4c:43:67:d8:23:82:8d:0e:79:67:c7:57: 30:e5:46:a3:40:b5:33:41:38:b4:11:ea:74:d9:de:95: 78:35:d0:41:71:97:66:53:44:34:8e:3e:ba:ad:c8:f5: e5:62:1a:79:2a:0f:20:bd:d2:f4:1f:a8:ca:ed:f6:05 Fingerprint (SHA-256): 57:30:DB:9A:34:E7:B8:14:4F:8B:96:C3:FF:CA:72:06:1E:94:07:AF:75:92:AE:CB:A6:22:1A:F6:E8:23:93:D6 Fingerprint (SHA1): 98:20:2C:41:3C:BE:2B:48:B9:40:67:97:ED:0A:8F:01:4A:53:D9:60 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #299: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:b4:08 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:53:06 2018 Not After : Sat Jun 09 16:53:06 2018 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:91:cb:f5:ed:92:36:d5:79:fb:e4:7b:59:0f:27:e7: f9:36:2f:4f:af:72:3a:7e:03:e0:48:a6:14:6f:54:ca: 5f:86:bd:5b:b2:23:c3:90:e8:cb:b5:bd:02:aa:55:a8: 90:e6:63:6b:75:ce:16:94:54:cd:9b:e6:80:9f:76:4b: 05:15:24:b9:56:f9:9c:a7:0d:ae:f5:3e:b7:42:9a:31: c6:b3:d1:e9:ce:5c:74:81:02:9c:82:61:88:7a:27:e6: ec:a5:b4:19:a4:03:8c:7f:64:ac:0e:2d:ae:0c:59:6f: ce:d7:62:c9:9f:42:96:9a:1f:9b:01:7e:54:9d:e7:13: 10:1e:7d:1d:5e:06:de:b5:ef:42:82:94:87:47:c7:e4: 84:00:b2:ec:e5:78:02:f8:55:b4:1e:33:fc:d4:29:56: 11:39:90:5b:00:29:20:31:c0:cb:06:ed:17:a3:47:59: 9f:76:00:22:ef:79:02:5d:b8:28:3a:f9:3d:b7:90:2c: 4b:3c:c8:8b:c1:b4:12:71:f8:06:2e:ae:0c:92:e2:1e: ac:c6:05:cd:0d:17:72:1a:61:62:46:77:c8:68:d1:4b: 40:0e:9e:10:df:99:70:cf:f4:75:47:78:4a:02:b7:87: fd:8d:c6:46:4b:1d:31:bc:1f:16:f2:6a:d7:a2:12:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:a8:25:84:d3:d9:90:57:40:9c:f6:20:4c:d0:ca:b6: 50:1b:a9:97:82:b7:1e:0c:e8:1d:68:77:3c:31:83:c8: 40:7e:ff:31:00:86:36:f9:1e:1c:05:7c:0d:84:33:ae: 3f:33:fa:ec:9b:8a:17:eb:87:b7:b1:07:e9:d2:1d:48: 1a:e9:9c:a7:46:fb:82:ae:8f:18:68:36:0e:f8:eb:e0: e0:f8:e1:5c:d3:d2:bf:09:25:20:76:e5:e9:b7:5c:5f: a6:34:2e:bc:cc:99:12:4f:79:fc:04:52:c5:ad:76:ad: 54:4b:7f:10:40:06:ca:8c:bf:59:9b:d2:e4:4d:98:5d: 42:48:9c:b0:9f:bf:fc:bf:b5:44:1c:97:d9:0f:ea:9f: 5e:94:ae:db:d2:23:72:46:2c:39:50:48:df:65:17:a5: af:19:1b:e7:8f:61:c3:d4:9c:53:b1:37:ec:ae:46:24: 4a:a4:f1:70:53:f0:4c:91:d6:39:67:65:38:5b:21:9f: 23:98:b6:4b:2c:ee:d7:57:e3:7a:39:d5:65:aa:37:93: d1:15:cc:40:e7:60:94:a7:1d:00:cd:33:da:24:4e:93: ce:1b:23:c8:de:5b:07:65:ff:71:1e:c7:58:66:39:54: d9:4f:37:18:95:8a:a6:24:59:48:df:2e:14:87:16:b6 Fingerprint (SHA-256): EB:42:38:A1:3D:69:59:16:5C:B5:CC:16:44:F1:FE:38:73:BB:E5:5B:33:51:EF:B1:D5:D8:5F:FE:DC:6E:F8:22 Fingerprint (SHA1): F3:69:E3:A2:58:56:A6:E7:6D:F3:4B:22:6F:EC:6C:32:2F:B0:D6:84 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #300: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:b4:0b Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:53:07 2018 Not After : Sat Jun 09 16:53:07 2018 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:5c:ef:14:3c:02:0b:16:23:bd:47:df:ab:53:51:8a: 59:8d:5c:f0:ef:56:10:20:2e:c5:fa:bb:7e:97:40:63: e5:a8:af:d0:ed:59:3d:fe:6f:17:96:6b:03:3d:5f:20: e6:03:0f:c4:7d:68:17:c8:c3:f3:3b:65:c7:6a:b3:32: d2:88:22:eb:18:bf:2c:ff:94:de:f9:83:ba:7e:21:94: 9d:86:fc:be:ef:50:ff:49:d4:ad:7a:60:cb:cc:f1:73: 65:7e:89:55:9d:82:61:b8:a1:b2:cf:8d:44:8f:41:18: 32:4b:bd:93:a8:3f:a8:77:44:29:00:6c:e5:8b:26:8c: ef:b5:ae:b2:dc:1a:f9:df:6c:4d:96:8f:82:17:9c:0f: 80:70:97:cd:b8:f2:0b:e6:07:43:8f:e9:4f:a5:85:fb: 31:4a:99:ee:31:35:64:da:76:58:13:8b:8e:fb:66:0c: 4f:81:20:79:a5:eb:ae:eb:0e:52:f0:3d:74:bd:9c:c2: 63:0f:73:92:bf:c6:7c:38:66:53:7b:40:ea:a4:1b:e7: 87:0e:6b:50:b2:a7:71:1d:cf:9b:98:67:bd:bd:55:56: 0a:fe:b6:86:ba:13:50:1c:ef:1e:29:b0:b2:e4:a3:17: be:c7:f5:82:25:08:fe:53:1c:89:89:98:24:0d:cc:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:1c:5f:a1:59:e7:c9:56:74:6f:a2:ba:f3:97:d2:43: b7:ed:02:d6:fa:0a:26:7a:14:c4:69:2f:06:05:2b:5c: f7:80:2b:c4:70:b6:99:53:3f:54:64:0e:7b:7e:ac:29: 20:2f:ec:73:82:8d:16:b7:ca:cf:a1:e9:01:23:ee:88: 59:c1:2d:78:23:91:62:c3:45:26:c7:2a:3f:7a:77:3d: e0:53:7c:e7:9f:fc:5b:a1:03:ca:d5:75:e3:8c:80:35: 4d:8d:7b:bb:9c:56:6e:11:26:78:ab:6f:b1:81:37:0b: 81:bc:73:2b:ec:b5:59:22:1a:4a:0e:6c:ab:46:33:26: 2c:8a:25:4e:7b:3c:eb:e6:b4:d1:ca:72:92:da:63:fd: 88:36:c5:b2:33:47:ec:a3:38:7d:83:ee:20:b9:87:1c: b6:65:6d:fe:d3:12:30:af:bf:a1:06:e4:90:70:8f:e6: 47:54:57:3f:5b:2f:28:34:4c:a1:e2:37:44:5d:5f:d2: af:68:a9:13:bb:93:ae:02:86:f8:dc:1f:4e:d0:8a:97: de:b1:d5:89:d9:a7:d2:52:11:81:e5:84:4c:96:d9:75: d8:67:6a:bd:7f:28:4f:2a:10:cc:90:39:21:8e:f5:97: 9d:a8:f9:03:bc:ab:e8:2f:a5:de:ae:ea:5b:4d:42:cc Fingerprint (SHA-256): 61:E0:58:66:E0:5F:DC:6A:A4:3A:5B:3E:C8:65:59:20:04:67:F2:8E:62:D2:1B:0D:76:34:A4:4F:77:6B:BE:28 Fingerprint (SHA1): 95:25:81:48:39:9A:A7:F3:84:86:6A:91:EC:09:60:AA:21:88:F0:0F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #301: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:b4:0d Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:53:08 2018 Not After : Sat Jun 09 16:53:08 2018 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:c1:b3:aa:8c:2f:59:57:61:e8:d7:1e:6f:49:6e:6e: c4:e1:82:27:8e:b8:dd:93:5c:5c:e3:3c:0a:c3:6f:c0: db:25:b3:41:20:09:f9:f6:c6:d5:b3:16:41:1a:b1:45: 8e:5d:5f:31:86:86:4f:44:4d:14:b1:25:99:71:05:af: 1b:9e:37:e9:d3:3e:05:96:9f:15:ff:f2:65:84:2f:c1: 42:42:1b:62:bf:1f:47:47:78:19:93:1a:f3:db:78:35: bb:24:34:92:3c:36:44:75:0b:ab:4d:fb:9a:16:f7:de: 2d:64:71:a8:19:b3:bd:44:93:a9:6b:9e:8e:8b:b0:be: 51:a3:0d:63:6c:c0:55:55:3f:5c:b0:00:ba:bf:de:bc: fb:f2:a4:11:00:f2:65:f2:bf:57:e1:74:2d:67:48:fc: aa:90:9e:11:aa:4e:91:94:7f:ca:99:5d:b2:d2:9f:b7: d2:06:9b:cf:c1:6e:81:cb:7d:96:3e:d2:fb:fb:ff:c7: c2:5b:25:58:6a:5c:96:09:b3:08:5b:59:ae:59:10:ca: f4:d4:f7:2f:cb:2e:06:be:c9:ec:d5:f6:64:bf:77:02: d0:93:06:5f:95:da:23:b2:6c:f8:40:4c:39:11:91:27: 45:7b:44:4d:de:8f:09:fd:03:df:de:5a:37:c1:06:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:1f:59:67:73:6c:c4:10:99:bf:a6:a7:1c:4b:2f:82: 81:e4:3c:dd:69:c8:cf:47:5f:9d:03:75:59:7d:b9:33: 92:06:5b:0f:23:15:e6:63:18:c6:2c:46:65:a8:27:bd: ca:4a:57:46:8c:e9:8f:38:8e:c5:a0:e5:e1:17:a4:db: 3a:83:70:d5:db:c9:a5:81:88:8d:50:a0:16:0b:1e:a0: e1:5f:35:09:51:d9:b6:3c:11:0c:25:62:50:02:a5:64: b5:b0:b5:f3:b6:aa:95:3c:e9:c5:aa:75:af:a2:9e:36: ea:d4:1e:bd:f2:4e:8b:d7:49:5f:35:6b:42:6d:63:0a: 1b:54:ab:b1:78:f7:c1:50:ae:29:dc:17:d7:60:4c:2a: c7:cb:6a:df:5b:6f:65:49:b3:cc:96:fa:77:4c:d8:7f: fe:49:cd:c0:10:e1:ee:13:52:0d:d5:f6:70:05:46:b6: 03:28:b4:15:3c:54:81:d7:56:a5:19:8a:36:ea:a0:e5: 88:a1:ba:c5:eb:f0:98:98:31:8f:87:da:99:c3:e9:52: 35:a2:83:05:d9:e5:80:64:92:0f:df:4e:1d:76:fe:35: 54:e1:fb:ba:73:85:6a:cf:52:48:ef:2f:3b:dc:c9:9b: 64:6c:10:e0:88:6d:32:b7:26:4a:df:f8:39:5c:42:51 Fingerprint (SHA-256): 03:47:45:CE:82:27:43:91:4A:83:5A:A1:59:AF:39:53:28:BE:F3:85:52:E4:62:A3:CE:23:B7:18:AC:15:7E:F6 Fingerprint (SHA1): 01:C0:53:46:BF:06:65:36:E2:2F:E5:6A:76:6F:32:8D:CA:FC:D1:1D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #302: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:b4:0f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:53:09 2018 Not After : Sat Jun 09 16:53:09 2018 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:da:18:ca:7d:eb:d2:bf:ee:23:41:ed:06:c8:c6:ca: fe:df:92:7e:ac:38:a9:a7:ba:5b:7b:23:e3:6d:1c:db: 41:66:11:b9:bb:11:66:2b:7b:38:23:e6:34:84:1d:6a: e7:39:b9:a0:b5:79:d3:42:91:cb:2b:21:31:00:7c:08: 58:de:7c:43:2a:e2:67:50:5d:d2:06:d6:b2:67:ca:69: 92:a9:82:26:97:8c:ba:fc:6d:fc:d1:a0:36:2d:89:4b: f9:b4:9d:e4:68:5f:69:e8:4e:eb:bb:6d:a2:6f:d0:92: 8a:6c:77:e4:a4:7a:61:43:44:51:06:79:e9:ff:5d:54: e7:1c:45:48:21:a0:8f:29:87:2e:17:4e:c8:24:b9:9c: 11:6b:dc:2e:cf:c3:66:8e:b6:5e:c8:4f:b2:f2:05:6f: bc:e9:25:7d:9d:5a:ba:6b:da:5c:b9:02:76:a1:47:3b: c3:a6:f3:42:b2:ac:f0:a1:af:32:a3:d3:27:ff:2b:1b: 5c:1d:b2:b6:c1:6d:07:73:33:15:06:fb:68:11:ea:0c: dc:18:d5:a1:16:e3:40:fa:cd:f5:bc:ca:32:e9:02:b6: 24:5c:20:51:67:de:07:1e:42:22:77:0c:cb:a4:f2:0f: 62:db:7c:b2:c4:c5:70:41:37:58:b2:13:cf:57:39:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c2:8b:e7:25:9c:8f:52:99:3f:d9:94:25:b5:f5:5f:aa: d2:18:4e:43:8d:10:62:f0:20:a7:c4:31:ab:53:32:3c: 02:6d:b5:5f:88:8f:94:f2:64:d5:3c:28:9e:04:8a:05: ce:1c:ff:73:a8:55:46:97:1a:52:44:52:2e:63:24:45: f7:fe:88:51:de:04:1c:df:b7:ce:2a:d8:f2:17:51:99: 48:ee:0d:29:c6:a2:f4:6e:d9:f8:c7:82:10:48:87:dc: f7:63:f4:d1:21:93:09:e0:b9:59:42:2c:45:95:5c:3d: a2:27:3c:a0:c1:3b:18:06:60:70:21:b4:f8:ef:23:cf: 04:a7:97:f9:6d:45:cb:2c:90:4f:e4:32:cb:51:cd:fd: 09:4c:68:6d:3c:13:77:b8:4f:4c:5f:9e:62:23:32:14: 34:ae:c5:14:3b:17:7f:87:d2:56:1b:b4:eb:78:05:dc: e1:dd:84:57:7d:21:f9:db:dd:18:79:16:3f:74:bc:8c: 73:6d:b9:41:36:0f:f9:0e:c6:5b:04:bd:81:15:10:39: e8:b2:11:32:b1:16:f8:e7:21:4c:c0:ee:4c:1e:b9:06: 7d:0c:cc:04:4f:dd:48:23:f5:43:19:9b:6b:32:1d:95: 49:17:3e:df:a1:17:33:ce:3f:65:a4:5a:8b:73:ef:a0 Fingerprint (SHA-256): BE:30:E3:2F:4E:A3:D1:06:1C:27:46:31:4D:B2:81:FB:76:6E:C5:C5:67:E3:90:A1:42:DA:53:E7:A2:51:AE:FA Fingerprint (SHA1): CD:9A:3C:26:09:7C:C9:97:6D:0F:82:F1:EE:D4:54:D6:AC:03:1B:1F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #303: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:b4:11 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:53:10 2018 Not After : Sat Jun 09 16:53:10 2018 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:3d:8e:f3:a9:24:a0:e7:a2:a2:eb:61:3a:e1:f5:aa: 1e:14:b2:7b:2c:1b:6c:70:7b:40:91:b4:25:1a:e2:40: 51:40:0e:6c:a0:b3:05:f6:f9:66:0f:d2:34:0c:df:2a: 5d:e4:3f:63:d2:82:00:0f:f6:8f:01:3f:7e:49:1e:52: 69:d5:8e:bc:21:87:8f:d3:36:7f:a0:95:f0:e9:ee:c5: 9a:eb:61:84:d4:20:0e:72:88:ab:cb:4e:88:d3:85:af: 46:24:8a:6d:a1:e1:24:bb:6b:39:b2:54:09:7e:b5:3f: ff:a0:70:c4:38:7d:d5:2e:3e:29:e5:a4:7f:2c:a4:57: 73:c0:8c:26:ab:71:55:39:3a:66:ec:fc:b9:2d:7d:da: 88:f0:5a:44:b1:bd:c6:1b:63:9a:ee:da:c8:20:43:92: e8:89:1b:55:d7:dc:b7:37:82:b3:79:e6:0a:c4:a0:67: af:61:b4:13:44:e9:98:8b:c7:7e:14:d9:ed:a1:1a:96: 59:f4:18:a3:48:fa:fb:16:ed:66:39:bc:f1:f8:41:65: 03:2a:af:e8:43:4e:80:b0:ee:bc:f3:cd:7e:a0:15:b7: 72:35:87:3e:7c:f7:cf:5e:f3:fa:04:4f:8f:b1:3e:a4: 35:c6:56:fc:a9:5a:1b:a3:c2:c9:ca:27:f6:13:0e:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:db:a3:6f:a6:79:52:72:1f:d0:df:eb:23:b3:e9:d3: 25:47:e7:c7:46:61:4d:27:6e:2a:72:bf:15:ac:f6:a2: f6:ae:ce:34:36:49:20:41:bb:fd:82:b0:9a:e3:1d:79: 2d:d4:03:e0:8d:64:cf:ba:bf:93:0b:44:81:39:6a:13: 67:e9:61:2e:0b:35:a7:bb:07:3c:37:d4:3d:84:1d:69: 76:48:d1:05:97:48:76:1f:fa:91:fa:04:9a:cf:d3:9f: e7:5a:27:c1:64:98:c9:9c:9a:0e:1a:8c:c5:bc:17:1b: d3:9e:0d:85:0e:f5:66:dc:a8:4c:69:89:24:0f:d4:4c: 83:6b:b0:b8:53:97:16:dc:b0:81:d6:78:d2:1e:d7:12: 32:3e:1c:cc:f8:0f:dc:c6:30:8a:b6:8a:e5:36:e3:c1: a0:11:db:86:34:39:4f:e5:2b:9a:ac:41:09:58:5e:70: bd:a9:bc:d6:87:ee:83:3b:a0:d2:d7:98:20:e1:ff:c0: e5:89:ac:71:88:e6:8e:3f:7a:34:2d:ac:68:f2:62:12: a8:5a:e4:f7:65:b5:32:9b:44:e3:66:e1:76:ea:3e:30: 38:63:40:84:eb:44:16:95:b7:d9:3a:58:c4:2d:f2:48: f2:f3:84:cf:fd:f5:cd:4b:dc:6a:e1:2a:28:38:52:3c Fingerprint (SHA-256): FD:95:67:94:E2:35:93:21:E6:11:CF:06:13:78:AF:95:EF:E8:6B:A5:8A:66:9D:68:7D:1C:23:2A:F0:57:CB:79 Fingerprint (SHA1): 8C:0E:AF:74:EC:C6:09:B9:80:32:7B:EC:70:52:39:4E:8F:5B:D2:30 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #304: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:b4:13 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:53:11 2018 Not After : Sat Jun 09 16:53:11 2018 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:8d:19:ec:cb:9e:90:f1:82:fd:91:1c:37:13:6d:eb: bc:8b:3e:1a:04:1e:35:c6:be:a0:bf:4c:92:5f:57:fe: 7c:60:c5:d3:10:87:b9:8d:9d:e5:d3:8a:24:ff:db:5e: 51:87:94:24:dc:f6:8f:f1:52:2f:b0:ae:4d:56:6c:ad: ad:8d:20:a7:31:6f:72:ff:3c:f4:e6:fb:ee:9b:9a:53: 8d:6d:94:77:ae:be:99:c0:e2:86:a6:37:be:76:15:5b: e8:6f:24:77:2a:70:22:c6:fb:1c:99:74:8d:84:35:ac: 9e:d3:d3:74:bd:2a:40:a7:75:98:24:46:15:3c:a1:6f: a8:53:cf:e1:0b:44:8f:99:94:66:3a:3c:b9:d5:10:76: 4a:8e:42:eb:53:c3:81:16:01:5c:38:93:0c:f1:8a:a6: d4:a2:d0:28:f3:4c:45:71:3d:47:b3:c5:e7:e1:a5:7e: fa:31:be:71:3f:84:1a:31:34:84:51:d9:8b:d5:d0:4c: 93:b2:41:20:c2:b5:ba:2e:4c:6f:b6:ea:e8:19:04:56: e0:82:9b:6b:01:60:be:26:b6:8a:23:04:b8:9d:07:51: 64:51:29:04:c9:0d:1f:5e:26:6a:9d:4c:c6:68:1b:1c: d8:09:9f:19:dc:d0:4c:b5:5c:d6:74:14:ec:f9:53:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:61:47:69:2f:8d:1a:ab:15:62:36:96:6e:fa:cc:c3: 02:80:3b:a6:73:50:77:b6:38:47:9c:18:97:7d:6f:d6: 95:78:7a:33:98:4e:4c:89:a9:af:29:7e:f7:f3:0e:21: 18:71:d3:2f:72:cf:1a:81:ca:62:61:a5:8c:3b:de:59: ac:39:6c:9a:f3:eb:41:76:c7:b2:b6:73:53:47:bc:03: 1a:4f:df:0c:4e:07:38:29:66:e5:8e:28:21:5c:60:fe: 15:76:f8:5d:53:10:bd:25:d2:4b:7d:21:c5:5a:8d:09: 3d:05:a0:18:18:25:7d:09:68:2c:77:61:e2:86:dc:d9: 73:1b:0a:a1:b6:66:16:23:e5:78:a0:23:1a:74:30:4c: 49:df:77:ca:5b:44:c0:d3:80:02:05:d4:63:79:42:eb: 8b:12:f1:37:94:35:3f:e1:63:17:01:59:55:74:e1:e8: 9e:37:ae:5f:c1:48:01:28:44:52:8f:05:bf:52:94:b8: 5a:1d:b7:95:a9:c9:d1:34:fc:22:87:e5:f3:ae:58:48: ad:1a:10:61:e6:bb:98:6d:c0:d1:0e:1d:40:d0:61:63: ac:a4:66:b0:9a:49:56:2b:bd:53:d7:c1:bd:4c:04:46: b7:d4:91:12:0a:c9:76:2f:41:17:6a:03:3c:78:f6:4f Fingerprint (SHA-256): 51:89:A7:2D:B1:BE:F1:B2:55:A3:E7:DE:E2:DB:D6:85:5F:8A:9A:D0:D5:F3:E1:B4:8C:BA:56:B3:FE:AF:61:F4 Fingerprint (SHA1): 2D:EF:64:E4:65:11:CA:DF:AF:BF:76:6D:A9:E6:7E:34:0C:E2:81:7E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #305: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:b4:15 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:53:12 2018 Not After : Sat Jun 09 16:53:12 2018 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f6:9d:05:69:ed:77:bb:02:93:0d:cb:c0:0c:f8:84:12: 8e:c8:da:f5:75:76:3b:67:d9:f8:49:65:19:6b:e3:35: 48:9e:93:49:54:f3:80:c8:1e:40:49:11:4d:ff:5f:8d: 7b:89:1a:24:6a:38:88:0e:ee:97:c1:19:cc:64:b6:5d: ed:1c:0a:f4:3b:db:e6:32:46:20:ad:ca:c6:0a:c1:73: 18:66:ed:cf:71:ce:f2:86:b6:3d:b8:99:41:b7:8e:ba: 54:c8:57:18:48:12:7d:0e:43:49:b4:cc:1e:2c:0f:cc: bd:d3:ed:86:07:10:55:fa:61:b7:2d:89:24:d0:97:4d: 2b:be:9e:78:d7:c1:9e:8b:1b:b1:f3:44:4d:63:9f:e1: 4a:88:28:cf:29:3d:f4:71:06:f8:9c:94:68:a1:58:f0: b2:08:26:52:8c:d3:13:39:3e:56:38:6f:b1:00:60:0e: ac:2d:8c:c2:e3:68:05:9f:9c:15:86:0d:c2:9e:93:cb: 62:31:7f:ae:cc:ac:c8:74:b2:9e:da:c6:ff:8e:20:eb: 78:22:c2:64:45:11:9c:52:70:37:fd:d2:b6:77:1b:43: 66:77:8b:dc:90:44:9f:22:e0:09:d5:56:7c:0f:ee:20: c4:86:9f:28:47:b6:f5:cd:36:a7:50:43:36:31:b2:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:8d:31:6c:10:dd:54:ce:ac:b3:0e:e6:4b:b9:53:c6: 5c:b8:86:37:82:2b:ae:ba:22:be:fc:7c:9b:c3:d2:f2: e9:bc:a1:bf:57:1f:51:b8:5f:7b:ef:63:d7:48:e1:dd: 15:42:e2:e1:a9:1f:8a:9f:93:8e:81:3b:44:64:68:55: 90:44:b9:bc:d7:d5:78:04:22:87:b5:08:72:6d:4c:6d: 98:d0:9f:f5:5e:27:08:c3:04:c3:f1:8f:16:73:d5:ae: e8:fc:3d:dc:51:15:f4:d8:a6:64:59:36:34:37:a6:70: 8a:ec:01:33:f5:4f:0d:02:2a:f1:63:be:40:33:09:b0: 44:3e:de:57:d2:7d:9e:00:3c:93:b8:29:fd:4d:bd:70: bd:d4:f1:cc:61:a9:b1:82:10:79:33:77:99:72:6e:80: 2e:b9:62:d7:ab:2c:3d:a1:eb:4c:ae:27:05:0f:54:7e: ae:4d:9f:5c:5f:35:95:68:68:cc:33:c2:de:06:27:7f: aa:f6:b3:81:5c:49:15:da:d2:c4:a4:97:ca:16:43:72: 96:b5:29:26:e3:cf:bb:98:8c:1d:d0:31:26:86:6d:9b: df:79:f6:80:e6:72:6f:15:bf:8d:82:3e:57:81:a8:ae: 2d:cd:d6:d8:d6:05:1e:e6:46:47:15:32:13:d8:34:6a Fingerprint (SHA-256): C9:EC:7A:79:B9:E2:C2:0A:93:1F:A9:39:A8:E3:4A:09:85:9F:3B:4E:0E:07:2C:BE:86:1E:16:D6:10:38:6D:7A Fingerprint (SHA1): 72:85:9F:D1:13:20:89:B1:2B:85:9D:C2:71:11:42:53:89:77:AE:89 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #306: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:b4:17 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:53:13 2018 Not After : Sat Jun 09 16:53:13 2018 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:5b:04:d5:1c:c1:45:1c:08:59:34:e6:7f:a3:70:17: 96:37:3f:78:b0:64:dc:f5:78:ef:18:70:cc:27:79:18: 7e:a7:00:5c:3a:bd:22:16:4e:3e:6e:91:3e:65:22:b8: e7:bc:1b:f8:61:06:bf:b8:63:1b:b4:b3:28:94:56:f9: e1:31:41:1e:3d:a2:71:64:e4:93:76:53:82:e4:12:ba: 6f:4d:da:71:18:c5:0a:19:d2:5d:55:dd:ce:cd:38:a9: 8b:79:ab:9e:1d:2d:db:22:e8:51:f0:41:b8:b3:bc:5d: 99:2f:06:1d:74:ff:77:d0:12:36:4f:f1:a1:b6:c2:32: 4d:f8:ff:d0:e6:50:24:a3:6c:bf:81:0c:b3:b4:8d:96: 3f:34:56:db:e9:be:77:fa:87:3d:e1:94:0e:d0:24:70: b4:ef:bd:0e:36:af:2e:30:e0:31:90:ef:e1:a0:ef:0c: 13:d0:ba:21:17:cf:fb:b5:8d:70:0c:19:51:96:ba:81: a7:05:3a:2f:83:94:da:e3:f9:2e:f4:ed:81:a2:dc:0d: 38:53:42:14:1e:53:22:b5:bc:96:79:9b:ab:50:a9:48: a3:e3:54:b5:26:9f:f7:ff:4e:6b:f2:49:6c:a5:af:90: de:d2:38:3e:a2:da:53:09:97:97:c5:00:93:1c:d9:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:13:10:69:6c:03:00:01:9d:53:7d:a7:b2:7d:1b:ce: 6d:71:6d:cf:53:94:68:d7:1c:f3:96:85:50:1a:51:a0: 3f:3c:86:fc:df:0f:8b:d9:c3:de:83:a0:31:d5:d3:80: fb:ba:df:6a:46:16:6a:ca:d0:a6:31:7b:f2:69:c5:3d: df:c8:bf:df:4f:1c:23:0b:ed:e1:ad:af:5a:d2:ce:50: c1:41:be:26:80:b2:04:cc:d5:84:ca:d5:75:ed:09:8f: 77:f7:7d:f8:c1:45:4b:b3:55:ea:d4:15:99:58:1a:a4: d4:de:ed:23:88:1a:3c:9a:1d:b1:d1:7e:70:6d:80:a6: a5:3f:7c:09:81:8d:cd:c6:a0:e5:4d:3f:85:f8:28:ac: 0d:70:9a:47:8a:61:66:d8:bb:6d:7f:38:ce:3e:97:67: e0:40:9c:27:57:09:28:d2:06:2c:47:38:15:1c:60:44: 0e:9d:8e:a4:f1:ab:56:89:4c:d4:6f:77:7b:87:4b:42: 51:c3:f1:ca:59:d2:04:f0:b4:dd:74:ad:0a:c9:cc:2b: 5b:3d:66:94:3c:99:7a:4f:10:2b:8e:76:69:c0:2d:2d: 9f:7f:5e:3b:a1:42:fc:04:0f:60:7a:e6:17:ca:ac:e7: 14:70:0e:c5:80:11:65:a0:4e:be:33:00:28:fe:f0:78 Fingerprint (SHA-256): 33:16:1C:B7:FE:70:B4:FB:D7:C0:94:0B:C6:FC:40:F8:1B:1A:75:CD:5B:18:C7:5F:F9:CD:30:77:65:47:59:71 Fingerprint (SHA1): 32:DE:21:3F:49:00:1E:91:6D:0A:7C:33:3B:0F:38:A8:B9:8E:10:2C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #307: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:b4:19 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:53:14 2018 Not After : Sat Jun 09 16:53:14 2018 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:7a:e0:bc:47:52:e6:1a:43:d6:fe:e0:9a:db:91:c4: 00:b9:1d:de:87:c4:90:58:52:db:a1:10:51:ff:98:e6: e0:81:6a:a5:09:f7:86:55:17:c3:51:4e:1c:01:ad:15: 76:91:09:56:14:25:6e:e6:93:71:5f:37:2a:ef:bf:b2: 3e:7f:1d:91:d8:70:2e:70:78:ff:54:20:d9:29:79:39: 52:df:21:b3:63:22:18:2a:29:b6:d8:85:1f:8c:26:94: e6:67:31:42:a7:c4:d7:74:a1:f1:9e:7e:4c:65:9f:49: ef:b9:78:c0:3c:b3:f1:9b:3a:5b:35:c6:9c:e4:cd:7a: 0b:73:34:da:53:c3:fb:3a:48:37:fd:24:56:65:11:2f: 42:30:4b:ec:26:0e:51:15:28:13:a7:36:65:29:14:0c: bf:41:9c:d9:b3:d9:82:90:2e:a3:d7:9a:2b:65:ca:90: 35:aa:32:e3:be:e8:49:4a:62:4c:59:2a:55:db:4c:a4: a3:69:7c:15:69:1c:40:29:93:32:c5:92:7a:32:ce:5c: 32:8a:65:69:6b:7d:a2:e2:aa:ac:e1:1a:c7:80:d7:69: 7f:1a:78:aa:95:bf:1c:3d:b6:74:56:27:da:ec:26:fb: 80:5f:3c:79:bc:17:c5:cc:85:aa:b8:c1:39:b0:4e:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:26:53:1d:2a:a6:7f:ba:c1:c9:18:29:34:56:48:b2: 9f:ef:a1:53:74:20:8d:7d:64:f2:bd:b3:85:78:a3:85: d6:5e:a8:de:04:87:7b:9f:9a:3b:dd:35:34:a3:66:34: c7:1c:c5:62:17:e5:6f:4f:a8:02:1e:fc:0a:f0:42:16: f7:c2:f1:e6:dc:e6:8f:84:54:cd:83:92:87:2a:42:28: 8e:fa:e2:b6:94:26:80:92:6a:87:f3:86:1f:64:9f:a7: e8:6d:80:39:d1:01:b9:af:aa:83:62:be:20:51:f8:90: 29:0d:a8:73:67:d1:47:0c:d1:95:63:9e:22:bc:70:80: 0e:5a:54:dc:e1:f4:0f:51:4f:1a:d0:a2:71:8a:d1:64: 4b:1d:a9:d8:fb:23:a8:ce:7c:2a:9e:12:24:7f:d6:4b: eb:96:2f:75:7b:8c:56:d5:07:78:73:43:48:71:20:be: 06:24:95:75:98:2e:e9:38:fd:42:df:00:4d:50:ff:96: bf:7f:f4:4a:55:ed:12:54:8a:14:59:10:6b:66:d0:5f: d2:a5:24:51:af:e8:72:f8:a1:dd:87:86:ce:55:fb:33: 58:0e:47:77:bf:35:0d:fa:fd:a1:f7:cf:a1:d9:80:19: 46:67:59:81:51:b8:f0:38:11:2c:ad:cc:cc:4b:38:37 Fingerprint (SHA-256): 43:90:B6:74:6D:57:AB:D2:8D:8E:E2:B2:65:CF:04:9A:29:40:90:E8:7F:0B:27:DB:77:17:E5:BD:EB:3B:FD:54 Fingerprint (SHA1): 16:79:DA:8D:3F:6E:D3:34:07:A2:10:6B:EB:BB:E4:5E:9B:F3:74:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #308: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:b4:1b Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Mar 09 16:53:15 2018 Not After : Sat Jun 09 16:53:15 2018 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:79:75:31:3b:35:1f:51:79:2b:a8:90:6f:aa:fb:39: 9d:7b:4b:cc:fb:6a:8a:68:48:77:fb:db:29:e8:64:dc: 81:25:c5:c5:19:79:e5:91:59:c2:dc:f2:7f:79:f5:46: 93:d4:99:27:c8:3f:d0:cd:c7:6d:9d:a9:0b:82:4a:33: 7f:8c:d6:21:cb:a8:d5:61:4c:54:4d:85:7a:37:ce:d7: c3:63:54:ac:38:ab:3d:c0:62:f6:f5:dc:78:33:3b:ea: da:60:42:83:c5:9f:18:ad:3c:b3:b3:05:7c:fb:6f:7f: 96:a2:ea:42:b5:f4:67:fe:0e:3b:f4:fb:4e:e6:56:72: 48:9c:40:ac:2d:8b:ba:a8:fd:d0:30:1f:c7:08:45:7c: 5c:0e:be:25:f0:88:c6:f7:e5:54:89:41:63:00:89:b4: e1:a9:f0:a0:79:f4:dc:06:b3:85:e6:a3:cd:da:72:ce: b3:de:2f:8f:59:47:58:c6:8c:ef:7e:3a:d7:b2:0f:ce: d0:be:b5:9d:c9:64:39:90:95:82:38:6e:bd:c6:c0:65: cc:46:a2:b7:dc:26:4b:04:5e:99:89:01:04:f5:ca:56: 7c:0f:a1:ed:b7:09:6d:94:55:de:2f:63:82:74:22:8a: 8c:86:50:23:b0:ec:d5:ba:df:2d:7d:a0:6f:ae:c4:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:fd:ee:5e:ec:31:d0:95:e9:ba:05:79:4a:e1:cd:31: e7:d1:a0:66:2b:75:2e:39:7b:43:03:3a:a2:b2:7d:cc: 7f:24:5d:12:d8:4c:2b:81:69:63:04:84:38:a5:c3:e4: f2:40:94:88:25:0e:f4:91:4f:cb:88:ef:35:af:56:a8: 16:37:22:0d:90:8b:cf:81:e2:af:a6:21:df:5d:11:a7: c6:de:5d:61:3a:30:10:ef:d5:d2:0c:af:4f:3a:a0:20: ef:0c:62:2c:f1:d9:11:9d:f8:2f:7a:a8:70:c7:50:e9: da:f1:e1:5c:0b:b7:eb:30:dc:f0:2e:b0:42:45:16:ed: fe:b9:a3:45:22:0c:a2:2b:94:16:f9:59:f3:9b:f6:f9: 3c:70:4f:98:7d:f5:ce:f4:89:32:7f:25:08:76:29:f7: fa:39:a3:e0:ff:8a:38:e9:84:52:3d:cd:7b:27:e3:78: f2:5d:53:f4:69:00:90:c3:f1:d9:29:0e:e3:44:3c:7f: de:4b:02:4a:fd:b0:83:9a:57:3b:10:98:b8:a2:6f:0d: 54:95:b0:a6:49:46:ee:a5:dd:68:79:07:9e:61:11:80: 5d:1d:f2:ae:86:b1:7b:a7:4a:8d:76:53:f5:e6:ae:ed: a3:3e:e6:6d:51:54:9b:b6:36:32:13:e7:d9:ae:09:3a Fingerprint (SHA-256): 9D:12:7F:3D:5E:8C:E3:B9:A9:81:BD:F3:6D:07:A2:2F:FE:03:DD:E5:0E:24:89:DF:69:0C:26:0C:18:EF:98:1D Fingerprint (SHA1): 76:6D:15:33:19:9E:38:37:0E:D6:87:6E:1A:F8:82:05:08:D7:1F:A0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #309: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #310: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #311: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #312: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:b4:1f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Fri Mar 09 16:53:18 2018 Not After : Sat Jun 09 16:53:18 2018 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:ef:dd:bd:18:67:56:3f:9a:d3:5b:c7:93:e3:fc:dc: 93:ea:52:6d:9b:2b:e1:af:0e:c6:e9:de:c7:48:09:ad: e0:07:08:38:91:58:61:27:31:93:a1:89:8c:25:aa:e9: 2f:d4:59:b1:21:6a:09:e0:57:1f:43:16:1f:05:84:35: 6f:51:fe:9c:30:02:c3:d7:c6:23:55:20:c2:d8:a5:d1: 3a:ed:bd:50:31:48:5c:0a:f1:6b:84:51:ce:e1:d7:5a: 7e:02:f1:6f:6c:ea:e5:27:bb:19:13:ab:68:fb:14:5e: a0:b4:b0:f9:17:9e:83:c1:cb:3e:bb:d0:9b:3e:1d:7c: 1a:9e:5a:e7:84:13:13:e3:f7:88:32:f8:d2:e7:c4:d6: e9:c2:cc:f5:0b:de:84:43:62:36:63:b1:3f:79:11:a3: a9:62:7b:34:a8:2d:41:03:da:c8:7a:18:93:0c:69:b9: 89:3e:7c:48:34:a8:cc:03:e4:22:dd:27:dc:c6:56:44: f3:e4:3a:02:c2:a2:3d:34:c5:0b:6a:a1:b3:12:b6:54: 67:ae:7c:07:61:98:19:ae:82:89:88:8f:a4:5c:0a:7b: 15:0d:4d:ed:4c:71:b5:1f:c7:7a:9d:47:e6:cb:9e:00: a2:f1:ec:72:c5:4a:85:47:18:fc:8d:cf:16:33:a1:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 38:8e:4f:f7:e5:a7:f4:27:9e:5a:ab:97:6f:a6:36:0d: 70:75:0f:52:3e:3b:24:10:5a:39:e8:8b:d5:3f:a2:98: 57:12:17:7a:37:69:97:fa:32:c3:50:93:59:2f:3f:e8: 40:ff:7c:8a:13:fe:33:a1:08:4b:db:3e:a5:10:2b:b5: b7:44:4c:f9:8a:e9:eb:cd:79:64:5f:10:45:e1:91:6f: 96:3b:dc:2b:f9:b7:12:44:60:f4:93:cc:b7:83:e6:e9: 47:41:78:03:4e:bf:0f:72:3c:36:af:63:d8:fe:0c:ae: bd:6a:50:24:dd:ba:73:be:0d:6f:19:c3:44:46:94:06: b3:1d:0f:46:06:7b:9c:8c:60:90:be:8e:37:d5:03:b0: f2:09:89:08:f9:39:b2:d3:41:e0:51:a3:9e:d8:97:51: ff:ae:da:ce:3a:15:32:d0:1b:46:59:6a:66:f4:4b:36: ef:4b:98:fd:7e:1c:d1:74:61:90:e2:b5:82:8a:4b:dc: 47:29:8c:25:a1:9d:c5:13:ac:0a:b9:aa:b0:9e:c7:ba: e6:41:98:a3:25:b7:ab:f0:76:03:c4:f1:53:ad:02:bb: bd:39:07:4f:b7:70:0b:c1:97:7b:dc:63:35:d4:b2:61: 01:8b:d0:a8:3b:cb:3e:77:3b:14:57:ec:f8:f7:6f:65 Fingerprint (SHA-256): AC:08:1B:1C:45:4F:44:39:F8:75:31:D1:67:4C:5E:F3:FC:FF:C8:80:52:9C:61:61:D1:8D:AC:FC:62:CE:41:84 Fingerprint (SHA1): 68:9A:C6:0B:91:28:63:3D:BB:8D:51:96:1B:07:C0:34:50:08:57:52 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #313: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der cert.sh: #314: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #315: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #316: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #317: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #318: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #319: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #320: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:b4:26 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Fri Mar 09 16:53:21 2018 Not After : Sat Jun 09 16:53:21 2018 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:ad:4d:21:a6:24:92:46:42:d3:c8:39:5b:dc:82:77: a4:15:c3:76:41:af:21:7c:28:ed:62:27:33:86:a3:51: b0:a9:d0:6e:fc:3d:a2:77:94:09:d2:24:25:1f:52:aa: 7a:0e:0b:d7:52:79:05:36:cd:65:59:53:1f:fd:d6:9f: 6f:1b:f1:05:ba:1e:09:87:a9:9e:ef:96:d3:69:ec:fd: 60:9c:06:ac:11:4c:46:c4:e1:0a:1b:82:e8:f0:74:53: f6:c1:53:27:b8:3d:85:e5:a4:07:78:c7:b9:60:4d:6e: 7f:25:3c:fe:67:35:dd:ad:2d:9f:a7:6d:fa:89:92:f4: 1b:9e:16:22:5d:74:f1:01:72:59:db:74:c9:24:fe:b7: 22:5c:de:58:e4:42:0a:34:ce:4b:c2:00:96:73:9b:53: 8b:0f:2d:61:ce:1f:39:b4:8e:cb:a7:d4:12:87:72:c4: c7:00:69:90:87:89:8d:12:2b:63:ce:93:7e:c7:2b:f3: b6:92:8f:7a:08:33:30:c6:6c:5a:b8:a9:a0:ca:91:de: 9e:75:d3:50:aa:e7:55:f6:2e:80:0e:1e:01:fb:03:af: 3e:83:a4:81:03:e6:a7:c3:e0:5b:2e:11:05:2c:a3:8b: 00:be:44:76:53:9a:fa:56:6f:c5:2e:ac:70:bf:0c:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 28:0d:be:38:47:8d:b5:65:3d:94:c5:41:d6:e8:00:ea: 39:9d:43:a5:24:8e:6b:75:cf:f0:8c:70:2d:a3:87:e1: 1d:71:2e:ce:1e:78:70:ef:e5:fc:c3:66:b7:b7:ff:a1: 0a:1f:26:8e:79:91:06:2d:a7:a7:fb:b6:e3:96:de:52: 1e:ff:9f:c9:5b:5e:ac:ea:e5:14:03:f7:5e:8b:09:87: 8c:61:37:68:24:6e:49:d5:f9:3f:c5:9e:72:db:92:d1: fc:a6:22:de:70:9c:d1:38:a8:5e:d0:67:14:db:cd:22: 8d:c5:72:7a:6f:63:2b:74:c0:fd:09:40:b7:68:5d:af: 63:cc:82:1b:7a:a8:4e:50:46:c8:e9:41:e7:ca:81:23: ce:fa:c8:b5:c2:db:5e:53:7c:88:8b:bd:46:5d:30:1d: b6:a8:42:b9:04:4d:fd:5e:68:36:23:96:34:b0:e0:a4: b6:f3:81:a7:7e:62:36:0d:81:73:0b:e7:03:a1:af:3a: 91:8d:00:7d:ec:39:d5:8f:f7:ff:4b:ec:27:36:b9:9e: 1d:64:a5:b7:43:02:0f:47:c3:51:d5:8d:16:d8:bb:34: fd:ca:0a:33:be:49:f8:03:4a:ce:f6:10:0f:0b:78:b2: 9d:0b:2a:9d:b7:4e:f6:6c:b7:85:0a:3c:f4:fc:3d:7a Fingerprint (SHA-256): FA:B4:F0:4E:36:83:0D:80:13:77:06:27:38:23:59:4D:73:99:58:77:5A:BE:BA:E5:17:60:1C:5F:70:33:D4:79 Fingerprint (SHA1): 54:B7:23:E7:87:2A:07:76:81:91:A6:DE:90:64:CB:82:0F:F4:E3:FD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #321: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #322: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #323: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw cert.sh: #324: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #325: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #326: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dbpass -o root.cert cert.sh: #327: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #328: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #329: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #330: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #331: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #332: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA.ca.cert cert.sh: #333: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #334: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #335: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #336: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #337: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #338: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #339: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #340: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #341: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #342: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #343: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #344: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #345: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #346: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #347: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #348: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #349: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #350: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #351: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #352: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #353: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #354: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #355: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #356: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #357: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #358: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #359: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #360: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #361: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #362: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #363: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #364: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #365: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #366: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #367: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #368: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #369: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #370: perform selftest - PASSED cert.sh: Initialize Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw cert.sh: #371: Initialize Cert DB - PASSED cert.sh: Import RSA CA Cert -------------------------- certutil -A -n TestCA -t C,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i ../CA/TestCA.ca.cert cert.sh: #372: Import RSA CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert -------------------------- certutil -A -n TestCA-rsa-pss -t C,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss.ca.cert cert.sh: #373: Import RSA-PSS CA Cert - PASSED cert.sh: Verify RSA-PSS CA Cert -------------------------- certutil -V -u L -e -n TestCA-rsa-pss -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #374: Verify RSA-PSS CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert (SHA1) -------------------------- certutil -A -n TestCA-rsa-pss-sha1 -t C,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss-sha1.ca.cert cert.sh: #375: Import RSA-PSS CA Cert (SHA1) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid trailerField) -------------------------- certutil -A -n TestCA-bogus-rsa-pss1 -t C,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i /builddir/build/BUILD/nss-3.36.0/nss/tests/cert/TestCA-bogus-rsa-pss1.crt cert.sh: #376: Import Bogus RSA-PSS CA Cert (invalid trailerField) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid trailerField) -------------------------- certutil -V -b 1712101010Z -n TestCA-bogus-rsa-pss1 -u L -e -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is invalid: Peer's certificate has an invalid signature. cert.sh: #377: Import Bogus RSA-PSS CA Cert (invalid trailerField) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid hashAlg) -------------------------- certutil -A -n TestCA-bogus-rsa-pss2 -t C,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i /builddir/build/BUILD/nss-3.36.0/nss/tests/cert/TestCA-bogus-rsa-pss2.crt cert.sh: #378: Import Bogus RSA-PSS CA Cert (invalid hashAlg) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid hashAlg) -------------------------- certutil -V -b 1712101010Z -n TestCA-bogus-rsa-pss2 -u L -e -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is invalid: Peer's certificate has an invalid signature. cert.sh: #379: Import Bogus RSA-PSS CA Cert (invalid hashAlg) - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss1 -------------------------- certutil -s "CN=TestUser-rsa-pss1, E=TestUser-rsa-pss1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate Cert Request for TestUser-rsa-pss1 - PASSED cert.sh: Sign TestUser-rsa-pss1's Request -------------------------- certutil -C -c TestCA --pss-sign -m 200 -v 60 -d ../CA -i req -o TestUser-rsa-pss1.cert -f ../tests.pw cert.sh: #381: Sign TestUser-rsa-pss1's Request - PASSED cert.sh: Import TestUser-rsa-pss1's Cert -------------------------- certutil -A -n TestUser-rsa-pss1 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss1.cert cert.sh: #382: Import TestUser-rsa-pss1's Cert - PASSED cert.sh: Verify TestUser-rsa-pss1's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #383: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: #384: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss2 -------------------------- certutil -s "CN=TestUser-rsa-pss2, E=TestUser-rsa-pss2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #385: Generate Cert Request for TestUser-rsa-pss2 - PASSED cert.sh: Sign TestUser-rsa-pss2's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA512 -m 201 -v 60 -d ../CA -i req -o TestUser-rsa-pss2.cert -f ../tests.pw cert.sh: #386: Sign TestUser-rsa-pss2's Request - PASSED cert.sh: Import TestUser-rsa-pss2's Cert -------------------------- certutil -A -n TestUser-rsa-pss2 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss2.cert cert.sh: #387: Import TestUser-rsa-pss2's Cert - PASSED cert.sh: Verify TestUser-rsa-pss2's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss2 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #388: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: #389: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss3 -------------------------- certutil -s "CN=TestUser-rsa-pss3, E=TestUser-rsa-pss3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #390: Generate Cert Request for TestUser-rsa-pss3 - PASSED cert.sh: Sign TestUser-rsa-pss3's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 202 -v 60 -d ../CA -i req -o TestUser-rsa-pss3.cert -f ../tests.pw cert.sh: #391: Sign TestUser-rsa-pss3's Request - PASSED cert.sh: Import TestUser-rsa-pss3's Cert -------------------------- certutil -A -n TestUser-rsa-pss3 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss3.cert cert.sh: #392: Import TestUser-rsa-pss3's Cert - PASSED cert.sh: Verify TestUser-rsa-pss3's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss3 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #393: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: #394: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss4 -------------------------- certutil -s "CN=TestUser-rsa-pss4, E=TestUser-rsa-pss4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #395: Generate Cert Request for TestUser-rsa-pss4 - PASSED cert.sh: Sign TestUser-rsa-pss4's Request -------------------------- certutil -C -c TestCA --pss-sign -m 203 -v 60 -d ../CA -i req -o TestUser-rsa-pss4.cert -f ../tests.pw cert.sh: #396: Sign TestUser-rsa-pss4's Request - PASSED cert.sh: Import TestUser-rsa-pss4's Cert -------------------------- certutil -A -n TestUser-rsa-pss4 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss4.cert cert.sh: #397: Import TestUser-rsa-pss4's Cert - PASSED cert.sh: Verify TestUser-rsa-pss4's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss4 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #398: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: #399: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss5 -------------------------- certutil -s "CN=TestUser-rsa-pss5, E=TestUser-rsa-pss5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #400: Generate Cert Request for TestUser-rsa-pss5 - PASSED cert.sh: Sign TestUser-rsa-pss5's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -m 204 -v 60 -d ../CA -i req -o TestUser-rsa-pss5.cert -f ../tests.pw cert.sh: #401: Sign TestUser-rsa-pss5's Request - PASSED cert.sh: Import TestUser-rsa-pss5's Cert -------------------------- certutil -A -n TestUser-rsa-pss5 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss5.cert cert.sh: #402: Import TestUser-rsa-pss5's Cert - PASSED cert.sh: Verify TestUser-rsa-pss5's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss5 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #403: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: #404: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss6 -------------------------- certutil -s "CN=TestUser-rsa-pss6, E=TestUser-rsa-pss6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #405: Generate Cert Request for TestUser-rsa-pss6 - PASSED cert.sh: Sign TestUser-rsa-pss6's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 205 -v 60 -d ../CA -i req -o TestUser-rsa-pss6.cert -f ../tests.pw cert.sh: #406: Sign TestUser-rsa-pss6's Request - PASSED cert.sh: Import TestUser-rsa-pss6's Cert -------------------------- certutil -A -n TestUser-rsa-pss6 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss6.cert cert.sh: #407: Import TestUser-rsa-pss6's Cert - PASSED cert.sh: Verify TestUser-rsa-pss6's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss6 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #408: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: #409: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss7 -------------------------- certutil -s "CN=TestUser-rsa-pss7, E=TestUser-rsa-pss7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #410: Generate Cert Request for TestUser-rsa-pss7 - PASSED cert.sh: Sign TestUser-rsa-pss7's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA512 -m 206 -v 60 -d ../CA -i req -o TestUser-rsa-pss7.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #411: Sign TestUser-rsa-pss7's Request - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss8 -------------------------- certutil -s "CN=TestUser-rsa-pss8, E=TestUser-rsa-pss8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #412: Generate Cert Request for TestUser-rsa-pss8 - PASSED cert.sh: Sign TestUser-rsa-pss8's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA256 -m 207 -v 60 -d ../CA -i req -o TestUser-rsa-pss8.cert -f ../tests.pw cert.sh: #413: Sign TestUser-rsa-pss8's Request - PASSED cert.sh: Import TestUser-rsa-pss8's Cert -------------------------- certutil -A -n TestUser-rsa-pss8 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss8.cert cert.sh: #414: Import TestUser-rsa-pss8's Cert - PASSED cert.sh: Verify TestUser-rsa-pss8's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss8 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #415: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: #416: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss9 -------------------------- certutil -s "CN=TestUser-rsa-pss9, E=TestUser-rsa-pss9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #417: Generate Cert Request for TestUser-rsa-pss9 - PASSED cert.sh: Sign TestUser-rsa-pss9's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA1 -m 208 -v 60 -d ../CA -i req -o TestUser-rsa-pss9.cert -f ../tests.pw cert.sh: #418: Sign TestUser-rsa-pss9's Request - PASSED cert.sh: Import TestUser-rsa-pss9's Cert -------------------------- certutil -A -n TestUser-rsa-pss9 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss9.cert cert.sh: #419: Import TestUser-rsa-pss9's Cert - PASSED cert.sh: Verify TestUser-rsa-pss9's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss9 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #420: Verify TestUser-rsa-pss9's Cert - PASSED cert.sh: #421: Verify TestUser-rsa-pss9's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss10 -------------------------- certutil -s "CN=TestUser-rsa-pss10, E=TestUser-rsa-pss10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #422: Generate Cert Request for TestUser-rsa-pss10 - PASSED cert.sh: Sign TestUser-rsa-pss10's Request -------------------------- certutil -C -c TestCA-rsa-pss-sha1 -m 209 -v 60 -d ../CA -i req -o TestUser-rsa-pss10.cert -f ../tests.pw cert.sh: #423: Sign TestUser-rsa-pss10's Request - PASSED cert.sh: Import TestUser-rsa-pss10's Cert -------------------------- certutil -A -n TestUser-rsa-pss10 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss10.cert cert.sh: #424: Import TestUser-rsa-pss10's Cert - PASSED cert.sh: Verify TestUser-rsa-pss10's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss10 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #425: Verify TestUser-rsa-pss10's Cert - PASSED cert.sh: #426: Verify TestUser-rsa-pss10's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss11 -------------------------- certutil -s "CN=TestUser-rsa-pss11, E=TestUser-rsa-pss11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #427: Generate Cert Request for TestUser-rsa-pss11 - PASSED cert.sh: Sign TestUser-rsa-pss11's Request -------------------------- certutil -C -c TestCA-rsa-pss-sha1 --pss-sign -Z SHA256 -m 210 -v 60 -d ../CA -i req -o TestUser-rsa-pss11.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #428: Sign TestUser-rsa-pss11's Request - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #429: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #430: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #431: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #432: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #433: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #434: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #435: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #436: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #437: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #438: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #439: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #440: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #441: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #442: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #443: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #444: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #445: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #446: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #447: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #448: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #449: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #450: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #451: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #452: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #453: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #454: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #455: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #456: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #457: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #458: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #459: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #460: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #461: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #462: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #463: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #464: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #465: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #466: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #467: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #468: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #469: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #470: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #471: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #472: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #473: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #474: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #475: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #476: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #477: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #478: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #479: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #480: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #481: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #482: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #483: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #484: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #485: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #486: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #487: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #488: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #489: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #490: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #491: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #492: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #493: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #494: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #495: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #496: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #497: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #498: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #499: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #500: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #501: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #502: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #503: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #504: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #505: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #506: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #507: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #508: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #509: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #510: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #511: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #512: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #513: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #514: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #515: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #516: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #517: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #518: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #519: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #520: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #521: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #522: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #523: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #524: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #525: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #526: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #527: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #528: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #529: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #530: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #531: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #532: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #533: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #534: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #535: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #536: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #537: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #538: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #539: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #540: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #541: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #542: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #543: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #544: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #545: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #546: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #547: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #548: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #549: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #550: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #551: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #552: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #553: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #554: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #555: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #556: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #557: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #558: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #559: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #560: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #561: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #562: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #563: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #564: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #565: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #566: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #567: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #568: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #569: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #570: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #571: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #572: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #573: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #574: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #575: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #576: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #577: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #578: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #579: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #580: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #581: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #582: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #583: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #584: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #585: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #586: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #587: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #588: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #589: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #590: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #591: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #592: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #593: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #594: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #595: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #596: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #597: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #598: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #599: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #600: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #601: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #602: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #603: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #604: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #605: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #606: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #607: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #608: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #609: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #610: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #611: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #612: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #613: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #614: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #615: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #616: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #617: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #618: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #619: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #620: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #621: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #622: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #623: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #624: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #625: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #626: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #627: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #628: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #629: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #630: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #631: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #632: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #633: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #634: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #635: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #636: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #637: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #638: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #639: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #640: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Fri Mar 9 16:54:21 UTC 2018 Running tests for tools TIMESTAMP tools BEGIN: Fri Mar 9 16:54:21 UTC 2018 tools.sh: Tools Tests =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ff:cd:66:23:74:01:24:7a:2b:9a:95:53:5e:b4:5b:dd Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 54:02:87:fd:41:24:87:02:5b:fa:4e:95:ef:e2:91:26 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Fri Mar 09 16:52:22 2018 Not After : Fri Mar 09 16:52:22 2068 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:66:dd:de:bb:60:c8:e7:75:7d:c8:fb:d3:bd:81: f3:b7:c1:dc:d1:f2:a7:23:9d:dc:c8:99:30:12:b5:2c: 6f:0a:c4:a0:bf:67:87:e0:7f:02:c1:01:c0:21:9a:a6: fb:da:71:07:61:7a:b9:0b:9f:6a:9a:f7:5a:e9:bc:50: 32:f1:3e:00:9e:11:9d:9e:e5:c7:8a:77:c8:92:dc:59: af:8c:3a:0c:90:3e:4a:a9:99:9d:3b:1e:f7:a2:92:e8: 82:90:44:bf:67:73:6a:24:b2:17:06:60:9e:5d:65:b2: 5f:df:27:b3:a2:8c:62:4c:47:2a:e3:05:32:fc:12:be: 1b:80:1e:21:4e Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:42:01:da:d8:ed:5f:f3:2c:59:ff:62:8f: 59:3f:d4:a4:80:f2:af:5b:60:35:68:c2:22:7a:53:01: 17:f8:22:22:fc:58:0d:89:da:a5:a7:ae:83:9f:04:0c: 18:c4:a0:ee:4d:94:5b:73:e5:bc:7e:2a:1f:07:05:74: 0e:7a:0a:ae:b5:62:67:02:41:03:60:94:09:1a:c3:00: 2d:9f:a5:42:40:79:1c:03:cb:d4:7b:5f:82:a5:c1:f4: e9:a7:3c:a4:cb:0d:25:d6:98:b1:2e:34:45:82:72:92: 42:b5:be:03:2f:91:50:65:d6:75:a7:80:cf:3e:34:04: e2:17:93:13:9c:39:f8:d1:69:79 Fingerprint (SHA-256): 62:1A:21:E7:6C:97:6E:88:9D:02:46:19:28:19:C2:B7:4A:16:D2:70:E8:C1:68:CA:EF:06:53:96:3E:61:CC:E2 Fingerprint (SHA1): D3:0B:9F:71:A2:59:5E:8C:00:AD:0D:64:19:E8:1B:A7:8D:CC:79:06 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Fri Mar 09 16:52:50 2018 Not After : Thu Mar 09 16:52:50 2023 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:60:01:c0:f8:b5:6b:d6:d9:24:1e:d5:f8:f6:14:f0: 87:94:1a:9d:0c:66:79:a3:8c:a5:e9:01:71:c9:e5:f4: fa:55:d2:be:4d:35:00:f2:92:71:db:9a:f7:4f:2b:98: da:00:7b:17:05:0f:c2:0d:65:93:0f:8e:90:2c:c5:6e: 52:93:b0:2b:b5:16:9e:74:23:5a:96:75:4d:bc:3c:ed: a5:ca:91:95:ed:d3:dd:14:48:af:fb:1b:c1:1d:24:47: 42 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:13:c1:92:44:b6:f8:3c:e3:5c:9a: d4:c0:99:31:6c:c7:b9:bc:4c:00:02:44:d5:36:43:57: 4e:3d:09:69:3f:35:1d:03:cb:6b:b7:d9:a7:6f:b5:98: 4d:a8:0c:df:3e:e4:af:d9:de:ad:ab:2d:68:90:38:3a: b8:9a:4f:94:c8:31:54:02:42:01:06:e2:50:d6:79:ba: 18:9c:73:4c:9c:fb:06:77:75:8f:de:ae:f0:a7:2b:01: 62:c0:d5:c9:4d:9e:be:c9:58:57:62:16:43:9b:57:c0: 08:b5:85:bd:61:4b:2a:25:c3:e6:ec:e6:d4:e2:8e:ec: 04:b3:22:48:4d:d3:38:34:e5:49:9a Fingerprint (SHA-256): B8:E4:B4:B8:18:7C:9F:7A:C5:59:2F:D1:CF:81:87:B8:BB:8C:1A:25:9C:AD:4C:36:DF:DF:3A:A1:EC:EC:D1:14 Fingerprint (SHA1): 1E:22:4A:4B:2D:D1:40:E8:35:5E:7B:CF:1A:30:1F:7A:10:29:2C:4A Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: cb:44:b5:35:6a:cb:04:05:cf:ab:90:25:ee:3d:bb:8e Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 28:09:41:55:f0:00:d0:ac:12:08:35:b0:71:d6:19:32 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 46:d0:13:7f:bd:50:27:10:42:f6:47:62:74:b3:60:9c Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 88:16:79:c9:8d:f6:d1:74:62:19:f4:6c:73:84:51:06 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a3:78:28:69:29:a5:ce:44:c3:62:30:9f:04:e1:aa:82 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #20: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #21: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #22: Exporting with [RC2-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 0f:b9:b9:7c:39:7c:09:6e:1e:33:ee:df:36:53:bf:1c Iteration Count: 1000000 (0xf4240) tools.sh: #23: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a0:c2:44:ab:d4:77:ab:79:20:73:53:17:04:06:55:2b Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #26: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #27: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #28: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1a:99:d0:08:09:bc:e7:6f:18:bb:30:a8:d4:b9:25:09 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #29: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #30: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #31: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ad:7f:c0:94:6d:90:48:93:1d:f3:db:dc:9d:e5:bf:f8 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #32: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #33: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #34: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4e:4b:6f:a8:d9:46:dc:36:89:6e:27:e4:b4:0f:9a:21 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ff:55:ee:3b:9b:30:94:ab:c2:f5:ef:af:08:e4:15:1e Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #38: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #39: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #40: Exporting with [DES-EDE3-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 80:6e:f2:54:83:c8:f0:4d:24:a9:70:25:a8:01:ce:09 Iteration Count: 1000000 (0xf4240) tools.sh: #41: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #42: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #43: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 36:1e:f9:44:f0:18:06:0f:ee:3a:09:5c:c4:a3:c2:12 Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:d0:ed:cc:f4:38:81:e4:2d:c8:48:2c:6d:f7:75: 04:71 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #44: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #45: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #46: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 53:2c:fc:85:e2:c6:68:06:24:e7:7f:f4:47:dd:a0:d9 Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:1a:45:b0:e2:82:4c:4f:0a:0b:9c:b6:be:ff:a0: 82:c4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 88:ca:d7:27:7c:1e:cf:35:8a:4b:dc:c4:c5:54:62:3b Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:c6:6e:0d:50:e1:ec:b3:4d:05:a7:c2:77:68:f2: 12:1b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #50: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #51: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #52: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ed:a5:3d:01:fd:f4:75:a8:4b:cb:5a:43:a8:c3:98:88 Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:f5:7e:4a:a4:ff:31:67:34:3f:db:fb:01:a8:97: 9f:bf Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #53: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #54: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #55: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b3:34:c4:fa:9d:c2:48:ee:29:77:80:69:6a:ff:e1:b1 Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:20:b4:b6:76:0b:12:f9:10:bf:ea:cd:33:d6:41: e0:38 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #56: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #57: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #58: Exporting with [AES-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bb:89:17:c2:d3:21:90:54:1c:d6:c4:24:bc:37:47:26 Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:5b:e4:1d:c6:c7:cf:94:ef:e6:f2:b1:8e:c7:6d: 55:54 tools.sh: #59: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 89:cf:6a:36:20:49:00:14:f8:27:19:50:57:84:ad:f7 Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:1b:08:7b:ba:a6:23:6c:84:2c:61:ac:f9:28:1f: 42:4d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #62: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #63: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #64: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 35:22:1d:cc:8d:9d:c2:41:5f:d4:3a:87:87:08:64:58 Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:02:5d:88:fd:42:ed:03:f7:0d:7d:da:66:7b:2d: a1:a6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #65: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #66: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #67: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 24:9f:14:7c:96:6c:5d:f9:e0:97:8d:63:5b:91:2d:5a Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:ae:b5:ab:14:e3:e8:23:82:04:b1:6c:83:b8:b7: 08:b3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #68: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #69: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #70: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 93:49:1c:77:45:a2:b1:35:c1:2b:d8:51:d1:72:5b:e8 Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:a6:66:0c:51:9a:fb:9f:3f:19:1c:11:0c:33:1b: 4e:f1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2a:46:61:06:50:ea:b4:57:b4:20:44:8d:ab:2d:57:54 Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:e0:af:e4:00:62:fc:81:3d:23:03:61:ea:91:95: 6d:ab Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #74: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #75: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #76: Exporting with [AES-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 03:97:48:39:3c:c6:d5:c6:d4:77:73:09:12:d2:98:20 Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:39:31:04:eb:ad:45:71:6f:96:50:1b:60:2f:63: 34:25 tools.sh: #77: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #78: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #79: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 24:34:b8:0e:fd:b1:02:20:cd:c3:cb:4e:50:68:b3:54 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:2a:ab:70:44:85:aa:57:ac:18:5a:d6:7a:ea:88: 73:15 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #80: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #81: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #82: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8a:d2:ef:d1:56:8a:26:dd:2b:8a:6f:64:ee:da:e7:f8 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:46:58:98:a9:00:69:7b:75:5c:7b:98:58:7d:61: 87:69 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 86:21:d2:8f:d3:c3:e7:cd:1c:11:bc:06:2f:21:87:85 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:f7:b3:71:9a:4a:5b:b2:dc:45:cc:b5:d5:b6:6b: 7f:d3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #86: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #87: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #88: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 11:84:c1:f7:95:62:dc:43:2e:0a:d3:e8:d8:ad:b1:6d Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:36:e5:88:78:32:99:23:52:ae:f2:07:55:36:95: 48:4d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #89: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #90: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #91: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 56:62:29:20:b6:b8:08:29:0a:19:86:d6:dd:f1:21:ce Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:1f:3d:aa:d8:98:56:b0:ef:36:d0:6a:9c:a0:84: 43:51 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #92: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #93: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #94: Exporting with [AES-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 31:17:53:ff:40:4a:ed:01:b4:f6:ab:a1:21:41:ec:16 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:43:c7:90:61:e0:88:a0:95:2b:70:2b:20:93:cd: d1:89 tools.sh: #95: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2b:1f:ba:e0:71:d9:cd:8f:31:b5:63:15:7d:b9:49:a7 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:27:3d:80:fd:f0:1e:7b:56:83:a8:75:c7:5e:78: 00:25 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #98: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #99: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #100: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a8:32:88:bb:90:fb:ea:80:de:7c:28:da:fc:c2:2c:39 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:47:b0:b7:10:1a:9d:ca:24:4b:33:87:02:6f:3b: 12:87 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #101: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #102: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #103: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ba:39:37:c3:76:b6:29:32:fb:e8:a0:98:ab:3e:78:72 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:0a:55:b2:ad:7b:1a:ff:5d:7d:1d:fc:37:e2:94: e1:82 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #104: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #105: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #106: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1c:17:61:86:fc:e2:c5:34:65:7a:72:81:3e:de:5a:cc Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:a5:cd:1b:a9:39:d2:9d:e7:c5:b3:50:d9:80:8a: df:94 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 56:51:d2:f5:d7:e7:13:70:cf:ad:0f:7b:02:8e:ac:82 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:11:91:77:46:16:9b:83:28:4a:85:52:56:72:20: 22:54 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #110: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #111: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #112: Exporting with [CAMELLIA-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f2:a7:d2:c3:ab:af:43:f7:35:71:77:14:73:27:f0:66 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:ed:fa:50:15:8b:ef:6d:c4:51:f8:12:68:7b:6d: ba:91 tools.sh: #113: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #114: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #115: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 94:1a:68:ab:ae:f9:dd:5d:29:46:d6:6f:4a:c3:06:c1 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:df:62:ff:ef:8c:4d:22:07:f2:39:71:f1:d6:11: 9e:9d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #116: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #117: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #118: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 65:21:a1:5a:95:e6:a1:e5:01:6e:6e:1e:77:2b:ff:3e Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:ad:c4:4b:5d:22:1f:6b:f3:c6:ce:87:d8:13:67: 31:46 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 95:02:6f:70:c7:af:d8:8d:f4:36:33:b7:6d:1e:f7:f7 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:28:62:05:80:80:29:1c:69:94:9a:34:00:cf:85: c5:2b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #122: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #123: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #124: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 15:62:9e:2b:7c:e8:d1:b7:9c:25:d9:8c:13:7c:04:4d Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:e5:b0:10:91:4e:52:1f:ae:d2:af:61:c7:d0:ef: ce:9e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #125: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #126: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #127: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 59:48:75:f9:d3:be:1a:98:66:99:d8:73:75:61:54:7a Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:01:8b:b8:5e:fa:f4:7c:9c:ca:a7:ed:cc:b4:f2: 6b:9c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #128: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #129: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #130: Exporting with [CAMELLIA-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 71:f3:72:3e:a5:ac:ca:d0:91:0b:09:f6:fc:ac:bf:0a Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:21:af:15:26:35:98:e2:69:27:8c:7a:6d:5d:68: 9c:d6 tools.sh: #131: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 01:e6:70:ea:71:b8:e8:8d:fc:de:d2:0b:b7:5f:66:95 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:a5:19:ea:94:97:3e:e6:55:c1:5b:70:a2:0a:05: c0:5c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #134: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #135: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #136: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e8:4d:a5:59:19:7a:ab:dc:3f:96:2b:c8:7c:3b:41:b8 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:70:21:50:00:7b:b2:39:d6:3f:89:0a:83:b7:97: 65:f4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #137: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #138: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #139: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 56:0b:79:f7:34:9c:f8:66:ce:09:53:ab:97:66:a5:62 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:df:12:6f:eb:1b:ff:d0:9f:7b:b1:85:81:69:4e: 13:9d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #140: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #141: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #142: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 35:f9:4e:d4:55:30:8a:03:b4:1e:1d:d9:24:c5:a4:d9 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:cf:c3:a0:27:60:42:07:d4:43:bc:6b:83:43:d4: e1:a8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 03:9b:51:cc:43:8e:d0:15:6e:f5:ec:25:20:d2:28:f1 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:a9:39:ce:66:3e:c0:50:a1:8a:96:f2:a4:2b:5c: e1:5f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #146: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #147: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #148: Exporting with [CAMELLIA-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 30:6d:5a:d4:e6:d7:35:4c:b5:00:2f:dc:ac:b3:79:8d Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:6f:d9:30:5f:7f:c7:83:41:9f:e6:26:33:dc:29: 75:e3 tools.sh: #149: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #150: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #151: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 83:d9:c1:6e:2b:b0:f6:75:33:94:1c:5b:c7:8c:0b:3f Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #152: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #153: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #154: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 72:e5:11:97:fe:ff:da:71:50:a0:2d:f6:08:39:35:97 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 68:fb:15:13:f8:4b:a7:3d:86:fb:e9:ba:df:d4:56:29 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #158: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #159: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #160: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: ee:9e:b1:b3:cc:d2:29:84:b2:e6:2d:91:da:9e:8f:8e Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #161: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #162: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #163: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: df:7c:6a:aa:60:99:72:38:59:2d:bb:9a:52:f4:cd:3e Iteration Count: 1000000 (0xf4240) tools.sh: #164: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #165: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #166: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: ad:b2:f5:d9:a3:95:9f:06:90:0c:f3:92:93:e5:ff:6b Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 9f:04:19:ac:90:0e:f9:21:24:c1:97:0e:b2:d4:a3:6c Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #170: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #171: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #172: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: c9:54:ff:c0:63:77:d5:8a:ff:db:6a:d5:f7:bc:5e:3f Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #173: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #174: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #175: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 28:49:0d:54:9c:e6:a8:59:a8:ee:c6:38:ad:79:27:44 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #176: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #177: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #178: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 8d:88:b2:8c:2f:db:0a:fb:6e:4f:2a:c5:3b:52:40:a3 Iteration Count: 1000000 (0xf4240) tools.sh: #179: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 2b:2d:10:e1:10:14:23:f0:c6:95:52:b6:e7:b2:a1:3c Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #182: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #183: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #184: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 55:39:23:86:23:c5:70:91:37:7f:2e:c2:e1:7e:bf:72 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #185: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #186: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #187: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 99:16:17:51:f2:59:c9:c8:1c:f1:e4:d7:fd:da:be:59 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #188: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #189: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #190: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 7f:35:ad:6e:03:a7:ea:ed:90:3b:4c:d3:37:b1:f4:5f Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 90:71:27:33:28:5d:fd:cc:28:18:06:9a:bc:ad:87:1c Iteration Count: 1000000 (0xf4240) tools.sh: #194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #196: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7f:de:54:fc:0e:6c:1e:ed:2d:36:7f:e0:35:c7:ce:2b Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #197: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #198: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #199: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 62:97:3c:ce:b2:36:1b:4f:cf:d6:91:90:c1:5f:e8:80 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #201: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #202: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 53:c4:cc:ea:ef:52:63:48:be:45:07:bc:c6:78:68:97 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9c:d3:b8:e5:2e:9a:3f:43:62:47:01:87:5e:47:3d:f4 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #207: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #208: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1b:1c:0c:79:6c:40:dc:1f:f1:b5:76:3e:a5:71:bf:41 Iteration Count: 1000000 (0xf4240) tools.sh: #209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #210: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #211: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4c:ea:61:b1:d2:aa:29:49:7d:3e:75:3f:81:14:9c:c0 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #213: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #214: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 97:88:af:df:54:0c:aa:de:1b:b6:2b:5c:d4:ac:2e:b6 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f7:2c:f3:e9:15:6f:51:10:76:8f:59:34:da:2c:99:fe Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #219: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #220: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d9:23:00:d0:1e:c9:e5:4a:c6:db:0b:8a:6b:21:cf:01 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #222: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #223: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 69:24:91:e3:ac:39:45:f7:a8:4b:51:f5:e0:d3:7e:e7 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #225: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #226: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ea:34:f0:c3:22:0e:b8:f1:f6:72:1a:9a:cd:69:45:ae Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 97:5b:e5:7b:16:78:e7:62:d1:2b:65:cd:e2:6d:94:67 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #231: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #232: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 00:81:c8:f5:43:66:c1:8b:ad:7d:4b:9e:0a:7f:94:f6 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #234: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #235: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 66:f0:07:64:b5:5a:0e:9b:d6:8d:cd:3a:a9:26:4e:d9 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice tools.sh: #236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #237: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #238: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:11 2018 Not After : Fri Mar 09 16:52:11 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:13:98:12:9e:31:81:05:ba:a6:16:f9:72:15:79:45: c0:a4:10:17:81:a9:fc:e1:db:b1:d5:03:ab:f8:ee:d0: c9:04:00:89:04:f9:6e:bc:03:66:4e:14:4f:2f:05:9d: 93:cc:03:01:37:20:16:7b:d7:3f:c4:d7:4b:7e:1c:77: 9b:90:04:78:1e:63:4a:55:60:b4:a6:ca:1c:e2:0f:44: 50:43:dc:35:e5:5d:bd:36:3d:14:f6:ee:48:e8:e9:2a: 50:0b:30:14:e8:ea:89:6f:39:e8:59:56:18:30:32:06: 4c:b6:df:c3:7d:b7:a5:df:99:8a:ff:dd:ae:33:22:9d: fa:8e:2b:91:92:4b:b8:cc:39:44:7e:49:12:d0:81:9f: ea:78:2e:82:22:3c:a5:17:0e:f3:93:e3:6f:d6:33:7b: 1c:67:cf:cc:32:b9:41:b2:2f:bf:80:22:fc:65:61:0a: 13:84:87:39:97:93:d0:ad:92:72:31:a6:0a:a9:11:2c: 1d:45:21:72:e6:c6:82:c5:45:23:a2:9b:c2:0b:a8:4d: 32:1c:05:ce:85:26:c1:95:3d:a1:b6:52:f4:19:49:e5: 66:06:ac:ba:5c:cd:9e:ce:fc:f1:8f:b4:6c:b4:96:30: aa:29:94:b2:bd:dd:7e:4f:b7:65:2e:b3:94:34:0a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:54:e6:ea:08:69:a7:e8:7d:96:1b:f2:58:37:94:60: 5b:28:b1:3c:af:90:3b:2e:20:55:17:da:d8:13:78:58: b3:7e:f4:06:3f:96:68:b3:20:35:2d:05:be:ea:e0:6f: 1c:06:c6:b7:c7:50:8e:ad:ec:4b:22:75:8d:44:69:2f: 22:4f:b4:60:46:b0:c7:88:d3:c5:22:31:9e:c2:b6:3b: 2b:83:09:e1:97:e2:d6:10:8f:20:ae:03:47:6e:04:a2: fa:d1:90:5e:6e:44:df:9d:7e:fa:9c:55:fe:f0:c5:b0: 02:72:99:f7:fd:b8:56:aa:db:aa:38:ef:b7:d5:9f:eb: f8:02:e4:18:3f:ef:7e:88:ac:38:7c:a6:7d:ee:c1:e0: 1c:5b:d9:b1:6e:bf:a9:b4:af:f2:fa:be:fe:5e:f4:44: 5c:89:17:9b:ae:d0:3a:11:12:3b:e7:d9:37:20:51:2a: 42:a2:4a:24:a9:af:dc:99:14:d9:ed:32:1a:e3:14:89: e6:9a:82:28:84:c7:85:83:a0:86:23:44:ba:cf:cb:7a: 60:18:9b:0d:90:de:12:d3:35:0f:3b:6e:3d:76:08:57: 77:65:07:aa:77:1c:e6:6c:cb:e3:cf:81:cc:b5:83:d7: c0:ec:02:8e:76:67:92:d0:9f:b4:45:1c:24:d6:59:52 Fingerprint (SHA-256): 3B:D4:1A:E6:9F:8F:92:90:50:31:19:E5:A3:7B:EA:D2:97:D7:A3:8B:B6:68:B4:84:D8:5E:10:E3:59:37:D2:E5 Fingerprint (SHA1): DF:BD:A0:B2:18:F9:BE:16:79:11:79:58:2D:CF:BD:41:EA:3F:84:BF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:52:49 2018 Not After : Thu Mar 09 16:52:49 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:70:a3:c8:f2:16:57:5a:f3:d5:8b:2a:9d:01:31: b6:fa:37:69:6b:c7:98:df:61:e0:ef:2f:a4:4e:ac:05: b9:bf:4d:a9:70:96:dc:a2:9b:48:1d:a1:53:da:42:f1: e4:48:d4:05:92:5a:ea:dc:8c:0b:08:89:94:42:18:f2: 7b:00:38:d1:21:69:25:2a:4e:77:15:1d:4e:23:b8:12: 9b:07:57:f2:8e:cf:b3:c2:12:8c:e8:90:0e:23:ff:b4: 65:86:59:1e:4e:dd:22:2d:cb:74:c7:ec:6d:99:ee:64: 20:15:70:17:3f:43:5e:94:e4:19:4d:c6:ea:c8:1d:55: 1d:83:d0:58:71:78:20:69:45:ce:ee:d5:a9:23:ae:a2: 8a:ae:8a:af:92:ff:b7:ca:0b:af:0e:97:62:0d:cf:71: 6f:69:c2:43:0c:63:f1:1a:1f:e1:ed:31:3b:b2:11:2e: b5:3e:3d:8a:6a:55:49:03:f8:49:13:27:99:17:f4:9d: 3c:57:fe:51:c4:d4:1d:3b:1a:1d:89:65:6f:98:34:a6: 09:54:58:0b:bc:23:96:bb:2c:48:e9:2c:84:6d:aa:5a: 4a:ea:71:24:cf:92:07:67:40:d2:a3:8e:1c:f5:60:0c: 2d:4d:ec:aa:1b:29:58:3b:04:4b:c9:17:84:6f:1c:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:d1:84:fb:b9:b8:85:a2:ce:2a:96:b3:8b:9b:ba:01: d9:40:0c:bc:b4:6f:9c:a4:50:39:db:eb:ba:16:37:d2: f7:59:71:88:6b:3e:43:de:1d:5e:b6:34:21:24:b5:9a: c8:89:85:df:60:8e:6a:24:56:4a:01:c8:36:48:ce:14: 25:77:ef:dd:df:e4:cc:e6:e2:cc:b2:27:30:c7:ec:17: 3c:13:99:04:eb:d1:49:41:02:b0:47:7f:9a:fb:a2:e1: 52:fe:3b:5d:9f:82:76:32:0a:81:a5:43:eb:f8:c7:de: 66:1a:14:02:6f:cd:ef:02:a3:5a:41:c5:bf:3a:9c:ee: fa:0e:ba:f5:09:52:c3:c5:3e:4b:92:84:d9:22:51:86: 05:34:fd:ec:6e:6a:cc:3f:6e:b4:aa:01:89:1c:f0:f0: f5:5f:34:7f:dd:51:8a:95:d7:7e:20:26:68:7e:f6:1e: 54:01:4c:be:62:a5:51:80:98:0c:9d:cb:42:04:10:c9: a0:75:dd:54:80:6b:d8:61:87:fe:57:77:91:cf:4c:95: bb:48:7e:e0:02:69:16:26:20:93:c7:35:45:94:7a:4a: 97:9b:59:e6:ec:8e:9b:16:4a:d4:74:d9:a8:af:4d:86: a6:11:e4:29:32:5f:0d:36:1c:7d:e7:4c:49:73:b8:67 Fingerprint (SHA-256): 3B:73:33:FB:4A:B4:6C:3F:0B:95:74:E7:A0:44:5C:FF:C5:0F:B6:0C:33:02:24:C5:4C:42:E1:55:C1:78:01:D9 Fingerprint (SHA1): 24:7F:95:9B:2D:2E:6A:BF:3B:CB:C3:B6:1E:D2:BF:38:00:30:5B:CC Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2b:4d:4e:79:a6:61:5c:8a:61:64:c5:b0:e6:ff:ae:b9 Iteration Count: 1000000 (0xf4240) tools.sh: #239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #241: Exporting with [none:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #242: Exporting with [default:none] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #243: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #244: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Importing PKCS#12 files created with older NSS -------------- pk12util -i TestOldCA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #245: Importing PKCS#12 file created with NSS 3.21 (PBES2 with BMPString password) - PASSED pk12util -i TestOldAES128CA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #246: Importing PKCS#12 file created with NSS 3.29.5 (PBES2 with incorrect AES-128-CBC algorithm ID) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #247: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #248: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #249: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #250: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 33%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #251: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #252: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #253: Show who signed xpi (signtool -w) - PASSED tools.sh: Test if DB created by modutil -create is initialized WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Generating key. This may take a few moments... tools.sh: #254: Test if DB created by modutil -create is initialized - PASSED TIMESTAMP tools END: Fri Mar 9 17:11:11 UTC 2018 Running tests for fips TIMESTAMP fips BEGIN: Fri Mar 9 17:11:11 UTC 2018 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Internal%20Crypto%20Services;library-version=3.36 slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB uri: pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 2. RootCerts library name: /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Builtin%20Object%20Cryptoki%20Modu;library-version=2.22 slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token uri: pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 ----------------------------------------------------------- FIPS mode enabled. fips.sh: #1: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #2: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa fec1d3219e457fa279b4449918fda49b55ff1ac8 NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #3: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #4: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #6: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #7: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #8: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #10: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #13: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa fec1d3219e457fa279b4449918fda49b55ff1ac8 FIPS_PUB_140_Test_Certificate fips.sh: #14: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #15: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #16: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #17: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #18: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa fec1d3219e457fa279b4449918fda49b55ff1ac8 FIPS_PUB_140_Test_Certificate fips.sh: #19: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #20: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #21: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib64/libsoftokn3.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle Changing byte 0x000443d0 (279504): from 00 (0) to 20 (32) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/fips/mangle dbtest -r -d ../fips fips.sh: #22: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Fri Mar 9 17:11:45 UTC 2018 Running tests for ssl TIMESTAMP ssl BEGIN: Fri Mar 9 17:11:45 UTC 2018 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:45 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:45 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 3991 >/dev/null 2>/dev/null selfserv_9117 with PID 3991 found at Fri Mar 9 17:11:45 UTC 2018 selfserv_9117 with PID 3991 started at Fri Mar 9 17:11:45 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 3991 at Fri Mar 9 17:11:45 UTC 2018 kill -USR1 3991 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 3991 killed at Fri Mar 9 17:11:45 UTC 2018 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:45 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:45 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 4057 >/dev/null 2>/dev/null selfserv_9117 with PID 4057 found at Fri Mar 9 17:11:45 UTC 2018 selfserv_9117 with PID 4057 started at Fri Mar 9 17:11:45 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 4057 at Fri Mar 9 17:11:46 UTC 2018 kill -USR1 4057 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 4057 killed at Fri Mar 9 17:11:46 UTC 2018 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:46 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:46 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 4171 >/dev/null 2>/dev/null selfserv_9117 with PID 4171 found at Fri Mar 9 17:11:46 UTC 2018 selfserv_9117 with PID 4171 started at Fri Mar 9 17:11:46 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 4171 at Fri Mar 9 17:11:46 UTC 2018 kill -USR1 4171 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 4171 killed at Fri Mar 9 17:11:46 UTC 2018 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:11:46 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:46 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 4409 >/dev/null 2>/dev/null selfserv_9117 with PID 4409 found at Fri Mar 9 17:11:46 UTC 2018 selfserv_9117 with PID 4409 started at Fri Mar 9 17:11:46 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 4409 at Fri Mar 9 17:11:46 UTC 2018 kill -USR1 4409 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 4409 killed at Fri Mar 9 17:11:47 UTC 2018 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:11:47 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 4545 >/dev/null 2>/dev/null selfserv_9117 with PID 4545 found at Fri Mar 9 17:11:47 UTC 2018 selfserv_9117 with PID 4545 started at Fri Mar 9 17:11:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 4545 at Fri Mar 9 17:11:47 UTC 2018 kill -USR1 4545 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 4545 killed at Fri Mar 9 17:11:47 UTC 2018 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:11:47 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 4597 >/dev/null 2>/dev/null selfserv_9117 with PID 4597 found at Fri Mar 9 17:11:47 UTC 2018 selfserv_9117 with PID 4597 started at Fri Mar 9 17:11:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 4597 at Fri Mar 9 17:11:47 UTC 2018 kill -USR1 4597 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 4597 killed at Fri Mar 9 17:11:47 UTC 2018 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:47 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 4661 >/dev/null 2>/dev/null selfserv_9117 with PID 4661 found at Fri Mar 9 17:11:47 UTC 2018 selfserv_9117 with PID 4661 started at Fri Mar 9 17:11:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 4661 at Fri Mar 9 17:11:48 UTC 2018 kill -USR1 4661 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 4661 killed at Fri Mar 9 17:11:48 UTC 2018 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:48 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 4724 >/dev/null 2>/dev/null selfserv_9117 with PID 4724 found at Fri Mar 9 17:11:48 UTC 2018 selfserv_9117 with PID 4724 started at Fri Mar 9 17:11:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 4724 at Fri Mar 9 17:11:48 UTC 2018 kill -USR1 4724 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 4724 killed at Fri Mar 9 17:11:48 UTC 2018 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:48 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 4778 >/dev/null 2>/dev/null selfserv_9117 with PID 4778 found at Fri Mar 9 17:11:48 UTC 2018 selfserv_9117 with PID 4778 started at Fri Mar 9 17:11:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 4778 at Fri Mar 9 17:11:48 UTC 2018 kill -USR1 4778 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 4778 killed at Fri Mar 9 17:11:49 UTC 2018 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:49 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:49 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 4865 >/dev/null 2>/dev/null selfserv_9117 with PID 4865 found at Fri Mar 9 17:11:49 UTC 2018 selfserv_9117 with PID 4865 started at Fri Mar 9 17:11:49 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 4865 at Fri Mar 9 17:11:49 UTC 2018 kill -USR1 4865 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 4865 killed at Fri Mar 9 17:11:49 UTC 2018 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:49 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:49 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 4928 >/dev/null 2>/dev/null selfserv_9117 with PID 4928 found at Fri Mar 9 17:11:49 UTC 2018 selfserv_9117 with PID 4928 started at Fri Mar 9 17:11:49 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 4928 at Fri Mar 9 17:11:49 UTC 2018 kill -USR1 4928 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 4928 killed at Fri Mar 9 17:11:49 UTC 2018 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:49 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:49 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 4982 >/dev/null 2>/dev/null selfserv_9117 with PID 4982 found at Fri Mar 9 17:11:49 UTC 2018 selfserv_9117 with PID 4982 started at Fri Mar 9 17:11:49 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 4982 at Fri Mar 9 17:11:50 UTC 2018 kill -USR1 4982 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 4982 killed at Fri Mar 9 17:11:50 UTC 2018 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:11:50 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 5043 >/dev/null 2>/dev/null selfserv_9117 with PID 5043 found at Fri Mar 9 17:11:50 UTC 2018 selfserv_9117 with PID 5043 started at Fri Mar 9 17:11:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 5043 at Fri Mar 9 17:11:50 UTC 2018 kill -USR1 5043 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 5043 killed at Fri Mar 9 17:11:50 UTC 2018 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:11:50 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 5101 >/dev/null 2>/dev/null selfserv_9117 with PID 5101 found at Fri Mar 9 17:11:50 UTC 2018 selfserv_9117 with PID 5101 started at Fri Mar 9 17:11:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 5101 at Fri Mar 9 17:11:50 UTC 2018 kill -USR1 5101 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 5101 killed at Fri Mar 9 17:11:50 UTC 2018 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:11:50 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 5164 >/dev/null 2>/dev/null selfserv_9117 with PID 5164 found at Fri Mar 9 17:11:50 UTC 2018 selfserv_9117 with PID 5164 started at Fri Mar 9 17:11:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 5164 at Fri Mar 9 17:11:51 UTC 2018 kill -USR1 5164 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 5164 killed at Fri Mar 9 17:11:51 UTC 2018 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:51 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 5225 >/dev/null 2>/dev/null selfserv_9117 with PID 5225 found at Fri Mar 9 17:11:51 UTC 2018 selfserv_9117 with PID 5225 started at Fri Mar 9 17:11:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 5225 at Fri Mar 9 17:11:51 UTC 2018 kill -USR1 5225 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 5225 killed at Fri Mar 9 17:11:51 UTC 2018 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:51 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 5281 >/dev/null 2>/dev/null selfserv_9117 with PID 5281 found at Fri Mar 9 17:11:51 UTC 2018 selfserv_9117 with PID 5281 started at Fri Mar 9 17:11:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 5281 at Fri Mar 9 17:11:52 UTC 2018 kill -USR1 5281 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 5281 killed at Fri Mar 9 17:11:52 UTC 2018 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:52 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 5512 >/dev/null 2>/dev/null selfserv_9117 with PID 5512 found at Fri Mar 9 17:11:52 UTC 2018 selfserv_9117 with PID 5512 started at Fri Mar 9 17:11:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 5512 at Fri Mar 9 17:11:52 UTC 2018 kill -USR1 5512 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 5512 killed at Fri Mar 9 17:11:52 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:52 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 5584 >/dev/null 2>/dev/null selfserv_9117 with PID 5584 found at Fri Mar 9 17:11:52 UTC 2018 selfserv_9117 with PID 5584 started at Fri Mar 9 17:11:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 5584 at Fri Mar 9 17:11:52 UTC 2018 kill -USR1 5584 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 5584 killed at Fri Mar 9 17:11:53 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:53 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 5638 >/dev/null 2>/dev/null selfserv_9117 with PID 5638 found at Fri Mar 9 17:11:53 UTC 2018 selfserv_9117 with PID 5638 started at Fri Mar 9 17:11:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 5638 at Fri Mar 9 17:11:53 UTC 2018 kill -USR1 5638 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 5638 killed at Fri Mar 9 17:11:53 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:53 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 5696 >/dev/null 2>/dev/null selfserv_9117 with PID 5696 found at Fri Mar 9 17:11:53 UTC 2018 selfserv_9117 with PID 5696 started at Fri Mar 9 17:11:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 5696 at Fri Mar 9 17:11:53 UTC 2018 kill -USR1 5696 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 5696 killed at Fri Mar 9 17:11:53 UTC 2018 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:11:53 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 5870 >/dev/null 2>/dev/null selfserv_9117 with PID 5870 found at Fri Mar 9 17:11:54 UTC 2018 selfserv_9117 with PID 5870 started at Fri Mar 9 17:11:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 5870 at Fri Mar 9 17:11:54 UTC 2018 kill -USR1 5870 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 5870 killed at Fri Mar 9 17:11:54 UTC 2018 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:11:54 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 6030 >/dev/null 2>/dev/null selfserv_9117 with PID 6030 found at Fri Mar 9 17:11:54 UTC 2018 selfserv_9117 with PID 6030 started at Fri Mar 9 17:11:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 6030 at Fri Mar 9 17:11:54 UTC 2018 kill -USR1 6030 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 6030 killed at Fri Mar 9 17:11:54 UTC 2018 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:11:54 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 6117 >/dev/null 2>/dev/null selfserv_9117 with PID 6117 found at Fri Mar 9 17:11:54 UTC 2018 selfserv_9117 with PID 6117 started at Fri Mar 9 17:11:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 6117 at Fri Mar 9 17:11:55 UTC 2018 kill -USR1 6117 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 6117 killed at Fri Mar 9 17:11:55 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:55 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 6254 >/dev/null 2>/dev/null selfserv_9117 with PID 6254 found at Fri Mar 9 17:11:55 UTC 2018 selfserv_9117 with PID 6254 started at Fri Mar 9 17:11:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 6254 at Fri Mar 9 17:11:55 UTC 2018 kill -USR1 6254 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 6254 killed at Fri Mar 9 17:11:55 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:55 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 6368 >/dev/null 2>/dev/null selfserv_9117 with PID 6368 found at Fri Mar 9 17:11:55 UTC 2018 selfserv_9117 with PID 6368 started at Fri Mar 9 17:11:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 6368 at Fri Mar 9 17:11:55 UTC 2018 kill -USR1 6368 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 6368 killed at Fri Mar 9 17:11:55 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:55 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 6486 >/dev/null 2>/dev/null selfserv_9117 with PID 6486 found at Fri Mar 9 17:11:56 UTC 2018 selfserv_9117 with PID 6486 started at Fri Mar 9 17:11:56 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 6486 at Fri Mar 9 17:11:56 UTC 2018 kill -USR1 6486 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 6486 killed at Fri Mar 9 17:11:56 UTC 2018 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:56 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:56 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 6611 >/dev/null 2>/dev/null selfserv_9117 with PID 6611 found at Fri Mar 9 17:11:56 UTC 2018 selfserv_9117 with PID 6611 started at Fri Mar 9 17:11:56 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 6611 at Fri Mar 9 17:11:56 UTC 2018 kill -USR1 6611 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 6611 killed at Fri Mar 9 17:11:56 UTC 2018 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:56 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:56 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 6714 >/dev/null 2>/dev/null selfserv_9117 with PID 6714 found at Fri Mar 9 17:11:56 UTC 2018 selfserv_9117 with PID 6714 started at Fri Mar 9 17:11:56 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 6714 at Fri Mar 9 17:11:57 UTC 2018 kill -USR1 6714 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 6714 killed at Fri Mar 9 17:11:57 UTC 2018 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:57 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 6807 >/dev/null 2>/dev/null selfserv_9117 with PID 6807 found at Fri Mar 9 17:11:57 UTC 2018 selfserv_9117 with PID 6807 started at Fri Mar 9 17:11:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 6807 at Fri Mar 9 17:11:57 UTC 2018 kill -USR1 6807 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 6807 killed at Fri Mar 9 17:11:57 UTC 2018 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:11:57 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 6926 >/dev/null 2>/dev/null selfserv_9117 with PID 6926 found at Fri Mar 9 17:11:57 UTC 2018 selfserv_9117 with PID 6926 started at Fri Mar 9 17:11:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 6926 at Fri Mar 9 17:11:57 UTC 2018 kill -USR1 6926 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 6926 killed at Fri Mar 9 17:11:57 UTC 2018 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:11:57 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 7059 >/dev/null 2>/dev/null selfserv_9117 with PID 7059 found at Fri Mar 9 17:11:58 UTC 2018 selfserv_9117 with PID 7059 started at Fri Mar 9 17:11:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 7059 at Fri Mar 9 17:11:58 UTC 2018 kill -USR1 7059 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 7059 killed at Fri Mar 9 17:11:58 UTC 2018 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:11:58 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 7152 >/dev/null 2>/dev/null selfserv_9117 with PID 7152 found at Fri Mar 9 17:11:58 UTC 2018 selfserv_9117 with PID 7152 started at Fri Mar 9 17:11:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 7152 at Fri Mar 9 17:11:58 UTC 2018 kill -USR1 7152 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 7152 killed at Fri Mar 9 17:11:58 UTC 2018 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:58 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 7354 >/dev/null 2>/dev/null selfserv_9117 with PID 7354 found at Fri Mar 9 17:11:58 UTC 2018 selfserv_9117 with PID 7354 started at Fri Mar 9 17:11:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 7354 at Fri Mar 9 17:11:59 UTC 2018 kill -USR1 7354 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 7354 killed at Fri Mar 9 17:11:59 UTC 2018 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:59 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 7594 >/dev/null 2>/dev/null selfserv_9117 with PID 7594 found at Fri Mar 9 17:11:59 UTC 2018 selfserv_9117 with PID 7594 started at Fri Mar 9 17:11:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 7594 at Fri Mar 9 17:11:59 UTC 2018 kill -USR1 7594 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 7594 killed at Fri Mar 9 17:11:59 UTC 2018 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:11:59 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:11:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 7804 >/dev/null 2>/dev/null selfserv_9117 with PID 7804 found at Fri Mar 9 17:11:59 UTC 2018 selfserv_9117 with PID 7804 started at Fri Mar 9 17:11:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 7804 at Fri Mar 9 17:12:00 UTC 2018 kill -USR1 7804 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 7804 killed at Fri Mar 9 17:12:00 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:00 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 8103 >/dev/null 2>/dev/null selfserv_9117 with PID 8103 found at Fri Mar 9 17:12:00 UTC 2018 selfserv_9117 with PID 8103 started at Fri Mar 9 17:12:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 8103 at Fri Mar 9 17:12:00 UTC 2018 kill -USR1 8103 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 8103 killed at Fri Mar 9 17:12:00 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:00 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 8247 >/dev/null 2>/dev/null selfserv_9117 with PID 8247 found at Fri Mar 9 17:12:00 UTC 2018 selfserv_9117 with PID 8247 started at Fri Mar 9 17:12:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 8247 at Fri Mar 9 17:12:01 UTC 2018 kill -USR1 8247 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 8247 killed at Fri Mar 9 17:12:01 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:01 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 8389 >/dev/null 2>/dev/null selfserv_9117 with PID 8389 found at Fri Mar 9 17:12:01 UTC 2018 selfserv_9117 with PID 8389 started at Fri Mar 9 17:12:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 8389 at Fri Mar 9 17:12:02 UTC 2018 kill -USR1 8389 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 8389 killed at Fri Mar 9 17:12:02 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:12:02 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:02 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 8496 >/dev/null 2>/dev/null selfserv_9117 with PID 8496 found at Fri Mar 9 17:12:02 UTC 2018 selfserv_9117 with PID 8496 started at Fri Mar 9 17:12:02 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 8496 at Fri Mar 9 17:12:03 UTC 2018 kill -USR1 8496 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 8496 killed at Fri Mar 9 17:12:03 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:12:03 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:03 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 8578 >/dev/null 2>/dev/null selfserv_9117 with PID 8578 found at Fri Mar 9 17:12:03 UTC 2018 selfserv_9117 with PID 8578 started at Fri Mar 9 17:12:03 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 8578 at Fri Mar 9 17:12:04 UTC 2018 kill -USR1 8578 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 8578 killed at Fri Mar 9 17:12:04 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:12:04 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:04 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 8684 >/dev/null 2>/dev/null selfserv_9117 with PID 8684 found at Fri Mar 9 17:12:04 UTC 2018 selfserv_9117 with PID 8684 started at Fri Mar 9 17:12:04 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 8684 at Fri Mar 9 17:12:04 UTC 2018 kill -USR1 8684 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 8684 killed at Fri Mar 9 17:12:05 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:05 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:05 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 8783 >/dev/null 2>/dev/null selfserv_9117 with PID 8783 found at Fri Mar 9 17:12:05 UTC 2018 selfserv_9117 with PID 8783 started at Fri Mar 9 17:12:05 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 8783 at Fri Mar 9 17:12:06 UTC 2018 kill -USR1 8783 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 8783 killed at Fri Mar 9 17:12:06 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:06 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:06 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 8906 >/dev/null 2>/dev/null selfserv_9117 with PID 8906 found at Fri Mar 9 17:12:06 UTC 2018 selfserv_9117 with PID 8906 started at Fri Mar 9 17:12:06 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 8906 at Fri Mar 9 17:12:06 UTC 2018 kill -USR1 8906 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 8906 killed at Fri Mar 9 17:12:06 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:07 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:07 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 9014 >/dev/null 2>/dev/null selfserv_9117 with PID 9014 found at Fri Mar 9 17:12:07 UTC 2018 selfserv_9117 with PID 9014 started at Fri Mar 9 17:12:07 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 9014 at Fri Mar 9 17:12:07 UTC 2018 kill -USR1 9014 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 9014 killed at Fri Mar 9 17:12:07 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:08 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:08 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 9093 >/dev/null 2>/dev/null selfserv_9117 with PID 9093 found at Fri Mar 9 17:12:08 UTC 2018 selfserv_9117 with PID 9093 started at Fri Mar 9 17:12:08 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 9093 at Fri Mar 9 17:12:08 UTC 2018 kill -USR1 9093 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 9093 killed at Fri Mar 9 17:12:08 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:08 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:09 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 9195 >/dev/null 2>/dev/null selfserv_9117 with PID 9195 found at Fri Mar 9 17:12:09 UTC 2018 selfserv_9117 with PID 9195 started at Fri Mar 9 17:12:09 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 9195 at Fri Mar 9 17:12:09 UTC 2018 kill -USR1 9195 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 9195 killed at Fri Mar 9 17:12:09 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:09 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:09 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 9313 >/dev/null 2>/dev/null selfserv_9117 with PID 9313 found at Fri Mar 9 17:12:09 UTC 2018 selfserv_9117 with PID 9313 started at Fri Mar 9 17:12:09 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 9313 at Fri Mar 9 17:12:10 UTC 2018 kill -USR1 9313 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 9313 killed at Fri Mar 9 17:12:10 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:12:10 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:10 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 9420 >/dev/null 2>/dev/null selfserv_9117 with PID 9420 found at Fri Mar 9 17:12:10 UTC 2018 selfserv_9117 with PID 9420 started at Fri Mar 9 17:12:10 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 9420 at Fri Mar 9 17:12:11 UTC 2018 kill -USR1 9420 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 9420 killed at Fri Mar 9 17:12:11 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:12:11 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:11 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 9517 >/dev/null 2>/dev/null selfserv_9117 with PID 9517 found at Fri Mar 9 17:12:11 UTC 2018 selfserv_9117 with PID 9517 started at Fri Mar 9 17:12:11 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 9517 at Fri Mar 9 17:12:11 UTC 2018 kill -USR1 9517 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 9517 killed at Fri Mar 9 17:12:11 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:12:12 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:12 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 9600 >/dev/null 2>/dev/null selfserv_9117 with PID 9600 found at Fri Mar 9 17:12:12 UTC 2018 selfserv_9117 with PID 9600 started at Fri Mar 9 17:12:12 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 9600 at Fri Mar 9 17:12:13 UTC 2018 kill -USR1 9600 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 9600 killed at Fri Mar 9 17:12:13 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:13 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:13 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 9683 >/dev/null 2>/dev/null selfserv_9117 with PID 9683 found at Fri Mar 9 17:12:13 UTC 2018 selfserv_9117 with PID 9683 started at Fri Mar 9 17:12:13 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 9683 at Fri Mar 9 17:12:14 UTC 2018 kill -USR1 9683 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 9683 killed at Fri Mar 9 17:12:14 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:14 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:14 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 9804 >/dev/null 2>/dev/null selfserv_9117 with PID 9804 found at Fri Mar 9 17:12:14 UTC 2018 selfserv_9117 with PID 9804 started at Fri Mar 9 17:12:14 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 9804 at Fri Mar 9 17:12:15 UTC 2018 kill -USR1 9804 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 9804 killed at Fri Mar 9 17:12:15 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:15 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:15 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 9891 >/dev/null 2>/dev/null selfserv_9117 with PID 9891 found at Fri Mar 9 17:12:15 UTC 2018 selfserv_9117 with PID 9891 started at Fri Mar 9 17:12:15 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 9891 at Fri Mar 9 17:12:15 UTC 2018 kill -USR1 9891 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 9891 killed at Fri Mar 9 17:12:15 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:15 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:15 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 9959 >/dev/null 2>/dev/null selfserv_9117 with PID 9959 found at Fri Mar 9 17:12:16 UTC 2018 selfserv_9117 with PID 9959 started at Fri Mar 9 17:12:16 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 9959 at Fri Mar 9 17:12:16 UTC 2018 kill -USR1 9959 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 9959 killed at Fri Mar 9 17:12:16 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:16 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:16 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10011 >/dev/null 2>/dev/null selfserv_9117 with PID 10011 found at Fri Mar 9 17:12:16 UTC 2018 selfserv_9117 with PID 10011 started at Fri Mar 9 17:12:16 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 10011 at Fri Mar 9 17:12:16 UTC 2018 kill -USR1 10011 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10011 killed at Fri Mar 9 17:12:16 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:16 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:16 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10063 >/dev/null 2>/dev/null selfserv_9117 with PID 10063 found at Fri Mar 9 17:12:17 UTC 2018 selfserv_9117 with PID 10063 started at Fri Mar 9 17:12:17 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 10063 at Fri Mar 9 17:12:17 UTC 2018 kill -USR1 10063 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10063 killed at Fri Mar 9 17:12:17 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:12:17 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:17 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10127 >/dev/null 2>/dev/null selfserv_9117 with PID 10127 found at Fri Mar 9 17:12:17 UTC 2018 selfserv_9117 with PID 10127 started at Fri Mar 9 17:12:17 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 10127 at Fri Mar 9 17:12:17 UTC 2018 kill -USR1 10127 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10127 killed at Fri Mar 9 17:12:17 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:12:17 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:17 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10179 >/dev/null 2>/dev/null selfserv_9117 with PID 10179 found at Fri Mar 9 17:12:18 UTC 2018 selfserv_9117 with PID 10179 started at Fri Mar 9 17:12:18 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 10179 at Fri Mar 9 17:12:18 UTC 2018 kill -USR1 10179 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10179 killed at Fri Mar 9 17:12:18 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:12:18 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:18 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10231 >/dev/null 2>/dev/null selfserv_9117 with PID 10231 found at Fri Mar 9 17:12:18 UTC 2018 selfserv_9117 with PID 10231 started at Fri Mar 9 17:12:18 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 10231 at Fri Mar 9 17:12:18 UTC 2018 kill -USR1 10231 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10231 killed at Fri Mar 9 17:12:18 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:18 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:18 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10292 >/dev/null 2>/dev/null selfserv_9117 with PID 10292 found at Fri Mar 9 17:12:19 UTC 2018 selfserv_9117 with PID 10292 started at Fri Mar 9 17:12:19 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 10292 at Fri Mar 9 17:12:19 UTC 2018 kill -USR1 10292 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10292 killed at Fri Mar 9 17:12:19 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:19 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:19 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10357 >/dev/null 2>/dev/null selfserv_9117 with PID 10357 found at Fri Mar 9 17:12:19 UTC 2018 selfserv_9117 with PID 10357 started at Fri Mar 9 17:12:19 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 10357 at Fri Mar 9 17:12:19 UTC 2018 kill -USR1 10357 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10357 killed at Fri Mar 9 17:12:19 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:19 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:19 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10437 >/dev/null 2>/dev/null selfserv_9117 with PID 10437 found at Fri Mar 9 17:12:19 UTC 2018 selfserv_9117 with PID 10437 started at Fri Mar 9 17:12:19 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 10437 at Fri Mar 9 17:12:20 UTC 2018 kill -USR1 10437 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10437 killed at Fri Mar 9 17:12:20 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:20 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:20 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10603 >/dev/null 2>/dev/null selfserv_9117 with PID 10603 found at Fri Mar 9 17:12:20 UTC 2018 selfserv_9117 with PID 10603 started at Fri Mar 9 17:12:20 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 10603 at Fri Mar 9 17:12:20 UTC 2018 kill -USR1 10603 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10603 killed at Fri Mar 9 17:12:20 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:20 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:20 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10754 >/dev/null 2>/dev/null selfserv_9117 with PID 10754 found at Fri Mar 9 17:12:21 UTC 2018 selfserv_9117 with PID 10754 started at Fri Mar 9 17:12:21 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 10754 at Fri Mar 9 17:12:21 UTC 2018 kill -USR1 10754 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10754 killed at Fri Mar 9 17:12:21 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:21 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:21 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10903 >/dev/null 2>/dev/null selfserv_9117 with PID 10903 found at Fri Mar 9 17:12:21 UTC 2018 selfserv_9117 with PID 10903 started at Fri Mar 9 17:12:21 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 10903 at Fri Mar 9 17:12:21 UTC 2018 kill -USR1 10903 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10903 killed at Fri Mar 9 17:12:21 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:12:21 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:22 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11052 >/dev/null 2>/dev/null selfserv_9117 with PID 11052 found at Fri Mar 9 17:12:22 UTC 2018 selfserv_9117 with PID 11052 started at Fri Mar 9 17:12:22 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 11052 at Fri Mar 9 17:12:22 UTC 2018 kill -USR1 11052 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11052 killed at Fri Mar 9 17:12:22 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:12:22 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:22 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11168 >/dev/null 2>/dev/null selfserv_9117 with PID 11168 found at Fri Mar 9 17:12:22 UTC 2018 selfserv_9117 with PID 11168 started at Fri Mar 9 17:12:22 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 11168 at Fri Mar 9 17:12:22 UTC 2018 kill -USR1 11168 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11168 killed at Fri Mar 9 17:12:22 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:12:22 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:22 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11267 >/dev/null 2>/dev/null selfserv_9117 with PID 11267 found at Fri Mar 9 17:12:23 UTC 2018 selfserv_9117 with PID 11267 started at Fri Mar 9 17:12:23 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 11267 at Fri Mar 9 17:12:23 UTC 2018 kill -USR1 11267 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11267 killed at Fri Mar 9 17:12:23 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:23 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:23 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11370 >/dev/null 2>/dev/null selfserv_9117 with PID 11370 found at Fri Mar 9 17:12:23 UTC 2018 selfserv_9117 with PID 11370 started at Fri Mar 9 17:12:23 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 11370 at Fri Mar 9 17:12:23 UTC 2018 kill -USR1 11370 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11370 killed at Fri Mar 9 17:12:24 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:24 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:24 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11449 >/dev/null 2>/dev/null selfserv_9117 with PID 11449 found at Fri Mar 9 17:12:24 UTC 2018 selfserv_9117 with PID 11449 started at Fri Mar 9 17:12:24 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 11449 at Fri Mar 9 17:12:24 UTC 2018 kill -USR1 11449 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11449 killed at Fri Mar 9 17:12:24 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:24 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:24 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11538 >/dev/null 2>/dev/null selfserv_9117 with PID 11538 found at Fri Mar 9 17:12:24 UTC 2018 selfserv_9117 with PID 11538 started at Fri Mar 9 17:12:24 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 11538 at Fri Mar 9 17:12:25 UTC 2018 kill -USR1 11538 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11538 killed at Fri Mar 9 17:12:25 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:25 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11599 >/dev/null 2>/dev/null selfserv_9117 with PID 11599 found at Fri Mar 9 17:12:25 UTC 2018 selfserv_9117 with PID 11599 started at Fri Mar 9 17:12:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 11599 at Fri Mar 9 17:12:25 UTC 2018 kill -USR1 11599 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11599 killed at Fri Mar 9 17:12:25 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:25 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11651 >/dev/null 2>/dev/null selfserv_9117 with PID 11651 found at Fri Mar 9 17:12:25 UTC 2018 selfserv_9117 with PID 11651 started at Fri Mar 9 17:12:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 11651 at Fri Mar 9 17:12:25 UTC 2018 kill -USR1 11651 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11651 killed at Fri Mar 9 17:12:26 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:26 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11708 >/dev/null 2>/dev/null selfserv_9117 with PID 11708 found at Fri Mar 9 17:12:26 UTC 2018 selfserv_9117 with PID 11708 started at Fri Mar 9 17:12:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 11708 at Fri Mar 9 17:12:26 UTC 2018 kill -USR1 11708 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11708 killed at Fri Mar 9 17:12:26 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:12:26 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11772 >/dev/null 2>/dev/null selfserv_9117 with PID 11772 found at Fri Mar 9 17:12:26 UTC 2018 selfserv_9117 with PID 11772 started at Fri Mar 9 17:12:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 11772 at Fri Mar 9 17:12:27 UTC 2018 kill -USR1 11772 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11772 killed at Fri Mar 9 17:12:27 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:12:27 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11824 >/dev/null 2>/dev/null selfserv_9117 with PID 11824 found at Fri Mar 9 17:12:27 UTC 2018 selfserv_9117 with PID 11824 started at Fri Mar 9 17:12:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 11824 at Fri Mar 9 17:12:27 UTC 2018 kill -USR1 11824 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11824 killed at Fri Mar 9 17:12:27 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:12:27 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11876 >/dev/null 2>/dev/null selfserv_9117 with PID 11876 found at Fri Mar 9 17:12:27 UTC 2018 selfserv_9117 with PID 11876 started at Fri Mar 9 17:12:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 11876 at Fri Mar 9 17:12:27 UTC 2018 kill -USR1 11876 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11876 killed at Fri Mar 9 17:12:27 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:28 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11937 >/dev/null 2>/dev/null selfserv_9117 with PID 11937 found at Fri Mar 9 17:12:28 UTC 2018 selfserv_9117 with PID 11937 started at Fri Mar 9 17:12:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 11937 at Fri Mar 9 17:12:28 UTC 2018 kill -USR1 11937 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11937 killed at Fri Mar 9 17:12:28 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:28 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11989 >/dev/null 2>/dev/null selfserv_9117 with PID 11989 found at Fri Mar 9 17:12:28 UTC 2018 selfserv_9117 with PID 11989 started at Fri Mar 9 17:12:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 11989 at Fri Mar 9 17:12:28 UTC 2018 kill -USR1 11989 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11989 killed at Fri Mar 9 17:12:28 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:29 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12041 >/dev/null 2>/dev/null selfserv_9117 with PID 12041 found at Fri Mar 9 17:12:29 UTC 2018 selfserv_9117 with PID 12041 started at Fri Mar 9 17:12:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 12041 at Fri Mar 9 17:12:29 UTC 2018 kill -USR1 12041 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12041 killed at Fri Mar 9 17:12:29 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:29 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12102 >/dev/null 2>/dev/null selfserv_9117 with PID 12102 found at Fri Mar 9 17:12:29 UTC 2018 selfserv_9117 with PID 12102 started at Fri Mar 9 17:12:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 12102 at Fri Mar 9 17:12:29 UTC 2018 kill -USR1 12102 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12102 killed at Fri Mar 9 17:12:29 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:29 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12154 >/dev/null 2>/dev/null selfserv_9117 with PID 12154 found at Fri Mar 9 17:12:30 UTC 2018 selfserv_9117 with PID 12154 started at Fri Mar 9 17:12:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 12154 at Fri Mar 9 17:12:30 UTC 2018 kill -USR1 12154 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12154 killed at Fri Mar 9 17:12:30 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:30 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12206 >/dev/null 2>/dev/null selfserv_9117 with PID 12206 found at Fri Mar 9 17:12:30 UTC 2018 selfserv_9117 with PID 12206 started at Fri Mar 9 17:12:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 12206 at Fri Mar 9 17:12:30 UTC 2018 kill -USR1 12206 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12206 killed at Fri Mar 9 17:12:30 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:12:31 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12267 >/dev/null 2>/dev/null selfserv_9117 with PID 12267 found at Fri Mar 9 17:12:31 UTC 2018 selfserv_9117 with PID 12267 started at Fri Mar 9 17:12:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 12267 at Fri Mar 9 17:12:31 UTC 2018 kill -USR1 12267 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12267 killed at Fri Mar 9 17:12:31 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:12:31 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12319 >/dev/null 2>/dev/null selfserv_9117 with PID 12319 found at Fri Mar 9 17:12:31 UTC 2018 selfserv_9117 with PID 12319 started at Fri Mar 9 17:12:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 12319 at Fri Mar 9 17:12:31 UTC 2018 kill -USR1 12319 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12319 killed at Fri Mar 9 17:12:31 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:12:32 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12371 >/dev/null 2>/dev/null selfserv_9117 with PID 12371 found at Fri Mar 9 17:12:32 UTC 2018 selfserv_9117 with PID 12371 started at Fri Mar 9 17:12:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 12371 at Fri Mar 9 17:12:32 UTC 2018 kill -USR1 12371 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12371 killed at Fri Mar 9 17:12:32 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:32 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12432 >/dev/null 2>/dev/null selfserv_9117 with PID 12432 found at Fri Mar 9 17:12:32 UTC 2018 selfserv_9117 with PID 12432 started at Fri Mar 9 17:12:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 12432 at Fri Mar 9 17:12:32 UTC 2018 kill -USR1 12432 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12432 killed at Fri Mar 9 17:12:32 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:32 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12484 >/dev/null 2>/dev/null selfserv_9117 with PID 12484 found at Fri Mar 9 17:12:33 UTC 2018 selfserv_9117 with PID 12484 started at Fri Mar 9 17:12:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 12484 at Fri Mar 9 17:12:33 UTC 2018 kill -USR1 12484 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12484 killed at Fri Mar 9 17:12:33 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:33 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12537 >/dev/null 2>/dev/null selfserv_9117 with PID 12537 found at Fri Mar 9 17:12:33 UTC 2018 selfserv_9117 with PID 12537 started at Fri Mar 9 17:12:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 12537 at Fri Mar 9 17:12:33 UTC 2018 kill -USR1 12537 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12537 killed at Fri Mar 9 17:12:33 UTC 2018 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: Cache CRL SSL Client Tests =============================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/authin.tl.tmp 0 selfserv_9117 starting at Fri Mar 9 17:12:33 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:34 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:34 UTC 2018 selfserv_9117 with PID 12587 started at Fri Mar 9 17:12:34 UTC 2018 Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:34 UTC 2018 ssl.sh: #1: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:34 UTC 2018 ssl.sh: #2: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:34 UTC 2018 ssl.sh: #3: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:34 UTC 2018 ssl.sh: #4: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:35 UTC 2018 ssl.sh: #5: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:35 UTC 2018 ssl.sh: #6: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:35 UTC 2018 ssl.sh: #7: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:35 UTC 2018 ssl.sh: #8: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:35 UTC 2018 ssl.sh: #9: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:35 UTC 2018 ssl.sh: #10: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:36 UTC 2018 ssl.sh: #11: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:36 UTC 2018 ssl.sh: #12: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:36 UTC 2018 ssl.sh: #13: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:36 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #14: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:36 UTC 2018 ssl.sh: #15: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:36 UTC 2018 ssl.sh: #16: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:37 UTC 2018 ssl.sh: #17: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:37 UTC 2018 ssl.sh: #18: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:37 UTC 2018 ssl.sh: #19: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:37 UTC 2018 ssl.sh: #20: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:37 UTC 2018 ssl.sh: #21: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:37 UTC 2018 ssl.sh: #22: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:38 UTC 2018 ssl.sh: #23: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:38 UTC 2018 ssl.sh: #24: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:38 UTC 2018 ssl.sh: #25: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:38 UTC 2018 ssl.sh: #26: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:38 UTC 2018 ssl.sh: #27: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:38 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #28: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:39 UTC 2018 ssl.sh: #29: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:39 UTC 2018 ssl.sh: #30: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:39 UTC 2018 ssl.sh: #31: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:39 UTC 2018 ssl.sh: #32: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:39 UTC 2018 ssl.sh: #33: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:39 UTC 2018 ssl.sh: #34: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:40 UTC 2018 ssl.sh: #35: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:40 UTC 2018 ssl.sh: #36: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:40 UTC 2018 ssl.sh: #37: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:40 UTC 2018 ssl.sh: #38: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:40 UTC 2018 ssl.sh: #39: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:40 UTC 2018 ssl.sh: #40: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12587 >/dev/null 2>/dev/null selfserv_9117 with PID 12587 found at Fri Mar 9 17:12:41 UTC 2018 ssl.sh: #41: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 12587 at Fri Mar 9 17:12:41 UTC 2018 kill -USR1 12587 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12587 killed at Fri Mar 9 17:12:41 UTC 2018 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:41 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:41 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:41 UTC 2018 selfserv_9117 with PID 13852 started at Fri Mar 9 17:12:41 UTC 2018 Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:41 UTC 2018 ssl.sh: #42: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:41 UTC 2018 ssl.sh: #43: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:41 UTC 2018 ssl.sh: #44: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:42 UTC 2018 ssl.sh: #45: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:42 UTC 2018 ssl.sh: #46: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:42 UTC 2018 ssl.sh: #47: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:42 UTC 2018 ssl.sh: #48: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:43 UTC 2018 ssl.sh: #49: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:43 UTC 2018 ssl.sh: #50: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:43 UTC 2018 ssl.sh: #51: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:43 UTC 2018 ssl.sh: #52: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:43 UTC 2018 ssl.sh: #53: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:44 UTC 2018 ssl.sh: #54: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:44 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #55: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:44 UTC 2018 ssl.sh: #56: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:44 UTC 2018 ssl.sh: #57: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:44 UTC 2018 ssl.sh: #58: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:45 UTC 2018 ssl.sh: #59: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:45 UTC 2018 ssl.sh: #60: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:45 UTC 2018 ssl.sh: #61: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:45 UTC 2018 ssl.sh: #62: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:45 UTC 2018 ssl.sh: #63: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:45 UTC 2018 ssl.sh: #64: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:46 UTC 2018 ssl.sh: #65: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:46 UTC 2018 ssl.sh: #66: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:46 UTC 2018 ssl.sh: #67: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:46 UTC 2018 ssl.sh: #68: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:47 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #69: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:47 UTC 2018 ssl.sh: #70: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:47 UTC 2018 ssl.sh: #71: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:47 UTC 2018 ssl.sh: #72: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:47 UTC 2018 ssl.sh: #73: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:47 UTC 2018 ssl.sh: #74: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:48 UTC 2018 ssl.sh: #75: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:48 UTC 2018 ssl.sh: #76: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:48 UTC 2018 ssl.sh: #77: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:48 UTC 2018 ssl.sh: #78: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:48 UTC 2018 ssl.sh: #79: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:49 UTC 2018 ssl.sh: #80: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:49 UTC 2018 ssl.sh: #81: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13852 >/dev/null 2>/dev/null selfserv_9117 with PID 13852 found at Fri Mar 9 17:12:49 UTC 2018 ssl.sh: #82: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 13852 at Fri Mar 9 17:12:49 UTC 2018 kill -USR1 13852 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 13852 killed at Fri Mar 9 17:12:49 UTC 2018 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:49 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:49 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 15117 >/dev/null 2>/dev/null selfserv_9117 with PID 15117 found at Fri Mar 9 17:12:49 UTC 2018 selfserv_9117 with PID 15117 started at Fri Mar 9 17:12:49 UTC 2018 ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) trying to kill selfserv_9117 with PID 15117 at Fri Mar 9 17:12:49 UTC 2018 kill -USR1 15117 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 15117 killed at Fri Mar 9 17:12:49 UTC 2018 selfserv_9117 starting at Fri Mar 9 17:12:49 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:49 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:49 UTC 2018 selfserv_9117 with PID 15159 started at Fri Mar 9 17:12:49 UTC 2018 Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:50 UTC 2018 ssl.sh: #83: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:50 UTC 2018 ssl.sh: #84: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:50 UTC 2018 ssl.sh: #85: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:50 UTC 2018 ssl.sh: #86: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:50 UTC 2018 ssl.sh: #87: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:51 UTC 2018 ssl.sh: #88: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:51 UTC 2018 ssl.sh: #89: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:51 UTC 2018 ssl.sh: #90: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:51 UTC 2018 ssl.sh: #91: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:51 UTC 2018 ssl.sh: #92: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:52 UTC 2018 ssl.sh: #93: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:52 UTC 2018 ssl.sh: #94: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:52 UTC 2018 ssl.sh: #95: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:52 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #96: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:52 UTC 2018 ssl.sh: #97: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:53 UTC 2018 ssl.sh: #98: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:53 UTC 2018 ssl.sh: #99: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:53 UTC 2018 ssl.sh: #100: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:53 UTC 2018 ssl.sh: #101: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:53 UTC 2018 ssl.sh: #102: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:54 UTC 2018 ssl.sh: #103: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:54 UTC 2018 ssl.sh: #104: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:54 UTC 2018 ssl.sh: #105: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:54 UTC 2018 ssl.sh: #106: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:54 UTC 2018 ssl.sh: #107: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:55 UTC 2018 ssl.sh: #108: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:55 UTC 2018 ssl.sh: #109: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:55 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #110: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:55 UTC 2018 ssl.sh: #111: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:55 UTC 2018 ssl.sh: #112: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:56 UTC 2018 ssl.sh: #113: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:56 UTC 2018 ssl.sh: #114: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:56 UTC 2018 ssl.sh: #115: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:56 UTC 2018 ssl.sh: #116: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:56 UTC 2018 ssl.sh: #117: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:57 UTC 2018 ssl.sh: #118: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:57 UTC 2018 ssl.sh: #119: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:57 UTC 2018 ssl.sh: #120: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:57 UTC 2018 ssl.sh: #121: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:58 UTC 2018 ssl.sh: #122: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15159 >/dev/null 2>/dev/null selfserv_9117 with PID 15159 found at Fri Mar 9 17:12:58 UTC 2018 ssl.sh: #123: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 15159 at Fri Mar 9 17:12:58 UTC 2018 kill -USR1 15159 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 15159 killed at Fri Mar 9 17:12:58 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:12:58 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:12:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:12:58 UTC 2018 selfserv_9117 with PID 16418 started at Fri Mar 9 17:12:58 UTC 2018 Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:12:58 UTC 2018 ssl.sh: #124: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:12:59 UTC 2018 ssl.sh: #125: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:12:59 UTC 2018 ssl.sh: #126: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:12:59 UTC 2018 ssl.sh: #127: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:00 UTC 2018 ssl.sh: #128: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:00 UTC 2018 ssl.sh: #129: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:00 UTC 2018 ssl.sh: #130: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:00 UTC 2018 ssl.sh: #131: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:01 UTC 2018 ssl.sh: #132: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:01 UTC 2018 ssl.sh: #133: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:01 UTC 2018 ssl.sh: #134: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:02 UTC 2018 ssl.sh: #135: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:02 UTC 2018 ssl.sh: #136: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:02 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #137: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:02 UTC 2018 ssl.sh: #138: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:03 UTC 2018 ssl.sh: #139: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:03 UTC 2018 ssl.sh: #140: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:03 UTC 2018 ssl.sh: #141: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:04 UTC 2018 ssl.sh: #142: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:04 UTC 2018 ssl.sh: #143: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:04 UTC 2018 ssl.sh: #144: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:04 UTC 2018 ssl.sh: #145: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:05 UTC 2018 ssl.sh: #146: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:05 UTC 2018 ssl.sh: #147: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:05 UTC 2018 ssl.sh: #148: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:06 UTC 2018 ssl.sh: #149: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:06 UTC 2018 ssl.sh: #150: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:06 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #151: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:06 UTC 2018 ssl.sh: #152: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:07 UTC 2018 ssl.sh: #153: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:07 UTC 2018 ssl.sh: #154: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:07 UTC 2018 ssl.sh: #155: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:08 UTC 2018 ssl.sh: #156: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:08 UTC 2018 ssl.sh: #157: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:08 UTC 2018 ssl.sh: #158: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:08 UTC 2018 ssl.sh: #159: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:09 UTC 2018 ssl.sh: #160: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:09 UTC 2018 ssl.sh: #161: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:09 UTC 2018 ssl.sh: #162: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:10 UTC 2018 ssl.sh: #163: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16418 >/dev/null 2>/dev/null selfserv_9117 with PID 16418 found at Fri Mar 9 17:13:10 UTC 2018 ssl.sh: #164: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 16418 at Fri Mar 9 17:13:10 UTC 2018 kill -USR1 16418 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16418 killed at Fri Mar 9 17:13:10 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:13:10 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:13:10 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:10 UTC 2018 selfserv_9117 with PID 17678 started at Fri Mar 9 17:13:10 UTC 2018 Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:10 UTC 2018 ssl.sh: #165: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:11 UTC 2018 ssl.sh: #166: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:11 UTC 2018 ssl.sh: #167: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:11 UTC 2018 ssl.sh: #168: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:11 UTC 2018 ssl.sh: #169: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:12 UTC 2018 ssl.sh: #170: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:12 UTC 2018 ssl.sh: #171: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:12 UTC 2018 ssl.sh: #172: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:13 UTC 2018 ssl.sh: #173: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:13 UTC 2018 ssl.sh: #174: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:13 UTC 2018 ssl.sh: #175: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:13 UTC 2018 ssl.sh: #176: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:14 UTC 2018 ssl.sh: #177: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:14 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #178: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:14 UTC 2018 ssl.sh: #179: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:14 UTC 2018 ssl.sh: #180: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:15 UTC 2018 ssl.sh: #181: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:15 UTC 2018 ssl.sh: #182: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:15 UTC 2018 ssl.sh: #183: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:15 UTC 2018 ssl.sh: #184: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:16 UTC 2018 ssl.sh: #185: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:16 UTC 2018 ssl.sh: #186: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:16 UTC 2018 ssl.sh: #187: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:16 UTC 2018 ssl.sh: #188: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:17 UTC 2018 ssl.sh: #189: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:17 UTC 2018 ssl.sh: #190: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:17 UTC 2018 ssl.sh: #191: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:17 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #192: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:18 UTC 2018 ssl.sh: #193: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:18 UTC 2018 ssl.sh: #194: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:18 UTC 2018 ssl.sh: #195: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:18 UTC 2018 ssl.sh: #196: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:19 UTC 2018 ssl.sh: #197: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:19 UTC 2018 ssl.sh: #198: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:19 UTC 2018 ssl.sh: #199: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:19 UTC 2018 ssl.sh: #200: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:20 UTC 2018 ssl.sh: #201: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:20 UTC 2018 ssl.sh: #202: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:20 UTC 2018 ssl.sh: #203: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:20 UTC 2018 ssl.sh: #204: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17678 >/dev/null 2>/dev/null selfserv_9117 with PID 17678 found at Fri Mar 9 17:13:21 UTC 2018 ssl.sh: #205: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 17678 at Fri Mar 9 17:13:21 UTC 2018 kill -USR1 17678 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 17678 killed at Fri Mar 9 17:13:21 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:13:21 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:13:21 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 18940 >/dev/null 2>/dev/null selfserv_9117 with PID 18940 found at Fri Mar 9 17:13:21 UTC 2018 selfserv_9117 with PID 18940 started at Fri Mar 9 17:13:21 UTC 2018 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) trying to kill selfserv_9117 with PID 18940 at Fri Mar 9 17:13:21 UTC 2018 kill -USR1 18940 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 18940 killed at Fri Mar 9 17:13:21 UTC 2018 selfserv_9117 starting at Fri Mar 9 17:13:21 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:13:21 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:21 UTC 2018 selfserv_9117 with PID 18982 started at Fri Mar 9 17:13:21 UTC 2018 Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:21 UTC 2018 ssl.sh: #206: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:22 UTC 2018 ssl.sh: #207: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:22 UTC 2018 ssl.sh: #208: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:22 UTC 2018 ssl.sh: #209: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:22 UTC 2018 ssl.sh: #210: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:22 UTC 2018 ssl.sh: #211: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:23 UTC 2018 ssl.sh: #212: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:23 UTC 2018 ssl.sh: #213: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:23 UTC 2018 ssl.sh: #214: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:23 UTC 2018 ssl.sh: #215: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:23 UTC 2018 ssl.sh: #216: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:24 UTC 2018 ssl.sh: #217: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:24 UTC 2018 ssl.sh: #218: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:24 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #219: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:24 UTC 2018 ssl.sh: #220: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:24 UTC 2018 ssl.sh: #221: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:25 UTC 2018 ssl.sh: #222: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:25 UTC 2018 ssl.sh: #223: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:25 UTC 2018 ssl.sh: #224: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:25 UTC 2018 ssl.sh: #225: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:25 UTC 2018 ssl.sh: #226: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:26 UTC 2018 ssl.sh: #227: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:26 UTC 2018 ssl.sh: #228: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:26 UTC 2018 ssl.sh: #229: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:26 UTC 2018 ssl.sh: #230: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:26 UTC 2018 ssl.sh: #231: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:27 UTC 2018 ssl.sh: #232: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:27 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #233: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:27 UTC 2018 ssl.sh: #234: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:27 UTC 2018 ssl.sh: #235: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:27 UTC 2018 ssl.sh: #236: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:28 UTC 2018 ssl.sh: #237: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:28 UTC 2018 ssl.sh: #238: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:28 UTC 2018 ssl.sh: #239: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:28 UTC 2018 ssl.sh: #240: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:29 UTC 2018 ssl.sh: #241: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:29 UTC 2018 ssl.sh: #242: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:29 UTC 2018 ssl.sh: #243: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:29 UTC 2018 ssl.sh: #244: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:29 UTC 2018 ssl.sh: #245: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18982 >/dev/null 2>/dev/null selfserv_9117 with PID 18982 found at Fri Mar 9 17:13:30 UTC 2018 ssl.sh: #246: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 18982 at Fri Mar 9 17:13:30 UTC 2018 kill -USR1 18982 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 18982 killed at Fri Mar 9 17:13:30 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:13:30 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:13:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:30 UTC 2018 selfserv_9117 with PID 20242 started at Fri Mar 9 17:13:30 UTC 2018 Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:30 UTC 2018 ssl.sh: #247: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:30 UTC 2018 ssl.sh: #248: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:31 UTC 2018 ssl.sh: #249: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:31 UTC 2018 ssl.sh: #250: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:31 UTC 2018 ssl.sh: #251: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:32 UTC 2018 ssl.sh: #252: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:32 UTC 2018 ssl.sh: #253: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:32 UTC 2018 ssl.sh: #254: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:32 UTC 2018 ssl.sh: #255: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:33 UTC 2018 ssl.sh: #256: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:33 UTC 2018 ssl.sh: #257: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:33 UTC 2018 ssl.sh: #258: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:34 UTC 2018 ssl.sh: #259: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:34 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #260: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:34 UTC 2018 ssl.sh: #261: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:34 UTC 2018 ssl.sh: #262: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:35 UTC 2018 ssl.sh: #263: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:35 UTC 2018 ssl.sh: #264: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:35 UTC 2018 ssl.sh: #265: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:36 UTC 2018 ssl.sh: #266: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:36 UTC 2018 ssl.sh: #267: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:36 UTC 2018 ssl.sh: #268: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:36 UTC 2018 ssl.sh: #269: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:37 UTC 2018 ssl.sh: #270: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:37 UTC 2018 ssl.sh: #271: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:37 UTC 2018 ssl.sh: #272: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:38 UTC 2018 ssl.sh: #273: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:38 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #274: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:38 UTC 2018 ssl.sh: #275: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:38 UTC 2018 ssl.sh: #276: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:39 UTC 2018 ssl.sh: #277: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:39 UTC 2018 ssl.sh: #278: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:39 UTC 2018 ssl.sh: #279: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:39 UTC 2018 ssl.sh: #280: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:40 UTC 2018 ssl.sh: #281: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:40 UTC 2018 ssl.sh: #282: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:40 UTC 2018 ssl.sh: #283: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:41 UTC 2018 ssl.sh: #284: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:41 UTC 2018 ssl.sh: #285: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:41 UTC 2018 ssl.sh: #286: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20242 >/dev/null 2>/dev/null selfserv_9117 with PID 20242 found at Fri Mar 9 17:13:42 UTC 2018 ssl.sh: #287: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 20242 at Fri Mar 9 17:13:42 UTC 2018 kill -USR1 20242 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20242 killed at Fri Mar 9 17:13:42 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:13:42 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:13:42 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:42 UTC 2018 selfserv_9117 with PID 21501 started at Fri Mar 9 17:13:42 UTC 2018 Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:42 UTC 2018 ssl.sh: #288: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:42 UTC 2018 ssl.sh: #289: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:43 UTC 2018 ssl.sh: #290: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:43 UTC 2018 ssl.sh: #291: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:43 UTC 2018 ssl.sh: #292: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:43 UTC 2018 ssl.sh: #293: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:44 UTC 2018 ssl.sh: #294: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:44 UTC 2018 ssl.sh: #295: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:44 UTC 2018 ssl.sh: #296: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:44 UTC 2018 ssl.sh: #297: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:45 UTC 2018 ssl.sh: #298: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:45 UTC 2018 ssl.sh: #299: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:45 UTC 2018 ssl.sh: #300: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:45 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #301: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:46 UTC 2018 ssl.sh: #302: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:46 UTC 2018 ssl.sh: #303: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:46 UTC 2018 ssl.sh: #304: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:46 UTC 2018 ssl.sh: #305: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:47 UTC 2018 ssl.sh: #306: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:47 UTC 2018 ssl.sh: #307: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:47 UTC 2018 ssl.sh: #308: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:47 UTC 2018 ssl.sh: #309: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:48 UTC 2018 ssl.sh: #310: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:48 UTC 2018 ssl.sh: #311: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:48 UTC 2018 ssl.sh: #312: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:49 UTC 2018 ssl.sh: #313: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:49 UTC 2018 ssl.sh: #314: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:49 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #315: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:49 UTC 2018 ssl.sh: #316: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:50 UTC 2018 ssl.sh: #317: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:50 UTC 2018 ssl.sh: #318: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:50 UTC 2018 ssl.sh: #319: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:50 UTC 2018 ssl.sh: #320: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:51 UTC 2018 ssl.sh: #321: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:51 UTC 2018 ssl.sh: #322: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:51 UTC 2018 ssl.sh: #323: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:51 UTC 2018 ssl.sh: #324: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:52 UTC 2018 ssl.sh: #325: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:52 UTC 2018 ssl.sh: #326: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:52 UTC 2018 ssl.sh: #327: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21501 >/dev/null 2>/dev/null selfserv_9117 with PID 21501 found at Fri Mar 9 17:13:52 UTC 2018 ssl.sh: #328: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 21501 at Fri Mar 9 17:13:52 UTC 2018 kill -USR1 21501 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21501 killed at Fri Mar 9 17:13:52 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:13:53 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:13:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22760 >/dev/null 2>/dev/null selfserv_9117 with PID 22760 found at Fri Mar 9 17:13:53 UTC 2018 selfserv_9117 with PID 22760 started at Fri Mar 9 17:13:53 UTC 2018 ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) trying to kill selfserv_9117 with PID 22760 at Fri Mar 9 17:13:53 UTC 2018 kill -USR1 22760 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22760 killed at Fri Mar 9 17:13:53 UTC 2018 TIMESTAMP ssl END: Fri Mar 9 17:13:53 UTC 2018 Running tests for ocsp TIMESTAMP ocsp BEGIN: Fri Mar 9 17:13:53 UTC 2018 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Fri Mar 9 17:13:53 UTC 2018 Running tests for pkits TIMESTAMP pkits BEGIN: Fri Mar 9 17:13:53 UTC 2018 pkits.sh: PKITS data directory not defined, skipping. TIMESTAMP pkits END: Fri Mar 9 17:13:53 UTC 2018 Running tests for chains TIMESTAMP chains BEGIN: Fri Mar 9 17:13:53 UTC 2018 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171354 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #3: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #4: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #5: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #9: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #10: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #11: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #14: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #15: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #16: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9128 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #17: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #18: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #19: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #20: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #21: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #22: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #23: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #24: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #25: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #26: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #27: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #28: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #29: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #30: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #31: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #32: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #33: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #34: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #35: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #36: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #37: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9128 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #38: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #39: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #40: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #41: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #42: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #43: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #44: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #45: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #46: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #47: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #48: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #49: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9128 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #50: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #51: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #52: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #53: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #54: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #55: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #56: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #57: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #58: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #59: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #60: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #61: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9128 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #62: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #63: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20180309171427Z nextupdate=20190309171427Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Fri Mar 09 17:14:27 2018 Next Update: Sat Mar 09 17:14:27 2019 CRL Extensions: chains.sh: #64: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20180309171428Z addcert 2 20180309171428Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Fri Mar 09 17:14:28 2018 Next Update: Sat Mar 09 17:14:27 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 17:14:28 2018 CRL Extensions: chains.sh: #65: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20180309171428Z nextupdate=20190309171428Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Mar 09 17:14:28 2018 Next Update: Sat Mar 09 17:14:28 2019 CRL Extensions: chains.sh: #66: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20180309171429Z addcert 2 20180309171429Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Mar 09 17:14:29 2018 Next Update: Sat Mar 09 17:14:28 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 17:14:29 2018 CRL Extensions: chains.sh: #67: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20180309171430Z addcert 4 20180309171430Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Mar 09 17:14:30 2018 Next Update: Sat Mar 09 17:14:28 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 17:14:29 2018 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Fri Mar 09 17:14:30 2018 CRL Extensions: chains.sh: #68: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20180309171430Z nextupdate=20190309171430Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Mar 09 17:14:30 2018 Next Update: Sat Mar 09 17:14:30 2019 CRL Extensions: chains.sh: #69: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20180309171431Z addcert 2 20180309171431Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Mar 09 17:14:31 2018 Next Update: Sat Mar 09 17:14:30 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 17:14:31 2018 CRL Extensions: chains.sh: #70: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20180309171432Z addcert 3 20180309171432Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Mar 09 17:14:32 2018 Next Update: Sat Mar 09 17:14:30 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 17:14:31 2018 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Fri Mar 09 17:14:32 2018 CRL Extensions: chains.sh: #71: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20180309171432Z nextupdate=20190309171432Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Mar 09 17:14:32 2018 Next Update: Sat Mar 09 17:14:32 2019 CRL Extensions: chains.sh: #72: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20180309171433Z addcert 2 20180309171433Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Mar 09 17:14:33 2018 Next Update: Sat Mar 09 17:14:32 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 17:14:33 2018 CRL Extensions: chains.sh: #73: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20180309171434Z addcert 3 20180309171434Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Mar 09 17:14:34 2018 Next Update: Sat Mar 09 17:14:32 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 17:14:33 2018 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Fri Mar 09 17:14:34 2018 CRL Extensions: chains.sh: #74: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #75: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #76: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #77: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #78: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #79: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #80: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #81: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #82: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #83: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #84: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #85: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #86: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #87: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #88: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #89: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #90: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #91: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #92: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #93: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #94: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #95: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #96: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #97: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #98: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Fri Mar 9 17:14:55 UTC 2018 httpserv -D -p 9127 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/aiahttp/http_pid.12668 & trying to connect to httpserv at Fri Mar 9 17:14:55 UTC 2018 tstclnt -p 9127 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9127 (address=::1) tstclnt: exiting with return code 0 kill -0 23821 >/dev/null 2>/dev/null httpserv with PID 23821 found at Fri Mar 9 17:14:55 UTC 2018 httpserv with PID 23821 started at Fri Mar 9 17:14:55 UTC 2018 tstclnt -h localhost.localdomain -p 9127 -q -t 20 chains.sh: #99: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171354 (0x126d949a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Mar 09 17:13:54 2018 Not After : Fri Mar 09 17:13:54 2068 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:af:dd:0f:b7:65:ac:08:3e:bd:40:c7:f7:f7:f7:9b: 5c:28:f1:2e:3f:6c:4c:e1:1b:51:c3:76:bd:2c:91:de: 8e:f8:0c:b7:27:df:6c:19:f6:f4:f1:0a:63:0a:dd:33: 67:68:d2:eb:40:9b:59:bb:48:d6:69:f9:9a:a1:04:95: 03:0c:72:55:56:a4:58:77:1a:30:d9:2c:7d:a8:ae:27: 9a:a3:24:b2:2d:25:8d:0e:4e:09:7d:be:27:09:d2:66: 00:67:b2:81:c9:58:6a:f9:b2:93:87:39:f3:b5:78:45: 71:2f:f2:73:dd:e2:13:47:de:e6:8b:a9:2c:7c:d5:fd: 06:e3:40:63:0e:59:d9:67:3d:0a:51:85:14:2e:36:7a: 18:e9:d0:33:99:80:41:b3:13:62:15:a4:85:db:8f:25: 26:8f:7d:23:41:07:1c:76:1d:a1:f5:37:c5:cb:e0:78: f7:ef:45:89:c4:78:88:19:fa:df:1b:ed:b1:03:8e:a3: 08:9a:6e:dc:9a:09:38:8d:a9:4f:27:59:92:d3:e4:98: 55:ee:77:57:ac:88:f3:8f:47:d2:27:27:84:76:cc:13: 46:0d:b4:ec:5b:9d:14:b6:db:ec:1b:3d:87:c8:45:dc: f5:0c:30:9e:99:b7:f5:4e:05:00:a8:b0:32:04:39:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:12:35:04:16:d9:82:2d:ba:44:f7:54:c4:7e:32:9a: ea:db:88:ac:79:39:aa:29:3a:ee:b7:d9:94:09:ea:29: 8b:2a:1d:6b:d3:2a:15:06:9b:71:69:3a:5f:09:0b:4c: 70:6f:ae:a7:cf:e3:c3:a3:f4:08:aa:87:ba:97:88:f9: 21:ee:ce:a2:d2:90:cd:6e:9c:ad:c0:72:fb:f5:ea:6f: 93:1d:55:34:dc:3d:29:ad:ec:86:fb:e9:4b:84:19:03: 24:5e:bf:78:9e:ec:2c:1c:21:c9:82:b4:3a:41:d2:3f: d2:58:12:cb:e6:28:b9:8e:49:0b:d6:cc:a7:ae:60:35: 05:30:f9:d4:a7:91:b8:88:4e:f4:7a:e9:fc:a5:7c:e6: 0a:61:b0:c7:0c:b9:33:36:4b:33:d0:e8:34:54:21:4a: a7:b5:b0:f1:6d:66:9c:19:e7:12:ae:15:5e:59:ee:0f: 5c:79:08:23:9e:53:4e:32:cb:bf:6f:3d:aa:f2:67:65: ad:0b:d8:4f:de:dc:14:a5:ec:d5:dc:f8:12:2c:6d:05: e7:23:86:99:5a:a2:5a:08:98:a3:7b:7e:1c:f1:72:f7: 89:d2:ba:ee:1f:17:55:6e:a5:94:2e:8b:a5:d3:bc:3c: eb:80:b3:51:cc:7b:26:b6:a7:29:94:16:99:43:b1:c4 Fingerprint (SHA-256): 02:10:5F:64:B9:ED:CF:68:83:0F:4B:91:4D:C2:D2:9E:8F:10:DB:72:D5:74:2E:8E:87:62:56:A2:3C:D4:2C:CD Fingerprint (SHA1): 0E:7C:5E:77:F5:54:1E:AE:52:AE:79:7A:28:34:E7:C0:FA:6D:8B:16 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #100: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #101: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #102: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 23821 at Fri Mar 9 17:14:56 UTC 2018 kill -USR1 23821 httpserv: normal termination httpserv -b -p 9127 2>/dev/null; httpserv with PID 23821 killed at Fri Mar 9 17:14:56 UTC 2018 httpserv starting at Fri Mar 9 17:14:56 UTC 2018 httpserv -D -p 9127 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/aiahttp/http_pid.12668 & trying to connect to httpserv at Fri Mar 9 17:14:56 UTC 2018 tstclnt -p 9127 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9127 (address=::1) tstclnt: exiting with return code 0 kill -0 23974 >/dev/null 2>/dev/null httpserv with PID 23974 found at Fri Mar 9 17:14:56 UTC 2018 httpserv with PID 23974 started at Fri Mar 9 17:14:56 UTC 2018 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #103: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #104: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #105: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9127 -q -t 20 chains.sh: #106: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171354 (0x126d949a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Mar 09 17:13:54 2018 Not After : Fri Mar 09 17:13:54 2068 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:af:dd:0f:b7:65:ac:08:3e:bd:40:c7:f7:f7:f7:9b: 5c:28:f1:2e:3f:6c:4c:e1:1b:51:c3:76:bd:2c:91:de: 8e:f8:0c:b7:27:df:6c:19:f6:f4:f1:0a:63:0a:dd:33: 67:68:d2:eb:40:9b:59:bb:48:d6:69:f9:9a:a1:04:95: 03:0c:72:55:56:a4:58:77:1a:30:d9:2c:7d:a8:ae:27: 9a:a3:24:b2:2d:25:8d:0e:4e:09:7d:be:27:09:d2:66: 00:67:b2:81:c9:58:6a:f9:b2:93:87:39:f3:b5:78:45: 71:2f:f2:73:dd:e2:13:47:de:e6:8b:a9:2c:7c:d5:fd: 06:e3:40:63:0e:59:d9:67:3d:0a:51:85:14:2e:36:7a: 18:e9:d0:33:99:80:41:b3:13:62:15:a4:85:db:8f:25: 26:8f:7d:23:41:07:1c:76:1d:a1:f5:37:c5:cb:e0:78: f7:ef:45:89:c4:78:88:19:fa:df:1b:ed:b1:03:8e:a3: 08:9a:6e:dc:9a:09:38:8d:a9:4f:27:59:92:d3:e4:98: 55:ee:77:57:ac:88:f3:8f:47:d2:27:27:84:76:cc:13: 46:0d:b4:ec:5b:9d:14:b6:db:ec:1b:3d:87:c8:45:dc: f5:0c:30:9e:99:b7:f5:4e:05:00:a8:b0:32:04:39:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:12:35:04:16:d9:82:2d:ba:44:f7:54:c4:7e:32:9a: ea:db:88:ac:79:39:aa:29:3a:ee:b7:d9:94:09:ea:29: 8b:2a:1d:6b:d3:2a:15:06:9b:71:69:3a:5f:09:0b:4c: 70:6f:ae:a7:cf:e3:c3:a3:f4:08:aa:87:ba:97:88:f9: 21:ee:ce:a2:d2:90:cd:6e:9c:ad:c0:72:fb:f5:ea:6f: 93:1d:55:34:dc:3d:29:ad:ec:86:fb:e9:4b:84:19:03: 24:5e:bf:78:9e:ec:2c:1c:21:c9:82:b4:3a:41:d2:3f: d2:58:12:cb:e6:28:b9:8e:49:0b:d6:cc:a7:ae:60:35: 05:30:f9:d4:a7:91:b8:88:4e:f4:7a:e9:fc:a5:7c:e6: 0a:61:b0:c7:0c:b9:33:36:4b:33:d0:e8:34:54:21:4a: a7:b5:b0:f1:6d:66:9c:19:e7:12:ae:15:5e:59:ee:0f: 5c:79:08:23:9e:53:4e:32:cb:bf:6f:3d:aa:f2:67:65: ad:0b:d8:4f:de:dc:14:a5:ec:d5:dc:f8:12:2c:6d:05: e7:23:86:99:5a:a2:5a:08:98:a3:7b:7e:1c:f1:72:f7: 89:d2:ba:ee:1f:17:55:6e:a5:94:2e:8b:a5:d3:bc:3c: eb:80:b3:51:cc:7b:26:b6:a7:29:94:16:99:43:b1:c4 Fingerprint (SHA-256): 02:10:5F:64:B9:ED:CF:68:83:0F:4B:91:4D:C2:D2:9E:8F:10:DB:72:D5:74:2E:8E:87:62:56:A2:3C:D4:2C:CD Fingerprint (SHA1): 0E:7C:5E:77:F5:54:1E:AE:52:AE:79:7A:28:34:E7:C0:FA:6D:8B:16 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #107: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #108: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #109: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 23974 at Fri Mar 9 17:14:57 UTC 2018 kill -USR1 23974 httpserv: normal termination httpserv -b -p 9127 2>/dev/null; httpserv with PID 23974 killed at Fri Mar 9 17:14:57 UTC 2018 httpserv starting at Fri Mar 9 17:14:57 UTC 2018 httpserv -D -p 9127 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/aiahttp/http_pid.12668 & trying to connect to httpserv at Fri Mar 9 17:14:57 UTC 2018 tstclnt -p 9127 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9127 (address=::1) tstclnt: exiting with return code 0 kill -0 24193 >/dev/null 2>/dev/null httpserv with PID 24193 found at Fri Mar 9 17:14:57 UTC 2018 httpserv with PID 24193 started at Fri Mar 9 17:14:57 UTC 2018 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #110: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #111: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171355 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #112: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #113: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #114: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171356 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #115: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #116: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #117: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #118: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 309171357 -7 Bridge@Army < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #119: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #120: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 309171358 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #121: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #122: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #123: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #124: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #125: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 309171359 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #126: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #127: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #128: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #129: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #130: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171356 (0x126d949c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:14:59 2018 Not After : Fri Mar 09 17:14:59 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:f2:50:d6:55:1b:a1:95:78:38:f3:31:71:8d:7a:3b: bf:e2:21:27:37:a4:ce:74:67:0d:8f:73:73:dd:a2:bc: 86:36:02:78:9a:ba:ae:6c:29:40:ae:0c:5b:2c:e8:b5: b7:f6:16:8e:a3:71:40:bb:2e:64:d8:dc:d3:55:a6:57: be:71:d0:7a:2a:bc:d1:de:3f:55:8a:2a:11:14:b5:6a: 0a:de:2b:1a:7e:da:52:a5:61:cf:97:12:8d:81:b5:b7: 5f:43:76:30:d0:2d:76:bc:65:3b:6b:bb:1d:2f:76:fb: be:09:0e:dc:df:4b:a9:21:16:d4:d8:c1:c6:14:9d:7d: 93:21:ce:e5:07:81:3a:1a:9d:7d:d0:a7:5f:57:ae:ab: fc:29:be:6f:bd:12:9a:39:75:15:99:c3:37:ec:b3:f1: fd:6d:e0:a3:2e:42:5e:89:5d:75:d0:93:68:5a:57:51: 4f:95:51:47:4c:6e:35:da:57:53:66:0d:bd:47:07:3a: ec:e7:51:66:9a:7b:a2:6f:ce:b7:68:9d:0a:b2:05:12: de:ac:40:2f:f2:67:b7:fa:34:4c:8e:7b:e4:ed:a0:e0: 7b:f5:66:0f:28:e5:ab:0d:be:18:4a:91:bb:9d:be:fd: d0:bc:af:81:59:a8:b2:c1:c0:84:b6:d7:37:16:40:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:a5:25:f0:bb:eb:1a:e6:f7:84:55:e9:54:01:ae:fc: b3:51:96:d0:9e:03:e7:d7:c5:fe:29:f2:b9:c5:e6:ff: d3:2f:96:12:ef:84:4f:0f:e2:55:26:8b:8c:2e:b8:56: 96:c6:a0:d9:1b:78:83:18:15:1c:c7:50:3d:f4:81:50: 84:43:af:2f:1d:a2:43:68:0e:8d:59:c8:84:0e:e3:df: 4b:47:dc:e3:a6:89:1f:e1:70:f6:17:8f:27:03:04:fb: 28:c2:a1:13:f8:d0:cc:38:18:c1:17:c0:b6:49:b1:9b: 2e:21:4a:d2:58:88:87:db:a2:69:75:6f:9f:f9:33:92: ca:ef:b6:19:48:7b:8a:20:90:e5:c8:59:e5:d9:ad:08: ee:48:ef:41:33:90:7d:e2:e9:b7:2f:f0:ad:7c:8e:79: 47:2d:26:e2:b2:fa:3d:28:bd:73:fb:24:0c:6c:7a:93: 97:d8:ec:9f:1b:1a:96:31:cc:c0:02:36:09:e7:25:28: 40:72:21:49:a4:43:cb:bd:36:97:b8:80:ae:ba:83:ec: 77:2a:ba:f3:dd:83:cf:10:e2:b7:de:8a:71:33:93:a1: 36:3e:10:6b:6c:0a:a1:c0:4c:0c:4d:cf:a3:3c:f2:b2: 4a:cb:e3:aa:e4:4e:02:32:fd:67:63:f3:8b:72:39:9a Fingerprint (SHA-256): D6:BF:6E:46:61:62:97:7E:04:DB:6E:55:1F:C3:A9:9B:B0:A8:8E:17:83:8D:92:E4:CA:0B:4E:F7:01:3C:1A:F0 Fingerprint (SHA1): 33:00:5C:BE:B9:D6:99:49:20:30:41:3B:EB:69:7D:3C:79:91:FD:24 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #131: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171355 (0x126d949b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 17:14:58 2018 Not After : Fri Mar 09 17:14:58 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:31:55:f1:07:4f:db:1c:6c:9b:ca:f0:e3:31:de:6b: 51:a3:e9:09:51:b6:89:45:d1:82:bf:f3:7d:df:3d:13: fc:ab:92:44:ff:aa:76:bb:20:29:c7:c1:ac:93:fc:3a: 2f:9a:db:a0:19:d0:4a:8b:62:e5:b6:c8:fe:e7:82:93: 5a:44:05:1e:1c:98:b4:d9:07:1e:3d:af:75:e3:4d:58: c8:17:8f:cf:c1:a8:b4:6b:b1:f2:d1:de:27:fc:1a:11: 11:da:94:a4:39:62:d4:ef:57:cf:2a:08:6b:b3:26:2e: 82:a1:8e:ff:e9:29:db:97:89:91:7c:57:c4:ea:4e:e4: 8d:fa:38:d4:f6:7d:cd:75:46:9b:f5:c4:bc:5d:8f:74: 3b:c9:f0:ef:d5:9b:28:39:63:5d:dc:8b:9e:66:54:e0: 6f:58:49:3f:9d:ae:8e:de:8e:62:5d:4a:01:95:52:79: a6:dc:d0:5a:00:65:78:68:e5:53:2c:ec:d1:e6:15:fa: a4:47:88:8c:89:7d:44:d2:7c:85:62:30:d2:98:9e:7e: c5:5f:dd:32:82:83:ad:ea:13:c5:20:b5:85:e6:b0:6f: 56:a2:5b:f4:0f:b6:a8:fc:70:6e:db:94:1f:7c:b5:8c: 21:33:bb:be:f7:80:f4:38:5a:a0:3f:5c:3f:40:3c:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:09:32:f9:ea:d7:22:86:54:65:b3:c8:e8:be:d5:b7: 5d:91:f0:a4:8c:f6:8e:f2:de:87:f3:fd:de:c7:08:89: ee:d9:3d:97:fd:de:f3:fa:3f:84:b0:24:f9:3d:a9:53: db:5d:b5:66:5f:aa:d3:65:b4:7e:8e:98:56:db:de:f6: 2a:df:c4:53:d1:08:82:08:6b:73:40:46:58:7b:81:62: b3:3e:40:cd:e0:0f:d5:71:63:80:86:cf:bf:39:47:7d: c2:95:2d:ac:87:ff:80:e1:85:d6:87:fd:3e:f8:50:27: 53:0c:9e:6b:2a:71:66:ef:7f:07:42:44:7a:d8:03:85: 56:44:4a:19:67:0d:56:b4:17:cd:0b:16:e1:37:57:94: 08:90:dd:39:dc:c4:d1:64:69:27:b2:6b:e8:33:9a:d8: e3:f3:0f:f2:ad:71:61:24:07:b2:fb:36:b3:a5:9d:08: 97:f3:15:b3:65:1c:f5:df:95:88:1a:b4:31:8b:88:1d: e3:78:29:8f:37:54:00:c6:3f:98:6e:e2:de:ab:33:9c: f7:a0:d1:64:8e:12:60:b5:b8:79:c6:40:43:b1:66:1b: 0d:34:4c:78:0a:e5:df:83:8b:bb:6d:95:ea:0e:16:f3: b6:ea:7d:9a:db:69:7b:f1:05:d3:3a:01:78:67:26:59 Fingerprint (SHA-256): 5F:AA:9C:A6:A9:52:C2:D5:9A:5F:C3:33:19:F9:C0:44:CE:79:B1:BE:F0:76:45:00:A1:E4:A2:22:AE:EF:83:28 Fingerprint (SHA1): F2:E4:66:62:4D:5D:73:08:2B:D7:4A:FC:0E:B4:96:B0:5F:73:F6:6A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #132: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #133: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #134: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #135: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171355 (0x126d949b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 17:14:58 2018 Not After : Fri Mar 09 17:14:58 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:31:55:f1:07:4f:db:1c:6c:9b:ca:f0:e3:31:de:6b: 51:a3:e9:09:51:b6:89:45:d1:82:bf:f3:7d:df:3d:13: fc:ab:92:44:ff:aa:76:bb:20:29:c7:c1:ac:93:fc:3a: 2f:9a:db:a0:19:d0:4a:8b:62:e5:b6:c8:fe:e7:82:93: 5a:44:05:1e:1c:98:b4:d9:07:1e:3d:af:75:e3:4d:58: c8:17:8f:cf:c1:a8:b4:6b:b1:f2:d1:de:27:fc:1a:11: 11:da:94:a4:39:62:d4:ef:57:cf:2a:08:6b:b3:26:2e: 82:a1:8e:ff:e9:29:db:97:89:91:7c:57:c4:ea:4e:e4: 8d:fa:38:d4:f6:7d:cd:75:46:9b:f5:c4:bc:5d:8f:74: 3b:c9:f0:ef:d5:9b:28:39:63:5d:dc:8b:9e:66:54:e0: 6f:58:49:3f:9d:ae:8e:de:8e:62:5d:4a:01:95:52:79: a6:dc:d0:5a:00:65:78:68:e5:53:2c:ec:d1:e6:15:fa: a4:47:88:8c:89:7d:44:d2:7c:85:62:30:d2:98:9e:7e: c5:5f:dd:32:82:83:ad:ea:13:c5:20:b5:85:e6:b0:6f: 56:a2:5b:f4:0f:b6:a8:fc:70:6e:db:94:1f:7c:b5:8c: 21:33:bb:be:f7:80:f4:38:5a:a0:3f:5c:3f:40:3c:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:09:32:f9:ea:d7:22:86:54:65:b3:c8:e8:be:d5:b7: 5d:91:f0:a4:8c:f6:8e:f2:de:87:f3:fd:de:c7:08:89: ee:d9:3d:97:fd:de:f3:fa:3f:84:b0:24:f9:3d:a9:53: db:5d:b5:66:5f:aa:d3:65:b4:7e:8e:98:56:db:de:f6: 2a:df:c4:53:d1:08:82:08:6b:73:40:46:58:7b:81:62: b3:3e:40:cd:e0:0f:d5:71:63:80:86:cf:bf:39:47:7d: c2:95:2d:ac:87:ff:80:e1:85:d6:87:fd:3e:f8:50:27: 53:0c:9e:6b:2a:71:66:ef:7f:07:42:44:7a:d8:03:85: 56:44:4a:19:67:0d:56:b4:17:cd:0b:16:e1:37:57:94: 08:90:dd:39:dc:c4:d1:64:69:27:b2:6b:e8:33:9a:d8: e3:f3:0f:f2:ad:71:61:24:07:b2:fb:36:b3:a5:9d:08: 97:f3:15:b3:65:1c:f5:df:95:88:1a:b4:31:8b:88:1d: e3:78:29:8f:37:54:00:c6:3f:98:6e:e2:de:ab:33:9c: f7:a0:d1:64:8e:12:60:b5:b8:79:c6:40:43:b1:66:1b: 0d:34:4c:78:0a:e5:df:83:8b:bb:6d:95:ea:0e:16:f3: b6:ea:7d:9a:db:69:7b:f1:05:d3:3a:01:78:67:26:59 Fingerprint (SHA-256): 5F:AA:9C:A6:A9:52:C2:D5:9A:5F:C3:33:19:F9:C0:44:CE:79:B1:BE:F0:76:45:00:A1:E4:A2:22:AE:EF:83:28 Fingerprint (SHA1): F2:E4:66:62:4D:5D:73:08:2B:D7:4A:FC:0E:B4:96:B0:5F:73:F6:6A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #136: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171356 (0x126d949c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:14:59 2018 Not After : Fri Mar 09 17:14:59 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:f2:50:d6:55:1b:a1:95:78:38:f3:31:71:8d:7a:3b: bf:e2:21:27:37:a4:ce:74:67:0d:8f:73:73:dd:a2:bc: 86:36:02:78:9a:ba:ae:6c:29:40:ae:0c:5b:2c:e8:b5: b7:f6:16:8e:a3:71:40:bb:2e:64:d8:dc:d3:55:a6:57: be:71:d0:7a:2a:bc:d1:de:3f:55:8a:2a:11:14:b5:6a: 0a:de:2b:1a:7e:da:52:a5:61:cf:97:12:8d:81:b5:b7: 5f:43:76:30:d0:2d:76:bc:65:3b:6b:bb:1d:2f:76:fb: be:09:0e:dc:df:4b:a9:21:16:d4:d8:c1:c6:14:9d:7d: 93:21:ce:e5:07:81:3a:1a:9d:7d:d0:a7:5f:57:ae:ab: fc:29:be:6f:bd:12:9a:39:75:15:99:c3:37:ec:b3:f1: fd:6d:e0:a3:2e:42:5e:89:5d:75:d0:93:68:5a:57:51: 4f:95:51:47:4c:6e:35:da:57:53:66:0d:bd:47:07:3a: ec:e7:51:66:9a:7b:a2:6f:ce:b7:68:9d:0a:b2:05:12: de:ac:40:2f:f2:67:b7:fa:34:4c:8e:7b:e4:ed:a0:e0: 7b:f5:66:0f:28:e5:ab:0d:be:18:4a:91:bb:9d:be:fd: d0:bc:af:81:59:a8:b2:c1:c0:84:b6:d7:37:16:40:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:a5:25:f0:bb:eb:1a:e6:f7:84:55:e9:54:01:ae:fc: b3:51:96:d0:9e:03:e7:d7:c5:fe:29:f2:b9:c5:e6:ff: d3:2f:96:12:ef:84:4f:0f:e2:55:26:8b:8c:2e:b8:56: 96:c6:a0:d9:1b:78:83:18:15:1c:c7:50:3d:f4:81:50: 84:43:af:2f:1d:a2:43:68:0e:8d:59:c8:84:0e:e3:df: 4b:47:dc:e3:a6:89:1f:e1:70:f6:17:8f:27:03:04:fb: 28:c2:a1:13:f8:d0:cc:38:18:c1:17:c0:b6:49:b1:9b: 2e:21:4a:d2:58:88:87:db:a2:69:75:6f:9f:f9:33:92: ca:ef:b6:19:48:7b:8a:20:90:e5:c8:59:e5:d9:ad:08: ee:48:ef:41:33:90:7d:e2:e9:b7:2f:f0:ad:7c:8e:79: 47:2d:26:e2:b2:fa:3d:28:bd:73:fb:24:0c:6c:7a:93: 97:d8:ec:9f:1b:1a:96:31:cc:c0:02:36:09:e7:25:28: 40:72:21:49:a4:43:cb:bd:36:97:b8:80:ae:ba:83:ec: 77:2a:ba:f3:dd:83:cf:10:e2:b7:de:8a:71:33:93:a1: 36:3e:10:6b:6c:0a:a1:c0:4c:0c:4d:cf:a3:3c:f2:b2: 4a:cb:e3:aa:e4:4e:02:32:fd:67:63:f3:8b:72:39:9a Fingerprint (SHA-256): D6:BF:6E:46:61:62:97:7E:04:DB:6E:55:1F:C3:A9:9B:B0:A8:8E:17:83:8D:92:E4:CA:0B:4E:F7:01:3C:1A:F0 Fingerprint (SHA1): 33:00:5C:BE:B9:D6:99:49:20:30:41:3B:EB:69:7D:3C:79:91:FD:24 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #137: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #138: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #139: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #140: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #141: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #142: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171356 (0x126d949c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:14:59 2018 Not After : Fri Mar 09 17:14:59 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:f2:50:d6:55:1b:a1:95:78:38:f3:31:71:8d:7a:3b: bf:e2:21:27:37:a4:ce:74:67:0d:8f:73:73:dd:a2:bc: 86:36:02:78:9a:ba:ae:6c:29:40:ae:0c:5b:2c:e8:b5: b7:f6:16:8e:a3:71:40:bb:2e:64:d8:dc:d3:55:a6:57: be:71:d0:7a:2a:bc:d1:de:3f:55:8a:2a:11:14:b5:6a: 0a:de:2b:1a:7e:da:52:a5:61:cf:97:12:8d:81:b5:b7: 5f:43:76:30:d0:2d:76:bc:65:3b:6b:bb:1d:2f:76:fb: be:09:0e:dc:df:4b:a9:21:16:d4:d8:c1:c6:14:9d:7d: 93:21:ce:e5:07:81:3a:1a:9d:7d:d0:a7:5f:57:ae:ab: fc:29:be:6f:bd:12:9a:39:75:15:99:c3:37:ec:b3:f1: fd:6d:e0:a3:2e:42:5e:89:5d:75:d0:93:68:5a:57:51: 4f:95:51:47:4c:6e:35:da:57:53:66:0d:bd:47:07:3a: ec:e7:51:66:9a:7b:a2:6f:ce:b7:68:9d:0a:b2:05:12: de:ac:40:2f:f2:67:b7:fa:34:4c:8e:7b:e4:ed:a0:e0: 7b:f5:66:0f:28:e5:ab:0d:be:18:4a:91:bb:9d:be:fd: d0:bc:af:81:59:a8:b2:c1:c0:84:b6:d7:37:16:40:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:a5:25:f0:bb:eb:1a:e6:f7:84:55:e9:54:01:ae:fc: b3:51:96:d0:9e:03:e7:d7:c5:fe:29:f2:b9:c5:e6:ff: d3:2f:96:12:ef:84:4f:0f:e2:55:26:8b:8c:2e:b8:56: 96:c6:a0:d9:1b:78:83:18:15:1c:c7:50:3d:f4:81:50: 84:43:af:2f:1d:a2:43:68:0e:8d:59:c8:84:0e:e3:df: 4b:47:dc:e3:a6:89:1f:e1:70:f6:17:8f:27:03:04:fb: 28:c2:a1:13:f8:d0:cc:38:18:c1:17:c0:b6:49:b1:9b: 2e:21:4a:d2:58:88:87:db:a2:69:75:6f:9f:f9:33:92: ca:ef:b6:19:48:7b:8a:20:90:e5:c8:59:e5:d9:ad:08: ee:48:ef:41:33:90:7d:e2:e9:b7:2f:f0:ad:7c:8e:79: 47:2d:26:e2:b2:fa:3d:28:bd:73:fb:24:0c:6c:7a:93: 97:d8:ec:9f:1b:1a:96:31:cc:c0:02:36:09:e7:25:28: 40:72:21:49:a4:43:cb:bd:36:97:b8:80:ae:ba:83:ec: 77:2a:ba:f3:dd:83:cf:10:e2:b7:de:8a:71:33:93:a1: 36:3e:10:6b:6c:0a:a1:c0:4c:0c:4d:cf:a3:3c:f2:b2: 4a:cb:e3:aa:e4:4e:02:32:fd:67:63:f3:8b:72:39:9a Fingerprint (SHA-256): D6:BF:6E:46:61:62:97:7E:04:DB:6E:55:1F:C3:A9:9B:B0:A8:8E:17:83:8D:92:E4:CA:0B:4E:F7:01:3C:1A:F0 Fingerprint (SHA1): 33:00:5C:BE:B9:D6:99:49:20:30:41:3B:EB:69:7D:3C:79:91:FD:24 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #143: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171356 (0x126d949c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:14:59 2018 Not After : Fri Mar 09 17:14:59 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:f2:50:d6:55:1b:a1:95:78:38:f3:31:71:8d:7a:3b: bf:e2:21:27:37:a4:ce:74:67:0d:8f:73:73:dd:a2:bc: 86:36:02:78:9a:ba:ae:6c:29:40:ae:0c:5b:2c:e8:b5: b7:f6:16:8e:a3:71:40:bb:2e:64:d8:dc:d3:55:a6:57: be:71:d0:7a:2a:bc:d1:de:3f:55:8a:2a:11:14:b5:6a: 0a:de:2b:1a:7e:da:52:a5:61:cf:97:12:8d:81:b5:b7: 5f:43:76:30:d0:2d:76:bc:65:3b:6b:bb:1d:2f:76:fb: be:09:0e:dc:df:4b:a9:21:16:d4:d8:c1:c6:14:9d:7d: 93:21:ce:e5:07:81:3a:1a:9d:7d:d0:a7:5f:57:ae:ab: fc:29:be:6f:bd:12:9a:39:75:15:99:c3:37:ec:b3:f1: fd:6d:e0:a3:2e:42:5e:89:5d:75:d0:93:68:5a:57:51: 4f:95:51:47:4c:6e:35:da:57:53:66:0d:bd:47:07:3a: ec:e7:51:66:9a:7b:a2:6f:ce:b7:68:9d:0a:b2:05:12: de:ac:40:2f:f2:67:b7:fa:34:4c:8e:7b:e4:ed:a0:e0: 7b:f5:66:0f:28:e5:ab:0d:be:18:4a:91:bb:9d:be:fd: d0:bc:af:81:59:a8:b2:c1:c0:84:b6:d7:37:16:40:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:a5:25:f0:bb:eb:1a:e6:f7:84:55:e9:54:01:ae:fc: b3:51:96:d0:9e:03:e7:d7:c5:fe:29:f2:b9:c5:e6:ff: d3:2f:96:12:ef:84:4f:0f:e2:55:26:8b:8c:2e:b8:56: 96:c6:a0:d9:1b:78:83:18:15:1c:c7:50:3d:f4:81:50: 84:43:af:2f:1d:a2:43:68:0e:8d:59:c8:84:0e:e3:df: 4b:47:dc:e3:a6:89:1f:e1:70:f6:17:8f:27:03:04:fb: 28:c2:a1:13:f8:d0:cc:38:18:c1:17:c0:b6:49:b1:9b: 2e:21:4a:d2:58:88:87:db:a2:69:75:6f:9f:f9:33:92: ca:ef:b6:19:48:7b:8a:20:90:e5:c8:59:e5:d9:ad:08: ee:48:ef:41:33:90:7d:e2:e9:b7:2f:f0:ad:7c:8e:79: 47:2d:26:e2:b2:fa:3d:28:bd:73:fb:24:0c:6c:7a:93: 97:d8:ec:9f:1b:1a:96:31:cc:c0:02:36:09:e7:25:28: 40:72:21:49:a4:43:cb:bd:36:97:b8:80:ae:ba:83:ec: 77:2a:ba:f3:dd:83:cf:10:e2:b7:de:8a:71:33:93:a1: 36:3e:10:6b:6c:0a:a1:c0:4c:0c:4d:cf:a3:3c:f2:b2: 4a:cb:e3:aa:e4:4e:02:32:fd:67:63:f3:8b:72:39:9a Fingerprint (SHA-256): D6:BF:6E:46:61:62:97:7E:04:DB:6E:55:1F:C3:A9:9B:B0:A8:8E:17:83:8D:92:E4:CA:0B:4E:F7:01:3C:1A:F0 Fingerprint (SHA1): 33:00:5C:BE:B9:D6:99:49:20:30:41:3B:EB:69:7D:3C:79:91:FD:24 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #144: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #145: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #146: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #147: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #148: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #149: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171355 (0x126d949b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 17:14:58 2018 Not After : Fri Mar 09 17:14:58 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:31:55:f1:07:4f:db:1c:6c:9b:ca:f0:e3:31:de:6b: 51:a3:e9:09:51:b6:89:45:d1:82:bf:f3:7d:df:3d:13: fc:ab:92:44:ff:aa:76:bb:20:29:c7:c1:ac:93:fc:3a: 2f:9a:db:a0:19:d0:4a:8b:62:e5:b6:c8:fe:e7:82:93: 5a:44:05:1e:1c:98:b4:d9:07:1e:3d:af:75:e3:4d:58: c8:17:8f:cf:c1:a8:b4:6b:b1:f2:d1:de:27:fc:1a:11: 11:da:94:a4:39:62:d4:ef:57:cf:2a:08:6b:b3:26:2e: 82:a1:8e:ff:e9:29:db:97:89:91:7c:57:c4:ea:4e:e4: 8d:fa:38:d4:f6:7d:cd:75:46:9b:f5:c4:bc:5d:8f:74: 3b:c9:f0:ef:d5:9b:28:39:63:5d:dc:8b:9e:66:54:e0: 6f:58:49:3f:9d:ae:8e:de:8e:62:5d:4a:01:95:52:79: a6:dc:d0:5a:00:65:78:68:e5:53:2c:ec:d1:e6:15:fa: a4:47:88:8c:89:7d:44:d2:7c:85:62:30:d2:98:9e:7e: c5:5f:dd:32:82:83:ad:ea:13:c5:20:b5:85:e6:b0:6f: 56:a2:5b:f4:0f:b6:a8:fc:70:6e:db:94:1f:7c:b5:8c: 21:33:bb:be:f7:80:f4:38:5a:a0:3f:5c:3f:40:3c:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:09:32:f9:ea:d7:22:86:54:65:b3:c8:e8:be:d5:b7: 5d:91:f0:a4:8c:f6:8e:f2:de:87:f3:fd:de:c7:08:89: ee:d9:3d:97:fd:de:f3:fa:3f:84:b0:24:f9:3d:a9:53: db:5d:b5:66:5f:aa:d3:65:b4:7e:8e:98:56:db:de:f6: 2a:df:c4:53:d1:08:82:08:6b:73:40:46:58:7b:81:62: b3:3e:40:cd:e0:0f:d5:71:63:80:86:cf:bf:39:47:7d: c2:95:2d:ac:87:ff:80:e1:85:d6:87:fd:3e:f8:50:27: 53:0c:9e:6b:2a:71:66:ef:7f:07:42:44:7a:d8:03:85: 56:44:4a:19:67:0d:56:b4:17:cd:0b:16:e1:37:57:94: 08:90:dd:39:dc:c4:d1:64:69:27:b2:6b:e8:33:9a:d8: e3:f3:0f:f2:ad:71:61:24:07:b2:fb:36:b3:a5:9d:08: 97:f3:15:b3:65:1c:f5:df:95:88:1a:b4:31:8b:88:1d: e3:78:29:8f:37:54:00:c6:3f:98:6e:e2:de:ab:33:9c: f7:a0:d1:64:8e:12:60:b5:b8:79:c6:40:43:b1:66:1b: 0d:34:4c:78:0a:e5:df:83:8b:bb:6d:95:ea:0e:16:f3: b6:ea:7d:9a:db:69:7b:f1:05:d3:3a:01:78:67:26:59 Fingerprint (SHA-256): 5F:AA:9C:A6:A9:52:C2:D5:9A:5F:C3:33:19:F9:C0:44:CE:79:B1:BE:F0:76:45:00:A1:E4:A2:22:AE:EF:83:28 Fingerprint (SHA1): F2:E4:66:62:4D:5D:73:08:2B:D7:4A:FC:0E:B4:96:B0:5F:73:F6:6A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #150: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171355 (0x126d949b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 17:14:58 2018 Not After : Fri Mar 09 17:14:58 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:31:55:f1:07:4f:db:1c:6c:9b:ca:f0:e3:31:de:6b: 51:a3:e9:09:51:b6:89:45:d1:82:bf:f3:7d:df:3d:13: fc:ab:92:44:ff:aa:76:bb:20:29:c7:c1:ac:93:fc:3a: 2f:9a:db:a0:19:d0:4a:8b:62:e5:b6:c8:fe:e7:82:93: 5a:44:05:1e:1c:98:b4:d9:07:1e:3d:af:75:e3:4d:58: c8:17:8f:cf:c1:a8:b4:6b:b1:f2:d1:de:27:fc:1a:11: 11:da:94:a4:39:62:d4:ef:57:cf:2a:08:6b:b3:26:2e: 82:a1:8e:ff:e9:29:db:97:89:91:7c:57:c4:ea:4e:e4: 8d:fa:38:d4:f6:7d:cd:75:46:9b:f5:c4:bc:5d:8f:74: 3b:c9:f0:ef:d5:9b:28:39:63:5d:dc:8b:9e:66:54:e0: 6f:58:49:3f:9d:ae:8e:de:8e:62:5d:4a:01:95:52:79: a6:dc:d0:5a:00:65:78:68:e5:53:2c:ec:d1:e6:15:fa: a4:47:88:8c:89:7d:44:d2:7c:85:62:30:d2:98:9e:7e: c5:5f:dd:32:82:83:ad:ea:13:c5:20:b5:85:e6:b0:6f: 56:a2:5b:f4:0f:b6:a8:fc:70:6e:db:94:1f:7c:b5:8c: 21:33:bb:be:f7:80:f4:38:5a:a0:3f:5c:3f:40:3c:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:09:32:f9:ea:d7:22:86:54:65:b3:c8:e8:be:d5:b7: 5d:91:f0:a4:8c:f6:8e:f2:de:87:f3:fd:de:c7:08:89: ee:d9:3d:97:fd:de:f3:fa:3f:84:b0:24:f9:3d:a9:53: db:5d:b5:66:5f:aa:d3:65:b4:7e:8e:98:56:db:de:f6: 2a:df:c4:53:d1:08:82:08:6b:73:40:46:58:7b:81:62: b3:3e:40:cd:e0:0f:d5:71:63:80:86:cf:bf:39:47:7d: c2:95:2d:ac:87:ff:80:e1:85:d6:87:fd:3e:f8:50:27: 53:0c:9e:6b:2a:71:66:ef:7f:07:42:44:7a:d8:03:85: 56:44:4a:19:67:0d:56:b4:17:cd:0b:16:e1:37:57:94: 08:90:dd:39:dc:c4:d1:64:69:27:b2:6b:e8:33:9a:d8: e3:f3:0f:f2:ad:71:61:24:07:b2:fb:36:b3:a5:9d:08: 97:f3:15:b3:65:1c:f5:df:95:88:1a:b4:31:8b:88:1d: e3:78:29:8f:37:54:00:c6:3f:98:6e:e2:de:ab:33:9c: f7:a0:d1:64:8e:12:60:b5:b8:79:c6:40:43:b1:66:1b: 0d:34:4c:78:0a:e5:df:83:8b:bb:6d:95:ea:0e:16:f3: b6:ea:7d:9a:db:69:7b:f1:05:d3:3a:01:78:67:26:59 Fingerprint (SHA-256): 5F:AA:9C:A6:A9:52:C2:D5:9A:5F:C3:33:19:F9:C0:44:CE:79:B1:BE:F0:76:45:00:A1:E4:A2:22:AE:EF:83:28 Fingerprint (SHA1): F2:E4:66:62:4D:5D:73:08:2B:D7:4A:FC:0E:B4:96:B0:5F:73:F6:6A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #151: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #152: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171360 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #153: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #154: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #155: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171361 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #156: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #157: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #158: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171362 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #159: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #160: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #161: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171363 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #162: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #163: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #164: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171364 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #165: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #166: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #167: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171365 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #168: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #169: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #170: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171366 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #171: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #172: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #173: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171367 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #174: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #175: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #176: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171368 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #177: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #178: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #179: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #180: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 309171369 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #181: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #182: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 309171370 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #183: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #184: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 309171371 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #185: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #186: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #187: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #188: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #189: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 309171372 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #190: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #191: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 309171373 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #192: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #193: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 309171374 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #194: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #195: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #196: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #197: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #198: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 309171375 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #199: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #200: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 309171376 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #201: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #202: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 309171377 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #203: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #204: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #205: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #206: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #207: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 309171378 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #208: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #209: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 309171379 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #210: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #211: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 309171380 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #212: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #213: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #214: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #215: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #216: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 309171381 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #217: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #218: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #219: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #220: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309171382 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #221: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #222: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171360 (0x126d94a0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Fri Mar 09 17:15:06 2018 Not After : Fri Mar 09 17:15:06 2068 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:17:83:d9:93:58:ac:7d:ca:a6:88:d3:9a:39:7f:a9: fc:ec:15:fe:77:9f:82:b0:dd:76:02:22:a7:ba:cf:cb: 61:7f:32:7c:9f:9d:18:c4:57:6f:76:c1:eb:ed:60:a1: 82:4a:93:2e:ab:78:cc:67:3b:3a:af:a6:7e:59:c1:ee: f0:6c:bc:bd:db:dc:b9:2e:b2:fe:1f:5a:b0:03:c0:60: 5a:4f:2d:6c:3d:dc:c3:66:0e:37:21:33:6d:70:eb:d0: 9d:5b:30:f3:cd:d8:b5:fc:d8:81:05:c5:d3:0f:26:af: 12:9e:6d:1e:54:57:9f:be:34:ad:40:1a:38:c0:36:35: d0:5c:07:25:72:d7:e9:b7:bc:ea:8d:36:29:61:57:b1: f5:e0:41:a6:50:ab:a6:61:f6:ea:26:70:4c:82:0a:17: 99:06:32:7d:c6:6d:16:48:71:45:ed:f8:25:be:3e:5e: 5e:2b:1a:7b:f6:32:02:35:8d:37:c4:5f:e6:00:e6:72: 48:60:44:b3:9e:de:4e:b5:fa:03:74:81:ea:50:8d:7b: 2b:bc:ba:50:24:73:92:e8:58:e4:61:ed:6d:1b:77:eb: 24:1e:70:9e:9b:c8:88:92:ce:84:6f:6e:e9:ab:af:22: e1:38:a3:a0:e8:9f:fb:dc:c6:c4:d2:97:5e:52:66:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:8f:17:04:5e:dd:50:6c:16:0d:38:19:f6:68:af:08: 4f:1e:e4:a3:08:27:38:2e:98:53:23:55:5c:02:d7:6c: ed:41:91:44:95:30:64:59:90:0b:a1:f5:ea:c9:5d:22: a0:fd:9d:73:9e:7e:67:bd:61:5b:9a:79:3a:68:fc:0a: 5a:3f:6b:97:5e:ee:0c:24:15:c1:c3:b0:ad:22:84:44: fa:79:97:7e:f0:34:e2:bc:52:31:c5:14:58:29:ea:f7: ef:ca:e3:06:34:29:6e:bc:8f:0d:88:e3:f2:5f:d9:a0: f8:14:69:08:f1:49:b5:4e:78:9d:0d:b8:c9:e0:3c:07: b6:bd:d9:03:d6:cc:2a:57:92:10:ee:de:f4:e8:86:57: bf:d3:b3:ed:32:2a:61:1e:fa:c0:4f:79:05:ba:49:07: ae:6f:79:56:91:a4:cd:89:fd:2e:93:65:48:a2:21:12: ed:1c:0c:fb:a0:7b:54:11:b4:e7:d0:de:3f:8f:c9:d8: 49:67:89:f5:60:34:15:d2:26:c6:78:00:b8:f9:35:76: 22:0b:69:c2:ed:13:ba:af:a5:14:9c:67:59:53:8f:b1: 8b:8e:64:36:b6:ac:9c:03:94:c0:2a:27:94:9f:10:df: 98:bc:cf:ea:d9:5d:ae:1e:49:52:0f:a9:e4:8c:fe:f0 Fingerprint (SHA-256): 42:D2:DD:1D:79:F4:F6:B6:8D:94:53:1C:EC:F7:5D:B7:DA:B3:AE:9E:75:25:95:5E:5D:1B:4F:73:E7:A7:48:06 Fingerprint (SHA1): AD:54:35:73:07:12:97:EF:0F:C6:1A:3D:41:AB:1D:EA:26:EC:0D:F5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #223: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171361 (0x126d94a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Fri Mar 09 17:15:07 2018 Not After : Fri Mar 09 17:15:07 2068 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:cd:a9:7f:61:bd:12:2f:a9:b9:f4:2b:e5:30:99:31: fc:b7:c4:0c:47:46:23:75:45:f2:b8:d0:9c:af:5a:75: 5a:c7:bc:ce:f0:10:55:e8:84:83:63:a2:04:a1:ea:66: 2b:f2:c8:96:40:8f:54:57:e8:fa:17:ce:a3:ae:c5:2f: 15:a7:26:76:cf:c9:39:5d:e6:b2:b5:56:9b:4d:8b:2b: 23:91:a4:d3:d5:e1:87:71:5c:e0:e3:e6:bd:89:56:82: be:eb:59:03:a9:fa:ad:a8:cf:68:c0:e6:ff:e0:73:88: fa:79:76:07:f1:fe:a8:74:08:45:c7:fd:08:9f:fc:69: 64:99:18:cb:d9:48:60:7a:80:d5:db:57:5b:9d:a7:6b: 60:2b:0a:62:a8:72:df:f4:c7:ce:1c:48:cf:49:8f:8d: d1:00:c6:be:4e:bc:80:02:0d:a8:bf:26:c4:62:3e:c8: 28:a0:82:42:7f:d8:d0:43:b5:11:c4:29:3f:c9:9a:94: 7f:c6:75:6c:71:60:46:b5:aa:b0:dd:73:a0:26:75:d4: ca:b7:f5:18:2d:fd:aa:88:ef:bd:a8:d2:f4:72:a1:82: c9:fc:85:7c:77:62:56:e6:c0:ba:bd:ce:15:25:6c:38: 37:53:8a:b6:3e:7e:64:de:db:b6:10:69:1b:55:48:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:fe:9c:4d:be:71:c2:64:e6:8c:46:8a:2a:e4:27:19: 00:0f:a9:06:c6:f0:82:a3:60:7d:fa:5c:1d:c8:ab:c1: b5:c5:c3:63:2a:6b:07:bb:93:bc:5e:4e:e9:c6:99:47: 80:2b:f1:46:b8:f0:bd:e2:ea:24:5f:57:3f:0a:63:3a: 70:f9:ac:83:70:23:46:4e:d8:9c:67:3d:8c:7d:1d:91: 37:d0:13:ac:a5:8c:90:7f:d2:7d:d8:7b:a1:7b:52:09: 05:a6:23:e4:23:95:8e:ab:f1:ae:1f:71:f4:ce:89:7c: 58:25:88:fb:ae:f8:ce:ff:2b:1e:66:24:a3:3b:b4:de: 0f:d3:16:e2:d8:89:f4:39:a6:a2:7e:05:a1:36:85:84: 26:fd:4e:5d:84:64:60:02:a3:19:ad:95:83:34:41:70: bb:be:05:02:95:8e:0c:e8:ce:8f:10:5d:b2:dc:f0:43: 67:2c:94:f7:e2:98:cf:1b:0e:1b:bb:3c:e4:3e:6d:64: b1:9e:6c:f7:bb:9d:b5:bc:ee:b7:40:52:22:c2:4e:4f: 0f:e7:88:ee:57:f1:3f:a6:2c:0b:c1:84:93:3f:10:6c: c8:71:ea:e5:f0:86:f8:c2:58:bd:82:0d:fb:bc:c1:a9: dc:d3:43:b8:0d:55:07:3a:57:c4:02:f6:2d:05:ea:52 Fingerprint (SHA-256): 89:00:8F:CC:1D:F3:7B:CE:0C:03:D9:BC:A3:C2:8F:3A:3B:F3:FE:18:5B:42:56:48:A4:79:05:14:BD:2D:96:0F Fingerprint (SHA1): 85:82:C0:44:76:48:C3:E8:47:71:70:EC:F4:59:5C:90:68:1A:5E:C6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #224: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171362 (0x126d94a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Fri Mar 09 17:15:08 2018 Not After : Fri Mar 09 17:15:08 2068 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:15:91:04:ce:85:a5:ce:77:a0:04:2a:9d:81:23:6a: 98:b1:42:7f:ef:4c:5a:f2:b5:64:41:f3:b1:1e:8f:ae: db:c8:76:c2:89:be:4d:43:b4:c7:fa:eb:58:f3:3a:4f: 21:75:36:7c:3a:cb:38:18:20:44:5d:66:f7:30:53:74: 18:ef:1d:0d:05:72:7c:20:83:67:c0:aa:9d:47:e5:f1: 72:27:dc:d5:d1:c2:8d:02:20:e9:9c:86:c3:d8:fb:d9: aa:c8:ec:a4:68:64:f2:ee:93:11:fe:9f:1c:7c:c0:36: f3:21:96:14:c8:f6:7d:f3:cb:8f:f4:f8:04:bc:dd:fc: 01:83:5b:f8:20:51:ea:ec:5d:60:ee:9b:02:25:96:5b: 17:9b:84:56:79:19:12:12:9e:97:5f:b0:84:a8:35:4a: ea:23:eb:85:6a:fd:6f:a4:9e:71:77:ed:46:58:8a:9c: 1c:3b:44:c9:4e:77:2b:25:cd:4b:90:d8:ec:69:cb:80: 5e:32:3a:d2:dc:19:08:6d:09:63:64:ed:46:bb:b4:d3: 6e:11:4d:f5:0e:44:84:8b:7d:4b:2b:68:61:12:8e:96: 2f:33:30:7e:3e:f5:c4:3c:d4:86:ca:e0:a1:79:52:08: 6c:2b:48:ff:62:08:83:34:f3:22:9a:a4:b8:df:7b:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:54:56:8e:6b:62:f9:a8:be:56:39:ef:12:57:76:71: 45:e5:3f:5f:26:34:bf:2e:ba:d7:98:19:78:84:d0:93: 86:32:35:90:70:82:17:a1:a9:e7:28:6d:04:3c:3f:9f: d5:84:ea:39:9c:92:98:a1:9f:f6:56:06:85:6b:87:1f: 72:56:f8:cf:c8:d5:b1:8c:4b:b6:d2:82:c9:8d:46:47: 87:f5:41:54:f3:e6:08:ba:01:00:33:2b:f1:5d:76:ec: da:ce:45:39:a6:c1:85:23:ec:94:d8:32:47:52:68:0e: 90:88:ab:f7:71:c3:a0:4c:e7:41:14:6d:e0:be:6d:44: 40:67:dc:f8:49:d2:55:d5:27:52:d9:da:fb:cd:4b:85: 50:b7:65:89:01:6a:84:3d:06:3e:ea:6e:df:48:04:dd: 48:4b:2c:b6:75:80:cb:e1:e3:41:d1:88:b8:66:d5:e0: 41:77:b1:9b:cb:ed:aa:b8:2b:34:11:ca:d1:41:76:19: 1b:43:5c:39:3f:c6:af:11:09:e1:99:25:d1:a2:c6:73: 82:e9:1e:e6:da:b0:43:2b:7a:a8:e5:5c:59:39:7d:fe: f8:2c:69:65:06:24:19:99:f8:39:e8:a6:a7:6e:2c:d8: db:af:36:b1:cb:a6:a8:a5:fc:2b:d3:34:d7:3f:1d:9d Fingerprint (SHA-256): C7:6D:E4:CA:8E:6D:88:3D:7A:2C:B8:2D:90:90:3D:94:3B:20:9F:F0:A8:72:D9:04:C8:52:31:20:42:C7:4D:6B Fingerprint (SHA1): 8D:35:2B:35:D6:09:EC:25:A6:72:74:FA:E4:18:63:22:54:96:AA:C1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #225: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171363 (0x126d94a3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Fri Mar 09 17:15:09 2018 Not After : Fri Mar 09 17:15:09 2068 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:0f:ca:52:d8:18:31:fb:4d:95:66:d2:8c:91:a5:d8: 5a:1c:41:57:58:21:98:80:89:8e:bd:fc:3a:b4:0e:80: 1e:1f:54:82:31:48:70:b5:da:4f:23:5b:13:c9:47:4a: 61:94:2c:fa:54:81:4c:b3:05:e1:86:ea:41:cd:1d:2c: 75:0e:ac:ec:fe:91:0c:66:b5:35:d3:28:37:5c:74:a4: b4:1f:44:be:48:9a:fa:f7:ed:20:19:2d:1f:55:c0:c1: 41:ce:31:97:6d:a0:a2:c8:eb:5a:83:be:aa:fd:86:57: 57:cb:f8:06:6c:89:6d:a7:7f:81:c6:9e:bc:77:b8:32: 2a:76:dc:40:29:a3:a9:f4:7e:21:f9:70:f9:f5:e1:7e: ea:88:46:09:9c:46:a6:f1:54:fc:6b:f4:d8:c3:60:26: 42:07:13:e7:25:64:4b:5c:92:36:6d:af:1a:a8:f3:73: c2:63:f7:d5:87:15:cb:8b:fc:bc:a5:06:20:f8:1d:2b: e8:c4:5f:e0:e1:ce:19:fc:bd:20:0b:e3:d6:69:53:ff: a5:33:8e:e6:34:14:03:78:cb:e0:7b:5a:62:b1:e6:49: 10:c5:be:e3:c1:2e:96:af:00:9b:97:5f:e6:2c:f1:be: 59:2c:98:d2:56:4c:1b:cd:c2:b7:d8:d6:0a:c4:3b:fd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 49:bb:ad:cf:8c:a3:68:ce:9a:b7:19:4d:f0:02:a9:3a: 1f:16:d7:09:ea:53:56:48:a9:78:2e:f9:2a:50:e1:ec: c0:e5:ea:8d:fd:a6:a8:4c:df:29:f5:e0:ac:64:ff:fb: bb:65:01:d3:11:d7:11:96:2e:eb:07:9f:1d:dd:24:52: 86:5f:76:80:13:11:f2:2d:14:ab:7e:ed:8c:4c:c4:a4: 43:f5:56:f8:4d:60:1c:ea:47:bc:73:96:58:fc:25:65: 1d:46:b7:19:6a:0a:3e:dd:19:23:e2:ba:7b:59:8c:4a: 4b:84:77:d7:8a:72:1d:5c:1e:68:82:30:3d:12:85:7b: 35:7f:cf:d9:db:9d:97:e9:f4:62:a4:a3:3a:43:41:46: dc:56:3b:49:21:ab:e7:19:4c:fa:d1:f6:a3:6e:c7:c5: 75:76:4a:6e:ef:48:82:2b:b0:23:63:8d:c5:d5:c7:76: 3c:5f:ea:77:62:31:ed:1c:09:6f:7a:6a:34:de:20:ce: e6:31:26:d8:c0:25:7c:32:5d:9e:ef:cc:19:7f:d9:21: 42:03:9e:7a:d9:f4:e8:ce:b8:fd:8d:9f:61:b6:af:ff: c6:4e:aa:ef:28:59:20:04:94:99:03:0d:42:8e:40:4e: 88:67:d9:83:15:5a:07:dd:8b:f0:3b:1d:12:aa:ee:4a Fingerprint (SHA-256): 68:EC:9F:71:A1:8A:3C:A6:0B:2F:E2:B8:56:2A:2F:14:F1:4A:17:54:37:AD:13:11:4E:1E:ED:85:CA:B5:BE:50 Fingerprint (SHA1): 4F:AE:DB:58:9E:5F:F7:E4:4A:0A:7E:0A:9F:06:4F:A3:D1:5B:E5:E2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #226: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171364 (0x126d94a4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Fri Mar 09 17:15:10 2018 Not After : Fri Mar 09 17:15:10 2068 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:ee:e5:c8:44:41:c6:0e:76:de:c0:aa:26:61:08:69: f1:a7:b3:56:63:ff:32:14:0f:81:6b:9f:3d:61:c2:bb: 09:c3:e5:a6:4f:cf:ef:e9:e2:e2:69:84:22:1c:cd:85: ba:df:a7:4b:c0:e7:78:16:7a:79:4c:9b:0e:a8:59:c2: 8b:bb:c3:b1:c7:5f:5c:6a:84:8c:02:51:3a:e1:54:07: b8:32:fc:a2:d4:75:8a:2d:7e:85:35:3b:ae:3c:60:1d: 2b:04:fb:82:07:54:93:4a:bb:b1:25:3b:11:51:50:05: 0f:96:34:04:7a:7b:8d:f3:79:34:d3:82:c4:69:cf:6a: 66:8d:94:0d:1c:52:69:50:88:29:d2:d0:65:3d:af:d9: 68:e9:8a:bc:fb:62:af:01:7b:d7:fa:4d:69:7e:f7:ab: 10:c6:a0:32:fd:4e:9d:a3:5e:0c:a6:65:ea:87:b0:08: 01:10:86:08:c0:dc:a3:51:32:15:81:2e:7a:de:2f:f8: ea:86:ee:d1:74:2a:11:c3:79:cf:c3:43:66:92:57:f7: 0e:39:3d:6d:5f:68:17:b3:c8:5a:82:97:e2:f9:9c:f6: 81:39:36:2c:65:99:0a:7d:7e:59:d1:0b:b3:23:76:32: ce:ab:37:45:e4:a4:16:d6:e5:9f:21:d9:f5:a0:30:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:e2:b5:2d:ac:28:c6:7f:1a:64:aa:51:5a:fe:34:7b: a8:cf:e8:58:1a:8e:99:6e:87:35:be:91:95:95:df:43: 82:8a:06:22:e8:52:48:05:86:d3:12:09:81:af:ca:50: 8a:c7:b0:5f:3b:39:15:12:0a:ce:5d:87:4c:ce:6d:7b: 4b:14:da:4c:3f:67:c7:a8:7c:6d:86:88:d2:d7:bc:2d: 3e:49:2d:a9:9c:39:a8:cf:30:10:3b:cb:7f:9b:fc:07: 5a:46:c1:0d:19:94:8e:3e:34:1e:5c:6e:b9:73:de:64: a1:09:5a:48:f7:cb:a3:fa:62:f7:70:30:fa:8f:33:9e: d8:1b:38:5a:2c:3a:2c:dd:a3:38:05:5c:02:f2:32:11: 48:0e:cb:6d:72:d1:db:3c:22:03:7c:20:01:f6:2c:79: f3:37:bf:cb:14:ef:07:ea:ad:60:5e:8a:ef:31:a7:81: db:f1:59:c9:31:d8:80:ac:5f:c4:97:66:e3:9f:0b:28: ae:3e:8f:47:cd:2f:ac:87:94:3a:86:db:5f:0f:6c:9e: c1:d2:d3:91:26:23:33:50:ce:58:ba:b4:1c:d9:f8:c4: 6e:13:63:81:e3:ea:ec:a2:ec:5d:f8:87:42:8d:e9:9f: 55:37:42:71:9b:d4:19:7f:0f:b9:f5:b4:c6:0f:04:4d Fingerprint (SHA-256): 0C:E7:13:52:85:C7:01:2C:30:7F:94:CB:BF:52:3D:7C:8A:F0:79:54:E2:C5:9E:7A:72:E7:0F:4E:09:0A:96:56 Fingerprint (SHA1): 12:D3:73:77:45:FD:87:36:5D:CE:D1:97:3F:F3:FA:62:09:F3:30:BB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #227: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171365 (0x126d94a5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Fri Mar 09 17:15:11 2018 Not After : Fri Mar 09 17:15:11 2068 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:6a:9c:4b:de:e1:53:9a:57:a9:dd:8b:8e:c7:81:cf: 5f:6a:36:1b:26:04:a1:79:c0:04:72:27:47:16:34:d8: c4:58:68:f4:bc:af:1b:98:25:de:1c:49:72:76:e0:da: b8:72:26:7c:40:3c:26:0a:02:27:0f:cd:bf:1d:bd:8e: d2:fc:51:73:71:76:fc:02:c5:b3:d6:a0:28:4c:2e:ed: 24:fb:f7:c0:43:c0:4a:88:a8:bb:28:af:0a:55:ac:6b: d3:4d:a9:b5:61:90:35:cb:33:da:48:c3:8a:f7:b2:31: b1:e0:25:d0:b4:7a:ad:8a:05:09:9f:ee:b8:23:b9:da: 07:6d:29:78:5f:92:fd:12:b2:6f:d1:6e:c9:40:75:61: 29:50:c1:aa:35:64:95:4f:a8:2f:f9:83:59:8d:34:f0: 14:47:ee:05:3c:e7:13:3c:f4:45:c4:d3:fd:1b:7c:d0: c4:44:d7:5a:f6:eb:9f:48:c9:40:bd:87:5d:26:da:65: b5:f8:18:ff:33:67:eb:e4:4a:58:07:b0:3a:fa:56:7c: 01:02:69:c6:33:60:a6:67:1e:6a:f2:48:cb:5d:3e:c4: df:73:43:9d:85:40:5d:a1:ad:ce:9b:2d:bf:c5:84:75: b8:5e:5c:8d:57:5c:78:d6:d8:d6:6e:36:69:a7:3c:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:7d:ff:73:d9:35:76:05:ff:8c:5b:47:53:45:00:ae: c5:58:aa:34:7b:45:85:ea:d2:e2:8c:a8:37:58:6b:b0: 3e:d0:f2:96:7b:3c:e9:d7:97:c6:9f:47:14:a4:46:15: 2e:ea:94:87:09:9b:08:5b:86:fb:42:cf:88:7d:d9:31: a2:d5:ff:41:72:c4:6c:09:9c:46:47:1a:c6:1d:fb:bd: 72:5b:6b:e2:f3:88:26:c4:1b:6e:c6:c8:4a:60:c4:cc: 86:7c:86:83:92:b2:31:0d:92:ac:4b:8b:26:13:9e:ea: be:d8:9c:55:26:90:20:b6:29:6e:c5:4a:27:54:a5:7f: f9:45:8f:fc:d2:79:ab:e9:f4:d8:5f:21:06:a0:76:fc: 18:6b:29:b6:a6:c3:bd:f0:83:71:91:28:2e:ea:22:00: bf:18:04:de:a5:76:c0:4d:fc:13:2c:56:bb:a4:a2:25: e3:16:12:fe:1d:9b:15:01:22:a3:fe:34:60:c8:1e:92: 9f:21:19:31:41:38:55:cd:17:33:28:24:c9:0f:0d:2a: 35:53:78:53:37:29:37:5b:e8:93:77:f5:fc:7b:46:a7: 6d:24:d5:99:48:5f:45:83:8a:f0:d2:6d:5b:ba:fc:dd: af:4a:e1:0a:c7:8f:9f:2c:0a:68:24:fa:01:b2:26:f3 Fingerprint (SHA-256): 85:D4:CE:F8:70:2F:9C:12:69:32:B0:FE:75:2E:BE:24:A3:E8:C9:FC:F0:7B:0F:1A:F5:73:93:BF:22:49:BF:65 Fingerprint (SHA1): 12:AD:08:1D:81:90:64:42:FF:44:C5:DA:7C:48:E4:5B:15:A9:96:BD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #228: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171366 (0x126d94a6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Fri Mar 09 17:15:12 2018 Not After : Fri Mar 09 17:15:12 2068 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:65:60:15:80:47:21:68:33:36:54:98:56:ea:d0:ed: d1:3f:d8:74:0e:a2:b6:27:b7:00:cd:a5:87:b7:04:4e: 0f:23:2b:22:94:95:b3:bc:3b:92:a9:ee:ef:e3:23:84: b1:74:99:e1:6a:d5:56:b4:db:55:6a:44:13:a7:a4:bd: 23:f5:b2:95:79:a6:bd:93:f8:10:97:1f:51:fc:1d:fc: 65:02:6a:b2:a3:46:00:54:78:9d:de:c1:6b:9d:66:49: d6:1a:8e:06:48:49:bf:de:bc:e8:42:7c:de:3c:bf:93: dc:09:e9:42:8c:73:59:33:25:01:66:b6:95:09:cb:bc: c3:28:0f:8c:23:16:3a:38:0b:ef:2f:74:6e:86:e6:06: 36:b3:3c:65:e2:09:1e:c4:84:d8:5e:99:36:9c:16:d4: ca:4d:e7:38:ab:7c:68:7e:33:e8:c0:c6:b9:c4:2f:78: 30:d8:84:19:5b:d4:aa:ce:1c:38:77:dc:b2:4d:b3:66: 7c:a3:28:ee:41:55:68:6e:c2:bc:79:6d:20:d2:6d:b3: 35:2b:94:22:77:8f:98:19:32:62:56:8e:30:cf:22:75: 6d:7d:b1:1f:75:3b:02:88:ed:44:9a:e4:46:d8:4f:e1: 03:52:6f:6a:05:3e:e4:50:a7:9f:6f:c3:a1:76:c5:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:03:3a:b0:77:be:20:9f:04:46:b8:01:4e:d1:00:9c: 35:c0:22:51:c9:ae:8b:b9:51:77:1f:33:cf:16:11:f3: 98:67:c5:ff:76:80:0c:42:95:a0:9b:42:93:d3:89:97: 2f:7d:87:7d:d5:32:4f:b6:14:3c:7b:b7:ac:8b:03:25: 3a:54:e9:25:04:cd:b2:01:81:71:c1:19:21:61:00:c9: a0:7b:4e:1b:f1:e1:6a:90:66:ee:df:d1:a4:fd:8d:8b: 16:f6:1a:fe:84:49:54:55:34:e5:0a:23:72:fd:3c:b8: e6:d3:9e:a7:7a:7e:d2:dd:1d:c8:17:8d:05:88:74:7f: f7:2d:09:94:f5:47:fd:5d:1b:3b:86:ad:2c:e3:46:68: 58:38:d1:b6:87:4f:15:ae:37:78:37:a5:07:32:84:b6: 57:dc:14:40:6e:4b:79:b2:e5:b1:92:6f:02:8f:fc:38: 18:8d:c9:0e:09:4d:71:75:ba:41:38:3e:fb:65:ca:6e: 9e:4f:e5:62:cc:21:61:c9:a8:e5:0c:a9:b7:42:2a:98: e4:4e:b8:58:2d:b8:b4:f9:cd:05:79:31:75:ba:89:ac: 54:42:2f:46:55:06:5c:e5:0a:ab:01:c3:d3:4f:7a:d1: 55:d1:ff:7b:d0:c1:2f:21:79:17:de:b0:d4:f9:10:dc Fingerprint (SHA-256): 84:90:21:59:96:EB:D8:32:CD:3A:C3:84:FD:A5:28:A7:AE:F9:79:90:F7:D8:12:64:6B:4C:40:8C:0E:9C:F9:3F Fingerprint (SHA1): 80:36:81:86:6C:E1:92:A4:AC:F3:0A:3D:8E:2D:D6:1E:37:B2:B4:86 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #229: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171367 (0x126d94a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Fri Mar 09 17:15:13 2018 Not After : Fri Mar 09 17:15:13 2068 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:9f:3e:50:96:76:35:84:52:40:a0:56:b4:d3:82:4b: 28:f8:68:ca:47:ae:8f:9a:f9:28:89:11:45:0d:f3:33: 7d:29:6c:93:29:cc:15:6e:31:61:50:40:0d:50:c8:fb: 22:86:ec:e1:81:03:1c:b4:11:50:11:84:3f:9f:86:62: ac:7b:c4:2a:ab:14:95:40:f2:08:df:8a:e2:ce:fb:fe: 8c:e4:09:39:f3:dc:8f:17:07:55:97:dd:63:9e:2a:d2: f3:72:56:95:cb:5b:7c:b8:e4:cb:47:15:54:0f:16:41: b2:13:c7:20:f5:f4:8b:f1:2b:98:25:fd:e9:f2:0c:22: 8a:51:b6:66:b0:fd:4b:50:1b:95:ba:38:aa:a6:28:19: 3a:86:aa:44:f6:2e:11:e2:a9:0f:64:21:e3:c3:59:4a: c2:d8:75:92:76:7f:e5:e9:8d:70:5f:61:fc:c1:12:91: 32:e8:50:bc:ef:22:b4:26:6d:4f:6d:2f:05:ab:de:57: b2:97:48:af:a0:a8:d5:34:bd:4f:6a:68:2d:b1:17:18: 38:2b:c8:a9:64:d1:c4:93:58:f6:47:20:f6:d9:c2:de: d9:41:7d:52:63:6e:aa:33:c3:66:a3:61:86:99:95:58: 07:61:17:34:3f:47:f2:d9:ea:1b:d0:40:00:4c:eb:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:2b:b2:47:50:8a:5b:10:62:99:04:e5:16:69:d8:7c: bf:29:76:92:41:39:a5:e1:6f:ae:bd:35:72:63:e1:fc: 6c:62:26:89:8c:6f:e2:44:fe:36:20:ca:22:d4:b6:fd: b0:e8:35:d0:9b:6f:dd:be:a4:29:05:7a:9a:11:c3:c9: 04:cd:d2:7f:a8:77:47:68:82:c7:43:48:0a:b6:07:fd: 7b:14:93:16:e5:03:78:60:24:6d:18:86:88:8e:68:8e: 43:19:09:e2:4d:01:35:94:56:33:66:5d:3a:54:5a:ab: bd:8e:ce:c4:24:8a:8d:96:28:c7:9a:f1:fd:e7:5b:ba: 76:6f:5e:c3:d4:ce:ee:af:49:e6:ae:77:8d:fa:e9:09: 59:6b:91:19:59:aa:29:5c:c5:28:95:a5:e5:2c:fd:c9: fe:fa:e2:c4:c4:92:50:92:5e:5f:c1:9e:49:e2:66:e4: e4:f7:8d:75:8a:6e:2e:59:b4:04:eb:a6:a3:e6:e1:8e: 63:0d:98:71:66:b1:19:f0:e5:a5:d0:fa:e0:f4:0c:2a: 1e:93:7a:8c:9a:6f:c3:9d:7d:6c:9b:51:77:0e:53:84: d0:d2:d9:f7:9a:99:a6:fb:a4:7c:80:4a:f7:61:06:cb: df:5b:39:34:28:94:58:c8:f9:32:d5:ff:3a:05:51:84 Fingerprint (SHA-256): 82:72:CF:7E:4E:71:3E:E5:AE:E7:BD:14:2E:CE:C9:D0:18:5E:27:46:4E:04:3F:78:07:A7:CC:8B:55:5C:2A:F5 Fingerprint (SHA1): 70:3D:AA:A7:63:14:19:46:D6:73:B0:4C:D5:69:69:39:04:3F:42:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #230: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171368 (0x126d94a8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Fri Mar 09 17:15:14 2018 Not After : Fri Mar 09 17:15:14 2068 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:bf:5f:21:04:41:4e:d1:a7:22:13:82:91:42:9d:ca: 61:92:a9:c9:53:7f:21:f3:bf:5e:48:ed:48:18:fc:96: 93:a0:54:b9:07:81:2e:57:99:52:51:ac:3d:43:44:0b: 1d:1e:3d:fa:40:90:64:cc:32:28:89:fd:89:55:c6:c8: ff:b7:1d:fe:c0:c4:8d:2e:52:33:cf:10:8a:8d:dc:14: 76:c7:bf:6d:1b:f4:de:f1:ee:fb:2a:8d:80:2e:fd:f2: 30:61:60:3d:ac:46:9a:65:ea:72:4c:7b:c2:a8:cc:ea: 8d:bd:da:d8:83:4c:01:7f:84:61:bf:ad:75:f8:2e:8b: fe:0e:0c:c8:b0:e1:dc:1f:ea:df:1a:3a:d2:4c:f4:10: 5e:70:c4:e9:ec:65:2f:8b:89:53:90:10:2b:50:aa:10: 5f:0b:02:37:c4:7e:5d:6a:c0:c5:9c:f2:51:a0:f0:ac: 43:10:55:e8:17:75:72:dc:fb:12:bf:86:7a:74:6a:e7: 02:b8:86:5a:fd:e8:32:e5:65:c3:1b:9d:17:06:bc:2a: 7c:85:90:b8:2c:61:95:c0:17:51:8b:fe:06:7c:71:80: e6:2d:97:62:4f:87:5f:b2:de:b1:99:d6:be:9a:a0:af: 9f:a9:47:bb:f2:b1:df:03:b3:38:3c:62:a7:f6:24:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:d0:ef:b0:ff:d4:b6:1f:ac:aa:c8:e5:2b:07:d1:6f: 0d:86:69:dd:f0:3e:95:da:33:28:0d:92:12:ee:3e:da: b6:75:9e:a5:6e:47:8c:c7:93:84:0c:a1:06:b9:91:fc: bb:79:c0:16:c9:ac:b1:b3:55:0a:ab:15:8d:24:8a:68: a1:3b:aa:20:4c:56:0c:b2:ab:07:63:7e:02:84:e0:bb: 99:08:91:80:5d:98:64:98:00:83:21:ce:ef:fa:f7:f8: 0a:dc:63:60:e1:54:2a:f3:0f:13:f6:ef:c4:5a:89:b7: ef:33:16:1d:e5:d3:4b:83:c0:ad:8e:34:ad:ff:ad:a5: 08:db:8b:18:67:f8:e1:d6:1c:a2:20:63:a1:28:ce:db: 98:ab:29:df:90:b3:8e:64:48:59:dd:29:5a:fb:12:ea: 21:87:07:db:1f:4e:fc:1d:09:ee:6b:cc:d9:9a:30:3b: ca:72:9d:85:1d:dd:c3:c0:9a:cc:cb:ca:30:ce:d4:c4: 0e:28:49:28:96:10:f9:b7:17:61:ae:dd:67:e5:a4:50: 44:79:4c:ff:40:32:1d:2b:76:ed:50:30:d6:2b:29:e9: 32:68:af:10:4f:92:b8:c0:8e:d7:6b:2f:35:25:1f:26: 34:ea:ae:85:27:23:54:c5:30:f4:7e:d2:2c:e1:19:f7 Fingerprint (SHA-256): CD:BE:88:5E:4A:37:59:FD:75:B5:09:64:4A:6D:F6:10:B8:78:DE:5F:9C:52:32:02:65:69:65:15:BC:A8:FF:6E Fingerprint (SHA1): 15:66:5F:59:EC:39:AA:BE:54:1A:32:B4:86:28:E3:3A:85:F7:FA:B7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #231: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #232: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171383 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #233: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #234: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #235: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #236: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309171384 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #237: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #238: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #239: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #240: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309171385 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #241: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #242: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #243: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #244: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 309171386 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #245: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #246: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #247: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171383 (0x126d94b7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:15:23 2018 Not After : Fri Mar 09 17:15:23 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:cc:00:a9:6f:de:e4:f8:2b:15:72:91:4a:ea:b7:4a: 5e:56:81:6b:1e:73:3a:99:2b:3d:5a:cb:99:14:3e:98: b3:b0:45:8f:7c:bb:04:1a:50:02:f3:ec:03:82:9e:a6: 7f:a2:b2:01:d3:1b:5b:ba:34:43:f1:75:a5:18:21:90: a3:80:3d:9e:f1:a9:50:26:25:36:7c:05:02:36:23:e8: 96:d7:a0:80:d4:32:16:41:20:29:be:71:2b:ef:c1:31: bd:73:8d:58:8a:82:3b:df:0a:23:0d:9f:ab:9b:e3:0e: db:17:a6:f9:06:88:40:38:fa:9b:47:6e:d1:d3:9a:9a: 95:ab:cd:1c:89:99:eb:e8:33:21:aa:e0:a5:ae:ae:6e: e4:5e:fb:d8:63:f0:b7:e7:0a:49:12:98:10:33:68:38: 67:ae:51:22:dd:1c:52:57:fb:bc:0b:96:1e:af:e9:7e: 4f:8c:83:7c:3f:9b:67:91:d7:c1:19:67:db:e3:06:e5: 5d:e5:1c:5a:9f:b3:be:6e:42:6d:05:66:3d:31:d0:f2: 45:3a:ee:9a:59:74:7e:67:2f:cf:c3:1d:28:af:cc:bc: 1a:dc:e6:a0:ab:5c:ae:eb:24:5b:ef:8a:6a:21:9f:e7: e1:e4:61:5c:20:0f:c0:47:f2:1a:a9:9f:f5:0e:d4:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:50:b9:da:92:af:80:0f:5f:c1:79:b2:30:dd:ce:06: 7c:34:44:94:5b:66:67:22:9f:5b:d6:b8:0e:d4:2d:2a: e0:42:be:a0:c1:9d:3c:34:6d:11:a7:b6:5f:3f:1a:dd: 7a:3b:8f:6c:8b:36:68:72:b8:38:47:fc:bb:41:b3:88: c8:4d:a3:68:01:90:85:2c:d3:41:3f:59:23:1d:38:16: e2:95:9f:b3:30:c3:0e:42:1a:a5:d6:d9:90:06:50:3c: 18:7b:de:17:62:3a:3c:62:2f:43:d0:d2:ed:cc:20:f6: 3e:c2:ae:59:3d:ae:d1:8c:6b:26:71:a5:2e:2e:44:b1: cf:a5:dd:8f:f1:04:c6:c3:13:ae:e2:15:65:7c:86:6e: 96:9c:88:90:bd:51:88:90:73:95:c0:96:0f:6b:61:38: ec:05:b2:a3:99:71:13:3c:ee:7a:6d:10:95:67:49:5e: 3b:cc:77:6b:91:0d:05:83:37:77:6d:d2:f9:d1:ad:54: 23:96:75:d0:25:0a:b2:2f:aa:ce:95:81:6c:64:e5:3f: 0d:8e:1a:6b:bf:b0:27:a2:4b:77:32:49:ee:ad:85:c8: 70:6b:7e:1f:a1:e0:e2:3f:ba:c9:25:e6:9f:cb:68:e4: ad:b0:d0:76:ab:56:38:3e:93:25:23:6d:fa:dd:4a:c7 Fingerprint (SHA-256): E4:C3:44:85:8E:8C:4B:67:FE:75:91:0E:A6:40:18:E8:66:DE:9F:0D:71:5F:06:84:69:A9:E1:F7:85:D3:1C:01 Fingerprint (SHA1): 62:54:C9:8F:01:8B:36:65:E1:42:6F:88:3D:FC:A3:23:05:43:E9:06 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #248: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #249: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171384 (0x126d94b8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:15:24 2018 Not After : Thu Mar 09 17:15:24 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:1b:fa:2d:47:4f:e4:c3:96:c0:00:56:22:de:96:6f: 73:60:57:ea:02:73:62:e3:34:d9:f8:8a:c3:1c:b6:8c: 38:4d:f9:17:ea:72:50:1f:6c:b2:2c:81:03:9a:d3:68: bb:6a:74:84:90:38:b6:2d:97:f4:ad:71:1c:b3:7c:b4: fc:d9:12:38:64:14:8e:1c:da:bb:37:c5:b2:84:a5:fc: 11:0b:0f:1c:da:9f:8f:f1:08:63:ae:b8:b9:4a:ca:93: 0a:d4:4f:1f:73:e0:86:fc:ee:50:a1:55:2c:6e:fb:65: 17:df:1b:1a:85:d1:c4:90:de:bf:18:7d:e9:47:61:32: a9:17:08:f9:9a:b4:90:ec:8d:eb:c5:30:3d:42:1f:93: e4:ad:9e:95:0d:fd:63:ff:0e:1f:fe:3d:5e:8b:07:bf: 0b:4e:82:32:07:7e:14:5e:45:ee:fb:b6:b8:71:b0:36: 7c:72:91:0e:7f:cd:aa:d9:fb:b1:ac:60:cc:30:70:0c: c4:9e:69:1f:a2:45:65:7d:31:2d:78:50:fc:1b:bd:bc: 06:1f:57:27:f9:df:e3:db:7f:85:6a:30:a9:30:92:93: 56:36:c6:d7:46:51:30:cf:53:97:96:e9:8e:49:05:ce: 79:90:3a:ea:b4:75:2e:93:cf:d7:c0:28:8b:e6:05:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:d9:ab:b6:56:07:90:c7:07:5d:a0:c0:09:de:2b:c4: 03:6c:37:02:34:6a:b2:cb:85:2c:12:ab:a7:0c:79:58: 18:49:2b:4f:ac:23:dd:da:a9:0d:7d:86:6f:2e:5e:ea: 1c:15:fc:c7:31:f4:bc:08:1f:f0:84:ae:75:f6:90:79: ac:ec:59:42:0b:29:68:cb:27:3d:e2:d0:df:a3:5c:ee: 69:9c:bf:76:88:2a:30:b3:a9:7e:6f:1b:60:46:ff:9d: e3:3f:6a:0b:57:3c:cd:0b:30:4b:71:b5:f6:4b:fa:ce: 49:a9:59:14:d6:15:3e:6d:3f:03:24:0e:22:ac:f5:76: e7:0c:b0:90:4b:77:65:b4:54:50:84:81:1d:eb:f0:bf: 43:c8:90:c1:08:71:be:7e:bf:86:e4:a3:6a:e5:b9:a3: 9b:98:01:be:22:05:dd:1e:e1:05:c2:f0:52:92:00:80: 52:2c:9f:bd:7c:32:37:a0:1a:d6:16:a6:5e:51:4d:36: 9f:fc:9b:aa:fe:3d:c7:7e:44:75:a9:91:e6:c6:4f:f2: ef:3f:4e:67:ee:e2:3a:7c:25:c0:cd:5e:82:8b:15:ab: 31:86:8b:5d:fa:f4:cf:9c:b8:1a:3c:4f:3d:42:8d:8c: 65:e9:3d:be:08:d5:48:52:92:6e:45:b7:84:74:15:da Fingerprint (SHA-256): AB:11:6B:26:9D:BC:29:66:0B:E8:2E:37:63:EB:3E:AA:FD:B7:A0:84:DE:A1:14:E0:FE:7E:2C:20:94:DE:95:C6 Fingerprint (SHA1): B8:D8:9C:FA:0B:22:CC:B1:27:02:37:D4:D2:6C:2F:0A:B9:26:C3:27 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #250: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #251: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171385 (0x126d94b9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 17:15:25 2018 Not After : Thu Mar 09 17:15:25 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f6:3d:c3:6f:3f:a4:50:72:d6:b0:ce:89:6c:ef:08:37: a9:5a:b3:82:d9:a3:89:89:47:4d:c4:60:e9:f9:c9:cb: 78:a1:02:bc:ee:f9:a2:04:ad:88:02:a0:d5:7a:e6:30: f4:b8:f1:62:e0:bd:d9:64:8b:e1:d6:a2:07:8d:02:41: 2a:c4:92:38:ad:68:56:dd:86:f3:35:e8:61:a7:e2:47: 01:ff:7e:32:00:fd:16:2c:f8:d5:03:9b:d3:26:0c:03: c5:98:fd:c0:46:cd:c9:73:6b:8b:f3:94:dc:04:ea:29: 33:cc:89:c4:ff:81:f4:c1:5e:e0:6f:8e:4b:e9:77:70: 73:30:7f:b9:90:d2:10:70:6d:1c:3e:f9:cd:1b:a8:86: 87:7f:9e:30:3b:10:57:e5:6c:19:41:a7:ab:a0:17:95: de:3e:0f:31:b7:40:9c:58:9a:e4:8a:ef:4e:5d:17:e8: b7:b2:6a:4f:db:0c:f1:7a:33:75:95:77:5f:0c:3a:e9: c2:1a:be:39:58:b1:d3:e1:1e:14:66:63:80:92:26:b8: 8d:81:6d:a0:0d:5c:4b:f5:83:76:13:86:56:e2:7b:13: 20:b0:e8:f0:83:58:f2:24:6a:37:c5:fe:26:ea:09:5a: 86:8f:9c:8d:d5:11:c9:c1:58:bd:ff:fe:32:69:b2:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:6a:2d:78:ad:9a:62:f1:44:b4:7d:aa:d4:0b:81:72: f7:6f:4a:cc:cc:42:2b:6d:67:9f:32:b5:2d:7f:d2:56: 3a:bd:f5:3c:55:36:95:a7:cf:59:55:c6:00:c7:29:f5: c1:ac:72:5d:bc:e8:83:b9:15:69:09:3f:09:13:d7:d4: 56:60:40:d8:03:a4:5f:87:dd:9f:eb:b8:3d:0f:6d:84: 74:bc:99:0d:a8:ab:05:2d:f7:66:89:6c:7c:a2:01:5e: 99:51:57:58:a9:10:4e:79:5b:7d:32:16:5a:61:35:20: 3b:dc:22:3e:d7:0c:bb:e7:4d:39:d3:ad:cb:5e:cc:94: a0:31:36:b4:38:ee:9c:c3:08:a0:75:3a:7f:3f:3e:66: d1:2e:01:df:74:40:fe:29:5d:0b:4d:28:31:ea:05:40: d3:76:f6:b6:97:60:7a:2c:df:2d:95:90:de:f0:2a:50: 9e:ba:22:31:55:23:65:f7:3e:6b:8a:b9:ad:44:38:73: 3f:6b:53:47:fc:93:8b:52:8a:a6:45:e7:25:7d:37:e1: 48:6c:e0:7c:48:8a:b0:81:74:48:b1:72:e5:3f:08:88: 0e:84:a4:54:4d:4d:f2:60:ae:02:3b:6b:2c:ad:59:ed: 60:4f:85:89:a8:45:69:9a:82:74:b5:fd:cd:46:52:00 Fingerprint (SHA-256): 1B:4A:87:DE:8C:63:C2:26:B0:2E:3E:FC:FC:B0:A4:D6:17:F3:08:C7:45:9C:51:FB:15:12:C6:70:05:33:A7:D0 Fingerprint (SHA1): C9:19:9C:A4:0A:B4:AB:50:F7:38:2E:D9:F2:8E:1A:49:38:E5:3E:12 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #252: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #253: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #254: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #255: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #256: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171383 (0x126d94b7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:15:23 2018 Not After : Fri Mar 09 17:15:23 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:cc:00:a9:6f:de:e4:f8:2b:15:72:91:4a:ea:b7:4a: 5e:56:81:6b:1e:73:3a:99:2b:3d:5a:cb:99:14:3e:98: b3:b0:45:8f:7c:bb:04:1a:50:02:f3:ec:03:82:9e:a6: 7f:a2:b2:01:d3:1b:5b:ba:34:43:f1:75:a5:18:21:90: a3:80:3d:9e:f1:a9:50:26:25:36:7c:05:02:36:23:e8: 96:d7:a0:80:d4:32:16:41:20:29:be:71:2b:ef:c1:31: bd:73:8d:58:8a:82:3b:df:0a:23:0d:9f:ab:9b:e3:0e: db:17:a6:f9:06:88:40:38:fa:9b:47:6e:d1:d3:9a:9a: 95:ab:cd:1c:89:99:eb:e8:33:21:aa:e0:a5:ae:ae:6e: e4:5e:fb:d8:63:f0:b7:e7:0a:49:12:98:10:33:68:38: 67:ae:51:22:dd:1c:52:57:fb:bc:0b:96:1e:af:e9:7e: 4f:8c:83:7c:3f:9b:67:91:d7:c1:19:67:db:e3:06:e5: 5d:e5:1c:5a:9f:b3:be:6e:42:6d:05:66:3d:31:d0:f2: 45:3a:ee:9a:59:74:7e:67:2f:cf:c3:1d:28:af:cc:bc: 1a:dc:e6:a0:ab:5c:ae:eb:24:5b:ef:8a:6a:21:9f:e7: e1:e4:61:5c:20:0f:c0:47:f2:1a:a9:9f:f5:0e:d4:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:50:b9:da:92:af:80:0f:5f:c1:79:b2:30:dd:ce:06: 7c:34:44:94:5b:66:67:22:9f:5b:d6:b8:0e:d4:2d:2a: e0:42:be:a0:c1:9d:3c:34:6d:11:a7:b6:5f:3f:1a:dd: 7a:3b:8f:6c:8b:36:68:72:b8:38:47:fc:bb:41:b3:88: c8:4d:a3:68:01:90:85:2c:d3:41:3f:59:23:1d:38:16: e2:95:9f:b3:30:c3:0e:42:1a:a5:d6:d9:90:06:50:3c: 18:7b:de:17:62:3a:3c:62:2f:43:d0:d2:ed:cc:20:f6: 3e:c2:ae:59:3d:ae:d1:8c:6b:26:71:a5:2e:2e:44:b1: cf:a5:dd:8f:f1:04:c6:c3:13:ae:e2:15:65:7c:86:6e: 96:9c:88:90:bd:51:88:90:73:95:c0:96:0f:6b:61:38: ec:05:b2:a3:99:71:13:3c:ee:7a:6d:10:95:67:49:5e: 3b:cc:77:6b:91:0d:05:83:37:77:6d:d2:f9:d1:ad:54: 23:96:75:d0:25:0a:b2:2f:aa:ce:95:81:6c:64:e5:3f: 0d:8e:1a:6b:bf:b0:27:a2:4b:77:32:49:ee:ad:85:c8: 70:6b:7e:1f:a1:e0:e2:3f:ba:c9:25:e6:9f:cb:68:e4: ad:b0:d0:76:ab:56:38:3e:93:25:23:6d:fa:dd:4a:c7 Fingerprint (SHA-256): E4:C3:44:85:8E:8C:4B:67:FE:75:91:0E:A6:40:18:E8:66:DE:9F:0D:71:5F:06:84:69:A9:E1:F7:85:D3:1C:01 Fingerprint (SHA1): 62:54:C9:8F:01:8B:36:65:E1:42:6F:88:3D:FC:A3:23:05:43:E9:06 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #257: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #258: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171384 (0x126d94b8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:15:24 2018 Not After : Thu Mar 09 17:15:24 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:1b:fa:2d:47:4f:e4:c3:96:c0:00:56:22:de:96:6f: 73:60:57:ea:02:73:62:e3:34:d9:f8:8a:c3:1c:b6:8c: 38:4d:f9:17:ea:72:50:1f:6c:b2:2c:81:03:9a:d3:68: bb:6a:74:84:90:38:b6:2d:97:f4:ad:71:1c:b3:7c:b4: fc:d9:12:38:64:14:8e:1c:da:bb:37:c5:b2:84:a5:fc: 11:0b:0f:1c:da:9f:8f:f1:08:63:ae:b8:b9:4a:ca:93: 0a:d4:4f:1f:73:e0:86:fc:ee:50:a1:55:2c:6e:fb:65: 17:df:1b:1a:85:d1:c4:90:de:bf:18:7d:e9:47:61:32: a9:17:08:f9:9a:b4:90:ec:8d:eb:c5:30:3d:42:1f:93: e4:ad:9e:95:0d:fd:63:ff:0e:1f:fe:3d:5e:8b:07:bf: 0b:4e:82:32:07:7e:14:5e:45:ee:fb:b6:b8:71:b0:36: 7c:72:91:0e:7f:cd:aa:d9:fb:b1:ac:60:cc:30:70:0c: c4:9e:69:1f:a2:45:65:7d:31:2d:78:50:fc:1b:bd:bc: 06:1f:57:27:f9:df:e3:db:7f:85:6a:30:a9:30:92:93: 56:36:c6:d7:46:51:30:cf:53:97:96:e9:8e:49:05:ce: 79:90:3a:ea:b4:75:2e:93:cf:d7:c0:28:8b:e6:05:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:d9:ab:b6:56:07:90:c7:07:5d:a0:c0:09:de:2b:c4: 03:6c:37:02:34:6a:b2:cb:85:2c:12:ab:a7:0c:79:58: 18:49:2b:4f:ac:23:dd:da:a9:0d:7d:86:6f:2e:5e:ea: 1c:15:fc:c7:31:f4:bc:08:1f:f0:84:ae:75:f6:90:79: ac:ec:59:42:0b:29:68:cb:27:3d:e2:d0:df:a3:5c:ee: 69:9c:bf:76:88:2a:30:b3:a9:7e:6f:1b:60:46:ff:9d: e3:3f:6a:0b:57:3c:cd:0b:30:4b:71:b5:f6:4b:fa:ce: 49:a9:59:14:d6:15:3e:6d:3f:03:24:0e:22:ac:f5:76: e7:0c:b0:90:4b:77:65:b4:54:50:84:81:1d:eb:f0:bf: 43:c8:90:c1:08:71:be:7e:bf:86:e4:a3:6a:e5:b9:a3: 9b:98:01:be:22:05:dd:1e:e1:05:c2:f0:52:92:00:80: 52:2c:9f:bd:7c:32:37:a0:1a:d6:16:a6:5e:51:4d:36: 9f:fc:9b:aa:fe:3d:c7:7e:44:75:a9:91:e6:c6:4f:f2: ef:3f:4e:67:ee:e2:3a:7c:25:c0:cd:5e:82:8b:15:ab: 31:86:8b:5d:fa:f4:cf:9c:b8:1a:3c:4f:3d:42:8d:8c: 65:e9:3d:be:08:d5:48:52:92:6e:45:b7:84:74:15:da Fingerprint (SHA-256): AB:11:6B:26:9D:BC:29:66:0B:E8:2E:37:63:EB:3E:AA:FD:B7:A0:84:DE:A1:14:E0:FE:7E:2C:20:94:DE:95:C6 Fingerprint (SHA1): B8:D8:9C:FA:0B:22:CC:B1:27:02:37:D4:D2:6C:2F:0A:B9:26:C3:27 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #259: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #260: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171385 (0x126d94b9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 17:15:25 2018 Not After : Thu Mar 09 17:15:25 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f6:3d:c3:6f:3f:a4:50:72:d6:b0:ce:89:6c:ef:08:37: a9:5a:b3:82:d9:a3:89:89:47:4d:c4:60:e9:f9:c9:cb: 78:a1:02:bc:ee:f9:a2:04:ad:88:02:a0:d5:7a:e6:30: f4:b8:f1:62:e0:bd:d9:64:8b:e1:d6:a2:07:8d:02:41: 2a:c4:92:38:ad:68:56:dd:86:f3:35:e8:61:a7:e2:47: 01:ff:7e:32:00:fd:16:2c:f8:d5:03:9b:d3:26:0c:03: c5:98:fd:c0:46:cd:c9:73:6b:8b:f3:94:dc:04:ea:29: 33:cc:89:c4:ff:81:f4:c1:5e:e0:6f:8e:4b:e9:77:70: 73:30:7f:b9:90:d2:10:70:6d:1c:3e:f9:cd:1b:a8:86: 87:7f:9e:30:3b:10:57:e5:6c:19:41:a7:ab:a0:17:95: de:3e:0f:31:b7:40:9c:58:9a:e4:8a:ef:4e:5d:17:e8: b7:b2:6a:4f:db:0c:f1:7a:33:75:95:77:5f:0c:3a:e9: c2:1a:be:39:58:b1:d3:e1:1e:14:66:63:80:92:26:b8: 8d:81:6d:a0:0d:5c:4b:f5:83:76:13:86:56:e2:7b:13: 20:b0:e8:f0:83:58:f2:24:6a:37:c5:fe:26:ea:09:5a: 86:8f:9c:8d:d5:11:c9:c1:58:bd:ff:fe:32:69:b2:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:6a:2d:78:ad:9a:62:f1:44:b4:7d:aa:d4:0b:81:72: f7:6f:4a:cc:cc:42:2b:6d:67:9f:32:b5:2d:7f:d2:56: 3a:bd:f5:3c:55:36:95:a7:cf:59:55:c6:00:c7:29:f5: c1:ac:72:5d:bc:e8:83:b9:15:69:09:3f:09:13:d7:d4: 56:60:40:d8:03:a4:5f:87:dd:9f:eb:b8:3d:0f:6d:84: 74:bc:99:0d:a8:ab:05:2d:f7:66:89:6c:7c:a2:01:5e: 99:51:57:58:a9:10:4e:79:5b:7d:32:16:5a:61:35:20: 3b:dc:22:3e:d7:0c:bb:e7:4d:39:d3:ad:cb:5e:cc:94: a0:31:36:b4:38:ee:9c:c3:08:a0:75:3a:7f:3f:3e:66: d1:2e:01:df:74:40:fe:29:5d:0b:4d:28:31:ea:05:40: d3:76:f6:b6:97:60:7a:2c:df:2d:95:90:de:f0:2a:50: 9e:ba:22:31:55:23:65:f7:3e:6b:8a:b9:ad:44:38:73: 3f:6b:53:47:fc:93:8b:52:8a:a6:45:e7:25:7d:37:e1: 48:6c:e0:7c:48:8a:b0:81:74:48:b1:72:e5:3f:08:88: 0e:84:a4:54:4d:4d:f2:60:ae:02:3b:6b:2c:ad:59:ed: 60:4f:85:89:a8:45:69:9a:82:74:b5:fd:cd:46:52:00 Fingerprint (SHA-256): 1B:4A:87:DE:8C:63:C2:26:B0:2E:3E:FC:FC:B0:A4:D6:17:F3:08:C7:45:9C:51:FB:15:12:C6:70:05:33:A7:D0 Fingerprint (SHA1): C9:19:9C:A4:0A:B4:AB:50:F7:38:2E:D9:F2:8E:1A:49:38:E5:3E:12 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #261: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #262: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #263: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171387 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #264: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #265: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #266: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #267: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309171388 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #268: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #269: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #270: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #271: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309171389 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #272: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #273: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #274: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #275: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 309171390 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #276: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #277: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #278: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #279: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 309171391 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #280: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #281: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #282: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171387 (0x126d94bb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:15:30 2018 Not After : Fri Mar 09 17:15:30 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:ef:60:8d:25:be:68:87:12:53:ff:17:f7:52:af:6e: 19:6a:40:06:e4:ee:3e:1c:fc:9e:aa:4f:2a:16:10:bb: 0f:ce:ae:3d:18:2d:a0:74:dc:6f:58:4d:99:aa:e3:1d: 8a:cf:ba:6b:68:89:0e:f1:f5:c0:03:63:48:d1:b9:14: 2b:fa:6f:4b:67:b8:3d:15:15:66:92:5a:e2:67:48:ed: 6d:f7:eb:04:f0:a2:be:96:9c:5c:ff:d8:2e:77:d8:dc: 8c:47:27:ff:13:53:0a:88:d7:f7:7e:c3:44:48:c2:62: 0e:b0:bb:30:b3:0e:ee:8f:25:17:d9:44:88:ac:2f:6e: bb:12:15:8d:55:34:54:d2:f6:c9:9d:4a:9d:aa:ea:0b: e7:20:bf:59:c7:93:db:4c:0f:af:36:e7:49:43:d9:66: b3:67:e7:a4:ff:88:2a:23:48:94:74:95:72:1d:2a:6b: 33:2e:bf:01:52:7a:cb:1c:77:87:94:10:be:37:79:f9: cc:87:88:84:94:43:85:04:39:ae:55:ef:6e:62:0b:fc: ee:3e:fb:33:d1:fd:5a:29:cd:14:0e:b7:f5:7a:18:e2: 0f:19:ad:9a:c7:cb:f7:f6:b2:ed:3d:84:ee:fa:17:60: 56:f2:05:e3:8a:95:6d:a3:22:5e:8c:f3:78:fb:57:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:fa:d5:94:99:c1:87:c5:87:24:55:bd:a7:85:ba:e2: 59:1d:af:b4:5e:b1:88:6f:90:73:9a:34:43:f4:b1:99: 0e:87:51:13:f4:28:34:54:4f:4e:38:a9:ee:ab:01:11: a2:b8:e1:84:32:40:7b:95:c4:2d:53:57:7e:59:68:91: 5a:98:6d:ba:0d:8d:fe:59:a5:da:57:3e:9b:d1:c2:89: e7:c6:8c:ab:ef:0a:24:02:d8:e0:8f:5b:4a:7e:6b:6e: 15:6f:8d:a5:8c:42:cf:e4:2e:b8:db:a6:40:c0:29:95: 1f:90:64:3b:74:c9:47:2c:4d:a6:2e:94:13:48:9e:f6: 50:10:16:9f:f1:eb:f7:c2:04:69:b9:d1:d3:84:7b:9f: 54:03:8d:01:ec:a1:06:26:4f:19:bb:f2:ee:93:77:31: a4:14:3b:f8:1f:fd:22:72:77:db:84:60:e6:2a:3a:24: 1e:d9:ec:43:9a:de:1c:77:01:74:d3:bf:6c:e9:6d:64: 5e:2f:d2:95:a2:c4:03:8a:d8:3a:75:db:60:4b:6d:88: fa:3f:fc:33:68:23:2d:ed:24:16:54:6a:53:d4:51:67: f7:06:65:36:e9:3f:78:83:83:45:20:ed:4c:71:68:83: 74:dc:6f:09:30:59:73:77:6f:88:65:b1:5d:0c:30:9e Fingerprint (SHA-256): 78:56:B5:EA:EC:BA:51:BD:24:DF:C7:B9:94:C0:98:A2:F6:8E:B5:CD:A0:0F:F9:3D:99:1C:EE:FB:4A:A7:EC:2B Fingerprint (SHA1): BC:28:13:84:E6:C7:C8:8D:41:47:42:FB:D6:22:A6:42:4D:C6:EF:49 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #283: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #284: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171388 (0x126d94bc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:15:31 2018 Not After : Thu Mar 09 17:15:31 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:3f:90:2f:65:8a:cd:8a:f2:a2:1d:6c:74:09:ce:06: 6a:77:ee:cc:e1:6b:b2:7d:6a:98:83:35:21:88:fe:5e: 70:1a:c2:47:d8:27:60:d1:44:bf:7a:ed:4e:f7:96:62: 6a:88:72:36:6f:13:b1:e7:19:aa:d3:63:56:0a:23:d4: 19:6d:de:7f:34:54:55:e2:55:d2:02:6c:eb:00:bd:41: 17:ec:10:51:15:94:6b:7c:d9:70:11:bb:c2:b4:18:3d: 7d:5a:00:4e:a1:ef:13:3b:0c:cf:91:36:8a:4e:c1:d5: 32:dd:2d:50:3d:4f:93:ef:e8:c5:3e:20:78:01:fa:e2: cb:de:ff:3f:9d:f6:60:9f:a6:5b:d8:7b:c0:9f:ce:c3: 3e:7b:a5:98:72:da:43:da:05:ba:62:ae:fd:bd:0f:80: 76:59:e0:62:ab:08:83:f6:44:e0:ff:8f:e0:d4:95:93: 17:2a:a7:57:f5:49:b5:08:2a:58:54:35:d3:b2:e8:a2: 41:ec:46:32:a8:b6:ec:c3:59:ed:b2:46:cc:98:e0:88: 3e:75:87:2e:8a:d4:61:eb:6a:9f:18:32:ca:e9:7e:22: ee:4c:76:bb:5f:d6:80:6f:48:f2:dd:0c:05:85:83:98: bb:c4:0f:29:a8:e9:b8:96:c7:b2:32:9b:b8:4e:91:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:39:6f:94:24:8a:44:16:fc:ef:54:95:58:80:d1:7f: d6:d4:c8:03:33:3d:2b:79:25:93:62:1e:6a:2e:4f:5a: 8f:ad:fa:c4:a7:c0:3b:ea:12:a9:d9:cf:e3:3a:64:96: 1f:76:fe:9d:17:f2:6d:62:5d:fe:b4:b7:65:8a:3d:58: 7c:91:f0:c3:ae:57:26:67:f3:82:7c:ef:be:6a:85:1a: d4:ba:a8:41:f9:23:93:f7:10:da:82:a1:84:34:53:43: fe:9f:ec:b2:7d:32:e4:4f:60:25:04:92:66:07:96:1c: 32:1b:08:1c:bf:a7:c5:62:d4:eb:e0:be:73:49:e3:c5: fe:10:ca:98:97:32:63:d6:d0:f5:7c:9d:63:ba:fe:c3: ed:a2:82:75:21:f5:a7:42:75:8d:61:a2:0e:e6:56:71: 1d:3f:26:5f:25:c5:5d:2b:69:50:57:42:0a:32:a8:a0: cd:7c:b6:3c:36:c9:30:6b:37:91:6b:9a:b6:52:c9:b6: f9:62:62:b4:11:28:ff:ae:1a:d3:aa:d1:54:bb:47:1a: ee:0a:b3:62:a0:29:0b:0b:93:c3:40:31:91:5e:06:a5: 60:27:1c:9e:a0:5d:26:45:b1:89:2d:fc:0a:e7:ba:bd: bf:87:e5:5c:4b:97:d2:f9:18:ba:84:1f:58:05:8b:2e Fingerprint (SHA-256): 3F:48:D1:A4:F1:CB:57:9E:FB:48:5D:4B:6F:5B:32:6F:D4:4F:51:D7:BE:42:16:D8:BE:59:ED:BB:30:0F:46:3D Fingerprint (SHA1): 83:8B:70:B2:29:22:A8:7F:08:7E:4A:DA:26:96:20:5C:82:72:0D:AC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #285: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #286: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171389 (0x126d94bd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 17:15:32 2018 Not After : Thu Mar 09 17:15:32 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:21:04:1d:1e:1d:7e:22:e4:b6:a0:3e:6c:19:71:8f: 41:fc:84:0a:e3:5d:2c:6d:d8:f8:ca:c2:34:ac:a8:76: cf:84:76:be:31:59:6a:f5:28:a2:36:1a:b8:56:ed:15: 4d:ab:d8:8c:f3:90:6a:7e:4b:db:5e:74:97:43:b9:da: 56:9f:bd:f7:da:70:51:d1:83:f5:90:65:db:32:4b:7a: 20:e0:96:3e:5b:80:76:3e:b3:38:c5:86:96:4c:ab:34: 35:f2:0d:f1:70:6e:6d:ee:58:e6:91:0f:6f:1b:81:72: 2b:e1:f9:41:51:7b:7f:92:88:93:d7:06:11:47:15:94: 2c:92:55:9b:4f:51:d7:ae:c1:0e:24:2c:90:75:2b:11: a7:88:24:c7:d7:cb:03:c3:ea:5c:04:db:c0:e9:b7:63: 08:f9:27:f2:d9:ea:4d:6b:40:62:4c:5e:6e:0b:46:4b: 79:6c:ee:f0:4a:6c:7c:8d:e5:e0:eb:ec:04:aa:e5:41: 42:07:98:16:37:8b:a7:0c:5c:07:a8:ad:c0:42:31:04: 6b:fc:79:99:8c:f7:42:4c:4e:63:9a:ea:bf:42:b9:57: 82:8c:cb:27:69:6e:e5:f6:89:b9:15:60:57:7e:0e:6b: e5:67:27:73:93:da:18:48:b7:8b:2c:27:3a:e2:3f:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:2c:13:6b:ce:3b:a1:7a:4e:ba:f7:88:72:d3:32:70: b9:0b:5f:92:9a:76:b6:43:94:dc:46:d0:3c:ab:5a:7c: c6:fd:ab:49:1c:53:2d:2b:db:ef:bf:9f:37:7a:19:5c: aa:82:3a:74:93:c1:83:59:83:3d:bf:88:2a:e6:99:ef: c9:45:c2:f9:f3:13:a0:f7:17:97:dd:59:5f:f4:03:1d: a0:a9:3d:61:9a:9f:b8:36:3f:4f:77:e4:12:19:73:33: d8:38:53:bf:1d:cc:3d:12:f5:b2:5e:43:6d:f8:0b:90: db:39:58:b4:88:e4:7d:4a:9c:69:19:a4:c7:2d:d4:5d: 7a:c1:68:d1:55:22:77:e3:66:8a:96:21:41:64:19:ad: 73:0d:59:12:f8:f8:65:1e:ea:fb:07:9a:0a:f0:c3:e6: 79:85:56:75:92:b4:ac:91:2e:cd:13:33:1e:20:98:95: 96:4d:11:9f:4d:c4:a2:f4:22:57:c6:00:c8:a3:57:fe: 67:04:4b:96:30:0e:08:9a:a0:60:e8:a9:15:48:fa:c5: 79:d8:9f:23:e2:85:6e:8f:b4:9a:25:ae:ec:81:9e:b2: 2a:cf:ab:38:3a:95:b4:15:95:74:95:84:35:85:89:3e: cd:46:32:fd:88:44:74:d8:56:d0:63:f4:c1:ba:5f:1e Fingerprint (SHA-256): 18:A0:DF:BC:AE:9E:65:2E:ED:DE:6B:07:15:1E:59:77:48:53:1F:7D:6F:AB:E6:D5:3B:9A:44:4B:FC:9C:5B:0A Fingerprint (SHA1): 6B:38:66:65:66:13:BF:1C:1D:9C:5F:88:EA:32:34:D5:F3:8F:F4:36 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #287: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #288: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #289: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #290: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #291: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171387 (0x126d94bb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:15:30 2018 Not After : Fri Mar 09 17:15:30 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:ef:60:8d:25:be:68:87:12:53:ff:17:f7:52:af:6e: 19:6a:40:06:e4:ee:3e:1c:fc:9e:aa:4f:2a:16:10:bb: 0f:ce:ae:3d:18:2d:a0:74:dc:6f:58:4d:99:aa:e3:1d: 8a:cf:ba:6b:68:89:0e:f1:f5:c0:03:63:48:d1:b9:14: 2b:fa:6f:4b:67:b8:3d:15:15:66:92:5a:e2:67:48:ed: 6d:f7:eb:04:f0:a2:be:96:9c:5c:ff:d8:2e:77:d8:dc: 8c:47:27:ff:13:53:0a:88:d7:f7:7e:c3:44:48:c2:62: 0e:b0:bb:30:b3:0e:ee:8f:25:17:d9:44:88:ac:2f:6e: bb:12:15:8d:55:34:54:d2:f6:c9:9d:4a:9d:aa:ea:0b: e7:20:bf:59:c7:93:db:4c:0f:af:36:e7:49:43:d9:66: b3:67:e7:a4:ff:88:2a:23:48:94:74:95:72:1d:2a:6b: 33:2e:bf:01:52:7a:cb:1c:77:87:94:10:be:37:79:f9: cc:87:88:84:94:43:85:04:39:ae:55:ef:6e:62:0b:fc: ee:3e:fb:33:d1:fd:5a:29:cd:14:0e:b7:f5:7a:18:e2: 0f:19:ad:9a:c7:cb:f7:f6:b2:ed:3d:84:ee:fa:17:60: 56:f2:05:e3:8a:95:6d:a3:22:5e:8c:f3:78:fb:57:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:fa:d5:94:99:c1:87:c5:87:24:55:bd:a7:85:ba:e2: 59:1d:af:b4:5e:b1:88:6f:90:73:9a:34:43:f4:b1:99: 0e:87:51:13:f4:28:34:54:4f:4e:38:a9:ee:ab:01:11: a2:b8:e1:84:32:40:7b:95:c4:2d:53:57:7e:59:68:91: 5a:98:6d:ba:0d:8d:fe:59:a5:da:57:3e:9b:d1:c2:89: e7:c6:8c:ab:ef:0a:24:02:d8:e0:8f:5b:4a:7e:6b:6e: 15:6f:8d:a5:8c:42:cf:e4:2e:b8:db:a6:40:c0:29:95: 1f:90:64:3b:74:c9:47:2c:4d:a6:2e:94:13:48:9e:f6: 50:10:16:9f:f1:eb:f7:c2:04:69:b9:d1:d3:84:7b:9f: 54:03:8d:01:ec:a1:06:26:4f:19:bb:f2:ee:93:77:31: a4:14:3b:f8:1f:fd:22:72:77:db:84:60:e6:2a:3a:24: 1e:d9:ec:43:9a:de:1c:77:01:74:d3:bf:6c:e9:6d:64: 5e:2f:d2:95:a2:c4:03:8a:d8:3a:75:db:60:4b:6d:88: fa:3f:fc:33:68:23:2d:ed:24:16:54:6a:53:d4:51:67: f7:06:65:36:e9:3f:78:83:83:45:20:ed:4c:71:68:83: 74:dc:6f:09:30:59:73:77:6f:88:65:b1:5d:0c:30:9e Fingerprint (SHA-256): 78:56:B5:EA:EC:BA:51:BD:24:DF:C7:B9:94:C0:98:A2:F6:8E:B5:CD:A0:0F:F9:3D:99:1C:EE:FB:4A:A7:EC:2B Fingerprint (SHA1): BC:28:13:84:E6:C7:C8:8D:41:47:42:FB:D6:22:A6:42:4D:C6:EF:49 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #292: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #293: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171388 (0x126d94bc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:15:31 2018 Not After : Thu Mar 09 17:15:31 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:3f:90:2f:65:8a:cd:8a:f2:a2:1d:6c:74:09:ce:06: 6a:77:ee:cc:e1:6b:b2:7d:6a:98:83:35:21:88:fe:5e: 70:1a:c2:47:d8:27:60:d1:44:bf:7a:ed:4e:f7:96:62: 6a:88:72:36:6f:13:b1:e7:19:aa:d3:63:56:0a:23:d4: 19:6d:de:7f:34:54:55:e2:55:d2:02:6c:eb:00:bd:41: 17:ec:10:51:15:94:6b:7c:d9:70:11:bb:c2:b4:18:3d: 7d:5a:00:4e:a1:ef:13:3b:0c:cf:91:36:8a:4e:c1:d5: 32:dd:2d:50:3d:4f:93:ef:e8:c5:3e:20:78:01:fa:e2: cb:de:ff:3f:9d:f6:60:9f:a6:5b:d8:7b:c0:9f:ce:c3: 3e:7b:a5:98:72:da:43:da:05:ba:62:ae:fd:bd:0f:80: 76:59:e0:62:ab:08:83:f6:44:e0:ff:8f:e0:d4:95:93: 17:2a:a7:57:f5:49:b5:08:2a:58:54:35:d3:b2:e8:a2: 41:ec:46:32:a8:b6:ec:c3:59:ed:b2:46:cc:98:e0:88: 3e:75:87:2e:8a:d4:61:eb:6a:9f:18:32:ca:e9:7e:22: ee:4c:76:bb:5f:d6:80:6f:48:f2:dd:0c:05:85:83:98: bb:c4:0f:29:a8:e9:b8:96:c7:b2:32:9b:b8:4e:91:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:39:6f:94:24:8a:44:16:fc:ef:54:95:58:80:d1:7f: d6:d4:c8:03:33:3d:2b:79:25:93:62:1e:6a:2e:4f:5a: 8f:ad:fa:c4:a7:c0:3b:ea:12:a9:d9:cf:e3:3a:64:96: 1f:76:fe:9d:17:f2:6d:62:5d:fe:b4:b7:65:8a:3d:58: 7c:91:f0:c3:ae:57:26:67:f3:82:7c:ef:be:6a:85:1a: d4:ba:a8:41:f9:23:93:f7:10:da:82:a1:84:34:53:43: fe:9f:ec:b2:7d:32:e4:4f:60:25:04:92:66:07:96:1c: 32:1b:08:1c:bf:a7:c5:62:d4:eb:e0:be:73:49:e3:c5: fe:10:ca:98:97:32:63:d6:d0:f5:7c:9d:63:ba:fe:c3: ed:a2:82:75:21:f5:a7:42:75:8d:61:a2:0e:e6:56:71: 1d:3f:26:5f:25:c5:5d:2b:69:50:57:42:0a:32:a8:a0: cd:7c:b6:3c:36:c9:30:6b:37:91:6b:9a:b6:52:c9:b6: f9:62:62:b4:11:28:ff:ae:1a:d3:aa:d1:54:bb:47:1a: ee:0a:b3:62:a0:29:0b:0b:93:c3:40:31:91:5e:06:a5: 60:27:1c:9e:a0:5d:26:45:b1:89:2d:fc:0a:e7:ba:bd: bf:87:e5:5c:4b:97:d2:f9:18:ba:84:1f:58:05:8b:2e Fingerprint (SHA-256): 3F:48:D1:A4:F1:CB:57:9E:FB:48:5D:4B:6F:5B:32:6F:D4:4F:51:D7:BE:42:16:D8:BE:59:ED:BB:30:0F:46:3D Fingerprint (SHA1): 83:8B:70:B2:29:22:A8:7F:08:7E:4A:DA:26:96:20:5C:82:72:0D:AC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #294: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #295: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171389 (0x126d94bd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 17:15:32 2018 Not After : Thu Mar 09 17:15:32 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:21:04:1d:1e:1d:7e:22:e4:b6:a0:3e:6c:19:71:8f: 41:fc:84:0a:e3:5d:2c:6d:d8:f8:ca:c2:34:ac:a8:76: cf:84:76:be:31:59:6a:f5:28:a2:36:1a:b8:56:ed:15: 4d:ab:d8:8c:f3:90:6a:7e:4b:db:5e:74:97:43:b9:da: 56:9f:bd:f7:da:70:51:d1:83:f5:90:65:db:32:4b:7a: 20:e0:96:3e:5b:80:76:3e:b3:38:c5:86:96:4c:ab:34: 35:f2:0d:f1:70:6e:6d:ee:58:e6:91:0f:6f:1b:81:72: 2b:e1:f9:41:51:7b:7f:92:88:93:d7:06:11:47:15:94: 2c:92:55:9b:4f:51:d7:ae:c1:0e:24:2c:90:75:2b:11: a7:88:24:c7:d7:cb:03:c3:ea:5c:04:db:c0:e9:b7:63: 08:f9:27:f2:d9:ea:4d:6b:40:62:4c:5e:6e:0b:46:4b: 79:6c:ee:f0:4a:6c:7c:8d:e5:e0:eb:ec:04:aa:e5:41: 42:07:98:16:37:8b:a7:0c:5c:07:a8:ad:c0:42:31:04: 6b:fc:79:99:8c:f7:42:4c:4e:63:9a:ea:bf:42:b9:57: 82:8c:cb:27:69:6e:e5:f6:89:b9:15:60:57:7e:0e:6b: e5:67:27:73:93:da:18:48:b7:8b:2c:27:3a:e2:3f:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:2c:13:6b:ce:3b:a1:7a:4e:ba:f7:88:72:d3:32:70: b9:0b:5f:92:9a:76:b6:43:94:dc:46:d0:3c:ab:5a:7c: c6:fd:ab:49:1c:53:2d:2b:db:ef:bf:9f:37:7a:19:5c: aa:82:3a:74:93:c1:83:59:83:3d:bf:88:2a:e6:99:ef: c9:45:c2:f9:f3:13:a0:f7:17:97:dd:59:5f:f4:03:1d: a0:a9:3d:61:9a:9f:b8:36:3f:4f:77:e4:12:19:73:33: d8:38:53:bf:1d:cc:3d:12:f5:b2:5e:43:6d:f8:0b:90: db:39:58:b4:88:e4:7d:4a:9c:69:19:a4:c7:2d:d4:5d: 7a:c1:68:d1:55:22:77:e3:66:8a:96:21:41:64:19:ad: 73:0d:59:12:f8:f8:65:1e:ea:fb:07:9a:0a:f0:c3:e6: 79:85:56:75:92:b4:ac:91:2e:cd:13:33:1e:20:98:95: 96:4d:11:9f:4d:c4:a2:f4:22:57:c6:00:c8:a3:57:fe: 67:04:4b:96:30:0e:08:9a:a0:60:e8:a9:15:48:fa:c5: 79:d8:9f:23:e2:85:6e:8f:b4:9a:25:ae:ec:81:9e:b2: 2a:cf:ab:38:3a:95:b4:15:95:74:95:84:35:85:89:3e: cd:46:32:fd:88:44:74:d8:56:d0:63:f4:c1:ba:5f:1e Fingerprint (SHA-256): 18:A0:DF:BC:AE:9E:65:2E:ED:DE:6B:07:15:1E:59:77:48:53:1F:7D:6F:AB:E6:D5:3B:9A:44:4B:FC:9C:5B:0A Fingerprint (SHA1): 6B:38:66:65:66:13:BF:1C:1D:9C:5F:88:EA:32:34:D5:F3:8F:F4:36 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #296: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #297: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171387 (0x126d94bb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:15:30 2018 Not After : Fri Mar 09 17:15:30 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:ef:60:8d:25:be:68:87:12:53:ff:17:f7:52:af:6e: 19:6a:40:06:e4:ee:3e:1c:fc:9e:aa:4f:2a:16:10:bb: 0f:ce:ae:3d:18:2d:a0:74:dc:6f:58:4d:99:aa:e3:1d: 8a:cf:ba:6b:68:89:0e:f1:f5:c0:03:63:48:d1:b9:14: 2b:fa:6f:4b:67:b8:3d:15:15:66:92:5a:e2:67:48:ed: 6d:f7:eb:04:f0:a2:be:96:9c:5c:ff:d8:2e:77:d8:dc: 8c:47:27:ff:13:53:0a:88:d7:f7:7e:c3:44:48:c2:62: 0e:b0:bb:30:b3:0e:ee:8f:25:17:d9:44:88:ac:2f:6e: bb:12:15:8d:55:34:54:d2:f6:c9:9d:4a:9d:aa:ea:0b: e7:20:bf:59:c7:93:db:4c:0f:af:36:e7:49:43:d9:66: b3:67:e7:a4:ff:88:2a:23:48:94:74:95:72:1d:2a:6b: 33:2e:bf:01:52:7a:cb:1c:77:87:94:10:be:37:79:f9: cc:87:88:84:94:43:85:04:39:ae:55:ef:6e:62:0b:fc: ee:3e:fb:33:d1:fd:5a:29:cd:14:0e:b7:f5:7a:18:e2: 0f:19:ad:9a:c7:cb:f7:f6:b2:ed:3d:84:ee:fa:17:60: 56:f2:05:e3:8a:95:6d:a3:22:5e:8c:f3:78:fb:57:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:fa:d5:94:99:c1:87:c5:87:24:55:bd:a7:85:ba:e2: 59:1d:af:b4:5e:b1:88:6f:90:73:9a:34:43:f4:b1:99: 0e:87:51:13:f4:28:34:54:4f:4e:38:a9:ee:ab:01:11: a2:b8:e1:84:32:40:7b:95:c4:2d:53:57:7e:59:68:91: 5a:98:6d:ba:0d:8d:fe:59:a5:da:57:3e:9b:d1:c2:89: e7:c6:8c:ab:ef:0a:24:02:d8:e0:8f:5b:4a:7e:6b:6e: 15:6f:8d:a5:8c:42:cf:e4:2e:b8:db:a6:40:c0:29:95: 1f:90:64:3b:74:c9:47:2c:4d:a6:2e:94:13:48:9e:f6: 50:10:16:9f:f1:eb:f7:c2:04:69:b9:d1:d3:84:7b:9f: 54:03:8d:01:ec:a1:06:26:4f:19:bb:f2:ee:93:77:31: a4:14:3b:f8:1f:fd:22:72:77:db:84:60:e6:2a:3a:24: 1e:d9:ec:43:9a:de:1c:77:01:74:d3:bf:6c:e9:6d:64: 5e:2f:d2:95:a2:c4:03:8a:d8:3a:75:db:60:4b:6d:88: fa:3f:fc:33:68:23:2d:ed:24:16:54:6a:53:d4:51:67: f7:06:65:36:e9:3f:78:83:83:45:20:ed:4c:71:68:83: 74:dc:6f:09:30:59:73:77:6f:88:65:b1:5d:0c:30:9e Fingerprint (SHA-256): 78:56:B5:EA:EC:BA:51:BD:24:DF:C7:B9:94:C0:98:A2:F6:8E:B5:CD:A0:0F:F9:3D:99:1C:EE:FB:4A:A7:EC:2B Fingerprint (SHA1): BC:28:13:84:E6:C7:C8:8D:41:47:42:FB:D6:22:A6:42:4D:C6:EF:49 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #298: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171387 (0x126d94bb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:15:30 2018 Not After : Fri Mar 09 17:15:30 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:ef:60:8d:25:be:68:87:12:53:ff:17:f7:52:af:6e: 19:6a:40:06:e4:ee:3e:1c:fc:9e:aa:4f:2a:16:10:bb: 0f:ce:ae:3d:18:2d:a0:74:dc:6f:58:4d:99:aa:e3:1d: 8a:cf:ba:6b:68:89:0e:f1:f5:c0:03:63:48:d1:b9:14: 2b:fa:6f:4b:67:b8:3d:15:15:66:92:5a:e2:67:48:ed: 6d:f7:eb:04:f0:a2:be:96:9c:5c:ff:d8:2e:77:d8:dc: 8c:47:27:ff:13:53:0a:88:d7:f7:7e:c3:44:48:c2:62: 0e:b0:bb:30:b3:0e:ee:8f:25:17:d9:44:88:ac:2f:6e: bb:12:15:8d:55:34:54:d2:f6:c9:9d:4a:9d:aa:ea:0b: e7:20:bf:59:c7:93:db:4c:0f:af:36:e7:49:43:d9:66: b3:67:e7:a4:ff:88:2a:23:48:94:74:95:72:1d:2a:6b: 33:2e:bf:01:52:7a:cb:1c:77:87:94:10:be:37:79:f9: cc:87:88:84:94:43:85:04:39:ae:55:ef:6e:62:0b:fc: ee:3e:fb:33:d1:fd:5a:29:cd:14:0e:b7:f5:7a:18:e2: 0f:19:ad:9a:c7:cb:f7:f6:b2:ed:3d:84:ee:fa:17:60: 56:f2:05:e3:8a:95:6d:a3:22:5e:8c:f3:78:fb:57:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:fa:d5:94:99:c1:87:c5:87:24:55:bd:a7:85:ba:e2: 59:1d:af:b4:5e:b1:88:6f:90:73:9a:34:43:f4:b1:99: 0e:87:51:13:f4:28:34:54:4f:4e:38:a9:ee:ab:01:11: a2:b8:e1:84:32:40:7b:95:c4:2d:53:57:7e:59:68:91: 5a:98:6d:ba:0d:8d:fe:59:a5:da:57:3e:9b:d1:c2:89: e7:c6:8c:ab:ef:0a:24:02:d8:e0:8f:5b:4a:7e:6b:6e: 15:6f:8d:a5:8c:42:cf:e4:2e:b8:db:a6:40:c0:29:95: 1f:90:64:3b:74:c9:47:2c:4d:a6:2e:94:13:48:9e:f6: 50:10:16:9f:f1:eb:f7:c2:04:69:b9:d1:d3:84:7b:9f: 54:03:8d:01:ec:a1:06:26:4f:19:bb:f2:ee:93:77:31: a4:14:3b:f8:1f:fd:22:72:77:db:84:60:e6:2a:3a:24: 1e:d9:ec:43:9a:de:1c:77:01:74:d3:bf:6c:e9:6d:64: 5e:2f:d2:95:a2:c4:03:8a:d8:3a:75:db:60:4b:6d:88: fa:3f:fc:33:68:23:2d:ed:24:16:54:6a:53:d4:51:67: f7:06:65:36:e9:3f:78:83:83:45:20:ed:4c:71:68:83: 74:dc:6f:09:30:59:73:77:6f:88:65:b1:5d:0c:30:9e Fingerprint (SHA-256): 78:56:B5:EA:EC:BA:51:BD:24:DF:C7:B9:94:C0:98:A2:F6:8E:B5:CD:A0:0F:F9:3D:99:1C:EE:FB:4A:A7:EC:2B Fingerprint (SHA1): BC:28:13:84:E6:C7:C8:8D:41:47:42:FB:D6:22:A6:42:4D:C6:EF:49 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #299: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171388 (0x126d94bc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:15:31 2018 Not After : Thu Mar 09 17:15:31 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:3f:90:2f:65:8a:cd:8a:f2:a2:1d:6c:74:09:ce:06: 6a:77:ee:cc:e1:6b:b2:7d:6a:98:83:35:21:88:fe:5e: 70:1a:c2:47:d8:27:60:d1:44:bf:7a:ed:4e:f7:96:62: 6a:88:72:36:6f:13:b1:e7:19:aa:d3:63:56:0a:23:d4: 19:6d:de:7f:34:54:55:e2:55:d2:02:6c:eb:00:bd:41: 17:ec:10:51:15:94:6b:7c:d9:70:11:bb:c2:b4:18:3d: 7d:5a:00:4e:a1:ef:13:3b:0c:cf:91:36:8a:4e:c1:d5: 32:dd:2d:50:3d:4f:93:ef:e8:c5:3e:20:78:01:fa:e2: cb:de:ff:3f:9d:f6:60:9f:a6:5b:d8:7b:c0:9f:ce:c3: 3e:7b:a5:98:72:da:43:da:05:ba:62:ae:fd:bd:0f:80: 76:59:e0:62:ab:08:83:f6:44:e0:ff:8f:e0:d4:95:93: 17:2a:a7:57:f5:49:b5:08:2a:58:54:35:d3:b2:e8:a2: 41:ec:46:32:a8:b6:ec:c3:59:ed:b2:46:cc:98:e0:88: 3e:75:87:2e:8a:d4:61:eb:6a:9f:18:32:ca:e9:7e:22: ee:4c:76:bb:5f:d6:80:6f:48:f2:dd:0c:05:85:83:98: bb:c4:0f:29:a8:e9:b8:96:c7:b2:32:9b:b8:4e:91:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:39:6f:94:24:8a:44:16:fc:ef:54:95:58:80:d1:7f: d6:d4:c8:03:33:3d:2b:79:25:93:62:1e:6a:2e:4f:5a: 8f:ad:fa:c4:a7:c0:3b:ea:12:a9:d9:cf:e3:3a:64:96: 1f:76:fe:9d:17:f2:6d:62:5d:fe:b4:b7:65:8a:3d:58: 7c:91:f0:c3:ae:57:26:67:f3:82:7c:ef:be:6a:85:1a: d4:ba:a8:41:f9:23:93:f7:10:da:82:a1:84:34:53:43: fe:9f:ec:b2:7d:32:e4:4f:60:25:04:92:66:07:96:1c: 32:1b:08:1c:bf:a7:c5:62:d4:eb:e0:be:73:49:e3:c5: fe:10:ca:98:97:32:63:d6:d0:f5:7c:9d:63:ba:fe:c3: ed:a2:82:75:21:f5:a7:42:75:8d:61:a2:0e:e6:56:71: 1d:3f:26:5f:25:c5:5d:2b:69:50:57:42:0a:32:a8:a0: cd:7c:b6:3c:36:c9:30:6b:37:91:6b:9a:b6:52:c9:b6: f9:62:62:b4:11:28:ff:ae:1a:d3:aa:d1:54:bb:47:1a: ee:0a:b3:62:a0:29:0b:0b:93:c3:40:31:91:5e:06:a5: 60:27:1c:9e:a0:5d:26:45:b1:89:2d:fc:0a:e7:ba:bd: bf:87:e5:5c:4b:97:d2:f9:18:ba:84:1f:58:05:8b:2e Fingerprint (SHA-256): 3F:48:D1:A4:F1:CB:57:9E:FB:48:5D:4B:6F:5B:32:6F:D4:4F:51:D7:BE:42:16:D8:BE:59:ED:BB:30:0F:46:3D Fingerprint (SHA1): 83:8B:70:B2:29:22:A8:7F:08:7E:4A:DA:26:96:20:5C:82:72:0D:AC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #300: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171388 (0x126d94bc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:15:31 2018 Not After : Thu Mar 09 17:15:31 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:3f:90:2f:65:8a:cd:8a:f2:a2:1d:6c:74:09:ce:06: 6a:77:ee:cc:e1:6b:b2:7d:6a:98:83:35:21:88:fe:5e: 70:1a:c2:47:d8:27:60:d1:44:bf:7a:ed:4e:f7:96:62: 6a:88:72:36:6f:13:b1:e7:19:aa:d3:63:56:0a:23:d4: 19:6d:de:7f:34:54:55:e2:55:d2:02:6c:eb:00:bd:41: 17:ec:10:51:15:94:6b:7c:d9:70:11:bb:c2:b4:18:3d: 7d:5a:00:4e:a1:ef:13:3b:0c:cf:91:36:8a:4e:c1:d5: 32:dd:2d:50:3d:4f:93:ef:e8:c5:3e:20:78:01:fa:e2: cb:de:ff:3f:9d:f6:60:9f:a6:5b:d8:7b:c0:9f:ce:c3: 3e:7b:a5:98:72:da:43:da:05:ba:62:ae:fd:bd:0f:80: 76:59:e0:62:ab:08:83:f6:44:e0:ff:8f:e0:d4:95:93: 17:2a:a7:57:f5:49:b5:08:2a:58:54:35:d3:b2:e8:a2: 41:ec:46:32:a8:b6:ec:c3:59:ed:b2:46:cc:98:e0:88: 3e:75:87:2e:8a:d4:61:eb:6a:9f:18:32:ca:e9:7e:22: ee:4c:76:bb:5f:d6:80:6f:48:f2:dd:0c:05:85:83:98: bb:c4:0f:29:a8:e9:b8:96:c7:b2:32:9b:b8:4e:91:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:39:6f:94:24:8a:44:16:fc:ef:54:95:58:80:d1:7f: d6:d4:c8:03:33:3d:2b:79:25:93:62:1e:6a:2e:4f:5a: 8f:ad:fa:c4:a7:c0:3b:ea:12:a9:d9:cf:e3:3a:64:96: 1f:76:fe:9d:17:f2:6d:62:5d:fe:b4:b7:65:8a:3d:58: 7c:91:f0:c3:ae:57:26:67:f3:82:7c:ef:be:6a:85:1a: d4:ba:a8:41:f9:23:93:f7:10:da:82:a1:84:34:53:43: fe:9f:ec:b2:7d:32:e4:4f:60:25:04:92:66:07:96:1c: 32:1b:08:1c:bf:a7:c5:62:d4:eb:e0:be:73:49:e3:c5: fe:10:ca:98:97:32:63:d6:d0:f5:7c:9d:63:ba:fe:c3: ed:a2:82:75:21:f5:a7:42:75:8d:61:a2:0e:e6:56:71: 1d:3f:26:5f:25:c5:5d:2b:69:50:57:42:0a:32:a8:a0: cd:7c:b6:3c:36:c9:30:6b:37:91:6b:9a:b6:52:c9:b6: f9:62:62:b4:11:28:ff:ae:1a:d3:aa:d1:54:bb:47:1a: ee:0a:b3:62:a0:29:0b:0b:93:c3:40:31:91:5e:06:a5: 60:27:1c:9e:a0:5d:26:45:b1:89:2d:fc:0a:e7:ba:bd: bf:87:e5:5c:4b:97:d2:f9:18:ba:84:1f:58:05:8b:2e Fingerprint (SHA-256): 3F:48:D1:A4:F1:CB:57:9E:FB:48:5D:4B:6F:5B:32:6F:D4:4F:51:D7:BE:42:16:D8:BE:59:ED:BB:30:0F:46:3D Fingerprint (SHA1): 83:8B:70:B2:29:22:A8:7F:08:7E:4A:DA:26:96:20:5C:82:72:0D:AC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #301: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171389 (0x126d94bd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 17:15:32 2018 Not After : Thu Mar 09 17:15:32 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:21:04:1d:1e:1d:7e:22:e4:b6:a0:3e:6c:19:71:8f: 41:fc:84:0a:e3:5d:2c:6d:d8:f8:ca:c2:34:ac:a8:76: cf:84:76:be:31:59:6a:f5:28:a2:36:1a:b8:56:ed:15: 4d:ab:d8:8c:f3:90:6a:7e:4b:db:5e:74:97:43:b9:da: 56:9f:bd:f7:da:70:51:d1:83:f5:90:65:db:32:4b:7a: 20:e0:96:3e:5b:80:76:3e:b3:38:c5:86:96:4c:ab:34: 35:f2:0d:f1:70:6e:6d:ee:58:e6:91:0f:6f:1b:81:72: 2b:e1:f9:41:51:7b:7f:92:88:93:d7:06:11:47:15:94: 2c:92:55:9b:4f:51:d7:ae:c1:0e:24:2c:90:75:2b:11: a7:88:24:c7:d7:cb:03:c3:ea:5c:04:db:c0:e9:b7:63: 08:f9:27:f2:d9:ea:4d:6b:40:62:4c:5e:6e:0b:46:4b: 79:6c:ee:f0:4a:6c:7c:8d:e5:e0:eb:ec:04:aa:e5:41: 42:07:98:16:37:8b:a7:0c:5c:07:a8:ad:c0:42:31:04: 6b:fc:79:99:8c:f7:42:4c:4e:63:9a:ea:bf:42:b9:57: 82:8c:cb:27:69:6e:e5:f6:89:b9:15:60:57:7e:0e:6b: e5:67:27:73:93:da:18:48:b7:8b:2c:27:3a:e2:3f:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:2c:13:6b:ce:3b:a1:7a:4e:ba:f7:88:72:d3:32:70: b9:0b:5f:92:9a:76:b6:43:94:dc:46:d0:3c:ab:5a:7c: c6:fd:ab:49:1c:53:2d:2b:db:ef:bf:9f:37:7a:19:5c: aa:82:3a:74:93:c1:83:59:83:3d:bf:88:2a:e6:99:ef: c9:45:c2:f9:f3:13:a0:f7:17:97:dd:59:5f:f4:03:1d: a0:a9:3d:61:9a:9f:b8:36:3f:4f:77:e4:12:19:73:33: d8:38:53:bf:1d:cc:3d:12:f5:b2:5e:43:6d:f8:0b:90: db:39:58:b4:88:e4:7d:4a:9c:69:19:a4:c7:2d:d4:5d: 7a:c1:68:d1:55:22:77:e3:66:8a:96:21:41:64:19:ad: 73:0d:59:12:f8:f8:65:1e:ea:fb:07:9a:0a:f0:c3:e6: 79:85:56:75:92:b4:ac:91:2e:cd:13:33:1e:20:98:95: 96:4d:11:9f:4d:c4:a2:f4:22:57:c6:00:c8:a3:57:fe: 67:04:4b:96:30:0e:08:9a:a0:60:e8:a9:15:48:fa:c5: 79:d8:9f:23:e2:85:6e:8f:b4:9a:25:ae:ec:81:9e:b2: 2a:cf:ab:38:3a:95:b4:15:95:74:95:84:35:85:89:3e: cd:46:32:fd:88:44:74:d8:56:d0:63:f4:c1:ba:5f:1e Fingerprint (SHA-256): 18:A0:DF:BC:AE:9E:65:2E:ED:DE:6B:07:15:1E:59:77:48:53:1F:7D:6F:AB:E6:D5:3B:9A:44:4B:FC:9C:5B:0A Fingerprint (SHA1): 6B:38:66:65:66:13:BF:1C:1D:9C:5F:88:EA:32:34:D5:F3:8F:F4:36 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #302: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171389 (0x126d94bd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 17:15:32 2018 Not After : Thu Mar 09 17:15:32 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:21:04:1d:1e:1d:7e:22:e4:b6:a0:3e:6c:19:71:8f: 41:fc:84:0a:e3:5d:2c:6d:d8:f8:ca:c2:34:ac:a8:76: cf:84:76:be:31:59:6a:f5:28:a2:36:1a:b8:56:ed:15: 4d:ab:d8:8c:f3:90:6a:7e:4b:db:5e:74:97:43:b9:da: 56:9f:bd:f7:da:70:51:d1:83:f5:90:65:db:32:4b:7a: 20:e0:96:3e:5b:80:76:3e:b3:38:c5:86:96:4c:ab:34: 35:f2:0d:f1:70:6e:6d:ee:58:e6:91:0f:6f:1b:81:72: 2b:e1:f9:41:51:7b:7f:92:88:93:d7:06:11:47:15:94: 2c:92:55:9b:4f:51:d7:ae:c1:0e:24:2c:90:75:2b:11: a7:88:24:c7:d7:cb:03:c3:ea:5c:04:db:c0:e9:b7:63: 08:f9:27:f2:d9:ea:4d:6b:40:62:4c:5e:6e:0b:46:4b: 79:6c:ee:f0:4a:6c:7c:8d:e5:e0:eb:ec:04:aa:e5:41: 42:07:98:16:37:8b:a7:0c:5c:07:a8:ad:c0:42:31:04: 6b:fc:79:99:8c:f7:42:4c:4e:63:9a:ea:bf:42:b9:57: 82:8c:cb:27:69:6e:e5:f6:89:b9:15:60:57:7e:0e:6b: e5:67:27:73:93:da:18:48:b7:8b:2c:27:3a:e2:3f:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:2c:13:6b:ce:3b:a1:7a:4e:ba:f7:88:72:d3:32:70: b9:0b:5f:92:9a:76:b6:43:94:dc:46:d0:3c:ab:5a:7c: c6:fd:ab:49:1c:53:2d:2b:db:ef:bf:9f:37:7a:19:5c: aa:82:3a:74:93:c1:83:59:83:3d:bf:88:2a:e6:99:ef: c9:45:c2:f9:f3:13:a0:f7:17:97:dd:59:5f:f4:03:1d: a0:a9:3d:61:9a:9f:b8:36:3f:4f:77:e4:12:19:73:33: d8:38:53:bf:1d:cc:3d:12:f5:b2:5e:43:6d:f8:0b:90: db:39:58:b4:88:e4:7d:4a:9c:69:19:a4:c7:2d:d4:5d: 7a:c1:68:d1:55:22:77:e3:66:8a:96:21:41:64:19:ad: 73:0d:59:12:f8:f8:65:1e:ea:fb:07:9a:0a:f0:c3:e6: 79:85:56:75:92:b4:ac:91:2e:cd:13:33:1e:20:98:95: 96:4d:11:9f:4d:c4:a2:f4:22:57:c6:00:c8:a3:57:fe: 67:04:4b:96:30:0e:08:9a:a0:60:e8:a9:15:48:fa:c5: 79:d8:9f:23:e2:85:6e:8f:b4:9a:25:ae:ec:81:9e:b2: 2a:cf:ab:38:3a:95:b4:15:95:74:95:84:35:85:89:3e: cd:46:32:fd:88:44:74:d8:56:d0:63:f4:c1:ba:5f:1e Fingerprint (SHA-256): 18:A0:DF:BC:AE:9E:65:2E:ED:DE:6B:07:15:1E:59:77:48:53:1F:7D:6F:AB:E6:D5:3B:9A:44:4B:FC:9C:5B:0A Fingerprint (SHA1): 6B:38:66:65:66:13:BF:1C:1D:9C:5F:88:EA:32:34:D5:F3:8F:F4:36 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #303: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #304: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171392 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #305: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #306: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #307: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #308: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 309171393 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #309: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #310: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #311: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #312: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309171394 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #313: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #314: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #315: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #316: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 309171395 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #317: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #318: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #319: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #320: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 309171396 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #321: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #322: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #323: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #324: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 309171397 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #325: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #326: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #327: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #328: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 309171398 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #329: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #330: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #331: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #332: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #333: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #334: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #335: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171392 (0x126d94c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:15:37 2018 Not After : Fri Mar 09 17:15:37 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:bd:83:7b:d8:74:c9:fb:04:2e:e4:68:e4:e1:1b:f8: 8f:04:c7:d8:22:7a:f1:59:73:00:cb:00:eb:0a:5d:66: e9:42:19:b2:0e:d6:ce:9e:53:d5:5a:c2:16:50:b9:f3: 11:42:ce:17:66:75:e7:81:aa:e0:a6:2c:4f:9b:21:c9: c8:2a:92:16:18:8c:98:6a:f8:f0:91:74:94:50:11:62: 82:39:92:4f:09:3d:ca:55:95:a5:85:d2:84:99:d2:b5: 71:4b:00:bc:46:87:44:43:6c:79:fe:09:8c:df:fa:d8: f5:2c:26:ec:78:bb:fb:02:72:cc:e8:77:4c:f6:93:d6: 11:3f:62:55:b5:f0:bc:ca:42:1f:01:97:e2:36:b7:ad: 5a:ac:2d:a3:d4:99:bb:1c:bd:ff:2c:56:f1:65:f1:ff: 94:bb:67:95:0d:dd:32:2c:4d:72:47:c0:fc:b4:6b:71: 92:37:a9:0e:99:7e:04:74:28:7f:3c:ce:9d:9d:4f:dc: d9:21:ce:14:b6:61:4a:55:3a:4c:16:30:2e:6e:7a:66: 03:a6:57:1a:39:e7:e3:63:ed:b9:c9:5e:20:9f:9b:7d: 7b:55:98:db:aa:cc:24:85:32:11:97:14:a3:73:8e:a6: 1c:1e:ed:69:1c:b9:21:ca:17:0a:95:bc:e3:53:a5:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:0d:e0:f3:e4:1a:b2:11:e3:ff:b1:7d:68:77:ca:bc: dd:b1:da:da:0f:b0:f1:ab:08:3b:06:0e:0f:6e:e9:c4: d4:0e:61:b1:82:ce:87:fb:5b:08:02:a6:8f:70:33:73: 91:59:f6:a0:bf:7b:48:0a:74:74:b9:ad:3e:b2:ba:61: f1:9a:8e:e8:41:27:b3:3b:3a:fb:7d:9c:f1:8a:5a:0e: 06:b3:01:f6:e6:b3:da:b9:df:1a:9d:68:45:58:7b:8a: b1:7c:2c:3c:81:f7:95:86:50:79:a7:19:bc:35:66:d6: 5c:37:73:52:9a:a5:cd:09:a6:3e:0c:f9:d2:23:1c:4f: 1c:86:31:e4:3e:49:d1:7b:44:1c:d0:55:8d:ca:1c:0b: 3d:ad:0f:75:eb:56:82:f6:c2:ca:95:f7:71:de:83:18: 19:51:df:6e:7a:cc:36:bb:fc:e2:fb:db:2e:02:ec:c9: 85:1f:fa:f7:50:cc:45:21:69:a9:55:4d:dd:66:93:b4: bf:b8:11:1a:ca:19:31:cc:d6:02:15:47:82:3e:82:fd: 0f:7d:82:57:23:32:2e:6a:6a:48:9a:59:41:00:88:5e: 52:1e:fd:0f:47:a1:49:cc:a6:5b:3b:e1:6b:c0:0d:3e: 4f:13:62:b3:b4:6d:17:8a:8e:2c:37:b7:35:f3:4e:df Fingerprint (SHA-256): D7:50:BC:88:70:90:37:D6:48:F0:82:04:38:25:1F:5A:5B:68:16:F2:ED:03:4E:3E:4C:1B:38:8C:74:C5:F1:30 Fingerprint (SHA1): B1:13:30:71:1F:AD:73:FF:93:CE:03:E7:69:85:9E:69:A1:AA:3B:08 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #336: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #337: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #338: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #339: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171392 (0x126d94c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:15:37 2018 Not After : Fri Mar 09 17:15:37 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:bd:83:7b:d8:74:c9:fb:04:2e:e4:68:e4:e1:1b:f8: 8f:04:c7:d8:22:7a:f1:59:73:00:cb:00:eb:0a:5d:66: e9:42:19:b2:0e:d6:ce:9e:53:d5:5a:c2:16:50:b9:f3: 11:42:ce:17:66:75:e7:81:aa:e0:a6:2c:4f:9b:21:c9: c8:2a:92:16:18:8c:98:6a:f8:f0:91:74:94:50:11:62: 82:39:92:4f:09:3d:ca:55:95:a5:85:d2:84:99:d2:b5: 71:4b:00:bc:46:87:44:43:6c:79:fe:09:8c:df:fa:d8: f5:2c:26:ec:78:bb:fb:02:72:cc:e8:77:4c:f6:93:d6: 11:3f:62:55:b5:f0:bc:ca:42:1f:01:97:e2:36:b7:ad: 5a:ac:2d:a3:d4:99:bb:1c:bd:ff:2c:56:f1:65:f1:ff: 94:bb:67:95:0d:dd:32:2c:4d:72:47:c0:fc:b4:6b:71: 92:37:a9:0e:99:7e:04:74:28:7f:3c:ce:9d:9d:4f:dc: d9:21:ce:14:b6:61:4a:55:3a:4c:16:30:2e:6e:7a:66: 03:a6:57:1a:39:e7:e3:63:ed:b9:c9:5e:20:9f:9b:7d: 7b:55:98:db:aa:cc:24:85:32:11:97:14:a3:73:8e:a6: 1c:1e:ed:69:1c:b9:21:ca:17:0a:95:bc:e3:53:a5:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:0d:e0:f3:e4:1a:b2:11:e3:ff:b1:7d:68:77:ca:bc: dd:b1:da:da:0f:b0:f1:ab:08:3b:06:0e:0f:6e:e9:c4: d4:0e:61:b1:82:ce:87:fb:5b:08:02:a6:8f:70:33:73: 91:59:f6:a0:bf:7b:48:0a:74:74:b9:ad:3e:b2:ba:61: f1:9a:8e:e8:41:27:b3:3b:3a:fb:7d:9c:f1:8a:5a:0e: 06:b3:01:f6:e6:b3:da:b9:df:1a:9d:68:45:58:7b:8a: b1:7c:2c:3c:81:f7:95:86:50:79:a7:19:bc:35:66:d6: 5c:37:73:52:9a:a5:cd:09:a6:3e:0c:f9:d2:23:1c:4f: 1c:86:31:e4:3e:49:d1:7b:44:1c:d0:55:8d:ca:1c:0b: 3d:ad:0f:75:eb:56:82:f6:c2:ca:95:f7:71:de:83:18: 19:51:df:6e:7a:cc:36:bb:fc:e2:fb:db:2e:02:ec:c9: 85:1f:fa:f7:50:cc:45:21:69:a9:55:4d:dd:66:93:b4: bf:b8:11:1a:ca:19:31:cc:d6:02:15:47:82:3e:82:fd: 0f:7d:82:57:23:32:2e:6a:6a:48:9a:59:41:00:88:5e: 52:1e:fd:0f:47:a1:49:cc:a6:5b:3b:e1:6b:c0:0d:3e: 4f:13:62:b3:b4:6d:17:8a:8e:2c:37:b7:35:f3:4e:df Fingerprint (SHA-256): D7:50:BC:88:70:90:37:D6:48:F0:82:04:38:25:1F:5A:5B:68:16:F2:ED:03:4E:3E:4C:1B:38:8C:74:C5:F1:30 Fingerprint (SHA1): B1:13:30:71:1F:AD:73:FF:93:CE:03:E7:69:85:9E:69:A1:AA:3B:08 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #340: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #341: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #342: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171399 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #343: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #344: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #345: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #346: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 309171400 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #347: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #348: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #349: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #350: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 309171401 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #351: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #352: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #353: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #354: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 309171402 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #355: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #356: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #357: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #358: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 309171403 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #359: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #360: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #361: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #362: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 309171404 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #363: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #364: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #365: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #366: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 309171405 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #367: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #368: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #369: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #370: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 309171406 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #371: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #372: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #373: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #374: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 309171407 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #375: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #376: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #377: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #378: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 309171408 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #379: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #380: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #381: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #382: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 309171409 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #383: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #384: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #385: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #386: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 309171410 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #387: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #388: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #389: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #390: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 309171411 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #391: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #392: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #393: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #394: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 309171412 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #395: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #396: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #397: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #398: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 309171413 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #399: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #400: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #401: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #402: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 309171414 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #403: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #404: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #405: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #406: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 309171415 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #407: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #408: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #409: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #410: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 309171416 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #411: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #412: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #413: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #414: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 309171417 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #415: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #416: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #417: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #418: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 309171418 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #419: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #420: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #421: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #422: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 309171419 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #423: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #424: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #425: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #426: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 309171420 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #427: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #428: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #429: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #430: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 309171421 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #431: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #432: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #433: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #434: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 309171422 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #435: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #436: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #437: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #438: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 309171423 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #439: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #440: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #441: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #442: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 309171424 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #443: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #444: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #445: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #446: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 309171425 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #447: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #448: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #449: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #450: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 309171426 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #451: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #452: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #453: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #454: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 309171427 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #455: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #456: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #457: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #458: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 309171428 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #459: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #460: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #461: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171399 (0x126d94c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:15:45 2018 Not After : Fri Mar 09 17:15:45 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:9d:b1:80:fe:55:83:ab:de:bd:b7:d6:5b:32:98:61: 91:3d:f9:d6:db:36:e9:1b:15:bd:cd:1d:73:e0:b8:e6: dc:f5:83:dd:ab:dc:91:77:2a:bd:95:9e:bc:d9:51:16: 1b:73:f7:be:d7:f7:93:1d:17:43:56:eb:b0:d4:d8:4b: cc:22:88:8f:a7:4b:ea:8c:f2:64:6d:21:58:31:f0:78: 15:8f:41:f2:30:5d:4f:d1:7f:b9:a8:87:a7:e4:22:15: bc:fd:f7:0c:d6:c9:b4:b4:7c:29:a3:ba:6e:91:7a:2c: ac:e2:41:fe:a3:f2:c7:21:d6:19:52:b6:83:0f:68:9e: 92:82:02:46:34:30:1f:ad:3a:6b:9b:38:a7:c7:17:dc: 82:ea:3c:ef:0a:24:df:1b:ac:5c:89:39:32:e7:29:62: fb:77:f4:c4:de:59:39:b9:fc:2d:3b:cb:5d:68:ac:f5: bb:ef:48:8c:3a:e7:7a:96:d2:90:bb:dd:61:af:8a:d6: ee:ba:31:72:4a:0d:cc:a2:8c:dd:30:f6:e2:1c:f8:d4: dc:8f:6e:5a:4d:73:73:95:6f:0b:c7:df:f5:6d:53:75: dc:10:41:c2:3b:f2:35:e2:a5:d8:20:5d:78:7a:87:a6: 74:2f:c3:19:14:4f:53:e1:8d:ab:ec:aa:d7:85:92:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:33:f3:af:b1:35:04:09:bd:55:1f:c9:c7:e7:fc:f1: d3:a4:26:67:81:1e:5c:e5:8b:d4:17:ce:2f:28:54:5b: f3:c5:89:68:36:27:4d:f2:e4:34:82:02:06:79:e0:78: 14:fe:3f:fe:b6:d7:8a:26:62:54:de:6d:41:6f:a5:a0: 1a:5d:cd:fc:e5:4e:24:7b:e9:4c:80:ec:f5:bc:e5:23: 26:f2:b7:9e:c6:a0:87:0a:3c:31:2f:d9:48:3d:8b:b3: fe:1c:d2:e8:96:8d:b1:cd:08:fa:a5:96:a9:ce:ed:d9: 6b:08:13:e4:6b:a5:48:a8:b4:39:08:34:dc:82:5e:f9: af:24:f6:74:2f:38:fe:19:50:ea:8e:f1:fa:ef:7a:2c: a6:bc:4c:d7:77:84:c7:fe:d3:53:59:64:27:f3:85:45: 59:84:5d:1b:35:36:2a:11:b3:a9:91:5a:c5:16:76:28: 44:66:6e:28:a5:df:7b:8a:14:70:b6:f2:93:6a:e0:2a: e7:39:76:34:81:9f:05:bb:63:39:dc:43:98:ef:60:85: 73:82:ef:cc:68:35:7f:26:e6:9a:3e:fe:b2:1f:93:94: 2f:f0:0f:ed:cd:a8:e2:97:26:d4:43:6e:22:95:f8:cc: da:f7:e3:14:87:43:58:8d:53:53:6d:44:46:c7:7a:73 Fingerprint (SHA-256): 94:CF:BD:1E:64:D6:91:59:1F:A9:6C:7B:82:5F:B0:71:E5:8F:40:67:21:99:B8:49:25:BD:17:7C:5E:58:9B:54 Fingerprint (SHA1): E5:47:06:E1:18:91:E8:BB:45:F1:98:79:FD:70:37:EB:F5:33:B4:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #462: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #463: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171399 (0x126d94c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:15:45 2018 Not After : Fri Mar 09 17:15:45 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:9d:b1:80:fe:55:83:ab:de:bd:b7:d6:5b:32:98:61: 91:3d:f9:d6:db:36:e9:1b:15:bd:cd:1d:73:e0:b8:e6: dc:f5:83:dd:ab:dc:91:77:2a:bd:95:9e:bc:d9:51:16: 1b:73:f7:be:d7:f7:93:1d:17:43:56:eb:b0:d4:d8:4b: cc:22:88:8f:a7:4b:ea:8c:f2:64:6d:21:58:31:f0:78: 15:8f:41:f2:30:5d:4f:d1:7f:b9:a8:87:a7:e4:22:15: bc:fd:f7:0c:d6:c9:b4:b4:7c:29:a3:ba:6e:91:7a:2c: ac:e2:41:fe:a3:f2:c7:21:d6:19:52:b6:83:0f:68:9e: 92:82:02:46:34:30:1f:ad:3a:6b:9b:38:a7:c7:17:dc: 82:ea:3c:ef:0a:24:df:1b:ac:5c:89:39:32:e7:29:62: fb:77:f4:c4:de:59:39:b9:fc:2d:3b:cb:5d:68:ac:f5: bb:ef:48:8c:3a:e7:7a:96:d2:90:bb:dd:61:af:8a:d6: ee:ba:31:72:4a:0d:cc:a2:8c:dd:30:f6:e2:1c:f8:d4: dc:8f:6e:5a:4d:73:73:95:6f:0b:c7:df:f5:6d:53:75: dc:10:41:c2:3b:f2:35:e2:a5:d8:20:5d:78:7a:87:a6: 74:2f:c3:19:14:4f:53:e1:8d:ab:ec:aa:d7:85:92:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:33:f3:af:b1:35:04:09:bd:55:1f:c9:c7:e7:fc:f1: d3:a4:26:67:81:1e:5c:e5:8b:d4:17:ce:2f:28:54:5b: f3:c5:89:68:36:27:4d:f2:e4:34:82:02:06:79:e0:78: 14:fe:3f:fe:b6:d7:8a:26:62:54:de:6d:41:6f:a5:a0: 1a:5d:cd:fc:e5:4e:24:7b:e9:4c:80:ec:f5:bc:e5:23: 26:f2:b7:9e:c6:a0:87:0a:3c:31:2f:d9:48:3d:8b:b3: fe:1c:d2:e8:96:8d:b1:cd:08:fa:a5:96:a9:ce:ed:d9: 6b:08:13:e4:6b:a5:48:a8:b4:39:08:34:dc:82:5e:f9: af:24:f6:74:2f:38:fe:19:50:ea:8e:f1:fa:ef:7a:2c: a6:bc:4c:d7:77:84:c7:fe:d3:53:59:64:27:f3:85:45: 59:84:5d:1b:35:36:2a:11:b3:a9:91:5a:c5:16:76:28: 44:66:6e:28:a5:df:7b:8a:14:70:b6:f2:93:6a:e0:2a: e7:39:76:34:81:9f:05:bb:63:39:dc:43:98:ef:60:85: 73:82:ef:cc:68:35:7f:26:e6:9a:3e:fe:b2:1f:93:94: 2f:f0:0f:ed:cd:a8:e2:97:26:d4:43:6e:22:95:f8:cc: da:f7:e3:14:87:43:58:8d:53:53:6d:44:46:c7:7a:73 Fingerprint (SHA-256): 94:CF:BD:1E:64:D6:91:59:1F:A9:6C:7B:82:5F:B0:71:E5:8F:40:67:21:99:B8:49:25:BD:17:7C:5E:58:9B:54 Fingerprint (SHA1): E5:47:06:E1:18:91:E8:BB:45:F1:98:79:FD:70:37:EB:F5:33:B4:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #464: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #465: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #466: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #467: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171399 (0x126d94c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:15:45 2018 Not After : Fri Mar 09 17:15:45 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:9d:b1:80:fe:55:83:ab:de:bd:b7:d6:5b:32:98:61: 91:3d:f9:d6:db:36:e9:1b:15:bd:cd:1d:73:e0:b8:e6: dc:f5:83:dd:ab:dc:91:77:2a:bd:95:9e:bc:d9:51:16: 1b:73:f7:be:d7:f7:93:1d:17:43:56:eb:b0:d4:d8:4b: cc:22:88:8f:a7:4b:ea:8c:f2:64:6d:21:58:31:f0:78: 15:8f:41:f2:30:5d:4f:d1:7f:b9:a8:87:a7:e4:22:15: bc:fd:f7:0c:d6:c9:b4:b4:7c:29:a3:ba:6e:91:7a:2c: ac:e2:41:fe:a3:f2:c7:21:d6:19:52:b6:83:0f:68:9e: 92:82:02:46:34:30:1f:ad:3a:6b:9b:38:a7:c7:17:dc: 82:ea:3c:ef:0a:24:df:1b:ac:5c:89:39:32:e7:29:62: fb:77:f4:c4:de:59:39:b9:fc:2d:3b:cb:5d:68:ac:f5: bb:ef:48:8c:3a:e7:7a:96:d2:90:bb:dd:61:af:8a:d6: ee:ba:31:72:4a:0d:cc:a2:8c:dd:30:f6:e2:1c:f8:d4: dc:8f:6e:5a:4d:73:73:95:6f:0b:c7:df:f5:6d:53:75: dc:10:41:c2:3b:f2:35:e2:a5:d8:20:5d:78:7a:87:a6: 74:2f:c3:19:14:4f:53:e1:8d:ab:ec:aa:d7:85:92:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:33:f3:af:b1:35:04:09:bd:55:1f:c9:c7:e7:fc:f1: d3:a4:26:67:81:1e:5c:e5:8b:d4:17:ce:2f:28:54:5b: f3:c5:89:68:36:27:4d:f2:e4:34:82:02:06:79:e0:78: 14:fe:3f:fe:b6:d7:8a:26:62:54:de:6d:41:6f:a5:a0: 1a:5d:cd:fc:e5:4e:24:7b:e9:4c:80:ec:f5:bc:e5:23: 26:f2:b7:9e:c6:a0:87:0a:3c:31:2f:d9:48:3d:8b:b3: fe:1c:d2:e8:96:8d:b1:cd:08:fa:a5:96:a9:ce:ed:d9: 6b:08:13:e4:6b:a5:48:a8:b4:39:08:34:dc:82:5e:f9: af:24:f6:74:2f:38:fe:19:50:ea:8e:f1:fa:ef:7a:2c: a6:bc:4c:d7:77:84:c7:fe:d3:53:59:64:27:f3:85:45: 59:84:5d:1b:35:36:2a:11:b3:a9:91:5a:c5:16:76:28: 44:66:6e:28:a5:df:7b:8a:14:70:b6:f2:93:6a:e0:2a: e7:39:76:34:81:9f:05:bb:63:39:dc:43:98:ef:60:85: 73:82:ef:cc:68:35:7f:26:e6:9a:3e:fe:b2:1f:93:94: 2f:f0:0f:ed:cd:a8:e2:97:26:d4:43:6e:22:95:f8:cc: da:f7:e3:14:87:43:58:8d:53:53:6d:44:46:c7:7a:73 Fingerprint (SHA-256): 94:CF:BD:1E:64:D6:91:59:1F:A9:6C:7B:82:5F:B0:71:E5:8F:40:67:21:99:B8:49:25:BD:17:7C:5E:58:9B:54 Fingerprint (SHA1): E5:47:06:E1:18:91:E8:BB:45:F1:98:79:FD:70:37:EB:F5:33:B4:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #468: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #469: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #470: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #471: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171399 (0x126d94c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:15:45 2018 Not After : Fri Mar 09 17:15:45 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:9d:b1:80:fe:55:83:ab:de:bd:b7:d6:5b:32:98:61: 91:3d:f9:d6:db:36:e9:1b:15:bd:cd:1d:73:e0:b8:e6: dc:f5:83:dd:ab:dc:91:77:2a:bd:95:9e:bc:d9:51:16: 1b:73:f7:be:d7:f7:93:1d:17:43:56:eb:b0:d4:d8:4b: cc:22:88:8f:a7:4b:ea:8c:f2:64:6d:21:58:31:f0:78: 15:8f:41:f2:30:5d:4f:d1:7f:b9:a8:87:a7:e4:22:15: bc:fd:f7:0c:d6:c9:b4:b4:7c:29:a3:ba:6e:91:7a:2c: ac:e2:41:fe:a3:f2:c7:21:d6:19:52:b6:83:0f:68:9e: 92:82:02:46:34:30:1f:ad:3a:6b:9b:38:a7:c7:17:dc: 82:ea:3c:ef:0a:24:df:1b:ac:5c:89:39:32:e7:29:62: fb:77:f4:c4:de:59:39:b9:fc:2d:3b:cb:5d:68:ac:f5: bb:ef:48:8c:3a:e7:7a:96:d2:90:bb:dd:61:af:8a:d6: ee:ba:31:72:4a:0d:cc:a2:8c:dd:30:f6:e2:1c:f8:d4: dc:8f:6e:5a:4d:73:73:95:6f:0b:c7:df:f5:6d:53:75: dc:10:41:c2:3b:f2:35:e2:a5:d8:20:5d:78:7a:87:a6: 74:2f:c3:19:14:4f:53:e1:8d:ab:ec:aa:d7:85:92:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:33:f3:af:b1:35:04:09:bd:55:1f:c9:c7:e7:fc:f1: d3:a4:26:67:81:1e:5c:e5:8b:d4:17:ce:2f:28:54:5b: f3:c5:89:68:36:27:4d:f2:e4:34:82:02:06:79:e0:78: 14:fe:3f:fe:b6:d7:8a:26:62:54:de:6d:41:6f:a5:a0: 1a:5d:cd:fc:e5:4e:24:7b:e9:4c:80:ec:f5:bc:e5:23: 26:f2:b7:9e:c6:a0:87:0a:3c:31:2f:d9:48:3d:8b:b3: fe:1c:d2:e8:96:8d:b1:cd:08:fa:a5:96:a9:ce:ed:d9: 6b:08:13:e4:6b:a5:48:a8:b4:39:08:34:dc:82:5e:f9: af:24:f6:74:2f:38:fe:19:50:ea:8e:f1:fa:ef:7a:2c: a6:bc:4c:d7:77:84:c7:fe:d3:53:59:64:27:f3:85:45: 59:84:5d:1b:35:36:2a:11:b3:a9:91:5a:c5:16:76:28: 44:66:6e:28:a5:df:7b:8a:14:70:b6:f2:93:6a:e0:2a: e7:39:76:34:81:9f:05:bb:63:39:dc:43:98:ef:60:85: 73:82:ef:cc:68:35:7f:26:e6:9a:3e:fe:b2:1f:93:94: 2f:f0:0f:ed:cd:a8:e2:97:26:d4:43:6e:22:95:f8:cc: da:f7:e3:14:87:43:58:8d:53:53:6d:44:46:c7:7a:73 Fingerprint (SHA-256): 94:CF:BD:1E:64:D6:91:59:1F:A9:6C:7B:82:5F:B0:71:E5:8F:40:67:21:99:B8:49:25:BD:17:7C:5E:58:9B:54 Fingerprint (SHA1): E5:47:06:E1:18:91:E8:BB:45:F1:98:79:FD:70:37:EB:F5:33:B4:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #472: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171399 (0x126d94c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:15:45 2018 Not After : Fri Mar 09 17:15:45 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:9d:b1:80:fe:55:83:ab:de:bd:b7:d6:5b:32:98:61: 91:3d:f9:d6:db:36:e9:1b:15:bd:cd:1d:73:e0:b8:e6: dc:f5:83:dd:ab:dc:91:77:2a:bd:95:9e:bc:d9:51:16: 1b:73:f7:be:d7:f7:93:1d:17:43:56:eb:b0:d4:d8:4b: cc:22:88:8f:a7:4b:ea:8c:f2:64:6d:21:58:31:f0:78: 15:8f:41:f2:30:5d:4f:d1:7f:b9:a8:87:a7:e4:22:15: bc:fd:f7:0c:d6:c9:b4:b4:7c:29:a3:ba:6e:91:7a:2c: ac:e2:41:fe:a3:f2:c7:21:d6:19:52:b6:83:0f:68:9e: 92:82:02:46:34:30:1f:ad:3a:6b:9b:38:a7:c7:17:dc: 82:ea:3c:ef:0a:24:df:1b:ac:5c:89:39:32:e7:29:62: fb:77:f4:c4:de:59:39:b9:fc:2d:3b:cb:5d:68:ac:f5: bb:ef:48:8c:3a:e7:7a:96:d2:90:bb:dd:61:af:8a:d6: ee:ba:31:72:4a:0d:cc:a2:8c:dd:30:f6:e2:1c:f8:d4: dc:8f:6e:5a:4d:73:73:95:6f:0b:c7:df:f5:6d:53:75: dc:10:41:c2:3b:f2:35:e2:a5:d8:20:5d:78:7a:87:a6: 74:2f:c3:19:14:4f:53:e1:8d:ab:ec:aa:d7:85:92:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:33:f3:af:b1:35:04:09:bd:55:1f:c9:c7:e7:fc:f1: d3:a4:26:67:81:1e:5c:e5:8b:d4:17:ce:2f:28:54:5b: f3:c5:89:68:36:27:4d:f2:e4:34:82:02:06:79:e0:78: 14:fe:3f:fe:b6:d7:8a:26:62:54:de:6d:41:6f:a5:a0: 1a:5d:cd:fc:e5:4e:24:7b:e9:4c:80:ec:f5:bc:e5:23: 26:f2:b7:9e:c6:a0:87:0a:3c:31:2f:d9:48:3d:8b:b3: fe:1c:d2:e8:96:8d:b1:cd:08:fa:a5:96:a9:ce:ed:d9: 6b:08:13:e4:6b:a5:48:a8:b4:39:08:34:dc:82:5e:f9: af:24:f6:74:2f:38:fe:19:50:ea:8e:f1:fa:ef:7a:2c: a6:bc:4c:d7:77:84:c7:fe:d3:53:59:64:27:f3:85:45: 59:84:5d:1b:35:36:2a:11:b3:a9:91:5a:c5:16:76:28: 44:66:6e:28:a5:df:7b:8a:14:70:b6:f2:93:6a:e0:2a: e7:39:76:34:81:9f:05:bb:63:39:dc:43:98:ef:60:85: 73:82:ef:cc:68:35:7f:26:e6:9a:3e:fe:b2:1f:93:94: 2f:f0:0f:ed:cd:a8:e2:97:26:d4:43:6e:22:95:f8:cc: da:f7:e3:14:87:43:58:8d:53:53:6d:44:46:c7:7a:73 Fingerprint (SHA-256): 94:CF:BD:1E:64:D6:91:59:1F:A9:6C:7B:82:5F:B0:71:E5:8F:40:67:21:99:B8:49:25:BD:17:7C:5E:58:9B:54 Fingerprint (SHA1): E5:47:06:E1:18:91:E8:BB:45:F1:98:79:FD:70:37:EB:F5:33:B4:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #473: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #474: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171399 (0x126d94c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:15:45 2018 Not After : Fri Mar 09 17:15:45 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:9d:b1:80:fe:55:83:ab:de:bd:b7:d6:5b:32:98:61: 91:3d:f9:d6:db:36:e9:1b:15:bd:cd:1d:73:e0:b8:e6: dc:f5:83:dd:ab:dc:91:77:2a:bd:95:9e:bc:d9:51:16: 1b:73:f7:be:d7:f7:93:1d:17:43:56:eb:b0:d4:d8:4b: cc:22:88:8f:a7:4b:ea:8c:f2:64:6d:21:58:31:f0:78: 15:8f:41:f2:30:5d:4f:d1:7f:b9:a8:87:a7:e4:22:15: bc:fd:f7:0c:d6:c9:b4:b4:7c:29:a3:ba:6e:91:7a:2c: ac:e2:41:fe:a3:f2:c7:21:d6:19:52:b6:83:0f:68:9e: 92:82:02:46:34:30:1f:ad:3a:6b:9b:38:a7:c7:17:dc: 82:ea:3c:ef:0a:24:df:1b:ac:5c:89:39:32:e7:29:62: fb:77:f4:c4:de:59:39:b9:fc:2d:3b:cb:5d:68:ac:f5: bb:ef:48:8c:3a:e7:7a:96:d2:90:bb:dd:61:af:8a:d6: ee:ba:31:72:4a:0d:cc:a2:8c:dd:30:f6:e2:1c:f8:d4: dc:8f:6e:5a:4d:73:73:95:6f:0b:c7:df:f5:6d:53:75: dc:10:41:c2:3b:f2:35:e2:a5:d8:20:5d:78:7a:87:a6: 74:2f:c3:19:14:4f:53:e1:8d:ab:ec:aa:d7:85:92:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:33:f3:af:b1:35:04:09:bd:55:1f:c9:c7:e7:fc:f1: d3:a4:26:67:81:1e:5c:e5:8b:d4:17:ce:2f:28:54:5b: f3:c5:89:68:36:27:4d:f2:e4:34:82:02:06:79:e0:78: 14:fe:3f:fe:b6:d7:8a:26:62:54:de:6d:41:6f:a5:a0: 1a:5d:cd:fc:e5:4e:24:7b:e9:4c:80:ec:f5:bc:e5:23: 26:f2:b7:9e:c6:a0:87:0a:3c:31:2f:d9:48:3d:8b:b3: fe:1c:d2:e8:96:8d:b1:cd:08:fa:a5:96:a9:ce:ed:d9: 6b:08:13:e4:6b:a5:48:a8:b4:39:08:34:dc:82:5e:f9: af:24:f6:74:2f:38:fe:19:50:ea:8e:f1:fa:ef:7a:2c: a6:bc:4c:d7:77:84:c7:fe:d3:53:59:64:27:f3:85:45: 59:84:5d:1b:35:36:2a:11:b3:a9:91:5a:c5:16:76:28: 44:66:6e:28:a5:df:7b:8a:14:70:b6:f2:93:6a:e0:2a: e7:39:76:34:81:9f:05:bb:63:39:dc:43:98:ef:60:85: 73:82:ef:cc:68:35:7f:26:e6:9a:3e:fe:b2:1f:93:94: 2f:f0:0f:ed:cd:a8:e2:97:26:d4:43:6e:22:95:f8:cc: da:f7:e3:14:87:43:58:8d:53:53:6d:44:46:c7:7a:73 Fingerprint (SHA-256): 94:CF:BD:1E:64:D6:91:59:1F:A9:6C:7B:82:5F:B0:71:E5:8F:40:67:21:99:B8:49:25:BD:17:7C:5E:58:9B:54 Fingerprint (SHA1): E5:47:06:E1:18:91:E8:BB:45:F1:98:79:FD:70:37:EB:F5:33:B4:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #475: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #476: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #477: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #478: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171399 (0x126d94c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:15:45 2018 Not After : Fri Mar 09 17:15:45 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:9d:b1:80:fe:55:83:ab:de:bd:b7:d6:5b:32:98:61: 91:3d:f9:d6:db:36:e9:1b:15:bd:cd:1d:73:e0:b8:e6: dc:f5:83:dd:ab:dc:91:77:2a:bd:95:9e:bc:d9:51:16: 1b:73:f7:be:d7:f7:93:1d:17:43:56:eb:b0:d4:d8:4b: cc:22:88:8f:a7:4b:ea:8c:f2:64:6d:21:58:31:f0:78: 15:8f:41:f2:30:5d:4f:d1:7f:b9:a8:87:a7:e4:22:15: bc:fd:f7:0c:d6:c9:b4:b4:7c:29:a3:ba:6e:91:7a:2c: ac:e2:41:fe:a3:f2:c7:21:d6:19:52:b6:83:0f:68:9e: 92:82:02:46:34:30:1f:ad:3a:6b:9b:38:a7:c7:17:dc: 82:ea:3c:ef:0a:24:df:1b:ac:5c:89:39:32:e7:29:62: fb:77:f4:c4:de:59:39:b9:fc:2d:3b:cb:5d:68:ac:f5: bb:ef:48:8c:3a:e7:7a:96:d2:90:bb:dd:61:af:8a:d6: ee:ba:31:72:4a:0d:cc:a2:8c:dd:30:f6:e2:1c:f8:d4: dc:8f:6e:5a:4d:73:73:95:6f:0b:c7:df:f5:6d:53:75: dc:10:41:c2:3b:f2:35:e2:a5:d8:20:5d:78:7a:87:a6: 74:2f:c3:19:14:4f:53:e1:8d:ab:ec:aa:d7:85:92:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:33:f3:af:b1:35:04:09:bd:55:1f:c9:c7:e7:fc:f1: d3:a4:26:67:81:1e:5c:e5:8b:d4:17:ce:2f:28:54:5b: f3:c5:89:68:36:27:4d:f2:e4:34:82:02:06:79:e0:78: 14:fe:3f:fe:b6:d7:8a:26:62:54:de:6d:41:6f:a5:a0: 1a:5d:cd:fc:e5:4e:24:7b:e9:4c:80:ec:f5:bc:e5:23: 26:f2:b7:9e:c6:a0:87:0a:3c:31:2f:d9:48:3d:8b:b3: fe:1c:d2:e8:96:8d:b1:cd:08:fa:a5:96:a9:ce:ed:d9: 6b:08:13:e4:6b:a5:48:a8:b4:39:08:34:dc:82:5e:f9: af:24:f6:74:2f:38:fe:19:50:ea:8e:f1:fa:ef:7a:2c: a6:bc:4c:d7:77:84:c7:fe:d3:53:59:64:27:f3:85:45: 59:84:5d:1b:35:36:2a:11:b3:a9:91:5a:c5:16:76:28: 44:66:6e:28:a5:df:7b:8a:14:70:b6:f2:93:6a:e0:2a: e7:39:76:34:81:9f:05:bb:63:39:dc:43:98:ef:60:85: 73:82:ef:cc:68:35:7f:26:e6:9a:3e:fe:b2:1f:93:94: 2f:f0:0f:ed:cd:a8:e2:97:26:d4:43:6e:22:95:f8:cc: da:f7:e3:14:87:43:58:8d:53:53:6d:44:46:c7:7a:73 Fingerprint (SHA-256): 94:CF:BD:1E:64:D6:91:59:1F:A9:6C:7B:82:5F:B0:71:E5:8F:40:67:21:99:B8:49:25:BD:17:7C:5E:58:9B:54 Fingerprint (SHA1): E5:47:06:E1:18:91:E8:BB:45:F1:98:79:FD:70:37:EB:F5:33:B4:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #479: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171399 (0x126d94c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:15:45 2018 Not After : Fri Mar 09 17:15:45 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:9d:b1:80:fe:55:83:ab:de:bd:b7:d6:5b:32:98:61: 91:3d:f9:d6:db:36:e9:1b:15:bd:cd:1d:73:e0:b8:e6: dc:f5:83:dd:ab:dc:91:77:2a:bd:95:9e:bc:d9:51:16: 1b:73:f7:be:d7:f7:93:1d:17:43:56:eb:b0:d4:d8:4b: cc:22:88:8f:a7:4b:ea:8c:f2:64:6d:21:58:31:f0:78: 15:8f:41:f2:30:5d:4f:d1:7f:b9:a8:87:a7:e4:22:15: bc:fd:f7:0c:d6:c9:b4:b4:7c:29:a3:ba:6e:91:7a:2c: ac:e2:41:fe:a3:f2:c7:21:d6:19:52:b6:83:0f:68:9e: 92:82:02:46:34:30:1f:ad:3a:6b:9b:38:a7:c7:17:dc: 82:ea:3c:ef:0a:24:df:1b:ac:5c:89:39:32:e7:29:62: fb:77:f4:c4:de:59:39:b9:fc:2d:3b:cb:5d:68:ac:f5: bb:ef:48:8c:3a:e7:7a:96:d2:90:bb:dd:61:af:8a:d6: ee:ba:31:72:4a:0d:cc:a2:8c:dd:30:f6:e2:1c:f8:d4: dc:8f:6e:5a:4d:73:73:95:6f:0b:c7:df:f5:6d:53:75: dc:10:41:c2:3b:f2:35:e2:a5:d8:20:5d:78:7a:87:a6: 74:2f:c3:19:14:4f:53:e1:8d:ab:ec:aa:d7:85:92:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:33:f3:af:b1:35:04:09:bd:55:1f:c9:c7:e7:fc:f1: d3:a4:26:67:81:1e:5c:e5:8b:d4:17:ce:2f:28:54:5b: f3:c5:89:68:36:27:4d:f2:e4:34:82:02:06:79:e0:78: 14:fe:3f:fe:b6:d7:8a:26:62:54:de:6d:41:6f:a5:a0: 1a:5d:cd:fc:e5:4e:24:7b:e9:4c:80:ec:f5:bc:e5:23: 26:f2:b7:9e:c6:a0:87:0a:3c:31:2f:d9:48:3d:8b:b3: fe:1c:d2:e8:96:8d:b1:cd:08:fa:a5:96:a9:ce:ed:d9: 6b:08:13:e4:6b:a5:48:a8:b4:39:08:34:dc:82:5e:f9: af:24:f6:74:2f:38:fe:19:50:ea:8e:f1:fa:ef:7a:2c: a6:bc:4c:d7:77:84:c7:fe:d3:53:59:64:27:f3:85:45: 59:84:5d:1b:35:36:2a:11:b3:a9:91:5a:c5:16:76:28: 44:66:6e:28:a5:df:7b:8a:14:70:b6:f2:93:6a:e0:2a: e7:39:76:34:81:9f:05:bb:63:39:dc:43:98:ef:60:85: 73:82:ef:cc:68:35:7f:26:e6:9a:3e:fe:b2:1f:93:94: 2f:f0:0f:ed:cd:a8:e2:97:26:d4:43:6e:22:95:f8:cc: da:f7:e3:14:87:43:58:8d:53:53:6d:44:46:c7:7a:73 Fingerprint (SHA-256): 94:CF:BD:1E:64:D6:91:59:1F:A9:6C:7B:82:5F:B0:71:E5:8F:40:67:21:99:B8:49:25:BD:17:7C:5E:58:9B:54 Fingerprint (SHA1): E5:47:06:E1:18:91:E8:BB:45:F1:98:79:FD:70:37:EB:F5:33:B4:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #480: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171399 (0x126d94c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:15:45 2018 Not After : Fri Mar 09 17:15:45 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:9d:b1:80:fe:55:83:ab:de:bd:b7:d6:5b:32:98:61: 91:3d:f9:d6:db:36:e9:1b:15:bd:cd:1d:73:e0:b8:e6: dc:f5:83:dd:ab:dc:91:77:2a:bd:95:9e:bc:d9:51:16: 1b:73:f7:be:d7:f7:93:1d:17:43:56:eb:b0:d4:d8:4b: cc:22:88:8f:a7:4b:ea:8c:f2:64:6d:21:58:31:f0:78: 15:8f:41:f2:30:5d:4f:d1:7f:b9:a8:87:a7:e4:22:15: bc:fd:f7:0c:d6:c9:b4:b4:7c:29:a3:ba:6e:91:7a:2c: ac:e2:41:fe:a3:f2:c7:21:d6:19:52:b6:83:0f:68:9e: 92:82:02:46:34:30:1f:ad:3a:6b:9b:38:a7:c7:17:dc: 82:ea:3c:ef:0a:24:df:1b:ac:5c:89:39:32:e7:29:62: fb:77:f4:c4:de:59:39:b9:fc:2d:3b:cb:5d:68:ac:f5: bb:ef:48:8c:3a:e7:7a:96:d2:90:bb:dd:61:af:8a:d6: ee:ba:31:72:4a:0d:cc:a2:8c:dd:30:f6:e2:1c:f8:d4: dc:8f:6e:5a:4d:73:73:95:6f:0b:c7:df:f5:6d:53:75: dc:10:41:c2:3b:f2:35:e2:a5:d8:20:5d:78:7a:87:a6: 74:2f:c3:19:14:4f:53:e1:8d:ab:ec:aa:d7:85:92:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:33:f3:af:b1:35:04:09:bd:55:1f:c9:c7:e7:fc:f1: d3:a4:26:67:81:1e:5c:e5:8b:d4:17:ce:2f:28:54:5b: f3:c5:89:68:36:27:4d:f2:e4:34:82:02:06:79:e0:78: 14:fe:3f:fe:b6:d7:8a:26:62:54:de:6d:41:6f:a5:a0: 1a:5d:cd:fc:e5:4e:24:7b:e9:4c:80:ec:f5:bc:e5:23: 26:f2:b7:9e:c6:a0:87:0a:3c:31:2f:d9:48:3d:8b:b3: fe:1c:d2:e8:96:8d:b1:cd:08:fa:a5:96:a9:ce:ed:d9: 6b:08:13:e4:6b:a5:48:a8:b4:39:08:34:dc:82:5e:f9: af:24:f6:74:2f:38:fe:19:50:ea:8e:f1:fa:ef:7a:2c: a6:bc:4c:d7:77:84:c7:fe:d3:53:59:64:27:f3:85:45: 59:84:5d:1b:35:36:2a:11:b3:a9:91:5a:c5:16:76:28: 44:66:6e:28:a5:df:7b:8a:14:70:b6:f2:93:6a:e0:2a: e7:39:76:34:81:9f:05:bb:63:39:dc:43:98:ef:60:85: 73:82:ef:cc:68:35:7f:26:e6:9a:3e:fe:b2:1f:93:94: 2f:f0:0f:ed:cd:a8:e2:97:26:d4:43:6e:22:95:f8:cc: da:f7:e3:14:87:43:58:8d:53:53:6d:44:46:c7:7a:73 Fingerprint (SHA-256): 94:CF:BD:1E:64:D6:91:59:1F:A9:6C:7B:82:5F:B0:71:E5:8F:40:67:21:99:B8:49:25:BD:17:7C:5E:58:9B:54 Fingerprint (SHA1): E5:47:06:E1:18:91:E8:BB:45:F1:98:79:FD:70:37:EB:F5:33:B4:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #481: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171399 (0x126d94c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:15:45 2018 Not After : Fri Mar 09 17:15:45 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:9d:b1:80:fe:55:83:ab:de:bd:b7:d6:5b:32:98:61: 91:3d:f9:d6:db:36:e9:1b:15:bd:cd:1d:73:e0:b8:e6: dc:f5:83:dd:ab:dc:91:77:2a:bd:95:9e:bc:d9:51:16: 1b:73:f7:be:d7:f7:93:1d:17:43:56:eb:b0:d4:d8:4b: cc:22:88:8f:a7:4b:ea:8c:f2:64:6d:21:58:31:f0:78: 15:8f:41:f2:30:5d:4f:d1:7f:b9:a8:87:a7:e4:22:15: bc:fd:f7:0c:d6:c9:b4:b4:7c:29:a3:ba:6e:91:7a:2c: ac:e2:41:fe:a3:f2:c7:21:d6:19:52:b6:83:0f:68:9e: 92:82:02:46:34:30:1f:ad:3a:6b:9b:38:a7:c7:17:dc: 82:ea:3c:ef:0a:24:df:1b:ac:5c:89:39:32:e7:29:62: fb:77:f4:c4:de:59:39:b9:fc:2d:3b:cb:5d:68:ac:f5: bb:ef:48:8c:3a:e7:7a:96:d2:90:bb:dd:61:af:8a:d6: ee:ba:31:72:4a:0d:cc:a2:8c:dd:30:f6:e2:1c:f8:d4: dc:8f:6e:5a:4d:73:73:95:6f:0b:c7:df:f5:6d:53:75: dc:10:41:c2:3b:f2:35:e2:a5:d8:20:5d:78:7a:87:a6: 74:2f:c3:19:14:4f:53:e1:8d:ab:ec:aa:d7:85:92:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:33:f3:af:b1:35:04:09:bd:55:1f:c9:c7:e7:fc:f1: d3:a4:26:67:81:1e:5c:e5:8b:d4:17:ce:2f:28:54:5b: f3:c5:89:68:36:27:4d:f2:e4:34:82:02:06:79:e0:78: 14:fe:3f:fe:b6:d7:8a:26:62:54:de:6d:41:6f:a5:a0: 1a:5d:cd:fc:e5:4e:24:7b:e9:4c:80:ec:f5:bc:e5:23: 26:f2:b7:9e:c6:a0:87:0a:3c:31:2f:d9:48:3d:8b:b3: fe:1c:d2:e8:96:8d:b1:cd:08:fa:a5:96:a9:ce:ed:d9: 6b:08:13:e4:6b:a5:48:a8:b4:39:08:34:dc:82:5e:f9: af:24:f6:74:2f:38:fe:19:50:ea:8e:f1:fa:ef:7a:2c: a6:bc:4c:d7:77:84:c7:fe:d3:53:59:64:27:f3:85:45: 59:84:5d:1b:35:36:2a:11:b3:a9:91:5a:c5:16:76:28: 44:66:6e:28:a5:df:7b:8a:14:70:b6:f2:93:6a:e0:2a: e7:39:76:34:81:9f:05:bb:63:39:dc:43:98:ef:60:85: 73:82:ef:cc:68:35:7f:26:e6:9a:3e:fe:b2:1f:93:94: 2f:f0:0f:ed:cd:a8:e2:97:26:d4:43:6e:22:95:f8:cc: da:f7:e3:14:87:43:58:8d:53:53:6d:44:46:c7:7a:73 Fingerprint (SHA-256): 94:CF:BD:1E:64:D6:91:59:1F:A9:6C:7B:82:5F:B0:71:E5:8F:40:67:21:99:B8:49:25:BD:17:7C:5E:58:9B:54 Fingerprint (SHA1): E5:47:06:E1:18:91:E8:BB:45:F1:98:79:FD:70:37:EB:F5:33:B4:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #482: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171399 (0x126d94c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:15:45 2018 Not After : Fri Mar 09 17:15:45 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:9d:b1:80:fe:55:83:ab:de:bd:b7:d6:5b:32:98:61: 91:3d:f9:d6:db:36:e9:1b:15:bd:cd:1d:73:e0:b8:e6: dc:f5:83:dd:ab:dc:91:77:2a:bd:95:9e:bc:d9:51:16: 1b:73:f7:be:d7:f7:93:1d:17:43:56:eb:b0:d4:d8:4b: cc:22:88:8f:a7:4b:ea:8c:f2:64:6d:21:58:31:f0:78: 15:8f:41:f2:30:5d:4f:d1:7f:b9:a8:87:a7:e4:22:15: bc:fd:f7:0c:d6:c9:b4:b4:7c:29:a3:ba:6e:91:7a:2c: ac:e2:41:fe:a3:f2:c7:21:d6:19:52:b6:83:0f:68:9e: 92:82:02:46:34:30:1f:ad:3a:6b:9b:38:a7:c7:17:dc: 82:ea:3c:ef:0a:24:df:1b:ac:5c:89:39:32:e7:29:62: fb:77:f4:c4:de:59:39:b9:fc:2d:3b:cb:5d:68:ac:f5: bb:ef:48:8c:3a:e7:7a:96:d2:90:bb:dd:61:af:8a:d6: ee:ba:31:72:4a:0d:cc:a2:8c:dd:30:f6:e2:1c:f8:d4: dc:8f:6e:5a:4d:73:73:95:6f:0b:c7:df:f5:6d:53:75: dc:10:41:c2:3b:f2:35:e2:a5:d8:20:5d:78:7a:87:a6: 74:2f:c3:19:14:4f:53:e1:8d:ab:ec:aa:d7:85:92:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:33:f3:af:b1:35:04:09:bd:55:1f:c9:c7:e7:fc:f1: d3:a4:26:67:81:1e:5c:e5:8b:d4:17:ce:2f:28:54:5b: f3:c5:89:68:36:27:4d:f2:e4:34:82:02:06:79:e0:78: 14:fe:3f:fe:b6:d7:8a:26:62:54:de:6d:41:6f:a5:a0: 1a:5d:cd:fc:e5:4e:24:7b:e9:4c:80:ec:f5:bc:e5:23: 26:f2:b7:9e:c6:a0:87:0a:3c:31:2f:d9:48:3d:8b:b3: fe:1c:d2:e8:96:8d:b1:cd:08:fa:a5:96:a9:ce:ed:d9: 6b:08:13:e4:6b:a5:48:a8:b4:39:08:34:dc:82:5e:f9: af:24:f6:74:2f:38:fe:19:50:ea:8e:f1:fa:ef:7a:2c: a6:bc:4c:d7:77:84:c7:fe:d3:53:59:64:27:f3:85:45: 59:84:5d:1b:35:36:2a:11:b3:a9:91:5a:c5:16:76:28: 44:66:6e:28:a5:df:7b:8a:14:70:b6:f2:93:6a:e0:2a: e7:39:76:34:81:9f:05:bb:63:39:dc:43:98:ef:60:85: 73:82:ef:cc:68:35:7f:26:e6:9a:3e:fe:b2:1f:93:94: 2f:f0:0f:ed:cd:a8:e2:97:26:d4:43:6e:22:95:f8:cc: da:f7:e3:14:87:43:58:8d:53:53:6d:44:46:c7:7a:73 Fingerprint (SHA-256): 94:CF:BD:1E:64:D6:91:59:1F:A9:6C:7B:82:5F:B0:71:E5:8F:40:67:21:99:B8:49:25:BD:17:7C:5E:58:9B:54 Fingerprint (SHA1): E5:47:06:E1:18:91:E8:BB:45:F1:98:79:FD:70:37:EB:F5:33:B4:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #483: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171399 (0x126d94c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:15:45 2018 Not After : Fri Mar 09 17:15:45 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:9d:b1:80:fe:55:83:ab:de:bd:b7:d6:5b:32:98:61: 91:3d:f9:d6:db:36:e9:1b:15:bd:cd:1d:73:e0:b8:e6: dc:f5:83:dd:ab:dc:91:77:2a:bd:95:9e:bc:d9:51:16: 1b:73:f7:be:d7:f7:93:1d:17:43:56:eb:b0:d4:d8:4b: cc:22:88:8f:a7:4b:ea:8c:f2:64:6d:21:58:31:f0:78: 15:8f:41:f2:30:5d:4f:d1:7f:b9:a8:87:a7:e4:22:15: bc:fd:f7:0c:d6:c9:b4:b4:7c:29:a3:ba:6e:91:7a:2c: ac:e2:41:fe:a3:f2:c7:21:d6:19:52:b6:83:0f:68:9e: 92:82:02:46:34:30:1f:ad:3a:6b:9b:38:a7:c7:17:dc: 82:ea:3c:ef:0a:24:df:1b:ac:5c:89:39:32:e7:29:62: fb:77:f4:c4:de:59:39:b9:fc:2d:3b:cb:5d:68:ac:f5: bb:ef:48:8c:3a:e7:7a:96:d2:90:bb:dd:61:af:8a:d6: ee:ba:31:72:4a:0d:cc:a2:8c:dd:30:f6:e2:1c:f8:d4: dc:8f:6e:5a:4d:73:73:95:6f:0b:c7:df:f5:6d:53:75: dc:10:41:c2:3b:f2:35:e2:a5:d8:20:5d:78:7a:87:a6: 74:2f:c3:19:14:4f:53:e1:8d:ab:ec:aa:d7:85:92:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:33:f3:af:b1:35:04:09:bd:55:1f:c9:c7:e7:fc:f1: d3:a4:26:67:81:1e:5c:e5:8b:d4:17:ce:2f:28:54:5b: f3:c5:89:68:36:27:4d:f2:e4:34:82:02:06:79:e0:78: 14:fe:3f:fe:b6:d7:8a:26:62:54:de:6d:41:6f:a5:a0: 1a:5d:cd:fc:e5:4e:24:7b:e9:4c:80:ec:f5:bc:e5:23: 26:f2:b7:9e:c6:a0:87:0a:3c:31:2f:d9:48:3d:8b:b3: fe:1c:d2:e8:96:8d:b1:cd:08:fa:a5:96:a9:ce:ed:d9: 6b:08:13:e4:6b:a5:48:a8:b4:39:08:34:dc:82:5e:f9: af:24:f6:74:2f:38:fe:19:50:ea:8e:f1:fa:ef:7a:2c: a6:bc:4c:d7:77:84:c7:fe:d3:53:59:64:27:f3:85:45: 59:84:5d:1b:35:36:2a:11:b3:a9:91:5a:c5:16:76:28: 44:66:6e:28:a5:df:7b:8a:14:70:b6:f2:93:6a:e0:2a: e7:39:76:34:81:9f:05:bb:63:39:dc:43:98:ef:60:85: 73:82:ef:cc:68:35:7f:26:e6:9a:3e:fe:b2:1f:93:94: 2f:f0:0f:ed:cd:a8:e2:97:26:d4:43:6e:22:95:f8:cc: da:f7:e3:14:87:43:58:8d:53:53:6d:44:46:c7:7a:73 Fingerprint (SHA-256): 94:CF:BD:1E:64:D6:91:59:1F:A9:6C:7B:82:5F:B0:71:E5:8F:40:67:21:99:B8:49:25:BD:17:7C:5E:58:9B:54 Fingerprint (SHA1): E5:47:06:E1:18:91:E8:BB:45:F1:98:79:FD:70:37:EB:F5:33:B4:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #484: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #485: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #486: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171429 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #487: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #488: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #489: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #490: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 309171430 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #491: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #492: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #493: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #494: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 309171431 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #495: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #496: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #497: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #498: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 309171432 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #499: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #500: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #501: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #502: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 309171433 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #503: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #504: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #505: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #506: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 309171434 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #507: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #508: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #509: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #510: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 309171435 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #511: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #512: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #513: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171429 (0x126d94e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:16:20 2018 Not After : Fri Mar 09 17:16:20 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:34:60:ba:b9:93:ae:d9:a5:08:e0:54:55:2b:e7:7d: b6:bc:0d:f2:a3:e9:dd:69:4b:ab:84:6e:d9:05:4f:e0: d9:b1:0a:1c:f5:59:67:b4:35:82:a4:d6:69:d5:07:82: 1f:40:39:7f:34:dd:d7:e2:a5:5d:72:dc:01:d2:98:3f: 1b:f0:9d:a2:7c:51:82:39:0f:c7:41:31:1a:33:56:6f: 8b:b4:70:d4:8a:ed:d0:91:e3:d6:31:f3:d4:ac:fe:d4: c9:26:2a:f0:e9:b8:a6:75:64:3b:e9:99:bb:b0:f8:da: 1b:41:96:d4:ac:d1:a1:7b:64:a7:5f:69:a2:24:42:88: a9:83:98:6e:5f:95:90:ff:bc:18:ce:33:2d:84:4a:5a: 40:0b:b5:4b:d3:ec:32:84:4e:ed:26:a6:d9:d4:d5:65: 36:10:23:71:ab:bd:8b:2c:b7:07:7a:84:ad:64:9c:fd: 2c:87:97:61:20:99:22:c0:ea:14:c2:9f:06:ed:3b:6f: 56:af:3c:15:78:ef:67:dc:fe:12:1d:17:1d:b5:84:76: c2:d8:a9:30:ea:23:b9:8c:f7:55:0d:9f:0b:a7:3b:b4: aa:9f:79:72:3a:2d:57:c6:db:3b:a4:b7:05:9a:36:74: 86:11:fd:b0:4d:f4:ca:a3:42:e7:fe:0b:5d:4d:9d:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:45:28:d9:57:22:29:d0:18:8d:1d:c4:e4:42:67:9f: e8:13:3c:51:f3:b4:44:40:07:97:35:f4:9a:b5:f2:d7: ef:8f:b2:91:4f:29:d3:c5:62:9a:bc:63:0a:2b:36:6a: 22:28:7c:e2:d3:a1:49:ff:37:e9:98:92:1c:ba:f0:56: 52:b8:a2:be:e5:60:68:b5:a0:87:59:d4:53:44:5f:eb: f2:34:29:04:de:bf:40:f7:df:2a:cc:4d:9e:7a:3b:84: e8:42:ad:6a:20:64:e3:43:d4:3c:e4:3f:3b:4a:7b:c9: 8d:04:15:1a:4f:37:23:e1:57:42:0b:f1:40:29:f2:b5: 3b:de:b2:23:b7:52:46:5a:af:d0:15:1c:75:4f:f1:81: 27:5f:44:89:36:ed:b5:d2:73:16:58:58:44:04:20:cd: ee:12:d3:51:88:8e:67:99:57:44:23:39:5a:a0:1e:0a: 22:cd:df:af:58:da:34:d1:8f:ca:88:07:dc:3b:b2:08: 9a:d5:7b:ba:af:7e:32:2f:12:c2:56:e0:fe:e5:d4:71: 0f:be:a5:5d:59:a0:15:47:d3:a6:d7:1f:f2:87:b3:37: ec:00:49:b7:1b:f0:3a:6b:a2:ce:a8:f2:26:c3:24:09: 88:ce:65:c0:c0:df:3a:a5:5f:84:79:29:c3:cd:99:7a Fingerprint (SHA-256): CB:54:E8:96:78:7E:D9:C1:F9:58:07:1E:86:0C:DC:8F:19:3A:B3:3C:4D:44:9B:63:A3:E1:42:19:4E:B6:C3:B2 Fingerprint (SHA1): 5E:80:A2:A0:22:D5:63:0F:ED:15:8A:35:8B:F7:EE:FA:67:82:3F:D1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #514: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #515: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #516: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #517: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171429 (0x126d94e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:16:20 2018 Not After : Fri Mar 09 17:16:20 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:34:60:ba:b9:93:ae:d9:a5:08:e0:54:55:2b:e7:7d: b6:bc:0d:f2:a3:e9:dd:69:4b:ab:84:6e:d9:05:4f:e0: d9:b1:0a:1c:f5:59:67:b4:35:82:a4:d6:69:d5:07:82: 1f:40:39:7f:34:dd:d7:e2:a5:5d:72:dc:01:d2:98:3f: 1b:f0:9d:a2:7c:51:82:39:0f:c7:41:31:1a:33:56:6f: 8b:b4:70:d4:8a:ed:d0:91:e3:d6:31:f3:d4:ac:fe:d4: c9:26:2a:f0:e9:b8:a6:75:64:3b:e9:99:bb:b0:f8:da: 1b:41:96:d4:ac:d1:a1:7b:64:a7:5f:69:a2:24:42:88: a9:83:98:6e:5f:95:90:ff:bc:18:ce:33:2d:84:4a:5a: 40:0b:b5:4b:d3:ec:32:84:4e:ed:26:a6:d9:d4:d5:65: 36:10:23:71:ab:bd:8b:2c:b7:07:7a:84:ad:64:9c:fd: 2c:87:97:61:20:99:22:c0:ea:14:c2:9f:06:ed:3b:6f: 56:af:3c:15:78:ef:67:dc:fe:12:1d:17:1d:b5:84:76: c2:d8:a9:30:ea:23:b9:8c:f7:55:0d:9f:0b:a7:3b:b4: aa:9f:79:72:3a:2d:57:c6:db:3b:a4:b7:05:9a:36:74: 86:11:fd:b0:4d:f4:ca:a3:42:e7:fe:0b:5d:4d:9d:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:45:28:d9:57:22:29:d0:18:8d:1d:c4:e4:42:67:9f: e8:13:3c:51:f3:b4:44:40:07:97:35:f4:9a:b5:f2:d7: ef:8f:b2:91:4f:29:d3:c5:62:9a:bc:63:0a:2b:36:6a: 22:28:7c:e2:d3:a1:49:ff:37:e9:98:92:1c:ba:f0:56: 52:b8:a2:be:e5:60:68:b5:a0:87:59:d4:53:44:5f:eb: f2:34:29:04:de:bf:40:f7:df:2a:cc:4d:9e:7a:3b:84: e8:42:ad:6a:20:64:e3:43:d4:3c:e4:3f:3b:4a:7b:c9: 8d:04:15:1a:4f:37:23:e1:57:42:0b:f1:40:29:f2:b5: 3b:de:b2:23:b7:52:46:5a:af:d0:15:1c:75:4f:f1:81: 27:5f:44:89:36:ed:b5:d2:73:16:58:58:44:04:20:cd: ee:12:d3:51:88:8e:67:99:57:44:23:39:5a:a0:1e:0a: 22:cd:df:af:58:da:34:d1:8f:ca:88:07:dc:3b:b2:08: 9a:d5:7b:ba:af:7e:32:2f:12:c2:56:e0:fe:e5:d4:71: 0f:be:a5:5d:59:a0:15:47:d3:a6:d7:1f:f2:87:b3:37: ec:00:49:b7:1b:f0:3a:6b:a2:ce:a8:f2:26:c3:24:09: 88:ce:65:c0:c0:df:3a:a5:5f:84:79:29:c3:cd:99:7a Fingerprint (SHA-256): CB:54:E8:96:78:7E:D9:C1:F9:58:07:1E:86:0C:DC:8F:19:3A:B3:3C:4D:44:9B:63:A3:E1:42:19:4E:B6:C3:B2 Fingerprint (SHA1): 5E:80:A2:A0:22:D5:63:0F:ED:15:8A:35:8B:F7:EE:FA:67:82:3F:D1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #518: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #519: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #520: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #521: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171436 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #522: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #523: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #524: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #525: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309171437 --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #526: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #527: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #528: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #529: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309171438 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #530: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #531: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #532: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #533: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 309171439 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #534: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #535: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #536: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #537: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #538: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #539: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171436 (0x126d94ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:16:28 2018 Not After : Fri Mar 09 17:16:28 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:be:63:e2:b0:63:93:fd:7d:4f:63:d1:13:93:9c:e9: cd:f4:95:7d:1f:80:58:3f:5c:3e:71:ad:8e:11:7e:d3: db:05:9b:18:a7:98:1f:86:06:cb:5f:07:d1:93:f1:c9: 35:f9:a3:d7:70:a5:2d:52:bf:d1:ac:69:62:4e:82:b6: ae:3a:ba:46:5b:ae:4d:c3:f2:a5:5d:f8:c1:96:2f:63: aa:91:42:e3:e7:de:4f:ff:80:70:f8:9d:c3:4c:01:11: 0e:24:25:8b:8c:a6:0f:ae:89:1d:7e:0b:43:3c:8d:9e: 70:b8:fc:a3:5f:9e:8c:da:67:ba:90:68:fc:5b:a5:60: d2:ed:be:c9:ca:b2:d3:bc:30:51:48:cf:83:91:c0:64: 55:b0:48:b3:c8:20:25:fc:8a:9e:d6:92:8e:e4:e6:87: c1:3d:00:49:ee:d4:fc:8b:eb:cb:15:90:e6:a1:2b:84: c1:ba:4b:b3:fe:60:7a:9c:09:31:e1:8f:0d:28:4d:5f: 29:03:eb:e9:f8:8a:89:83:cb:3e:b0:69:45:41:97:6b: 91:14:9a:b0:4d:5d:f1:27:38:19:13:4a:5e:8f:f7:64: 97:3a:14:7f:f5:5a:3c:4a:fe:e4:f2:7b:59:cb:cf:4d: ce:25:c2:99:d4:ac:ff:c6:55:7b:c5:00:f5:e1:da:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:1e:98:8a:6c:5a:d3:c3:80:1d:bb:37:ca:44:35:e7: 22:01:d5:35:06:bc:b3:4e:08:bb:88:b2:eb:6b:c9:b8: 63:5c:ef:20:f2:18:af:b4:88:1e:21:39:d0:75:5a:80: b7:a6:84:b1:77:da:fd:64:d6:24:4f:b8:02:f5:db:a9: 4c:7a:8c:83:bc:34:87:c1:c7:f6:e8:90:61:82:b0:d7: 12:f7:db:bd:af:22:27:82:7e:63:8a:e6:97:11:8f:dc: 2c:29:4a:f3:37:49:c2:95:04:42:a5:f3:81:7a:69:cb: fa:88:dd:99:b1:77:c6:9b:ff:51:a6:96:11:ea:3c:91: 9b:f8:7b:1b:1a:77:b1:c3:0d:78:bb:96:00:21:3e:41: c3:00:4f:4c:af:52:1c:d0:f8:80:fb:38:c1:7e:99:5e: 00:9b:5b:6e:e2:c0:81:75:b0:11:b0:1f:91:53:e8:55: 4c:f4:23:09:7a:54:ed:fc:4b:f1:cf:6f:7b:8e:f5:cd: a7:8d:99:e0:f7:6e:9d:93:c6:7e:f8:a1:a0:3e:19:86: 5e:77:9a:80:19:aa:d9:d8:3e:5a:b0:cf:39:aa:27:d9: 53:e1:39:34:3b:8d:85:8e:4a:b3:b5:3d:5d:0b:c8:22: cf:34:ce:e0:ac:b5:2b:c7:50:40:b3:96:6e:da:58:dc Fingerprint (SHA-256): F4:EA:D8:52:56:B6:C2:FF:08:A8:69:DA:5E:ED:AF:08:CC:D0:C0:F4:ED:04:19:4C:14:96:0C:E9:8B:C9:92:BA Fingerprint (SHA1): C2:5D:06:30:40:06:0F:DB:74:58:AC:CD:D4:19:38:12:6B:AC:4E:94 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #540: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #541: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #542: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171437 (0x126d94ed) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:16:29 2018 Not After : Thu Mar 09 17:16:29 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:82:bb:13:0f:0f:f3:20:a1:2b:b0:79:e1:c1:2b:34: 92:b4:a8:11:4a:fe:39:a2:1f:89:dd:18:ae:8a:d5:64: 32:ca:26:55:2f:a8:e0:a2:7c:60:35:ed:b4:30:0b:32: 22:dc:91:f8:f7:13:b0:1c:06:f5:ab:53:15:4c:07:03: 05:35:54:d1:5c:b9:3b:8b:a0:3c:35:4b:d6:30:2f:97: ba:13:80:5c:90:09:71:dc:bc:c5:4a:d6:30:91:2f:60: 65:cb:96:bc:18:bb:90:db:ce:e1:1f:c5:1a:86:b2:82: 04:3b:12:5a:91:01:12:15:6d:a2:a4:2f:35:ea:01:fc: 54:90:70:f2:6d:f8:57:70:8b:b1:eb:83:c8:21:80:f8: c2:8c:34:22:be:4a:11:d1:e6:89:03:e2:d0:b8:7c:01: 7a:3b:33:e0:4a:9b:d6:76:f3:8a:3f:c0:96:c1:f8:a3: 67:a1:fd:63:d2:49:d1:b4:0b:0e:fd:d9:e9:c3:29:34: 92:87:10:92:56:be:91:50:94:79:d9:3d:3c:5e:b0:c1: 21:90:3b:0b:ad:ae:3f:90:01:58:6b:01:da:74:8b:fc: 29:5c:0e:a3:3b:92:e6:2d:a6:41:78:0d:d0:a8:3a:ae: 0a:28:f4:4d:11:5a:65:f6:a0:dc:2d:f7:ba:1c:8a:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:de:47:dc:f9:b2:73:aa:24:33:4b:b6:72:64:a0:ff: ca:08:b1:3b:14:68:7e:3a:b4:67:b5:16:20:85:f0:dd: e5:cf:69:ea:d8:6f:53:b9:fd:88:54:01:31:ab:f7:67: de:e2:bd:67:12:40:ba:cd:26:58:c9:69:50:9d:42:b4: 65:c9:b7:4e:e3:2e:37:14:02:57:bf:f0:02:40:c4:21: 3b:0c:81:8e:b1:42:a9:34:86:b8:5e:6a:c3:74:39:12: dd:4e:17:d0:7a:54:db:5b:2b:0b:12:ac:a0:94:a0:de: 91:02:53:d6:fe:8b:de:c5:11:7c:15:16:3e:8e:bd:7a: 4e:02:37:b0:c3:b4:c8:b6:83:2a:9c:b5:ad:3b:13:e1: 62:8b:59:22:c0:65:9a:10:2f:95:2f:1e:c0:ae:0e:8d: 9d:a5:d3:51:57:24:f6:21:ca:18:26:7d:16:4c:72:7c: 6b:01:1a:92:9b:46:7d:16:b2:46:73:c8:02:47:4a:cc: f2:43:3d:05:d0:c2:d6:fe:51:57:32:17:e9:28:fc:c3: d3:cf:21:bf:54:c9:f6:04:8c:6d:ce:d0:0a:37:2c:2b: da:5d:be:fe:84:c9:96:55:39:e0:c2:76:4e:15:83:5c: 6c:ce:09:6c:a9:f1:9e:dc:61:d9:18:fb:9f:0b:7c:d5 Fingerprint (SHA-256): 6D:6E:A7:7D:19:7E:32:62:B5:62:16:5D:16:89:CD:B8:E4:90:A9:69:EB:49:66:A1:34:FD:1B:7F:59:AC:88:ED Fingerprint (SHA1): 28:89:F0:2F:2E:B4:6E:67:6C:8F:77:58:13:E2:E0:42:1A:BE:60:EE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #543: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #544: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171438 (0x126d94ee) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 17:16:30 2018 Not After : Thu Mar 09 17:16:30 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:a4:9f:ae:3d:3d:3f:2c:37:c6:b3:29:13:1d:42:9b: c2:41:48:5a:6b:00:1e:82:8a:49:6f:11:cf:fa:fb:b5: 35:28:99:25:8b:28:ae:3f:9a:44:0d:fa:0c:be:8e:99: 37:38:aa:0b:fc:37:da:82:18:1d:ed:87:43:fa:0f:e5: f2:c4:e8:e5:bf:22:89:dd:05:a6:32:f9:ed:7c:6f:9c: 7a:54:a5:36:0b:8d:ac:24:82:fc:45:62:76:28:9f:78: 8a:2e:30:82:3c:24:82:69:15:42:a9:5d:3c:29:3d:9b: 1e:6e:9c:60:06:40:d5:61:74:86:6c:e2:74:8f:73:18: 31:6a:1a:2f:c7:af:2c:f5:fe:91:3f:f3:92:46:7f:fd: 49:0d:95:56:2c:3f:3f:0b:bd:20:83:f6:d0:a7:ad:1c: 8c:9b:ce:6c:ca:56:c4:7d:ed:28:f1:f6:0e:10:9a:0d: 0d:a5:f6:ea:b4:31:94:d4:1d:8f:6a:bf:ee:eb:a4:40: aa:20:0f:a7:c6:ab:7f:71:1d:a2:bc:e7:13:81:47:96: 7e:aa:c2:85:ed:c4:2d:65:58:be:c5:04:24:18:71:a3: 61:4c:73:14:70:a7:9e:a5:79:cd:a1:de:34:2f:ef:32: ee:2a:67:5c:97:02:f9:36:b2:08:f8:06:f9:f5:51:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:b2:56:c3:f6:30:81:61:65:cd:50:1b:41:02:ca:85: ab:d1:1a:02:a6:96:78:2c:e3:5e:ff:00:1d:f2:02:c1: 53:7d:84:79:69:ab:61:21:bc:df:63:ff:1e:fa:03:75: e8:6a:f3:ea:21:2d:f1:b7:8f:10:8d:cf:aa:9a:eb:3b: 02:3d:39:94:d2:ea:6d:b0:5f:1a:a7:c3:15:a6:77:27: d6:98:32:a4:38:13:40:a9:fc:06:db:69:73:63:d4:d0: 8f:96:5c:ff:b1:e3:a1:8e:63:35:d8:7d:94:63:f6:01: 6c:93:a3:28:df:3b:61:a3:32:41:7d:e0:40:fa:f3:78: 88:42:e6:01:1b:49:a3:0e:26:06:19:11:56:72:a0:c8: 82:1a:af:49:97:18:56:d2:82:3e:63:3a:bb:b4:3e:b3: 81:de:be:34:4b:d6:fb:f5:1b:3b:71:08:4b:af:db:aa: cc:7f:4b:4d:52:5e:07:f7:ea:68:92:38:6d:d6:27:2f: b0:60:56:24:dc:ff:80:75:5c:25:c8:7d:1d:22:72:70: 85:6f:a8:b5:3f:2b:74:4c:f2:d2:dc:49:fe:a8:08:73: 70:cf:fa:d1:13:9e:e3:5a:d4:c9:8d:76:76:c6:5f:d2: eb:4a:ec:b7:bc:43:5d:ac:4e:6b:b3:7f:fa:f2:8f:cf Fingerprint (SHA-256): BE:6B:20:83:23:7D:CA:34:11:8D:35:BE:55:B6:98:85:C4:A9:FF:09:25:FD:6F:9C:4F:6F:52:09:3D:0F:C9:52 Fingerprint (SHA1): DE:53:0A:51:0C:B8:DC:06:09:3F:93:3A:77:A9:15:4A:F5:49:94:72 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #545: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #546: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171440 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #547: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #548: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #549: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #550: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309171441 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #551: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #552: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #553: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #554: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309171442 --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #555: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #556: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #557: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #558: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 309171443 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #559: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #560: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #561: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #562: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 309171444 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #563: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #564: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #565: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #566: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #567: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #568: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #569: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171440 (0x126d94f0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:16:33 2018 Not After : Fri Mar 09 17:16:33 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:44:22:ac:ca:fa:f2:93:16:cd:05:55:cd:b2:fb:16: ad:c8:0c:5f:2d:e1:ca:81:a4:12:02:50:45:96:ec:a0: 6e:8e:f8:3d:89:b5:1a:7c:52:fd:d5:bd:34:86:e6:a9: 28:e8:2b:fa:58:89:f6:2d:e6:de:31:2f:8d:17:5c:90: 9b:1d:4c:e5:04:70:f3:bb:c1:89:35:92:e1:4c:57:66: 25:69:a0:67:ee:b7:3f:08:51:17:fc:1e:fb:d9:91:7a: fc:12:84:b1:9f:70:f4:f5:7f:9f:10:ec:71:46:7f:7a: 9d:60:3e:d6:54:d6:f1:77:c2:5d:8a:4a:5e:e8:70:20: 1a:30:0b:52:05:94:9b:b8:4d:fb:73:cd:ae:61:3d:ba: 55:8e:aa:00:f1:75:56:8c:77:b4:fd:5f:ee:d6:c9:f5: 78:50:3a:ee:6b:18:e4:6f:eb:9a:92:2c:0b:43:01:94: c6:c6:62:65:6e:2b:b4:10:fd:ca:70:5a:0b:80:6b:ee: a0:18:e3:ef:b8:1e:42:56:8b:07:7f:e1:23:4b:58:15: e3:a9:94:b5:03:fa:5b:34:e7:d3:e6:55:5a:1c:39:c7: 19:62:93:f2:1f:5d:f0:2b:9e:4c:54:30:6f:de:0f:a1: aa:f7:86:a0:f6:df:55:15:ad:f2:1d:a4:05:2c:77:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:83:2b:80:36:7b:c6:c9:0e:cb:27:f8:8e:9c:9a:47: 89:17:14:96:bb:e4:72:48:c7:3f:39:1e:76:76:19:f3: e2:65:a3:33:e6:4e:a8:e6:73:08:76:71:e0:79:65:c5: f7:e6:3e:a9:65:32:8f:b3:c8:0d:70:4b:91:dd:17:02: 61:f2:41:86:71:69:e3:df:44:1e:3a:81:1e:af:6e:92: 29:d6:05:18:13:90:16:2f:18:54:2b:06:ab:bf:cf:71: 6a:2c:38:49:9a:1c:30:19:db:f8:11:0c:e8:80:64:67: 5f:62:cf:92:8f:46:42:13:38:00:dc:27:e7:a9:6f:11: 7a:cb:da:15:ce:2a:dd:87:5a:bf:d7:d1:23:e8:55:8c: d5:8a:64:f2:21:3d:5e:a3:dc:52:2f:e0:df:38:eb:9a: 10:34:11:e2:42:45:d7:14:15:40:15:b5:4e:00:a6:f4: 7c:40:f1:dc:9e:3b:e6:41:28:c3:f0:a3:6b:d0:7c:63: 43:37:a5:2f:12:be:61:b9:11:06:67:17:ed:e8:48:63: 79:ce:42:96:81:05:e7:65:2c:22:cb:4a:1e:f3:f9:a1: 89:46:3e:41:fb:7e:88:da:3b:8c:b7:e9:ca:ad:2f:21: 36:77:50:78:77:41:f0:8f:1e:e7:c3:2e:fa:98:5d:2f Fingerprint (SHA-256): 3F:3F:0B:78:46:43:BD:57:FE:26:DE:A8:3F:BA:F4:1F:F3:D5:35:0C:27:09:A6:F4:54:C6:7A:85:B8:18:15:FB Fingerprint (SHA1): 5D:7D:BA:BF:85:EC:E5:77:24:FE:34:1F:55:7E:5A:79:6C:36:B5:48 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #570: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #571: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171441 (0x126d94f1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:16:35 2018 Not After : Thu Mar 09 17:16:35 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f1:b1:31:c5:cc:85:2f:02:47:c8:d7:e7:a2:70:bc:bf: d7:cc:b2:f0:06:fa:71:1a:e7:d3:24:f9:81:7d:ba:95: 5a:b1:17:53:4a:ad:6a:71:6c:f2:b6:69:c9:11:d1:30: e0:66:02:ca:1c:3e:f8:f8:54:75:af:ab:95:fa:f3:33: e2:2b:b4:44:9a:66:75:62:42:b8:39:8c:67:85:74:ab: ba:09:4f:55:ca:6f:9b:69:a1:8c:a5:7a:39:03:11:94: b4:72:2b:84:fa:a1:71:30:19:d8:a8:97:7f:1f:62:66: b1:d6:4e:50:ce:06:6f:aa:fb:0a:5f:1c:1e:1f:a7:2b: b3:de:16:e1:b0:8a:97:26:51:2d:a0:00:45:1d:57:0b: 54:13:13:16:b0:80:f8:d0:0c:d9:4c:1f:fe:61:af:77: ab:6a:58:ed:52:19:65:8a:a7:a0:7b:4c:af:34:7a:e7: db:04:39:1d:c2:85:06:8a:5b:73:be:cf:8e:32:58:5e: f4:80:98:cb:18:85:45:19:c4:ba:1c:5a:e9:3c:49:6f: 26:02:fd:c4:21:af:76:79:8f:08:8c:58:01:8a:d1:b0: fc:d9:68:a2:d7:75:ac:17:54:65:a2:1a:e1:cb:40:88: da:ca:90:99:d9:e6:b1:12:d8:e6:63:45:53:e8:e5:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:96:f2:f3:23:f2:65:31:44:e8:16:28:9f:5d:fb:87: a7:d2:59:20:47:23:d9:45:2a:47:9a:00:16:b1:ee:81: 9c:d2:a9:4f:b9:1e:b8:7d:f9:ea:b9:71:b6:d6:3c:a0: ab:2c:fe:ee:1d:94:29:0b:6d:97:c4:73:3a:4c:fc:aa: 6e:31:a5:3b:56:b9:3b:b0:e2:03:de:bd:13:5e:1f:c0: a2:82:a5:13:b0:c9:a9:ca:c5:5b:69:96:78:ef:6a:bf: 05:f7:05:a3:04:25:5d:92:6f:fd:44:8c:8f:d3:80:e8: dd:1e:b2:ae:4d:21:b8:9a:4e:de:cb:f7:a8:d7:b4:f7: 2c:56:01:30:d6:d5:a6:ad:77:30:6f:f0:e0:a6:4b:ff: 29:80:d6:07:75:41:07:f0:e7:31:87:82:9b:74:0a:fb: 44:25:b5:82:77:a7:c2:41:1b:21:e0:67:dd:42:71:16: 5c:29:55:b6:bb:f1:9b:65:95:45:f0:72:bb:7a:2d:9b: b8:bb:61:a9:11:fa:74:6e:9f:db:09:dd:20:4b:09:5c: 35:fb:25:02:22:93:a2:62:00:7b:5f:c5:15:bb:cd:f7: b2:5f:2d:83:ac:bf:75:d2:50:99:80:7b:15:e9:b6:53: da:c9:83:81:5c:9a:bb:48:39:31:a8:6d:96:03:35:af Fingerprint (SHA-256): 5B:E1:2A:B0:A0:D6:BA:97:F9:4F:9F:9E:A1:0C:34:9C:21:5B:82:47:69:C4:75:E2:A9:44:7B:47:9C:CD:CE:E8 Fingerprint (SHA1): 65:0E:C4:19:07:EB:66:C0:EE:51:33:15:70:14:87:4B:B5:50:11:A7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #572: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #573: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #574: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171442 (0x126d94f2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 17:16:36 2018 Not After : Thu Mar 09 17:16:36 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:63:c7:70:35:db:68:d6:c6:17:d4:05:8a:52:95:f9: d1:41:2e:81:90:33:17:fa:a3:22:73:3c:97:b1:b6:f3: 94:73:65:cc:e1:ae:a5:8a:72:1a:49:ec:c2:17:17:b0: 18:40:43:83:78:0d:fa:23:3a:e9:bc:1c:af:30:16:be: e9:61:80:60:28:51:4f:51:dc:95:8f:98:9c:46:85:94: 70:2a:35:fe:15:7f:84:0b:7e:71:42:4a:92:7b:fc:c8: 38:4a:46:42:ca:b3:fb:03:e1:f4:7d:f8:2a:f8:52:1d: e1:25:e3:da:30:5c:e6:3e:92:c3:f9:ca:23:76:7e:3e: 63:e5:03:57:f6:5c:2a:47:26:9c:9e:06:02:35:57:7e: 58:90:e0:88:f0:32:52:2d:d8:5e:c5:6c:3b:0d:ff:a0: 14:e1:06:88:ae:3c:4d:e4:0c:48:be:58:c6:fb:29:9a: 9f:2d:74:84:ea:54:c2:f9:ff:4d:06:da:b4:01:f6:e8: ff:c3:1b:f7:e6:7e:27:10:b5:46:ef:b3:16:fc:7b:6e: 96:d2:49:91:3f:c9:19:6b:83:90:8c:b1:6a:da:dd:15: e3:a8:f0:0f:5a:09:fa:24:3d:f5:7a:ba:5a:60:54:06: 6a:2d:97:19:65:76:68:d6:b4:de:ee:54:68:88:13:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d7:e1:5e:09:e6:95:d1:1b:49:e0:0d:1d:2b:bd:76:0c: 39:20:11:f1:dd:f0:e9:c8:31:c1:b1:b5:2e:2f:58:86: 99:61:d2:ca:c4:6c:3c:d9:1a:16:8b:71:d2:6b:af:42: 2e:86:87:e5:90:52:af:6c:66:86:70:0c:1a:bc:08:24: 75:bb:3d:1d:b3:8a:ba:da:32:85:53:a6:3d:ff:e1:7d: 7b:d1:7e:0f:1a:39:de:c5:6c:2e:d4:a2:86:a0:89:55: 1d:0c:75:49:51:7e:e2:1d:a8:58:b6:67:ce:87:2a:37: 05:c4:77:c0:0a:9d:04:bf:de:e4:6d:b1:99:a3:91:9e: af:d1:9e:27:b1:a1:d7:87:53:a3:87:34:b6:65:8d:5d: 2d:f0:37:76:ee:b7:91:4b:65:c4:2f:61:b3:18:3d:93: eb:04:2e:00:2b:ae:8c:1c:67:3c:2a:fe:2b:aa:aa:51: f4:04:cb:03:37:be:7f:23:92:6f:c5:19:9a:78:04:a4: 28:f1:ab:bc:e6:73:92:77:c7:af:9e:58:7c:30:3b:4d: 60:0f:b1:07:0b:45:14:5c:37:91:29:56:10:63:a3:f7: 27:88:0d:94:07:89:07:14:e5:36:8a:86:b4:5d:56:2c: 31:26:f3:3c:b2:78:68:fc:7f:55:e7:55:ea:c2:32:3d Fingerprint (SHA-256): 46:FE:C1:35:11:9E:24:A5:FC:7B:E6:28:C5:92:D8:F4:88:51:5D:3A:39:75:E8:44:61:8C:57:3E:BB:4B:09:64 Fingerprint (SHA1): D3:73:0A:4E:38:03:F6:40:BF:D5:F5:86:70:00:94:42:77:15:55:70 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #575: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #576: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171445 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #577: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #578: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #579: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #580: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309171446 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #581: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #582: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #583: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #584: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309171447 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA1Root-309171354.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #585: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #586: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #587: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #588: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 309171448 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #589: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #590: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #591: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171445 (0x126d94f5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:16:41 2018 Not After : Fri Mar 09 17:16:41 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:7b:83:39:82:63:5b:e9:fa:1f:c2:22:3c:e2:65:e3: db:5e:86:39:73:cb:79:2a:80:eb:f5:50:08:86:89:e8: 17:5a:6f:16:66:d5:65:83:51:26:c4:f9:12:fb:79:eb: 68:3b:1f:99:16:68:38:71:c7:32:74:00:4b:2b:42:27: d0:b4:2e:db:ee:ae:43:b4:b6:0d:eb:26:62:c4:f3:10: 2c:b6:47:f6:73:8e:10:24:af:d6:da:e2:56:85:db:58: 47:0c:cf:2b:69:c9:23:71:c6:b7:eb:b0:fb:e9:15:1e: d0:12:b5:73:b0:fb:92:39:df:46:25:25:ed:33:06:2b: 38:78:7e:c3:f4:4e:6b:2c:7c:6c:76:6d:72:15:50:2c: f4:30:7e:3e:2c:7d:37:55:18:d0:0d:9c:ae:27:32:ff: 48:3f:c9:d9:03:0c:76:28:1d:5c:bc:3a:9a:bd:bf:90: 29:06:ba:65:b5:d9:85:77:e8:a6:1c:ac:d0:1e:ed:3b: 04:b5:b2:0d:d5:b3:50:41:7a:9e:02:c4:8e:70:15:b3: 5a:6b:39:4c:07:9c:6e:f6:d2:1a:5d:df:e3:d3:ae:5e: 1e:81:f7:02:48:ca:eb:47:47:53:75:20:f1:f7:0e:a0: d5:c5:19:44:97:d1:25:cb:10:35:09:7d:48:ef:06:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:d7:b8:f5:da:3a:b4:91:24:de:f8:41:9f:7f:a4:78: 77:fa:d3:2e:38:66:88:6d:47:ad:3c:a2:be:60:d9:13: 5b:e3:bc:71:8f:1f:7a:fd:97:8d:b8:e2:84:90:5b:9c: 7d:73:3c:17:c8:cd:48:7f:13:39:87:4f:d9:3f:df:23: 2c:f9:b7:a9:23:09:e2:e9:ce:0c:cc:ba:32:a4:0d:52: e0:3b:fb:61:70:c1:1e:3d:a8:d3:5a:6c:dd:15:35:d1: ab:8c:a0:a3:f4:d4:62:bc:6a:26:de:6c:02:03:f6:08: 42:a5:e7:a5:51:65:54:01:2d:e6:cb:b9:f7:66:6f:39: 9d:c6:3c:01:1c:81:1d:b7:4f:7a:c6:b6:b0:c3:98:73: 5b:09:5b:50:3f:dc:85:b5:53:79:ff:c3:42:62:be:57: da:65:b8:dc:9e:fe:c0:28:05:5f:71:c1:7f:19:6b:28: c8:d7:85:9a:86:5c:42:cf:73:a2:03:14:f5:09:da:d9: 87:3f:47:70:14:b6:87:74:06:0d:09:70:cc:9c:be:7d: 31:9f:39:df:46:c6:3e:af:a8:96:39:ab:86:d4:8f:39: c7:cd:e4:3d:43:81:b9:59:4e:0c:3e:92:e5:e5:f7:bb: cd:15:f8:ea:e3:9f:ba:de:7a:90:45:3f:14:a4:df:55 Fingerprint (SHA-256): 0D:DB:8F:2C:C5:FF:04:2D:BA:82:ED:22:29:73:DB:21:71:28:0B:DC:94:D1:97:B1:54:7A:9F:6E:3D:8F:17:D9 Fingerprint (SHA1): 3D:18:45:A5:43:EA:C4:D3:D5:62:76:CB:3B:2D:B5:07:44:51:28:1A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #592: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #593: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171449 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #594: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #595: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #596: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171450 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #597: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #598: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #599: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #600: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 309171451 -7 Bridge@Army < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #601: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #602: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 309171452 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #603: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #604: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #605: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #606: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #607: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 309171453 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-Bridge-309171355.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #608: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #609: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #610: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #611: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309171454 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #612: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #613: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #614: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171449 (0x126d94f9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 17:16:44 2018 Not After : Fri Mar 09 17:16:44 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:57:91:16:0d:32:0b:de:05:88:28:2f:68:03:fc:f7: a1:44:e0:5a:96:73:70:f7:6f:fa:90:c0:c4:b9:38:98: 95:83:07:ee:38:7b:0f:96:b1:02:59:b3:40:a6:78:ec: 30:81:d3:7f:45:70:9f:e2:3e:dc:4e:9e:fc:68:a9:ad: eb:3a:4f:dc:9c:8d:20:f5:81:68:4f:ab:b4:a0:ed:58: ea:30:2f:a8:c7:d2:62:59:fc:e2:94:74:61:84:b6:63: 51:bb:dc:81:50:da:6f:a4:f5:34:eb:12:45:f5:20:f7: 1e:3f:c7:e1:9c:96:70:7d:97:96:61:a3:ef:68:f4:d8: d0:3a:70:1e:05:b3:9a:22:95:ee:2a:67:83:53:ca:4c: 2e:32:00:aa:a5:dd:ec:92:ff:7e:7a:74:32:9b:a0:28: 09:c3:0d:d2:dd:12:9b:61:39:bc:00:9d:73:c0:49:0c: cb:8e:7f:2f:94:be:9d:1d:9c:fc:cd:41:30:64:14:6c: d3:02:9a:a0:35:24:a1:5c:0b:c0:79:20:26:d1:d9:2b: a2:12:d6:6f:3c:93:07:0d:77:e1:74:ed:fc:4b:49:7a: bf:1c:ef:7c:da:9f:48:02:47:80:30:72:fb:61:c0:10: c2:fd:7c:6a:8f:d0:ee:9c:56:54:10:a4:f7:01:c5:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:59:30:b5:84:45:71:d0:45:53:e9:4f:82:67:83:d4: a6:7b:e1:94:2b:1b:52:b3:d7:0a:9c:61:68:88:19:38: 2f:5f:ff:b9:e9:a4:a1:e2:99:5b:40:d5:ed:0a:44:15: 57:b2:3d:c7:f0:88:9f:23:96:6c:ef:13:0d:c7:13:1d: 4a:2b:00:bf:63:39:20:a2:5b:7c:55:0d:6a:99:dc:d6: 33:72:66:10:81:8a:ad:fc:b1:d5:43:ea:2e:e1:0f:c7: f9:af:c5:56:73:d1:e2:cb:16:ad:46:05:2a:ca:6f:84: 1c:ca:f4:99:05:e5:80:9c:a0:a8:4d:88:28:07:c1:19: 38:f9:fc:eb:5e:8c:2e:9e:9b:3a:36:d0:20:e1:76:95: ae:f2:04:a4:83:9e:80:06:2c:44:68:4d:2c:5c:cf:96: 76:d7:ab:2b:e5:b8:36:1c:62:93:1a:c7:b5:81:cc:63: 11:76:d8:2c:66:b3:a4:96:ce:8d:ab:d5:9c:34:94:b5: 25:4f:12:9e:b2:24:13:6c:a7:78:9d:5c:02:d3:d4:23: 6d:16:98:62:ed:0d:41:2b:51:e5:39:85:6f:b4:e5:52: 0d:ea:2e:27:20:a0:18:24:0a:b9:d4:73:91:57:8e:79: c6:ab:72:2a:19:bb:e2:34:67:13:a0:72:92:b4:07:7d Fingerprint (SHA-256): 76:AB:73:F5:6B:8C:27:49:FC:2E:40:AB:CB:CB:7D:79:EC:BF:D9:38:E1:65:21:4E:62:F4:EF:92:8E:3D:55:4F Fingerprint (SHA1): 2B:30:80:A6:D1:EB:4E:1A:0B:1A:AE:BD:1B:4F:7E:1E:5C:07:F7:A5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #615: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171450 (0x126d94fa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:16:46 2018 Not After : Fri Mar 09 17:16:46 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:1f:6f:b6:ca:0b:6f:61:65:d1:45:2c:7c:d7:1d:2c: 80:7b:20:6c:99:40:42:5d:2b:e3:4f:dd:2a:b8:2b:92: 92:36:12:f7:15:33:2d:c4:f7:89:35:2b:88:8e:32:63: 17:1f:41:62:75:1f:cb:40:0f:e4:ad:77:07:74:de:25: 08:dd:cf:c9:a0:ac:34:4b:0e:39:b6:c8:75:16:a6:7e: 66:4d:3e:ee:c1:b2:f8:dc:45:df:59:37:ae:25:62:00: 52:eb:c5:a0:69:3e:f6:67:b9:2a:04:b9:26:67:d3:ec: 43:7f:ce:22:90:73:f0:f3:6d:28:d7:42:dc:72:7e:ea: ee:4a:25:60:2c:6e:27:ae:01:7a:2b:d1:9f:95:30:ca: 67:99:e8:98:09:27:55:5d:d3:24:fb:c0:cf:88:bb:5e: 04:e0:45:7c:9c:f1:f1:58:f0:71:fc:2e:7a:68:ca:e2: 93:ad:d5:aa:50:c0:24:3d:32:6d:00:5a:8b:ae:f7:70: 31:59:4a:ac:72:64:4d:d5:11:2c:55:8b:86:73:af:d7: 1d:d2:a9:8a:ef:f3:f1:61:93:c9:29:7b:7e:53:ee:0d: 48:a3:a9:f7:70:b0:fb:2d:a1:d9:69:c3:b8:a7:1c:ea: 3b:4f:3a:b5:20:27:dd:1d:30:82:c2:6e:4a:ce:27:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:dc:d8:e9:0f:63:55:13:85:ec:96:47:c4:ad:78:41: 13:d5:cc:05:a6:89:fb:6e:ce:6f:42:2c:f3:fb:af:da: 55:36:96:03:52:69:f8:04:d5:3c:00:a2:c5:fa:e8:c1: d8:59:fd:1c:e0:a7:36:c5:17:b1:f2:69:69:60:cb:86: df:fb:88:14:cc:3e:b4:18:6f:67:e7:9f:0c:f1:99:33: b3:1b:03:97:70:07:04:05:b3:c5:3a:51:7a:10:a2:fb: 00:0a:ff:66:21:aa:97:f2:ea:a5:2c:2c:5c:df:a4:f6: 4b:0a:12:18:05:65:47:97:f3:a0:e5:79:25:3a:5f:5c: 48:88:23:7a:bf:8d:a2:5e:0e:11:0f:cc:a1:9f:55:76: ac:8c:bd:85:33:2b:b1:e2:fe:26:00:0a:bc:70:32:df: 8d:7e:f3:42:4e:b3:3a:40:15:55:51:ee:f6:29:6f:47: 8e:a0:39:18:68:48:ad:25:25:ca:57:73:d8:73:2f:1e: 29:b6:47:8e:13:b5:0e:ff:85:74:14:f8:23:92:2f:ff: d7:58:b2:ac:f0:6d:c5:eb:42:92:d6:47:77:1b:4f:4c: 2a:a3:d2:56:68:4c:41:f7:bc:3b:5c:45:bd:d5:90:b7: 73:59:09:90:5e:a8:ce:e9:25:e0:30:d1:a1:0b:f8:63 Fingerprint (SHA-256): 92:C9:38:0B:91:02:B0:A6:8C:6A:76:06:18:D7:0D:B7:A6:64:72:E5:A1:CF:A6:41:8E:17:3C:7F:4F:7E:26:22 Fingerprint (SHA1): E4:BD:13:ED:2F:DB:E3:01:50:5D:D7:12:65:F6:B1:8D:EA:72:EB:19 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #616: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171450 (0x126d94fa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:16:46 2018 Not After : Fri Mar 09 17:16:46 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:1f:6f:b6:ca:0b:6f:61:65:d1:45:2c:7c:d7:1d:2c: 80:7b:20:6c:99:40:42:5d:2b:e3:4f:dd:2a:b8:2b:92: 92:36:12:f7:15:33:2d:c4:f7:89:35:2b:88:8e:32:63: 17:1f:41:62:75:1f:cb:40:0f:e4:ad:77:07:74:de:25: 08:dd:cf:c9:a0:ac:34:4b:0e:39:b6:c8:75:16:a6:7e: 66:4d:3e:ee:c1:b2:f8:dc:45:df:59:37:ae:25:62:00: 52:eb:c5:a0:69:3e:f6:67:b9:2a:04:b9:26:67:d3:ec: 43:7f:ce:22:90:73:f0:f3:6d:28:d7:42:dc:72:7e:ea: ee:4a:25:60:2c:6e:27:ae:01:7a:2b:d1:9f:95:30:ca: 67:99:e8:98:09:27:55:5d:d3:24:fb:c0:cf:88:bb:5e: 04:e0:45:7c:9c:f1:f1:58:f0:71:fc:2e:7a:68:ca:e2: 93:ad:d5:aa:50:c0:24:3d:32:6d:00:5a:8b:ae:f7:70: 31:59:4a:ac:72:64:4d:d5:11:2c:55:8b:86:73:af:d7: 1d:d2:a9:8a:ef:f3:f1:61:93:c9:29:7b:7e:53:ee:0d: 48:a3:a9:f7:70:b0:fb:2d:a1:d9:69:c3:b8:a7:1c:ea: 3b:4f:3a:b5:20:27:dd:1d:30:82:c2:6e:4a:ce:27:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:dc:d8:e9:0f:63:55:13:85:ec:96:47:c4:ad:78:41: 13:d5:cc:05:a6:89:fb:6e:ce:6f:42:2c:f3:fb:af:da: 55:36:96:03:52:69:f8:04:d5:3c:00:a2:c5:fa:e8:c1: d8:59:fd:1c:e0:a7:36:c5:17:b1:f2:69:69:60:cb:86: df:fb:88:14:cc:3e:b4:18:6f:67:e7:9f:0c:f1:99:33: b3:1b:03:97:70:07:04:05:b3:c5:3a:51:7a:10:a2:fb: 00:0a:ff:66:21:aa:97:f2:ea:a5:2c:2c:5c:df:a4:f6: 4b:0a:12:18:05:65:47:97:f3:a0:e5:79:25:3a:5f:5c: 48:88:23:7a:bf:8d:a2:5e:0e:11:0f:cc:a1:9f:55:76: ac:8c:bd:85:33:2b:b1:e2:fe:26:00:0a:bc:70:32:df: 8d:7e:f3:42:4e:b3:3a:40:15:55:51:ee:f6:29:6f:47: 8e:a0:39:18:68:48:ad:25:25:ca:57:73:d8:73:2f:1e: 29:b6:47:8e:13:b5:0e:ff:85:74:14:f8:23:92:2f:ff: d7:58:b2:ac:f0:6d:c5:eb:42:92:d6:47:77:1b:4f:4c: 2a:a3:d2:56:68:4c:41:f7:bc:3b:5c:45:bd:d5:90:b7: 73:59:09:90:5e:a8:ce:e9:25:e0:30:d1:a1:0b:f8:63 Fingerprint (SHA-256): 92:C9:38:0B:91:02:B0:A6:8C:6A:76:06:18:D7:0D:B7:A6:64:72:E5:A1:CF:A6:41:8E:17:3C:7F:4F:7E:26:22 Fingerprint (SHA1): E4:BD:13:ED:2F:DB:E3:01:50:5D:D7:12:65:F6:B1:8D:EA:72:EB:19 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #617: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #618: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171455 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #619: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #620: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #621: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171456 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #622: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #623: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #624: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #625: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 309171457 -7 Bridge@Army < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #626: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #627: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 309171458 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #628: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #629: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #630: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #631: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #632: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 309171459 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-Bridge-309171356.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #633: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #634: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #635: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #636: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309171460 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #637: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #638: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #639: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #640: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 309171461 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-BridgeNavy-309171357.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #641: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #642: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #643: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #644: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 309171462 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #645: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #646: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #647: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171455 (0x126d94ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 17:16:52 2018 Not After : Fri Mar 09 17:16:52 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:9d:df:44:ba:12:ec:10:25:cd:c8:46:4e:2e:4b:10: 1f:63:97:e8:87:3c:d0:82:5c:80:8b:fd:17:b7:01:26: 40:c5:37:98:67:0e:c6:39:e1:c2:33:73:81:fa:0e:37: 5f:e2:a9:21:66:d1:14:9d:1e:95:42:33:83:48:b3:01: 38:5a:74:77:bf:cd:4d:da:67:ac:5f:69:e6:ed:2a:22: 9e:f4:c3:2e:ce:f0:51:3d:e1:30:63:c4:c0:ac:53:6f: 1b:47:fb:47:ab:be:33:bc:c8:d5:e1:61:ce:6d:30:b4: 76:94:63:e3:4e:46:7d:37:a6:07:0d:8c:ee:80:30:b3: ed:ff:4c:90:75:93:79:1c:da:94:6c:b8:6b:e8:49:fb: a2:22:0d:9c:33:50:5c:1a:49:d5:9b:f3:49:13:9d:f6: 94:95:84:39:53:36:ce:8d:82:df:63:e5:4d:96:49:f9: 3c:31:66:f6:83:f0:d5:a8:11:0a:3c:38:81:0d:56:63: ae:30:50:34:be:09:93:9b:57:40:3a:c7:26:2d:99:af: 65:f5:1e:ed:ac:12:2d:4b:1c:c0:24:98:15:a8:bc:06: 2a:27:d7:df:f6:7f:f5:da:7c:ed:36:d1:d7:01:c3:f5: 80:ad:fc:50:3e:52:68:b1:09:60:a3:51:15:25:af:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:70:72:b9:3d:91:df:5d:b7:32:20:9d:50:74:36:8b: d7:a3:e1:59:96:04:da:17:7e:78:2c:17:45:84:fb:39: 69:67:7f:91:1e:43:c4:f3:06:0e:73:4f:a3:3d:57:0f: 38:ab:b0:82:4f:53:da:72:70:1a:06:e1:a3:6a:9a:2f: 3f:04:ec:73:00:ba:73:ed:9b:af:cd:8e:19:9d:2d:95: b5:ab:d9:2a:4b:20:e2:d8:4d:c6:32:82:f8:14:6b:06: 8f:be:a8:d5:20:ea:af:41:15:5e:15:db:0e:4f:af:90: 84:49:8f:d3:76:ce:78:f1:3e:6b:27:0a:30:57:cf:a6: 4f:08:d4:7b:c4:06:83:5b:5c:70:ef:99:39:e7:57:dd: 3f:2d:7c:89:78:a7:4a:33:7d:2d:b9:06:fe:e2:a2:66: 68:45:8f:fd:1b:bf:24:cb:5d:57:0c:73:0b:54:6e:b8: f3:c4:16:63:b0:5f:ca:97:de:26:24:83:f8:b8:a8:78: 28:67:36:e2:2c:03:0b:1d:f3:a2:ae:7b:63:bb:c2:b7: 52:75:13:f2:e7:f5:21:89:f5:7b:50:89:0b:ae:5e:2d: b4:a4:93:47:7c:d7:fd:b4:5e:d3:76:c1:2b:8b:03:63: 1c:34:c3:b6:4f:2b:c1:04:ee:d5:84:11:34:db:a0:c2 Fingerprint (SHA-256): 41:D9:2E:F8:C6:76:88:CB:7B:56:64:2E:00:5B:67:7F:9E:5C:29:6B:99:2B:27:60:66:B7:10:5B:E8:7A:67:6A Fingerprint (SHA1): C1:68:8F:1A:1B:DB:DB:79:BD:F5:1A:24:62:56:90:96:9D:1C:DD:13 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #648: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171456 (0x126d9500) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:16:52 2018 Not After : Fri Mar 09 17:16:52 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:9f:6c:64:6c:73:69:30:69:af:6c:9d:9f:4e:62:dc: 87:8d:8e:a4:f0:e2:d3:b0:85:38:7f:1e:46:0b:eb:ba: fa:71:92:b2:57:f5:b4:75:a9:f5:21:d0:11:40:3e:40: 3a:26:3d:cb:d4:71:6f:09:52:28:6d:c2:08:6c:f8:ef: b7:f2:70:ff:35:b1:db:e1:8f:85:89:b7:be:1a:3e:82: 9d:09:00:e3:f5:2f:44:9c:2e:2b:88:0c:a6:91:a5:4f: 47:e7:7c:20:c4:8e:6d:88:61:71:1b:61:07:9b:c4:15: 1b:d2:f1:46:07:9e:19:fe:8b:bf:f5:6f:e3:ec:49:77: 14:25:35:ac:ca:d2:a3:3f:18:4a:28:34:ba:23:ae:b4: 89:81:b4:5b:f8:31:0b:18:39:af:46:08:47:32:1d:d9: e7:39:1d:98:8f:85:07:80:7d:25:6f:aa:91:de:7b:81: fa:41:d7:57:7a:6c:b4:c3:85:a1:ce:a0:7b:a8:a8:6b: c8:33:d8:ac:6a:3c:e5:ee:de:00:32:a0:53:5d:6f:ce: 84:e1:39:d0:a7:e0:6b:98:3b:1a:e5:9c:04:89:f3:57: 5f:89:ee:08:05:17:42:d5:7e:0f:9c:3f:4c:52:18:f8: ae:be:f4:4a:40:ae:c8:41:75:6c:3e:eb:c3:b4:3d:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:31:3b:38:ed:23:49:49:51:6a:c2:6e:3a:78:0a:73: 9b:5c:ec:34:7d:88:12:24:a1:0e:79:26:ee:ad:99:5e: fe:3b:68:61:5f:0c:25:27:27:50:3a:c4:07:47:5c:68: e4:85:61:cd:dd:61:a4:7f:3c:09:0d:85:30:6b:88:a0: 13:33:5d:5e:4e:6a:83:b8:b8:a8:40:e4:35:f5:02:e3: df:b3:2a:0f:0c:60:33:11:0a:35:ef:00:47:9e:6c:08: 3e:1c:81:f5:43:f2:a1:82:05:cf:67:61:39:d9:1f:36: 88:4c:0d:36:f4:90:c2:78:da:53:47:65:3d:ef:c2:5f: 89:60:c1:2b:40:32:90:64:a3:6a:07:75:15:a1:a9:cb: 6e:07:64:29:3f:d4:df:bb:77:c4:09:90:45:e6:38:3b: 78:83:5f:71:87:63:81:25:dd:1d:55:13:93:63:c1:bf: d0:2e:d5:4e:d6:17:e3:83:9f:70:51:97:25:28:44:99: 20:fa:9d:7d:fb:66:45:9c:75:04:49:48:27:ee:dc:35: 42:49:2a:56:56:33:ac:02:90:ee:d6:ff:68:1c:5a:17: 13:4a:ab:2e:cc:0b:90:55:73:93:b3:ef:69:29:9d:1c: e3:ff:b2:cf:e6:fc:90:fa:d0:c4:f6:35:b3:61:70:68 Fingerprint (SHA-256): EC:A8:BB:41:61:D7:61:80:28:12:EB:E6:B7:88:D7:10:5A:99:99:C4:C9:DC:7B:98:6E:05:7C:18:67:71:EE:E8 Fingerprint (SHA1): B7:EE:6E:5E:CE:8B:25:10:08:35:B2:0F:78:EE:40:73:C4:F2:94:CB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #649: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171456 (0x126d9500) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:16:52 2018 Not After : Fri Mar 09 17:16:52 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:9f:6c:64:6c:73:69:30:69:af:6c:9d:9f:4e:62:dc: 87:8d:8e:a4:f0:e2:d3:b0:85:38:7f:1e:46:0b:eb:ba: fa:71:92:b2:57:f5:b4:75:a9:f5:21:d0:11:40:3e:40: 3a:26:3d:cb:d4:71:6f:09:52:28:6d:c2:08:6c:f8:ef: b7:f2:70:ff:35:b1:db:e1:8f:85:89:b7:be:1a:3e:82: 9d:09:00:e3:f5:2f:44:9c:2e:2b:88:0c:a6:91:a5:4f: 47:e7:7c:20:c4:8e:6d:88:61:71:1b:61:07:9b:c4:15: 1b:d2:f1:46:07:9e:19:fe:8b:bf:f5:6f:e3:ec:49:77: 14:25:35:ac:ca:d2:a3:3f:18:4a:28:34:ba:23:ae:b4: 89:81:b4:5b:f8:31:0b:18:39:af:46:08:47:32:1d:d9: e7:39:1d:98:8f:85:07:80:7d:25:6f:aa:91:de:7b:81: fa:41:d7:57:7a:6c:b4:c3:85:a1:ce:a0:7b:a8:a8:6b: c8:33:d8:ac:6a:3c:e5:ee:de:00:32:a0:53:5d:6f:ce: 84:e1:39:d0:a7:e0:6b:98:3b:1a:e5:9c:04:89:f3:57: 5f:89:ee:08:05:17:42:d5:7e:0f:9c:3f:4c:52:18:f8: ae:be:f4:4a:40:ae:c8:41:75:6c:3e:eb:c3:b4:3d:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:31:3b:38:ed:23:49:49:51:6a:c2:6e:3a:78:0a:73: 9b:5c:ec:34:7d:88:12:24:a1:0e:79:26:ee:ad:99:5e: fe:3b:68:61:5f:0c:25:27:27:50:3a:c4:07:47:5c:68: e4:85:61:cd:dd:61:a4:7f:3c:09:0d:85:30:6b:88:a0: 13:33:5d:5e:4e:6a:83:b8:b8:a8:40:e4:35:f5:02:e3: df:b3:2a:0f:0c:60:33:11:0a:35:ef:00:47:9e:6c:08: 3e:1c:81:f5:43:f2:a1:82:05:cf:67:61:39:d9:1f:36: 88:4c:0d:36:f4:90:c2:78:da:53:47:65:3d:ef:c2:5f: 89:60:c1:2b:40:32:90:64:a3:6a:07:75:15:a1:a9:cb: 6e:07:64:29:3f:d4:df:bb:77:c4:09:90:45:e6:38:3b: 78:83:5f:71:87:63:81:25:dd:1d:55:13:93:63:c1:bf: d0:2e:d5:4e:d6:17:e3:83:9f:70:51:97:25:28:44:99: 20:fa:9d:7d:fb:66:45:9c:75:04:49:48:27:ee:dc:35: 42:49:2a:56:56:33:ac:02:90:ee:d6:ff:68:1c:5a:17: 13:4a:ab:2e:cc:0b:90:55:73:93:b3:ef:69:29:9d:1c: e3:ff:b2:cf:e6:fc:90:fa:d0:c4:f6:35:b3:61:70:68 Fingerprint (SHA-256): EC:A8:BB:41:61:D7:61:80:28:12:EB:E6:B7:88:D7:10:5A:99:99:C4:C9:DC:7B:98:6E:05:7C:18:67:71:EE:E8 Fingerprint (SHA1): B7:EE:6E:5E:CE:8B:25:10:08:35:B2:0F:78:EE:40:73:C4:F2:94:CB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #650: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #651: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171455 (0x126d94ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 17:16:52 2018 Not After : Fri Mar 09 17:16:52 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:9d:df:44:ba:12:ec:10:25:cd:c8:46:4e:2e:4b:10: 1f:63:97:e8:87:3c:d0:82:5c:80:8b:fd:17:b7:01:26: 40:c5:37:98:67:0e:c6:39:e1:c2:33:73:81:fa:0e:37: 5f:e2:a9:21:66:d1:14:9d:1e:95:42:33:83:48:b3:01: 38:5a:74:77:bf:cd:4d:da:67:ac:5f:69:e6:ed:2a:22: 9e:f4:c3:2e:ce:f0:51:3d:e1:30:63:c4:c0:ac:53:6f: 1b:47:fb:47:ab:be:33:bc:c8:d5:e1:61:ce:6d:30:b4: 76:94:63:e3:4e:46:7d:37:a6:07:0d:8c:ee:80:30:b3: ed:ff:4c:90:75:93:79:1c:da:94:6c:b8:6b:e8:49:fb: a2:22:0d:9c:33:50:5c:1a:49:d5:9b:f3:49:13:9d:f6: 94:95:84:39:53:36:ce:8d:82:df:63:e5:4d:96:49:f9: 3c:31:66:f6:83:f0:d5:a8:11:0a:3c:38:81:0d:56:63: ae:30:50:34:be:09:93:9b:57:40:3a:c7:26:2d:99:af: 65:f5:1e:ed:ac:12:2d:4b:1c:c0:24:98:15:a8:bc:06: 2a:27:d7:df:f6:7f:f5:da:7c:ed:36:d1:d7:01:c3:f5: 80:ad:fc:50:3e:52:68:b1:09:60:a3:51:15:25:af:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:70:72:b9:3d:91:df:5d:b7:32:20:9d:50:74:36:8b: d7:a3:e1:59:96:04:da:17:7e:78:2c:17:45:84:fb:39: 69:67:7f:91:1e:43:c4:f3:06:0e:73:4f:a3:3d:57:0f: 38:ab:b0:82:4f:53:da:72:70:1a:06:e1:a3:6a:9a:2f: 3f:04:ec:73:00:ba:73:ed:9b:af:cd:8e:19:9d:2d:95: b5:ab:d9:2a:4b:20:e2:d8:4d:c6:32:82:f8:14:6b:06: 8f:be:a8:d5:20:ea:af:41:15:5e:15:db:0e:4f:af:90: 84:49:8f:d3:76:ce:78:f1:3e:6b:27:0a:30:57:cf:a6: 4f:08:d4:7b:c4:06:83:5b:5c:70:ef:99:39:e7:57:dd: 3f:2d:7c:89:78:a7:4a:33:7d:2d:b9:06:fe:e2:a2:66: 68:45:8f:fd:1b:bf:24:cb:5d:57:0c:73:0b:54:6e:b8: f3:c4:16:63:b0:5f:ca:97:de:26:24:83:f8:b8:a8:78: 28:67:36:e2:2c:03:0b:1d:f3:a2:ae:7b:63:bb:c2:b7: 52:75:13:f2:e7:f5:21:89:f5:7b:50:89:0b:ae:5e:2d: b4:a4:93:47:7c:d7:fd:b4:5e:d3:76:c1:2b:8b:03:63: 1c:34:c3:b6:4f:2b:c1:04:ee:d5:84:11:34:db:a0:c2 Fingerprint (SHA-256): 41:D9:2E:F8:C6:76:88:CB:7B:56:64:2E:00:5B:67:7F:9E:5C:29:6B:99:2B:27:60:66:B7:10:5B:E8:7A:67:6A Fingerprint (SHA1): C1:68:8F:1A:1B:DB:DB:79:BD:F5:1A:24:62:56:90:96:9D:1C:DD:13 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #652: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171456 (0x126d9500) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:16:52 2018 Not After : Fri Mar 09 17:16:52 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:9f:6c:64:6c:73:69:30:69:af:6c:9d:9f:4e:62:dc: 87:8d:8e:a4:f0:e2:d3:b0:85:38:7f:1e:46:0b:eb:ba: fa:71:92:b2:57:f5:b4:75:a9:f5:21:d0:11:40:3e:40: 3a:26:3d:cb:d4:71:6f:09:52:28:6d:c2:08:6c:f8:ef: b7:f2:70:ff:35:b1:db:e1:8f:85:89:b7:be:1a:3e:82: 9d:09:00:e3:f5:2f:44:9c:2e:2b:88:0c:a6:91:a5:4f: 47:e7:7c:20:c4:8e:6d:88:61:71:1b:61:07:9b:c4:15: 1b:d2:f1:46:07:9e:19:fe:8b:bf:f5:6f:e3:ec:49:77: 14:25:35:ac:ca:d2:a3:3f:18:4a:28:34:ba:23:ae:b4: 89:81:b4:5b:f8:31:0b:18:39:af:46:08:47:32:1d:d9: e7:39:1d:98:8f:85:07:80:7d:25:6f:aa:91:de:7b:81: fa:41:d7:57:7a:6c:b4:c3:85:a1:ce:a0:7b:a8:a8:6b: c8:33:d8:ac:6a:3c:e5:ee:de:00:32:a0:53:5d:6f:ce: 84:e1:39:d0:a7:e0:6b:98:3b:1a:e5:9c:04:89:f3:57: 5f:89:ee:08:05:17:42:d5:7e:0f:9c:3f:4c:52:18:f8: ae:be:f4:4a:40:ae:c8:41:75:6c:3e:eb:c3:b4:3d:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:31:3b:38:ed:23:49:49:51:6a:c2:6e:3a:78:0a:73: 9b:5c:ec:34:7d:88:12:24:a1:0e:79:26:ee:ad:99:5e: fe:3b:68:61:5f:0c:25:27:27:50:3a:c4:07:47:5c:68: e4:85:61:cd:dd:61:a4:7f:3c:09:0d:85:30:6b:88:a0: 13:33:5d:5e:4e:6a:83:b8:b8:a8:40:e4:35:f5:02:e3: df:b3:2a:0f:0c:60:33:11:0a:35:ef:00:47:9e:6c:08: 3e:1c:81:f5:43:f2:a1:82:05:cf:67:61:39:d9:1f:36: 88:4c:0d:36:f4:90:c2:78:da:53:47:65:3d:ef:c2:5f: 89:60:c1:2b:40:32:90:64:a3:6a:07:75:15:a1:a9:cb: 6e:07:64:29:3f:d4:df:bb:77:c4:09:90:45:e6:38:3b: 78:83:5f:71:87:63:81:25:dd:1d:55:13:93:63:c1:bf: d0:2e:d5:4e:d6:17:e3:83:9f:70:51:97:25:28:44:99: 20:fa:9d:7d:fb:66:45:9c:75:04:49:48:27:ee:dc:35: 42:49:2a:56:56:33:ac:02:90:ee:d6:ff:68:1c:5a:17: 13:4a:ab:2e:cc:0b:90:55:73:93:b3:ef:69:29:9d:1c: e3:ff:b2:cf:e6:fc:90:fa:d0:c4:f6:35:b3:61:70:68 Fingerprint (SHA-256): EC:A8:BB:41:61:D7:61:80:28:12:EB:E6:B7:88:D7:10:5A:99:99:C4:C9:DC:7B:98:6E:05:7C:18:67:71:EE:E8 Fingerprint (SHA1): B7:EE:6E:5E:CE:8B:25:10:08:35:B2:0F:78:EE:40:73:C4:F2:94:CB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #653: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171456 (0x126d9500) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:16:52 2018 Not After : Fri Mar 09 17:16:52 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:9f:6c:64:6c:73:69:30:69:af:6c:9d:9f:4e:62:dc: 87:8d:8e:a4:f0:e2:d3:b0:85:38:7f:1e:46:0b:eb:ba: fa:71:92:b2:57:f5:b4:75:a9:f5:21:d0:11:40:3e:40: 3a:26:3d:cb:d4:71:6f:09:52:28:6d:c2:08:6c:f8:ef: b7:f2:70:ff:35:b1:db:e1:8f:85:89:b7:be:1a:3e:82: 9d:09:00:e3:f5:2f:44:9c:2e:2b:88:0c:a6:91:a5:4f: 47:e7:7c:20:c4:8e:6d:88:61:71:1b:61:07:9b:c4:15: 1b:d2:f1:46:07:9e:19:fe:8b:bf:f5:6f:e3:ec:49:77: 14:25:35:ac:ca:d2:a3:3f:18:4a:28:34:ba:23:ae:b4: 89:81:b4:5b:f8:31:0b:18:39:af:46:08:47:32:1d:d9: e7:39:1d:98:8f:85:07:80:7d:25:6f:aa:91:de:7b:81: fa:41:d7:57:7a:6c:b4:c3:85:a1:ce:a0:7b:a8:a8:6b: c8:33:d8:ac:6a:3c:e5:ee:de:00:32:a0:53:5d:6f:ce: 84:e1:39:d0:a7:e0:6b:98:3b:1a:e5:9c:04:89:f3:57: 5f:89:ee:08:05:17:42:d5:7e:0f:9c:3f:4c:52:18:f8: ae:be:f4:4a:40:ae:c8:41:75:6c:3e:eb:c3:b4:3d:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:31:3b:38:ed:23:49:49:51:6a:c2:6e:3a:78:0a:73: 9b:5c:ec:34:7d:88:12:24:a1:0e:79:26:ee:ad:99:5e: fe:3b:68:61:5f:0c:25:27:27:50:3a:c4:07:47:5c:68: e4:85:61:cd:dd:61:a4:7f:3c:09:0d:85:30:6b:88:a0: 13:33:5d:5e:4e:6a:83:b8:b8:a8:40:e4:35:f5:02:e3: df:b3:2a:0f:0c:60:33:11:0a:35:ef:00:47:9e:6c:08: 3e:1c:81:f5:43:f2:a1:82:05:cf:67:61:39:d9:1f:36: 88:4c:0d:36:f4:90:c2:78:da:53:47:65:3d:ef:c2:5f: 89:60:c1:2b:40:32:90:64:a3:6a:07:75:15:a1:a9:cb: 6e:07:64:29:3f:d4:df:bb:77:c4:09:90:45:e6:38:3b: 78:83:5f:71:87:63:81:25:dd:1d:55:13:93:63:c1:bf: d0:2e:d5:4e:d6:17:e3:83:9f:70:51:97:25:28:44:99: 20:fa:9d:7d:fb:66:45:9c:75:04:49:48:27:ee:dc:35: 42:49:2a:56:56:33:ac:02:90:ee:d6:ff:68:1c:5a:17: 13:4a:ab:2e:cc:0b:90:55:73:93:b3:ef:69:29:9d:1c: e3:ff:b2:cf:e6:fc:90:fa:d0:c4:f6:35:b3:61:70:68 Fingerprint (SHA-256): EC:A8:BB:41:61:D7:61:80:28:12:EB:E6:B7:88:D7:10:5A:99:99:C4:C9:DC:7B:98:6E:05:7C:18:67:71:EE:E8 Fingerprint (SHA1): B7:EE:6E:5E:CE:8B:25:10:08:35:B2:0F:78:EE:40:73:C4:F2:94:CB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #654: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #655: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171463 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #656: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #657: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #658: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171464 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #659: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #660: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #661: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #662: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 309171465 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #663: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #664: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #665: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #666: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 309171466 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #667: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #668: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #669: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #670: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 309171467 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #671: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #672: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 309171468 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #673: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #674: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #675: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #676: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #677: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 309171469 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #678: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #679: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #680: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #681: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 309171470 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #682: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #683: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #684: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #685: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309171471 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #686: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #687: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #688: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #689: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 309171472 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #690: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #691: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #692: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171463 (0x126d9507) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 17:17:01 2018 Not After : Fri Mar 09 17:17:01 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:26:c7:77:d1:0e:94:90:08:04:5f:14:fd:b6:3e:06: 28:f8:bb:d6:74:67:7a:14:3d:55:bc:ce:81:ab:21:ec: e2:a5:14:a2:c0:68:6c:58:bd:9f:10:f1:ff:09:bf:b8: 3b:a5:a5:ed:2c:de:09:a0:59:15:1d:be:86:67:0b:bd: 2e:76:2d:e6:b9:9e:ff:02:1c:77:14:11:3c:e8:7d:c3: 40:ef:b7:d9:b0:bf:c1:31:02:f7:81:f4:52:22:d5:0f: 3c:dd:f8:7d:e4:77:8c:aa:cc:e0:6f:18:68:43:f3:5b: 39:c1:20:14:de:8b:88:23:46:72:7e:41:92:88:12:0c: 57:ad:d0:47:43:75:cc:16:a1:72:ab:a7:8e:32:d6:26: 26:a8:9d:53:b6:c1:d0:ac:75:49:56:6f:70:08:3e:56: 07:a6:3f:4c:bb:2b:77:1a:b3:f4:c8:b8:68:fe:3a:49: 32:8d:01:eb:53:30:7f:65:03:a5:e1:e3:bf:f5:33:0a: 8f:1a:62:ee:ac:aa:0d:6c:26:0f:f0:11:ff:c8:02:85: 8e:49:bb:9c:0a:d1:bd:64:2d:9b:09:55:96:3b:9f:09: 1f:6c:43:1d:39:01:77:6b:e8:28:70:40:01:9f:c1:e7: ae:11:e9:e6:30:a9:69:08:4d:09:d7:a2:4b:56:9d:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4d:62:5e:52:31:9b:a8:fc:c0:9e:78:1c:5d:3b:39:80: 5d:16:08:ca:fb:27:05:1d:b5:b5:05:4f:f3:be:a7:76: de:65:62:f0:12:82:b7:60:88:14:91:47:39:c4:09:4a: 43:d6:77:c0:8e:ce:cd:84:ba:c6:20:cd:12:50:80:73: 49:77:4a:80:70:36:23:6e:1f:25:32:61:29:28:d5:6c: 9a:6d:00:35:5c:7a:fb:86:63:2d:8f:d1:07:68:4d:98: 1e:d2:c9:9f:75:18:2a:67:69:ca:8c:4c:67:07:0f:cd: 6c:d7:e8:e6:87:08:d7:e6:74:2b:23:cf:8a:6d:90:eb: 74:a0:62:c9:45:8d:5c:79:22:c8:0e:a8:ff:a9:ee:53: 1f:f3:ab:4b:c0:e7:34:52:42:24:f4:c7:62:6c:58:cf: 89:fe:1d:d0:b9:3f:3f:b5:9f:0b:a3:ff:34:f4:0b:58: 7e:cd:ae:ad:df:54:b3:2e:a1:a8:39:9a:13:7e:5f:7c: 59:aa:ca:0c:15:0f:de:6d:96:09:cd:53:7c:db:a6:e2: 66:8a:bf:46:ae:2c:1b:85:30:3f:ff:7e:f2:0f:df:7b: ae:14:fa:4f:60:c2:0d:8d:29:e2:b3:33:34:fc:05:2a: 3b:26:18:b0:ae:8a:bb:20:12:4d:2e:66:d3:d2:01:2a Fingerprint (SHA-256): 72:AB:7E:2B:B8:04:8C:7D:F3:43:AD:A7:E6:0C:98:1C:40:CC:5C:B1:D2:BE:0E:20:76:18:30:6E:8A:4D:F0:30 Fingerprint (SHA1): 98:FC:8A:06:1B:F8:4B:F9:22:83:DF:19:BD:86:F0:18:86:73:67:B9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #693: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #694: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #695: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #696: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #697: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #698: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #699: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #700: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #701: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171464 (0x126d9508) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:17:02 2018 Not After : Fri Mar 09 17:17:02 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:22:fb:79:51:e4:23:1c:91:d3:01:32:c4:75:49:28: ec:87:ef:44:54:85:cc:54:23:23:87:46:3d:b4:67:e5: b3:5e:5a:5f:5c:22:49:6c:58:7e:b3:41:a1:e8:42:a9: dd:32:39:e8:26:78:c2:f8:9f:c4:a5:0a:ac:88:81:38: 8f:5b:31:4e:a0:48:f9:62:c3:92:26:24:6f:d3:e8:1c: 08:33:a4:88:ae:3c:ea:8e:d7:6b:c7:cb:6f:7c:23:4c: 46:b3:20:88:1c:73:93:7f:b5:4b:3b:1a:43:34:95:cd: 56:5c:ed:2b:b0:b9:c6:eb:8c:7e:dd:36:d2:af:96:84: dd:a7:71:d0:93:fe:47:16:30:5a:46:11:59:76:01:6a: 2b:75:1d:c5:73:8b:92:b0:dd:55:50:e2:32:3e:db:ca: f8:0b:1d:93:a9:be:5f:d5:c5:a1:e6:b5:cc:5f:63:74: 4e:10:24:18:20:2f:12:b0:ec:47:fc:13:f6:9a:78:00: 1c:a1:04:9d:74:e2:7c:20:4b:9d:da:87:01:f8:e6:4f: 78:34:3e:18:87:3b:83:f0:4a:93:e2:d8:6f:7a:0b:ee: bb:37:e5:ae:6a:49:ae:92:ad:87:ba:3c:a4:9e:a1:84: 46:2f:cc:71:cc:ed:0c:69:fb:9f:e8:75:ac:ca:5b:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b6:31:8f:8a:c9:a6:1c:d7:da:0d:3c:43:e5:1d:b6:45: 29:48:e2:c3:b4:95:10:da:2c:42:16:d1:8e:9c:17:02: b6:7d:62:33:45:75:62:08:92:47:f2:84:1f:54:1d:f5: 19:cc:dc:05:f1:ea:8a:e2:83:f2:05:53:b5:24:e3:49: 19:21:eb:4d:28:be:25:9b:c6:ae:6a:0b:ba:24:a5:fc: ef:0b:2a:33:fb:2c:03:a0:a0:91:af:1e:bd:af:6b:84: d7:e6:41:c4:9b:86:ff:5f:5e:39:14:c0:dc:59:a7:e7: a7:5d:a6:05:b7:4f:9c:f9:c6:37:bd:a8:14:f5:1a:9b: 4b:4b:e8:15:57:72:a9:7d:22:0d:14:83:26:ba:d6:61: ff:b5:ec:03:07:a4:26:8a:47:b4:f0:5d:c7:72:e4:8a: 48:b5:a5:91:52:f8:b9:d7:48:0c:f0:ae:01:67:85:87: b8:11:14:dc:a3:58:e6:4f:98:96:e2:b7:2d:bf:1a:97: 8a:07:f0:93:d2:f6:8f:da:4e:f9:0c:97:a2:11:bf:d1: df:50:27:7a:a3:a6:a1:d0:a2:c6:07:13:2a:ae:ac:d4: f0:a5:20:20:50:22:6a:54:14:16:f5:a4:b9:c9:16:eb: 9b:a5:4c:ba:41:5f:5a:8c:e4:0f:4c:21:61:8b:86:90 Fingerprint (SHA-256): 0B:7C:1B:EE:42:28:28:EE:06:FF:24:8A:79:46:23:17:44:B6:DD:7A:AA:B8:7A:18:96:4C:0C:E1:CA:97:90:FE Fingerprint (SHA1): 44:90:EB:A2:CC:87:BF:18:88:67:EC:A8:3C:E5:64:1D:0F:98:5D:46 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #702: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #703: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #704: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #705: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #706: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #707: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #708: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #709: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #710: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #711: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #712: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #713: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #714: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #715: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #716: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #717: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #718: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #719: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #720: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171473 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #721: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #722: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #723: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #724: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309171474 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #725: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #726: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #727: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #728: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309171475 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #729: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #730: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #731: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #732: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 309171476 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #733: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #734: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #735: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #736: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 309171477 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #737: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #738: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #739: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #740: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 309171478 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #741: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #742: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #743: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #744: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 309171479 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #745: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #746: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #747: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #748: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 309171480 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #749: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #750: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #751: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #752: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 309171481 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #753: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #754: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #755: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171473 (0x126d9511) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:17:14 2018 Not After : Fri Mar 09 17:17:14 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b6:e0:84:18:3a:db:55:aa:98:0c:c9:a6:dc:c4:d6:07: 89:0e:5b:7a:fa:28:73:29:f1:60:09:52:94:ff:fd:05: 0f:41:b5:33:1e:6e:b2:ad:2e:39:be:73:bb:62:8d:10: af:39:7c:3a:98:0f:08:62:0d:d5:d0:30:2c:3e:c6:af: 14:e5:62:c9:be:c6:13:ac:b6:bc:e5:d8:c6:e9:16:7c: 37:f2:b2:e3:36:62:9d:fc:08:44:59:86:40:48:2b:cd: c5:83:17:61:43:d7:04:98:e9:ab:3d:39:d5:73:07:40: f0:de:08:37:68:23:71:4b:d3:6a:ac:c6:05:b6:8b:ed: 40:9e:e9:00:e3:fb:97:12:c2:db:13:e2:78:0f:a6:b2: c2:c7:2f:e2:a4:0f:9b:07:ee:8d:71:83:ee:d6:cb:93: bb:47:5d:26:8b:a7:35:80:77:6b:41:1a:c3:b2:3e:7b: d2:f5:5c:21:c6:5b:d7:72:02:bd:15:32:a8:5b:5c:63: bd:15:d4:a2:01:b8:05:14:3a:9f:70:35:23:0e:9c:70: 98:98:24:01:ce:7d:8f:a6:bf:07:14:78:6d:6a:82:14: 23:ca:74:39:89:c4:9b:c8:8a:c5:9e:4d:09:89:3c:fe: 75:d1:6d:99:db:d1:8b:56:16:98:24:0e:4c:a0:eb:d2 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:a2:fe:31:e0:de:48:00:7a:4f:0e:9c: b3:be:05:4a:5f:80:09:da:3b:88:f2:14:51:24:99:27: 7e:02:1c:46:61:0c:d9:b1:03:73:33:5e:37:bf:8b:c4: 61:3b:07:f9:d0:c4:15:5f:d3:ba:a8:52:b1:04:0d Fingerprint (SHA-256): 3A:1A:22:6B:62:77:B8:0B:6F:7B:EE:2B:0D:40:93:46:39:E2:A8:48:3D:21:F2:4E:AD:AD:E9:12:5C:FA:21:9E Fingerprint (SHA1): C0:C7:FF:FD:91:92:AA:F8:10:18:DD:76:60:71:74:6C:BF:4F:C0:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #756: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171473 (0x126d9511) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:17:14 2018 Not After : Fri Mar 09 17:17:14 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b6:e0:84:18:3a:db:55:aa:98:0c:c9:a6:dc:c4:d6:07: 89:0e:5b:7a:fa:28:73:29:f1:60:09:52:94:ff:fd:05: 0f:41:b5:33:1e:6e:b2:ad:2e:39:be:73:bb:62:8d:10: af:39:7c:3a:98:0f:08:62:0d:d5:d0:30:2c:3e:c6:af: 14:e5:62:c9:be:c6:13:ac:b6:bc:e5:d8:c6:e9:16:7c: 37:f2:b2:e3:36:62:9d:fc:08:44:59:86:40:48:2b:cd: c5:83:17:61:43:d7:04:98:e9:ab:3d:39:d5:73:07:40: f0:de:08:37:68:23:71:4b:d3:6a:ac:c6:05:b6:8b:ed: 40:9e:e9:00:e3:fb:97:12:c2:db:13:e2:78:0f:a6:b2: c2:c7:2f:e2:a4:0f:9b:07:ee:8d:71:83:ee:d6:cb:93: bb:47:5d:26:8b:a7:35:80:77:6b:41:1a:c3:b2:3e:7b: d2:f5:5c:21:c6:5b:d7:72:02:bd:15:32:a8:5b:5c:63: bd:15:d4:a2:01:b8:05:14:3a:9f:70:35:23:0e:9c:70: 98:98:24:01:ce:7d:8f:a6:bf:07:14:78:6d:6a:82:14: 23:ca:74:39:89:c4:9b:c8:8a:c5:9e:4d:09:89:3c:fe: 75:d1:6d:99:db:d1:8b:56:16:98:24:0e:4c:a0:eb:d2 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:a2:fe:31:e0:de:48:00:7a:4f:0e:9c: b3:be:05:4a:5f:80:09:da:3b:88:f2:14:51:24:99:27: 7e:02:1c:46:61:0c:d9:b1:03:73:33:5e:37:bf:8b:c4: 61:3b:07:f9:d0:c4:15:5f:d3:ba:a8:52:b1:04:0d Fingerprint (SHA-256): 3A:1A:22:6B:62:77:B8:0B:6F:7B:EE:2B:0D:40:93:46:39:E2:A8:48:3D:21:F2:4E:AD:AD:E9:12:5C:FA:21:9E Fingerprint (SHA1): C0:C7:FF:FD:91:92:AA:F8:10:18:DD:76:60:71:74:6C:BF:4F:C0:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #757: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171473 (0x126d9511) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:17:14 2018 Not After : Fri Mar 09 17:17:14 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b6:e0:84:18:3a:db:55:aa:98:0c:c9:a6:dc:c4:d6:07: 89:0e:5b:7a:fa:28:73:29:f1:60:09:52:94:ff:fd:05: 0f:41:b5:33:1e:6e:b2:ad:2e:39:be:73:bb:62:8d:10: af:39:7c:3a:98:0f:08:62:0d:d5:d0:30:2c:3e:c6:af: 14:e5:62:c9:be:c6:13:ac:b6:bc:e5:d8:c6:e9:16:7c: 37:f2:b2:e3:36:62:9d:fc:08:44:59:86:40:48:2b:cd: c5:83:17:61:43:d7:04:98:e9:ab:3d:39:d5:73:07:40: f0:de:08:37:68:23:71:4b:d3:6a:ac:c6:05:b6:8b:ed: 40:9e:e9:00:e3:fb:97:12:c2:db:13:e2:78:0f:a6:b2: c2:c7:2f:e2:a4:0f:9b:07:ee:8d:71:83:ee:d6:cb:93: bb:47:5d:26:8b:a7:35:80:77:6b:41:1a:c3:b2:3e:7b: d2:f5:5c:21:c6:5b:d7:72:02:bd:15:32:a8:5b:5c:63: bd:15:d4:a2:01:b8:05:14:3a:9f:70:35:23:0e:9c:70: 98:98:24:01:ce:7d:8f:a6:bf:07:14:78:6d:6a:82:14: 23:ca:74:39:89:c4:9b:c8:8a:c5:9e:4d:09:89:3c:fe: 75:d1:6d:99:db:d1:8b:56:16:98:24:0e:4c:a0:eb:d2 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:a2:fe:31:e0:de:48:00:7a:4f:0e:9c: b3:be:05:4a:5f:80:09:da:3b:88:f2:14:51:24:99:27: 7e:02:1c:46:61:0c:d9:b1:03:73:33:5e:37:bf:8b:c4: 61:3b:07:f9:d0:c4:15:5f:d3:ba:a8:52:b1:04:0d Fingerprint (SHA-256): 3A:1A:22:6B:62:77:B8:0B:6F:7B:EE:2B:0D:40:93:46:39:E2:A8:48:3D:21:F2:4E:AD:AD:E9:12:5C:FA:21:9E Fingerprint (SHA1): C0:C7:FF:FD:91:92:AA:F8:10:18:DD:76:60:71:74:6C:BF:4F:C0:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #758: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171473 (0x126d9511) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:17:14 2018 Not After : Fri Mar 09 17:17:14 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b6:e0:84:18:3a:db:55:aa:98:0c:c9:a6:dc:c4:d6:07: 89:0e:5b:7a:fa:28:73:29:f1:60:09:52:94:ff:fd:05: 0f:41:b5:33:1e:6e:b2:ad:2e:39:be:73:bb:62:8d:10: af:39:7c:3a:98:0f:08:62:0d:d5:d0:30:2c:3e:c6:af: 14:e5:62:c9:be:c6:13:ac:b6:bc:e5:d8:c6:e9:16:7c: 37:f2:b2:e3:36:62:9d:fc:08:44:59:86:40:48:2b:cd: c5:83:17:61:43:d7:04:98:e9:ab:3d:39:d5:73:07:40: f0:de:08:37:68:23:71:4b:d3:6a:ac:c6:05:b6:8b:ed: 40:9e:e9:00:e3:fb:97:12:c2:db:13:e2:78:0f:a6:b2: c2:c7:2f:e2:a4:0f:9b:07:ee:8d:71:83:ee:d6:cb:93: bb:47:5d:26:8b:a7:35:80:77:6b:41:1a:c3:b2:3e:7b: d2:f5:5c:21:c6:5b:d7:72:02:bd:15:32:a8:5b:5c:63: bd:15:d4:a2:01:b8:05:14:3a:9f:70:35:23:0e:9c:70: 98:98:24:01:ce:7d:8f:a6:bf:07:14:78:6d:6a:82:14: 23:ca:74:39:89:c4:9b:c8:8a:c5:9e:4d:09:89:3c:fe: 75:d1:6d:99:db:d1:8b:56:16:98:24:0e:4c:a0:eb:d2 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:a2:fe:31:e0:de:48:00:7a:4f:0e:9c: b3:be:05:4a:5f:80:09:da:3b:88:f2:14:51:24:99:27: 7e:02:1c:46:61:0c:d9:b1:03:73:33:5e:37:bf:8b:c4: 61:3b:07:f9:d0:c4:15:5f:d3:ba:a8:52:b1:04:0d Fingerprint (SHA-256): 3A:1A:22:6B:62:77:B8:0B:6F:7B:EE:2B:0D:40:93:46:39:E2:A8:48:3D:21:F2:4E:AD:AD:E9:12:5C:FA:21:9E Fingerprint (SHA1): C0:C7:FF:FD:91:92:AA:F8:10:18:DD:76:60:71:74:6C:BF:4F:C0:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #759: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #760: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #761: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #762: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #763: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #764: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #765: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #766: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #767: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #768: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #769: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #770: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #771: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #772: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #773: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #774: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #775: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #776: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #777: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #778: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #779: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #780: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #781: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #782: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #783: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #784: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #785: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #786: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20180309171729Z nextupdate=20190309171729Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Mar 09 17:17:29 2018 Next Update: Sat Mar 09 17:17:29 2019 CRL Extensions: chains.sh: #787: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309171729Z nextupdate=20190309171729Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 17:17:29 2018 Next Update: Sat Mar 09 17:17:29 2019 CRL Extensions: chains.sh: #788: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20180309171729Z nextupdate=20190309171729Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Mar 09 17:17:29 2018 Next Update: Sat Mar 09 17:17:29 2019 CRL Extensions: chains.sh: #789: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20180309171729Z nextupdate=20190309171729Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Mar 09 17:17:29 2018 Next Update: Sat Mar 09 17:17:29 2019 CRL Extensions: chains.sh: #790: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20180309171730Z addcert 14 20180309171730Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Mar 09 17:17:30 2018 Next Update: Sat Mar 09 17:17:29 2019 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Fri Mar 09 17:17:30 2018 CRL Extensions: chains.sh: #791: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309171731Z addcert 15 20180309171731Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 17:17:31 2018 Next Update: Sat Mar 09 17:17:29 2019 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Fri Mar 09 17:17:31 2018 CRL Extensions: chains.sh: #792: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #793: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #794: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #795: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #796: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #797: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #798: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #799: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #800: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #801: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:17:23 2018 Not After : Fri Mar 09 17:17:23 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:12:d4:08:67:87:e5:01:c4:96:56:47:d1:b9:3f:21: 46:ea:b3:4a:c5:04:bf:e3:c1:ac:79:98:97:32:d6:b5: 25:7b:37:53:45:4c:67:ae:c6:ee:ce:56:6d:fe:b2:90: bf:41:f7:4a:70:cf:12:2b:2d:4d:60:39:0d:4b:37:7b: d7:7a:d0:17:f1:47:2d:cb:44:6d:ff:26:b9:81:9d:6a: 9c:45:b2:a2:c4:49:c8:b0:c8:c2:2b:5d:3e:50:50:a2: 61:4e:db:be:c5:cf:f7:03:67:aa:a5:92:99:8c:c5:91: 70:61:ac:fa:52:6b:6f:95:d7:8f:7c:d7:54:fa:1b:e1: 9a:53:de:4d:c0:04:91:69:1b:aa:74:6d:2a:26:3e:ae: 4b:cc:01:fa:f3:63:d1:ac:1e:75:d4:3c:4b:aa:2f:96: 75:43:c2:c9:af:e3:ad:7a:89:0d:06:e3:fe:4a:3c:35: 3f:67:41:58:8f:99:4e:6b:cb:de:f7:76:5d:95:f9:16: 3b:d5:2d:b7:5f:2e:49:47:b4:a1:fc:ff:f2:87:73:7e: e9:06:7d:e1:48:15:4f:bb:23:1e:d8:ff:9b:b2:76:0d: 42:fc:4d:27:34:47:51:60:86:f0:82:56:65:4b:38:4d: 3f:8e:93:a4:58:7f:40:79:66:1f:6f:4c:81:24:ae:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:49:48:6a:0c:3e:e5:84:fa:a7:a7:8b:4a:c2:c4:01: 59:3d:ba:76:50:09:b4:dc:5f:11:30:87:49:54:fc:c5: d6:8d:0b:8f:a2:f3:03:17:17:b5:7e:05:de:39:47:20: 3b:ce:e4:fd:99:42:e1:a3:73:62:fd:29:d6:6a:29:0a: b6:7e:76:55:cf:d4:33:59:42:63:d4:ad:de:11:d1:44: f0:f4:14:c1:ce:3b:6e:34:fb:e8:10:15:b3:53:88:24: 31:96:aa:77:af:c8:22:ec:cc:ae:b7:d2:6a:3c:61:d1: 74:63:4c:25:c4:95:11:2e:95:ee:74:19:09:9c:ff:4b: fd:20:87:fe:df:20:b8:fc:c6:0b:8f:9c:47:c2:01:c0: ee:8d:0d:09:dd:f2:c2:aa:74:4a:3d:c7:fe:5f:89:a3: cd:e8:d3:4c:c0:91:00:91:74:97:e8:50:a4:e9:63:7f: dd:5d:aa:da:bf:cd:8c:11:1b:00:fb:6f:b1:c6:44:2d: dd:67:f9:40:f1:86:8e:ee:ec:06:aa:78:1f:5a:90:4f: 99:52:2e:69:e8:5a:6c:0d:a4:5e:6b:6c:94:db:a1:a9: bf:26:ca:49:9a:39:70:2c:f1:75:57:a4:a9:b6:71:62: 14:af:79:27:57:b4:e0:1d:a2:a4:15:f4:7c:c4:fe:8d Fingerprint (SHA-256): 3E:0D:FA:A8:20:8D:B1:4E:DF:07:50:F3:5A:BB:2E:10:5E:A5:88:56:4F:F1:D3:B1:BF:6A:95:79:DF:A6:D7:4A Fingerprint (SHA1): 86:66:C6:0D:37:19:1B:4A:13:0C:B1:ED:65:A7:D1:C2:D5:70:09:9E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #802: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #803: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:17:23 2018 Not After : Fri Mar 09 17:17:23 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:12:d4:08:67:87:e5:01:c4:96:56:47:d1:b9:3f:21: 46:ea:b3:4a:c5:04:bf:e3:c1:ac:79:98:97:32:d6:b5: 25:7b:37:53:45:4c:67:ae:c6:ee:ce:56:6d:fe:b2:90: bf:41:f7:4a:70:cf:12:2b:2d:4d:60:39:0d:4b:37:7b: d7:7a:d0:17:f1:47:2d:cb:44:6d:ff:26:b9:81:9d:6a: 9c:45:b2:a2:c4:49:c8:b0:c8:c2:2b:5d:3e:50:50:a2: 61:4e:db:be:c5:cf:f7:03:67:aa:a5:92:99:8c:c5:91: 70:61:ac:fa:52:6b:6f:95:d7:8f:7c:d7:54:fa:1b:e1: 9a:53:de:4d:c0:04:91:69:1b:aa:74:6d:2a:26:3e:ae: 4b:cc:01:fa:f3:63:d1:ac:1e:75:d4:3c:4b:aa:2f:96: 75:43:c2:c9:af:e3:ad:7a:89:0d:06:e3:fe:4a:3c:35: 3f:67:41:58:8f:99:4e:6b:cb:de:f7:76:5d:95:f9:16: 3b:d5:2d:b7:5f:2e:49:47:b4:a1:fc:ff:f2:87:73:7e: e9:06:7d:e1:48:15:4f:bb:23:1e:d8:ff:9b:b2:76:0d: 42:fc:4d:27:34:47:51:60:86:f0:82:56:65:4b:38:4d: 3f:8e:93:a4:58:7f:40:79:66:1f:6f:4c:81:24:ae:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:49:48:6a:0c:3e:e5:84:fa:a7:a7:8b:4a:c2:c4:01: 59:3d:ba:76:50:09:b4:dc:5f:11:30:87:49:54:fc:c5: d6:8d:0b:8f:a2:f3:03:17:17:b5:7e:05:de:39:47:20: 3b:ce:e4:fd:99:42:e1:a3:73:62:fd:29:d6:6a:29:0a: b6:7e:76:55:cf:d4:33:59:42:63:d4:ad:de:11:d1:44: f0:f4:14:c1:ce:3b:6e:34:fb:e8:10:15:b3:53:88:24: 31:96:aa:77:af:c8:22:ec:cc:ae:b7:d2:6a:3c:61:d1: 74:63:4c:25:c4:95:11:2e:95:ee:74:19:09:9c:ff:4b: fd:20:87:fe:df:20:b8:fc:c6:0b:8f:9c:47:c2:01:c0: ee:8d:0d:09:dd:f2:c2:aa:74:4a:3d:c7:fe:5f:89:a3: cd:e8:d3:4c:c0:91:00:91:74:97:e8:50:a4:e9:63:7f: dd:5d:aa:da:bf:cd:8c:11:1b:00:fb:6f:b1:c6:44:2d: dd:67:f9:40:f1:86:8e:ee:ec:06:aa:78:1f:5a:90:4f: 99:52:2e:69:e8:5a:6c:0d:a4:5e:6b:6c:94:db:a1:a9: bf:26:ca:49:9a:39:70:2c:f1:75:57:a4:a9:b6:71:62: 14:af:79:27:57:b4:e0:1d:a2:a4:15:f4:7c:c4:fe:8d Fingerprint (SHA-256): 3E:0D:FA:A8:20:8D:B1:4E:DF:07:50:F3:5A:BB:2E:10:5E:A5:88:56:4F:F1:D3:B1:BF:6A:95:79:DF:A6:D7:4A Fingerprint (SHA1): 86:66:C6:0D:37:19:1B:4A:13:0C:B1:ED:65:A7:D1:C2:D5:70:09:9E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #804: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #805: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #806: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171482 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #807: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #808: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #809: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #810: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 309171483 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #811: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #812: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #813: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309171373.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #814: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309171358.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #815: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #816: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #817: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309171373.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #818: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 309171484 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #819: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #820: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #821: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309171373.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #822: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309171359.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #823: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #824: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #825: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #826: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 309171485 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #827: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #828: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #829: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309171373.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #830: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309171360.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #831: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #832: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #833: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309171373.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #834: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309171361.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #835: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #836: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20180309171742Z nextupdate=20190309171742Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Mar 09 17:17:42 2018 Next Update: Sat Mar 09 17:17:42 2019 CRL Extensions: chains.sh: #837: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309171742Z nextupdate=20190309171742Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 17:17:42 2018 Next Update: Sat Mar 09 17:17:42 2019 CRL Extensions: chains.sh: #838: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20180309171742Z nextupdate=20190309171742Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Mar 09 17:17:42 2018 Next Update: Sat Mar 09 17:17:42 2019 CRL Extensions: chains.sh: #839: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20180309171742Z nextupdate=20190309171742Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Mar 09 17:17:42 2018 Next Update: Sat Mar 09 17:17:42 2019 CRL Extensions: chains.sh: #840: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309171743Z addcert 20 20180309171743Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 17:17:43 2018 Next Update: Sat Mar 09 17:17:42 2019 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Mar 09 17:17:43 2018 CRL Extensions: chains.sh: #841: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309171744Z addcert 40 20180309171744Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 17:17:44 2018 Next Update: Sat Mar 09 17:17:42 2019 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Mar 09 17:17:43 2018 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Fri Mar 09 17:17:44 2018 CRL Extensions: chains.sh: #842: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #843: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #844: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #845: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171482 (0x126d951a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:17:34 2018 Not After : Fri Mar 09 17:17:34 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:3f:fb:2f:f2:72:f1:78:b2:1c:74:1e:ac:bd:84:58: a7:71:d6:9e:3f:32:9c:2e:d7:79:41:b1:3b:1e:b5:6f: c3:32:ce:06:70:bd:ee:1e:b6:33:53:c5:f0:6c:1e:d7: b7:0e:ff:a5:76:dc:7c:a1:74:18:c5:e9:73:2c:7c:83: f1:b9:66:0a:fe:1c:85:a0:49:db:f3:60:41:e6:87:ce: fa:e6:fd:6c:26:74:b7:2e:25:3e:ae:38:23:50:03:aa: ad:ff:a9:5a:77:04:e3:bd:62:57:13:01:18:10:d6:f5: e6:3b:c5:67:ba:3a:25:15:de:2f:49:8a:75:49:54:88: 90:87:52:9b:92:5c:67:aa:ed:60:da:02:08:48:20:6a: 7c:4d:43:26:43:fc:68:3b:e8:10:98:ca:37:4d:7b:87: 27:ce:fc:d5:8f:8a:77:af:44:f8:63:9f:fe:53:80:85: 01:b7:a0:f9:7c:33:ae:87:61:27:67:82:b0:03:b5:0c: 2b:8e:d6:0f:5f:62:dc:c4:4b:69:8f:78:c1:6f:c0:69: 71:63:59:87:c2:df:b1:ef:bb:77:25:de:c1:23:64:50: 0f:91:da:78:40:7e:9a:c9:81:3d:e7:6b:26:e2:8a:6c: b0:05:b7:d6:4b:06:5e:12:08:48:6f:1f:d4:ba:cf:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:5e:77:83:a8:f1:bc:e8:9a:c5:ce:27:87:27:55:84: ae:b4:c7:58:bb:b2:26:e7:40:2a:99:b9:a6:87:ea:ca: ae:b0:51:f9:51:1d:48:3a:72:72:1b:3a:c8:83:67:94: 5a:82:d9:f3:fd:fe:bf:4d:81:c4:8e:89:07:b3:46:a2: 4d:98:84:5d:f6:1b:42:2b:d0:90:c0:61:dd:da:0c:47: da:a4:28:63:3d:55:ae:2d:c4:b1:8d:23:47:d1:ab:87: ff:15:07:13:79:0e:36:57:8c:9d:ed:af:e1:c8:e5:1c: cd:e0:3e:ea:eb:9a:d5:23:df:1a:59:3f:96:2c:5e:a9: 9a:28:95:cf:6f:77:72:5b:34:a8:43:59:7e:39:78:fd: 70:96:8a:68:fc:ca:14:cd:16:e7:d5:f0:7b:bd:5f:69: 42:92:66:a4:ed:dc:4d:ce:db:1f:b5:d9:d6:6a:ba:e5: 6b:c4:41:66:97:55:a8:72:70:a2:57:4d:90:59:c7:da: 08:84:ca:83:95:78:35:d6:28:ba:d6:67:df:7a:0c:e3: e2:15:78:84:d4:1e:37:6e:4a:e1:fc:0f:c1:11:af:ed: 9a:83:8d:62:7a:3b:b9:10:a2:7a:43:f9:21:fd:51:ba: a1:ca:e8:d8:e1:2c:f8:c1:0e:5c:79:fe:38:bd:b5:72 Fingerprint (SHA-256): 7C:14:0B:B4:1C:5C:9F:A9:04:12:57:3A:74:A1:4D:91:2C:CB:CD:D6:65:9C:B2:79:B5:1A:DD:58:45:18:14:7E Fingerprint (SHA1): 4F:CC:79:55:FD:51:90:D1:B1:FE:2E:D3:CE:D1:35:F6:AD:59:B3:63 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #846: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #847: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171482 (0x126d951a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:17:34 2018 Not After : Fri Mar 09 17:17:34 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:3f:fb:2f:f2:72:f1:78:b2:1c:74:1e:ac:bd:84:58: a7:71:d6:9e:3f:32:9c:2e:d7:79:41:b1:3b:1e:b5:6f: c3:32:ce:06:70:bd:ee:1e:b6:33:53:c5:f0:6c:1e:d7: b7:0e:ff:a5:76:dc:7c:a1:74:18:c5:e9:73:2c:7c:83: f1:b9:66:0a:fe:1c:85:a0:49:db:f3:60:41:e6:87:ce: fa:e6:fd:6c:26:74:b7:2e:25:3e:ae:38:23:50:03:aa: ad:ff:a9:5a:77:04:e3:bd:62:57:13:01:18:10:d6:f5: e6:3b:c5:67:ba:3a:25:15:de:2f:49:8a:75:49:54:88: 90:87:52:9b:92:5c:67:aa:ed:60:da:02:08:48:20:6a: 7c:4d:43:26:43:fc:68:3b:e8:10:98:ca:37:4d:7b:87: 27:ce:fc:d5:8f:8a:77:af:44:f8:63:9f:fe:53:80:85: 01:b7:a0:f9:7c:33:ae:87:61:27:67:82:b0:03:b5:0c: 2b:8e:d6:0f:5f:62:dc:c4:4b:69:8f:78:c1:6f:c0:69: 71:63:59:87:c2:df:b1:ef:bb:77:25:de:c1:23:64:50: 0f:91:da:78:40:7e:9a:c9:81:3d:e7:6b:26:e2:8a:6c: b0:05:b7:d6:4b:06:5e:12:08:48:6f:1f:d4:ba:cf:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:5e:77:83:a8:f1:bc:e8:9a:c5:ce:27:87:27:55:84: ae:b4:c7:58:bb:b2:26:e7:40:2a:99:b9:a6:87:ea:ca: ae:b0:51:f9:51:1d:48:3a:72:72:1b:3a:c8:83:67:94: 5a:82:d9:f3:fd:fe:bf:4d:81:c4:8e:89:07:b3:46:a2: 4d:98:84:5d:f6:1b:42:2b:d0:90:c0:61:dd:da:0c:47: da:a4:28:63:3d:55:ae:2d:c4:b1:8d:23:47:d1:ab:87: ff:15:07:13:79:0e:36:57:8c:9d:ed:af:e1:c8:e5:1c: cd:e0:3e:ea:eb:9a:d5:23:df:1a:59:3f:96:2c:5e:a9: 9a:28:95:cf:6f:77:72:5b:34:a8:43:59:7e:39:78:fd: 70:96:8a:68:fc:ca:14:cd:16:e7:d5:f0:7b:bd:5f:69: 42:92:66:a4:ed:dc:4d:ce:db:1f:b5:d9:d6:6a:ba:e5: 6b:c4:41:66:97:55:a8:72:70:a2:57:4d:90:59:c7:da: 08:84:ca:83:95:78:35:d6:28:ba:d6:67:df:7a:0c:e3: e2:15:78:84:d4:1e:37:6e:4a:e1:fc:0f:c1:11:af:ed: 9a:83:8d:62:7a:3b:b9:10:a2:7a:43:f9:21:fd:51:ba: a1:ca:e8:d8:e1:2c:f8:c1:0e:5c:79:fe:38:bd:b5:72 Fingerprint (SHA-256): 7C:14:0B:B4:1C:5C:9F:A9:04:12:57:3A:74:A1:4D:91:2C:CB:CD:D6:65:9C:B2:79:B5:1A:DD:58:45:18:14:7E Fingerprint (SHA1): 4F:CC:79:55:FD:51:90:D1:B1:FE:2E:D3:CE:D1:35:F6:AD:59:B3:63 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #848: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #849: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #850: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171486 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #851: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #852: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #853: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #854: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 309171487 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #855: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #856: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #857: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #858: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309171488 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #859: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #860: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #861: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #862: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 309171489 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #863: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #864: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #865: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171490 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #866: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #867: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #868: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #869: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 309171491 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #870: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #871: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #872: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #873: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 309171492 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #874: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #875: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #876: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #877: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #878: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171486 (0x126d951e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:17:46 2018 Not After : Fri Mar 09 17:17:46 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:c0:e1:83:74:2d:6f:f4:01:0b:15:51:cd:7a:de:73: c3:d7:53:b8:b4:c9:fb:c8:cc:7f:6a:45:e3:8f:b0:b2: 1f:9d:63:5c:2b:51:d1:68:f9:43:af:53:00:73:59:c4: ef:4a:28:00:55:84:f9:22:b5:d1:9c:97:03:60:da:3f: 26:b6:40:e2:59:4d:e2:14:c1:db:be:83:0c:95:6d:10: 75:da:55:07:19:5f:a6:a6:bb:a1:c1:06:89:32:70:a3: 34:f3:23:a0:4f:1f:3d:48:24:21:8d:ac:7c:d8:84:f0: 0d:e4:bf:30:81:b9:ed:b6:11:9f:8e:3e:16:fb:c5:21: 70:97:17:47:4d:f8:a3:ce:6c:fa:78:37:23:3e:c3:53: 34:d0:9f:69:60:6b:f7:6b:6d:a6:ad:12:e7:21:22:bf: 9a:f9:7c:21:13:9d:d5:aa:51:9d:09:01:29:ca:37:aa: 34:ee:fa:92:b0:4d:8b:4c:8a:ff:f7:8c:40:c2:45:84: 29:1c:f1:57:66:ce:db:1c:b8:52:49:7e:a1:23:5c:f2: 62:5e:fc:8a:66:9d:95:4c:be:62:6d:92:55:19:17:0b: 29:50:5c:28:b2:17:e4:f4:57:d5:a7:fe:ac:d1:4c:75: 10:58:22:cc:59:8d:e6:86:05:36:5a:d1:83:43:58:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:e4:e3:bf:d6:49:37:cb:45:06:ff:fd:28:c4:86:6d: 0e:8e:6c:16:3b:07:cd:ba:82:00:f2:73:a3:6c:bc:8f: 8e:3a:43:03:90:63:64:66:56:45:f4:77:e6:42:a5:1c: 89:fd:bb:1a:96:12:fc:2a:31:d2:9e:4c:89:69:46:49: 06:2d:16:15:8a:e8:43:2c:dc:0a:8f:ae:76:a4:36:b7: 3c:06:43:f7:3a:94:11:f6:1a:5d:bb:21:8d:d6:e5:68: 53:ac:22:7f:e1:8b:5d:89:b8:74:89:1a:bb:cb:23:e8: f4:e8:89:0d:45:97:a5:2e:cb:68:f4:13:54:68:32:15: 0c:62:4a:a2:80:cf:93:ae:93:96:e7:80:86:70:90:90: 9f:56:c9:74:1a:12:a6:30:90:3c:62:8e:d0:c0:5a:e4: e1:f1:37:4c:81:56:cb:05:e5:ca:22:29:65:26:a4:58: e0:32:1a:72:4f:a6:e3:ab:57:35:94:6e:95:77:f1:e4: 33:5a:59:ba:4d:fa:d4:ee:85:80:46:be:b5:97:7d:d3: 13:bc:09:e5:7a:e5:9a:47:5e:97:35:ec:f9:87:b9:f4: ea:b4:7a:04:40:02:49:46:54:eb:97:4a:7c:67:08:32: fc:ae:36:41:55:65:6f:8b:56:20:0a:16:b1:37:c6:90 Fingerprint (SHA-256): FA:39:51:0E:85:D4:8B:F0:9C:59:27:EA:D3:98:64:A0:8F:C2:93:53:68:8F:E4:F6:57:73:CA:A9:04:4B:ED:47 Fingerprint (SHA1): 27:71:61:69:C2:8F:1E:47:20:20:33:F7:93:F9:DC:52:E8:67:DA:23 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #879: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171488 (0x126d9520) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 17:17:48 2018 Not After : Thu Mar 09 17:17:48 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:37:6b:a5:52:27:f1:26:42:27:ae:5f:5f:37:3e:c2: 5e:71:33:ca:87:7d:7b:52:df:3e:b9:13:ab:df:d2:3c: bc:a2:d5:23:44:09:f8:57:73:ad:84:6f:39:b2:70:bc: b0:31:42:56:36:76:8c:7c:97:58:06:d2:c0:dc:ac:b5: 8c:f0:aa:af:64:8e:7d:c0:85:b6:bd:cf:4c:70:8a:55: d9:26:71:6e:88:fa:b6:74:7b:9a:83:63:65:ac:77:5a: ce:88:e7:b2:d8:23:89:8d:2e:58:9f:b2:9b:c3:f2:b7: f5:41:8a:f7:52:82:17:97:8a:9b:b0:91:5d:1b:db:90: 67:b4:75:fa:b8:cf:3d:37:7b:77:88:f5:f6:4e:77:4e: 89:71:59:07:cc:d0:3e:9a:dc:97:42:d5:2a:19:39:96: 7c:7a:6d:d6:9e:8c:a2:c8:e3:9a:7f:12:7a:75:f7:33: 7c:ea:aa:74:27:53:a6:a1:ef:f6:81:3f:5f:64:34:b0: a1:83:16:a5:6a:55:10:17:78:e3:8d:f1:6a:f8:c3:ce: f3:41:f1:07:cc:7a:66:f7:15:35:93:9c:5c:60:6c:e2: 3b:5d:43:05:ae:8d:b8:60:2b:a8:ce:ae:bd:4f:b6:0f: 82:f7:2f:d2:b3:b9:e8:44:e6:7f:af:c5:81:cb:59:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:ac:fc:59:2a:ce:ce:cd:64:12:35:29:2b:b6:70:b1: 96:8d:b1:21:fd:3f:53:36:60:67:0e:49:df:d9:d6:47: a6:52:3e:9b:de:90:97:44:62:d6:7b:a9:f1:93:84:e5: 42:ca:94:29:03:d0:b4:e6:25:a1:fe:14:ec:b4:b6:6f: e3:e3:c6:01:fb:20:12:6a:fd:71:e3:0a:f7:63:f1:47: a9:39:9f:66:6c:47:5a:9b:c4:34:c2:e1:89:3a:27:17: c2:af:26:91:c4:2d:b7:74:34:66:6d:04:52:9b:f2:7f: c7:4e:64:33:0b:2a:e8:40:ca:08:39:01:94:53:bf:c3: e2:2d:cf:7b:d1:12:60:4a:e6:3b:cf:35:3e:48:07:1c: f3:fd:28:ce:b1:6d:c5:1f:5b:4d:39:90:15:fd:e5:c6: 76:4d:98:d9:33:74:7f:c9:5b:19:cd:3e:ff:54:72:2c: 84:a6:98:5b:3a:05:ec:2c:05:01:f1:64:19:7a:24:7b: c4:36:06:27:94:9d:54:00:af:4e:c9:df:6b:ab:82:ad: 71:d3:a8:70:33:e5:ab:ab:5f:97:9b:09:52:e7:4a:82: 94:8d:38:51:2e:56:bd:7b:c1:2c:83:f5:93:b5:9e:49: 8c:dd:e4:4e:b4:f0:8b:5d:2e:e0:a2:78:82:85:ec:dd Fingerprint (SHA-256): 0C:B5:1A:6A:14:3D:18:85:63:87:1A:C6:A4:82:90:98:02:A3:C5:B7:19:6A:C9:72:11:98:24:9A:29:B0:45:F0 Fingerprint (SHA1): 36:79:F1:8D:F4:FD:A5:9D:77:5A:FD:2E:29:12:24:02:9F:4C:4F:6B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #880: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171486 (0x126d951e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:17:46 2018 Not After : Fri Mar 09 17:17:46 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:c0:e1:83:74:2d:6f:f4:01:0b:15:51:cd:7a:de:73: c3:d7:53:b8:b4:c9:fb:c8:cc:7f:6a:45:e3:8f:b0:b2: 1f:9d:63:5c:2b:51:d1:68:f9:43:af:53:00:73:59:c4: ef:4a:28:00:55:84:f9:22:b5:d1:9c:97:03:60:da:3f: 26:b6:40:e2:59:4d:e2:14:c1:db:be:83:0c:95:6d:10: 75:da:55:07:19:5f:a6:a6:bb:a1:c1:06:89:32:70:a3: 34:f3:23:a0:4f:1f:3d:48:24:21:8d:ac:7c:d8:84:f0: 0d:e4:bf:30:81:b9:ed:b6:11:9f:8e:3e:16:fb:c5:21: 70:97:17:47:4d:f8:a3:ce:6c:fa:78:37:23:3e:c3:53: 34:d0:9f:69:60:6b:f7:6b:6d:a6:ad:12:e7:21:22:bf: 9a:f9:7c:21:13:9d:d5:aa:51:9d:09:01:29:ca:37:aa: 34:ee:fa:92:b0:4d:8b:4c:8a:ff:f7:8c:40:c2:45:84: 29:1c:f1:57:66:ce:db:1c:b8:52:49:7e:a1:23:5c:f2: 62:5e:fc:8a:66:9d:95:4c:be:62:6d:92:55:19:17:0b: 29:50:5c:28:b2:17:e4:f4:57:d5:a7:fe:ac:d1:4c:75: 10:58:22:cc:59:8d:e6:86:05:36:5a:d1:83:43:58:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:e4:e3:bf:d6:49:37:cb:45:06:ff:fd:28:c4:86:6d: 0e:8e:6c:16:3b:07:cd:ba:82:00:f2:73:a3:6c:bc:8f: 8e:3a:43:03:90:63:64:66:56:45:f4:77:e6:42:a5:1c: 89:fd:bb:1a:96:12:fc:2a:31:d2:9e:4c:89:69:46:49: 06:2d:16:15:8a:e8:43:2c:dc:0a:8f:ae:76:a4:36:b7: 3c:06:43:f7:3a:94:11:f6:1a:5d:bb:21:8d:d6:e5:68: 53:ac:22:7f:e1:8b:5d:89:b8:74:89:1a:bb:cb:23:e8: f4:e8:89:0d:45:97:a5:2e:cb:68:f4:13:54:68:32:15: 0c:62:4a:a2:80:cf:93:ae:93:96:e7:80:86:70:90:90: 9f:56:c9:74:1a:12:a6:30:90:3c:62:8e:d0:c0:5a:e4: e1:f1:37:4c:81:56:cb:05:e5:ca:22:29:65:26:a4:58: e0:32:1a:72:4f:a6:e3:ab:57:35:94:6e:95:77:f1:e4: 33:5a:59:ba:4d:fa:d4:ee:85:80:46:be:b5:97:7d:d3: 13:bc:09:e5:7a:e5:9a:47:5e:97:35:ec:f9:87:b9:f4: ea:b4:7a:04:40:02:49:46:54:eb:97:4a:7c:67:08:32: fc:ae:36:41:55:65:6f:8b:56:20:0a:16:b1:37:c6:90 Fingerprint (SHA-256): FA:39:51:0E:85:D4:8B:F0:9C:59:27:EA:D3:98:64:A0:8F:C2:93:53:68:8F:E4:F6:57:73:CA:A9:04:4B:ED:47 Fingerprint (SHA1): 27:71:61:69:C2:8F:1E:47:20:20:33:F7:93:F9:DC:52:E8:67:DA:23 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #881: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #882: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171486 (0x126d951e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:17:46 2018 Not After : Fri Mar 09 17:17:46 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:c0:e1:83:74:2d:6f:f4:01:0b:15:51:cd:7a:de:73: c3:d7:53:b8:b4:c9:fb:c8:cc:7f:6a:45:e3:8f:b0:b2: 1f:9d:63:5c:2b:51:d1:68:f9:43:af:53:00:73:59:c4: ef:4a:28:00:55:84:f9:22:b5:d1:9c:97:03:60:da:3f: 26:b6:40:e2:59:4d:e2:14:c1:db:be:83:0c:95:6d:10: 75:da:55:07:19:5f:a6:a6:bb:a1:c1:06:89:32:70:a3: 34:f3:23:a0:4f:1f:3d:48:24:21:8d:ac:7c:d8:84:f0: 0d:e4:bf:30:81:b9:ed:b6:11:9f:8e:3e:16:fb:c5:21: 70:97:17:47:4d:f8:a3:ce:6c:fa:78:37:23:3e:c3:53: 34:d0:9f:69:60:6b:f7:6b:6d:a6:ad:12:e7:21:22:bf: 9a:f9:7c:21:13:9d:d5:aa:51:9d:09:01:29:ca:37:aa: 34:ee:fa:92:b0:4d:8b:4c:8a:ff:f7:8c:40:c2:45:84: 29:1c:f1:57:66:ce:db:1c:b8:52:49:7e:a1:23:5c:f2: 62:5e:fc:8a:66:9d:95:4c:be:62:6d:92:55:19:17:0b: 29:50:5c:28:b2:17:e4:f4:57:d5:a7:fe:ac:d1:4c:75: 10:58:22:cc:59:8d:e6:86:05:36:5a:d1:83:43:58:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:e4:e3:bf:d6:49:37:cb:45:06:ff:fd:28:c4:86:6d: 0e:8e:6c:16:3b:07:cd:ba:82:00:f2:73:a3:6c:bc:8f: 8e:3a:43:03:90:63:64:66:56:45:f4:77:e6:42:a5:1c: 89:fd:bb:1a:96:12:fc:2a:31:d2:9e:4c:89:69:46:49: 06:2d:16:15:8a:e8:43:2c:dc:0a:8f:ae:76:a4:36:b7: 3c:06:43:f7:3a:94:11:f6:1a:5d:bb:21:8d:d6:e5:68: 53:ac:22:7f:e1:8b:5d:89:b8:74:89:1a:bb:cb:23:e8: f4:e8:89:0d:45:97:a5:2e:cb:68:f4:13:54:68:32:15: 0c:62:4a:a2:80:cf:93:ae:93:96:e7:80:86:70:90:90: 9f:56:c9:74:1a:12:a6:30:90:3c:62:8e:d0:c0:5a:e4: e1:f1:37:4c:81:56:cb:05:e5:ca:22:29:65:26:a4:58: e0:32:1a:72:4f:a6:e3:ab:57:35:94:6e:95:77:f1:e4: 33:5a:59:ba:4d:fa:d4:ee:85:80:46:be:b5:97:7d:d3: 13:bc:09:e5:7a:e5:9a:47:5e:97:35:ec:f9:87:b9:f4: ea:b4:7a:04:40:02:49:46:54:eb:97:4a:7c:67:08:32: fc:ae:36:41:55:65:6f:8b:56:20:0a:16:b1:37:c6:90 Fingerprint (SHA-256): FA:39:51:0E:85:D4:8B:F0:9C:59:27:EA:D3:98:64:A0:8F:C2:93:53:68:8F:E4:F6:57:73:CA:A9:04:4B:ED:47 Fingerprint (SHA1): 27:71:61:69:C2:8F:1E:47:20:20:33:F7:93:F9:DC:52:E8:67:DA:23 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #883: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171488 (0x126d9520) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 17:17:48 2018 Not After : Thu Mar 09 17:17:48 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:37:6b:a5:52:27:f1:26:42:27:ae:5f:5f:37:3e:c2: 5e:71:33:ca:87:7d:7b:52:df:3e:b9:13:ab:df:d2:3c: bc:a2:d5:23:44:09:f8:57:73:ad:84:6f:39:b2:70:bc: b0:31:42:56:36:76:8c:7c:97:58:06:d2:c0:dc:ac:b5: 8c:f0:aa:af:64:8e:7d:c0:85:b6:bd:cf:4c:70:8a:55: d9:26:71:6e:88:fa:b6:74:7b:9a:83:63:65:ac:77:5a: ce:88:e7:b2:d8:23:89:8d:2e:58:9f:b2:9b:c3:f2:b7: f5:41:8a:f7:52:82:17:97:8a:9b:b0:91:5d:1b:db:90: 67:b4:75:fa:b8:cf:3d:37:7b:77:88:f5:f6:4e:77:4e: 89:71:59:07:cc:d0:3e:9a:dc:97:42:d5:2a:19:39:96: 7c:7a:6d:d6:9e:8c:a2:c8:e3:9a:7f:12:7a:75:f7:33: 7c:ea:aa:74:27:53:a6:a1:ef:f6:81:3f:5f:64:34:b0: a1:83:16:a5:6a:55:10:17:78:e3:8d:f1:6a:f8:c3:ce: f3:41:f1:07:cc:7a:66:f7:15:35:93:9c:5c:60:6c:e2: 3b:5d:43:05:ae:8d:b8:60:2b:a8:ce:ae:bd:4f:b6:0f: 82:f7:2f:d2:b3:b9:e8:44:e6:7f:af:c5:81:cb:59:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:ac:fc:59:2a:ce:ce:cd:64:12:35:29:2b:b6:70:b1: 96:8d:b1:21:fd:3f:53:36:60:67:0e:49:df:d9:d6:47: a6:52:3e:9b:de:90:97:44:62:d6:7b:a9:f1:93:84:e5: 42:ca:94:29:03:d0:b4:e6:25:a1:fe:14:ec:b4:b6:6f: e3:e3:c6:01:fb:20:12:6a:fd:71:e3:0a:f7:63:f1:47: a9:39:9f:66:6c:47:5a:9b:c4:34:c2:e1:89:3a:27:17: c2:af:26:91:c4:2d:b7:74:34:66:6d:04:52:9b:f2:7f: c7:4e:64:33:0b:2a:e8:40:ca:08:39:01:94:53:bf:c3: e2:2d:cf:7b:d1:12:60:4a:e6:3b:cf:35:3e:48:07:1c: f3:fd:28:ce:b1:6d:c5:1f:5b:4d:39:90:15:fd:e5:c6: 76:4d:98:d9:33:74:7f:c9:5b:19:cd:3e:ff:54:72:2c: 84:a6:98:5b:3a:05:ec:2c:05:01:f1:64:19:7a:24:7b: c4:36:06:27:94:9d:54:00:af:4e:c9:df:6b:ab:82:ad: 71:d3:a8:70:33:e5:ab:ab:5f:97:9b:09:52:e7:4a:82: 94:8d:38:51:2e:56:bd:7b:c1:2c:83:f5:93:b5:9e:49: 8c:dd:e4:4e:b4:f0:8b:5d:2e:e0:a2:78:82:85:ec:dd Fingerprint (SHA-256): 0C:B5:1A:6A:14:3D:18:85:63:87:1A:C6:A4:82:90:98:02:A3:C5:B7:19:6A:C9:72:11:98:24:9A:29:B0:45:F0 Fingerprint (SHA1): 36:79:F1:8D:F4:FD:A5:9D:77:5A:FD:2E:29:12:24:02:9F:4C:4F:6B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #884: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #885: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #886: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #887: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171486 (0x126d951e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:17:46 2018 Not After : Fri Mar 09 17:17:46 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:c0:e1:83:74:2d:6f:f4:01:0b:15:51:cd:7a:de:73: c3:d7:53:b8:b4:c9:fb:c8:cc:7f:6a:45:e3:8f:b0:b2: 1f:9d:63:5c:2b:51:d1:68:f9:43:af:53:00:73:59:c4: ef:4a:28:00:55:84:f9:22:b5:d1:9c:97:03:60:da:3f: 26:b6:40:e2:59:4d:e2:14:c1:db:be:83:0c:95:6d:10: 75:da:55:07:19:5f:a6:a6:bb:a1:c1:06:89:32:70:a3: 34:f3:23:a0:4f:1f:3d:48:24:21:8d:ac:7c:d8:84:f0: 0d:e4:bf:30:81:b9:ed:b6:11:9f:8e:3e:16:fb:c5:21: 70:97:17:47:4d:f8:a3:ce:6c:fa:78:37:23:3e:c3:53: 34:d0:9f:69:60:6b:f7:6b:6d:a6:ad:12:e7:21:22:bf: 9a:f9:7c:21:13:9d:d5:aa:51:9d:09:01:29:ca:37:aa: 34:ee:fa:92:b0:4d:8b:4c:8a:ff:f7:8c:40:c2:45:84: 29:1c:f1:57:66:ce:db:1c:b8:52:49:7e:a1:23:5c:f2: 62:5e:fc:8a:66:9d:95:4c:be:62:6d:92:55:19:17:0b: 29:50:5c:28:b2:17:e4:f4:57:d5:a7:fe:ac:d1:4c:75: 10:58:22:cc:59:8d:e6:86:05:36:5a:d1:83:43:58:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:e4:e3:bf:d6:49:37:cb:45:06:ff:fd:28:c4:86:6d: 0e:8e:6c:16:3b:07:cd:ba:82:00:f2:73:a3:6c:bc:8f: 8e:3a:43:03:90:63:64:66:56:45:f4:77:e6:42:a5:1c: 89:fd:bb:1a:96:12:fc:2a:31:d2:9e:4c:89:69:46:49: 06:2d:16:15:8a:e8:43:2c:dc:0a:8f:ae:76:a4:36:b7: 3c:06:43:f7:3a:94:11:f6:1a:5d:bb:21:8d:d6:e5:68: 53:ac:22:7f:e1:8b:5d:89:b8:74:89:1a:bb:cb:23:e8: f4:e8:89:0d:45:97:a5:2e:cb:68:f4:13:54:68:32:15: 0c:62:4a:a2:80:cf:93:ae:93:96:e7:80:86:70:90:90: 9f:56:c9:74:1a:12:a6:30:90:3c:62:8e:d0:c0:5a:e4: e1:f1:37:4c:81:56:cb:05:e5:ca:22:29:65:26:a4:58: e0:32:1a:72:4f:a6:e3:ab:57:35:94:6e:95:77:f1:e4: 33:5a:59:ba:4d:fa:d4:ee:85:80:46:be:b5:97:7d:d3: 13:bc:09:e5:7a:e5:9a:47:5e:97:35:ec:f9:87:b9:f4: ea:b4:7a:04:40:02:49:46:54:eb:97:4a:7c:67:08:32: fc:ae:36:41:55:65:6f:8b:56:20:0a:16:b1:37:c6:90 Fingerprint (SHA-256): FA:39:51:0E:85:D4:8B:F0:9C:59:27:EA:D3:98:64:A0:8F:C2:93:53:68:8F:E4:F6:57:73:CA:A9:04:4B:ED:47 Fingerprint (SHA1): 27:71:61:69:C2:8F:1E:47:20:20:33:F7:93:F9:DC:52:E8:67:DA:23 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #888: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171490 (0x126d9522) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Mar 09 17:17:50 2018 Not After : Fri Mar 09 17:17:50 2068 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:a1:03:ff:b6:4e:8f:4e:0c:1f:62:c0:e5:bf:c7:60: 31:fd:e1:1d:ab:ad:8a:25:f9:96:7e:87:08:1b:49:c2: 13:24:12:54:81:c7:cd:19:3a:43:d9:e3:41:50:3e:2b: d7:67:ec:0e:26:66:7e:18:04:20:03:a6:21:65:54:c6: c3:78:13:6e:00:73:ff:30:19:84:62:ab:67:75:df:6b: 14:d7:f6:23:c0:de:c0:f8:78:30:cc:38:2e:7f:13:b9: 7f:2b:5c:1e:ef:66:19:76:96:88:64:73:42:0a:b2:8f: 29:01:f0:f1:7f:fd:ca:c5:0c:cb:6b:aa:19:ab:5f:c3: 61:da:c9:3d:cf:12:af:95:e1:5d:a0:c5:63:58:a2:15: be:56:9c:0f:a2:8c:ce:c9:a5:18:ad:97:a5:96:de:86: 55:9a:dc:6c:ad:0b:86:04:37:3f:f5:5a:91:61:54:db: 5e:af:ea:75:5c:83:ee:aa:91:b4:24:c2:cd:a0:b8:75: ea:7d:e6:2a:46:b1:2d:1a:1e:de:69:56:cc:e3:88:1c: 35:62:4a:bf:33:99:0d:60:ac:a1:8d:d5:bd:35:5c:ff: 1c:cb:70:cb:3d:9a:4c:1d:32:a1:42:9a:70:5e:36:ae: 87:f2:f0:e5:2e:33:a5:b0:f5:f5:73:c5:38:47:80:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:3f:b0:71:06:82:b8:61:d9:7c:09:27:ef:2e:c7:83: 54:ac:8d:04:e3:36:a1:2d:5f:18:3e:7c:c0:4a:c6:66: 2c:35:80:78:43:7f:63:34:a7:a4:d4:c8:90:08:31:ba: c4:98:48:60:41:18:91:ff:9a:99:31:bf:55:c2:e7:2b: ff:ab:33:70:3b:a4:87:63:81:ed:02:2a:d6:ce:a0:02: 5e:4c:e5:90:b9:09:0f:5e:69:e6:8f:e2:0b:72:94:39: 0b:03:73:c0:7d:12:8a:f9:2d:c0:2f:be:a1:83:07:b2: 5b:a4:86:6f:7b:fb:38:89:88:a3:c5:b3:09:f1:fb:b5: e0:cd:79:ba:79:24:b6:8f:fd:b4:33:c8:f0:a4:ab:40: 44:15:2b:0d:58:be:6a:5a:0e:8c:bf:cf:57:de:4c:94: bf:ad:33:bb:7e:31:e5:04:e0:6b:7d:45:53:a4:b6:44: 87:e8:0b:d5:5f:62:da:b2:cd:06:f1:17:64:77:50:92: 23:e0:3b:f0:26:50:3b:e5:56:75:b4:eb:df:bc:0e:bc: 24:98:ff:2f:20:9b:41:27:c3:33:6e:e6:25:cb:50:fe: bc:fe:4e:a1:64:17:81:7e:dd:96:e8:d3:a6:c6:06:e8: 6c:2f:26:94:23:2e:3c:d4:cd:52:c5:5b:72:2c:54:36 Fingerprint (SHA-256): A5:1A:2E:F7:FE:1C:D8:19:30:F5:D2:6C:5B:B6:30:F6:8A:5C:61:40:C0:4E:07:96:D2:F3:BF:50:60:D5:D8:CB Fingerprint (SHA1): 84:39:56:47:C1:46:01:A6:5A:AE:41:C5:F9:66:EA:99:4D:BA:85:12 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #889: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171486 (0x126d951e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:17:46 2018 Not After : Fri Mar 09 17:17:46 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:c0:e1:83:74:2d:6f:f4:01:0b:15:51:cd:7a:de:73: c3:d7:53:b8:b4:c9:fb:c8:cc:7f:6a:45:e3:8f:b0:b2: 1f:9d:63:5c:2b:51:d1:68:f9:43:af:53:00:73:59:c4: ef:4a:28:00:55:84:f9:22:b5:d1:9c:97:03:60:da:3f: 26:b6:40:e2:59:4d:e2:14:c1:db:be:83:0c:95:6d:10: 75:da:55:07:19:5f:a6:a6:bb:a1:c1:06:89:32:70:a3: 34:f3:23:a0:4f:1f:3d:48:24:21:8d:ac:7c:d8:84:f0: 0d:e4:bf:30:81:b9:ed:b6:11:9f:8e:3e:16:fb:c5:21: 70:97:17:47:4d:f8:a3:ce:6c:fa:78:37:23:3e:c3:53: 34:d0:9f:69:60:6b:f7:6b:6d:a6:ad:12:e7:21:22:bf: 9a:f9:7c:21:13:9d:d5:aa:51:9d:09:01:29:ca:37:aa: 34:ee:fa:92:b0:4d:8b:4c:8a:ff:f7:8c:40:c2:45:84: 29:1c:f1:57:66:ce:db:1c:b8:52:49:7e:a1:23:5c:f2: 62:5e:fc:8a:66:9d:95:4c:be:62:6d:92:55:19:17:0b: 29:50:5c:28:b2:17:e4:f4:57:d5:a7:fe:ac:d1:4c:75: 10:58:22:cc:59:8d:e6:86:05:36:5a:d1:83:43:58:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:e4:e3:bf:d6:49:37:cb:45:06:ff:fd:28:c4:86:6d: 0e:8e:6c:16:3b:07:cd:ba:82:00:f2:73:a3:6c:bc:8f: 8e:3a:43:03:90:63:64:66:56:45:f4:77:e6:42:a5:1c: 89:fd:bb:1a:96:12:fc:2a:31:d2:9e:4c:89:69:46:49: 06:2d:16:15:8a:e8:43:2c:dc:0a:8f:ae:76:a4:36:b7: 3c:06:43:f7:3a:94:11:f6:1a:5d:bb:21:8d:d6:e5:68: 53:ac:22:7f:e1:8b:5d:89:b8:74:89:1a:bb:cb:23:e8: f4:e8:89:0d:45:97:a5:2e:cb:68:f4:13:54:68:32:15: 0c:62:4a:a2:80:cf:93:ae:93:96:e7:80:86:70:90:90: 9f:56:c9:74:1a:12:a6:30:90:3c:62:8e:d0:c0:5a:e4: e1:f1:37:4c:81:56:cb:05:e5:ca:22:29:65:26:a4:58: e0:32:1a:72:4f:a6:e3:ab:57:35:94:6e:95:77:f1:e4: 33:5a:59:ba:4d:fa:d4:ee:85:80:46:be:b5:97:7d:d3: 13:bc:09:e5:7a:e5:9a:47:5e:97:35:ec:f9:87:b9:f4: ea:b4:7a:04:40:02:49:46:54:eb:97:4a:7c:67:08:32: fc:ae:36:41:55:65:6f:8b:56:20:0a:16:b1:37:c6:90 Fingerprint (SHA-256): FA:39:51:0E:85:D4:8B:F0:9C:59:27:EA:D3:98:64:A0:8F:C2:93:53:68:8F:E4:F6:57:73:CA:A9:04:4B:ED:47 Fingerprint (SHA1): 27:71:61:69:C2:8F:1E:47:20:20:33:F7:93:F9:DC:52:E8:67:DA:23 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #890: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #891: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #892: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #893: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #894: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #895: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171491 (0x126d9523) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Mar 09 17:17:51 2018 Not After : Thu Mar 09 17:17:51 2023 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:9a:2b:ac:92:07:85:5c:34:34:48:6d:3e:7c:33:11: c6:81:66:ee:81:63:ee:66:f1:90:b0:ef:d5:82:2b:5b: 94:0b:9b:5e:10:d5:58:46:6d:2a:4a:07:27:db:44:1b: 1a:2a:51:8f:97:89:2d:8a:56:41:69:18:49:37:3a:1f: 72:a1:61:66:16:af:e7:c8:86:57:24:53:05:1a:c5:c5: 7b:01:29:3c:13:2a:15:42:a9:cb:c2:6d:f6:37:6c:72: 1b:fb:62:05:ac:f8:31:07:ad:96:63:c5:cf:13:9c:f5: c3:0f:f3:d0:77:51:ba:02:4a:05:a4:cc:24:f2:50:44: b7:c5:03:a3:10:45:23:2d:9c:cf:3a:90:82:2e:29:72: 27:29:cc:c9:02:56:e9:fd:a6:b2:a0:f4:d6:80:99:af: 36:ed:53:5f:d6:c9:ee:4a:99:d3:d8:fb:87:7d:b2:b5: db:e4:5a:33:bd:aa:2c:00:95:d5:3c:3b:c5:1e:18:93: 6d:5f:11:bb:46:40:36:1f:00:47:76:2e:61:d2:f1:dd: 2a:4d:a5:ae:d0:86:65:58:1c:b6:07:0c:32:cf:82:c4: 53:a2:b2:5e:14:4a:b8:db:1c:e9:74:4b:b2:fe:88:9b: 90:2f:be:9b:da:d4:aa:35:14:91:c0:43:2b:4f:be:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:40:9f:71:14:d2:61:20:32:44:a3:1e:48:5b:61:03: ef:2e:2a:1a:38:bb:d6:a0:69:73:95:bd:5c:18:4d:fe: 5b:22:99:0c:b6:df:0c:83:a3:0d:42:c4:15:4b:10:25: 23:6d:f0:a8:62:9e:e6:b3:f2:fc:4b:84:61:b1:23:8a: 29:b5:c0:02:d6:4e:af:e8:71:be:e8:e8:0a:e7:09:93: 9c:ef:7e:e0:23:0b:ea:5a:31:ee:a7:6d:97:3e:8b:81: ff:05:2c:a6:b1:a6:b5:c3:82:3e:74:ab:72:4c:b7:c4: bd:ac:8b:8b:a7:82:06:34:ab:9b:3e:cb:6f:b1:d7:86: 04:31:3b:49:43:fb:3c:20:46:de:df:74:92:d2:2f:98: 95:db:36:0e:37:f1:15:e3:36:d6:ef:ef:ad:4f:5e:d0: 37:b1:0f:ba:fb:f2:63:64:c9:10:ab:6f:b2:43:ad:d3: d2:48:2f:85:df:38:8a:6d:5b:31:e8:13:d0:ec:67:75: 95:00:7a:2e:4b:57:fc:c9:52:83:a6:38:c3:91:bb:17: a5:2a:54:e4:9e:60:80:ef:ed:1a:64:56:d5:24:a7:b3: 9f:f5:18:bc:05:f8:47:2a:b1:70:94:74:da:ab:ef:4d: 4d:6b:e5:a5:32:29:d8:79:4e:82:76:da:61:fd:ea:76 Fingerprint (SHA-256): B6:AF:05:BA:05:B5:29:85:B5:1D:68:08:48:1F:C0:7A:21:67:E2:6C:2C:21:F6:B1:31:82:A0:97:5E:24:56:79 Fingerprint (SHA1): BD:9F:D2:9B:B8:95:AD:C0:58:12:FF:7A:0B:54:BD:FF:AC:20:E5:94 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #896: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #897: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #898: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #899: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #900: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #901: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #902: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #903: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #904: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #905: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #906: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #907: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #908: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #909: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #910: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #911: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #912: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #913: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #914: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #915: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #916: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #917: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #918: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #919: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 24193 at Fri Mar 9 17:17:58 UTC 2018 kill -USR1 24193 httpserv: normal termination httpserv -b -p 9127 2>/dev/null; httpserv with PID 24193 killed at Fri Mar 9 17:17:58 UTC 2018 httpserv starting at Fri Mar 9 17:17:58 UTC 2018 httpserv -D -p 9127 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/aiahttp/http_pid.12668 & trying to connect to httpserv at Fri Mar 9 17:17:58 UTC 2018 tstclnt -p 9127 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9127 (address=::1) tstclnt: exiting with return code 0 kill -0 3931 >/dev/null 2>/dev/null httpserv with PID 3931 found at Fri Mar 9 17:17:58 UTC 2018 httpserv with PID 3931 started at Fri Mar 9 17:17:58 UTC 2018 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #920: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171493 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #921: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #922: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #923: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171494 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #924: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #925: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #926: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #927: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 309171495 -7 Bridge@Army < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #928: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #929: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 309171496 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #930: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #931: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #932: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #933: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #934: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 309171497 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #935: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #936: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #937: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #938: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #939: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171494 (0x126d9526) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:18:00 2018 Not After : Fri Mar 09 17:18:00 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:9b:30:36:de:f3:5b:20:36:56:ff:80:51:70:fc:aa: 28:63:b4:36:f1:f9:40:ee:1b:e5:33:71:5d:55:31:c8: c8:f8:d4:e7:ed:06:58:cb:d3:11:0a:38:96:e8:a6:52: d4:38:cd:5a:9d:06:7c:b1:ff:f0:fc:66:3d:a4:45:ac: 58:84:06:50:f1:b2:a6:3c:a0:bb:81:de:51:0d:c0:91: 38:51:c8:2c:63:e4:66:36:b5:9c:b7:55:48:20:9b:e1: 63:ae:b1:b6:2b:30:15:b3:0e:d4:a5:ff:18:51:c1:fc: da:b1:fb:61:42:16:e4:d1:a9:c3:86:7a:7c:c6:cb:17: 9e:b8:89:f2:7b:d3:78:b2:e7:6b:8c:4f:c9:af:ba:c1: 6a:ac:3f:c6:54:7a:c2:f2:3b:02:df:8b:ef:9c:de:32: e3:3b:85:b4:74:ed:06:2d:02:5b:1a:8a:ec:b2:54:05: 1e:ba:76:b1:3f:67:4a:80:f0:66:4f:76:7f:68:68:42: 15:1c:c0:5c:01:fd:c2:3d:c8:cf:f7:5b:77:6b:e7:fd: e6:d9:2f:07:59:b2:cf:db:76:c3:68:66:22:74:f5:ec: 56:1c:33:85:15:4e:94:26:77:d9:62:fc:09:d8:c0:25: 5a:1b:9d:11:d1:40:19:a5:3e:88:06:a7:b4:65:77:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:b2:20:10:36:ea:fb:5f:35:f8:73:71:68:f6:46:36: 41:8d:08:ba:9a:57:df:9c:0d:a6:e4:32:a7:10:a8:6e: e5:82:b3:e9:83:f5:1c:29:b6:37:7e:2f:2f:37:db:9f: 13:45:95:f4:09:e7:61:70:f1:52:88:15:7e:7f:e8:b3: fd:a0:a0:0e:50:30:4a:ca:9e:de:5a:a3:74:c9:9b:af: f1:7b:da:67:ba:46:a9:d4:60:cd:5d:35:30:1a:b3:90: fe:e4:a2:fc:b8:f7:56:a7:73:e2:a7:e6:1f:55:13:c3: 37:aa:db:55:e1:e1:e7:7f:b0:7d:df:8b:a3:7a:f1:c7: 62:2a:cd:28:97:91:89:cb:e0:1c:cd:84:fa:62:f2:79: 6c:f4:93:d3:48:47:09:93:36:b1:20:9a:66:fd:f7:49: e6:98:a6:ee:ed:b9:60:4d:43:5a:66:ff:73:7c:e5:0a: d9:1d:3b:f7:e7:dc:56:77:eb:7c:21:43:08:f4:fd:49: e1:cb:79:ee:ea:7b:71:47:79:c9:f0:e7:2e:27:00:e1: c6:45:5f:51:35:72:2d:25:53:0a:52:dd:d9:fd:a9:9b: 59:f1:3f:04:e9:e7:3e:ec:b4:2c:bc:93:bd:ae:67:44: e4:16:06:0b:c7:82:2e:e1:19:cc:80:e4:39:bc:3b:9d Fingerprint (SHA-256): 9E:80:4C:BC:0D:1D:1E:11:C3:45:A4:B0:FB:47:C9:F0:F1:80:FB:1A:E4:21:E4:74:61:5E:1E:20:14:9C:86:A3 Fingerprint (SHA1): BB:0C:F9:A4:89:8E:A7:9B:B1:27:EA:25:EE:CA:FE:D8:A4:E5:4B:D6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #940: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171493 (0x126d9525) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 17:17:59 2018 Not After : Fri Mar 09 17:17:59 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:3b:bc:ee:7f:3c:e8:d6:ba:fd:43:0a:10:26:bf:aa: f1:6a:80:c1:b2:e8:f6:f0:96:a8:f6:83:ab:74:03:a8: 73:7c:d9:1b:e5:e0:c9:3b:e3:92:88:8d:fa:f4:79:12: ce:34:dc:5c:48:b9:f5:cd:c5:87:2c:d9:f8:55:23:df: ea:c6:da:1e:58:16:3b:7e:0e:dd:45:3c:77:2b:1c:28: c8:13:3b:7c:9b:07:68:6b:aa:61:74:af:e4:8e:65:8b: e9:51:ba:8f:f0:9b:e2:33:92:9b:bc:c6:30:45:be:50: 57:f9:0f:d5:aa:bc:ef:c7:11:2f:bf:97:b9:f8:1b:54: 68:a6:a9:77:64:ea:3e:d6:86:4f:b9:57:61:8a:d5:16: 1b:12:60:43:f9:d5:05:e4:cd:8d:54:22:53:bc:4a:d9: e3:75:6a:da:39:11:66:a5:08:f4:88:e1:91:f9:1c:33: 0a:08:65:c5:5a:38:a8:c7:0f:a5:f4:0f:da:ec:07:1f: 13:f7:18:83:79:7d:3b:c2:79:cf:fd:9b:e5:e2:08:41: 65:55:bf:be:ea:c6:e3:9a:94:60:3c:29:ab:3f:6c:86: 6c:d2:bc:1c:50:ea:4a:2f:11:bb:64:6e:cb:7d:bd:d6: 53:79:92:d2:16:97:40:83:ee:bd:fd:53:38:65:9f:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:e2:fe:8f:ca:f6:2d:23:e2:e9:57:cd:68:d4:92:2b: 0d:b5:80:4e:e9:95:8e:15:43:c0:d9:d9:b5:d3:40:39: 51:1e:85:75:8e:4f:2c:9b:00:37:cf:77:e0:1e:01:f5: bb:6e:b5:4f:e1:e4:6a:d9:dc:c5:15:92:71:4f:71:eb: dc:8b:9f:a6:e1:4a:d2:56:27:cb:80:3a:dd:cb:a1:96: 2a:ab:c1:f9:5d:32:f8:78:e4:a0:a8:a4:49:5f:80:41: 2e:9c:a8:c8:4e:75:8d:2b:5b:aa:07:c1:42:d0:27:5f: bf:72:d6:54:24:fd:c3:ce:28:2d:6d:bd:4d:6a:e4:a3: 6e:30:a1:54:a1:46:14:03:98:ab:ad:74:6a:d9:cd:35: 4b:82:29:58:a8:d1:94:8f:af:5d:e6:28:59:a2:3c:6a: 5a:a8:88:c1:3e:21:53:b5:c1:6c:a3:87:cb:8d:c3:7c: 20:6a:db:1e:a2:b4:7e:9f:98:6c:c4:e9:e4:e8:7f:94: d8:6a:2a:8e:7e:b6:38:33:df:d0:c3:1a:71:16:08:44: 92:86:25:fa:54:77:2c:b0:25:7b:39:3a:79:2d:ae:e9: 77:b1:af:dd:de:ad:ac:02:a5:fa:30:d6:93:10:dc:9f: c1:7f:88:5d:ea:9a:38:05:b5:79:e0:d5:4b:e9:17:84 Fingerprint (SHA-256): 1A:94:C9:5F:10:96:4B:CE:E8:5A:4C:2F:33:F2:57:D3:58:53:10:D6:83:29:41:EA:01:B3:45:1B:5D:AD:10:F7 Fingerprint (SHA1): 65:6D:FA:3B:8E:8E:C6:E4:00:51:1A:83:FA:95:E1:BE:8E:B5:EB:62 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #941: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #942: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #943: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #944: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171493 (0x126d9525) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 17:17:59 2018 Not After : Fri Mar 09 17:17:59 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:3b:bc:ee:7f:3c:e8:d6:ba:fd:43:0a:10:26:bf:aa: f1:6a:80:c1:b2:e8:f6:f0:96:a8:f6:83:ab:74:03:a8: 73:7c:d9:1b:e5:e0:c9:3b:e3:92:88:8d:fa:f4:79:12: ce:34:dc:5c:48:b9:f5:cd:c5:87:2c:d9:f8:55:23:df: ea:c6:da:1e:58:16:3b:7e:0e:dd:45:3c:77:2b:1c:28: c8:13:3b:7c:9b:07:68:6b:aa:61:74:af:e4:8e:65:8b: e9:51:ba:8f:f0:9b:e2:33:92:9b:bc:c6:30:45:be:50: 57:f9:0f:d5:aa:bc:ef:c7:11:2f:bf:97:b9:f8:1b:54: 68:a6:a9:77:64:ea:3e:d6:86:4f:b9:57:61:8a:d5:16: 1b:12:60:43:f9:d5:05:e4:cd:8d:54:22:53:bc:4a:d9: e3:75:6a:da:39:11:66:a5:08:f4:88:e1:91:f9:1c:33: 0a:08:65:c5:5a:38:a8:c7:0f:a5:f4:0f:da:ec:07:1f: 13:f7:18:83:79:7d:3b:c2:79:cf:fd:9b:e5:e2:08:41: 65:55:bf:be:ea:c6:e3:9a:94:60:3c:29:ab:3f:6c:86: 6c:d2:bc:1c:50:ea:4a:2f:11:bb:64:6e:cb:7d:bd:d6: 53:79:92:d2:16:97:40:83:ee:bd:fd:53:38:65:9f:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:e2:fe:8f:ca:f6:2d:23:e2:e9:57:cd:68:d4:92:2b: 0d:b5:80:4e:e9:95:8e:15:43:c0:d9:d9:b5:d3:40:39: 51:1e:85:75:8e:4f:2c:9b:00:37:cf:77:e0:1e:01:f5: bb:6e:b5:4f:e1:e4:6a:d9:dc:c5:15:92:71:4f:71:eb: dc:8b:9f:a6:e1:4a:d2:56:27:cb:80:3a:dd:cb:a1:96: 2a:ab:c1:f9:5d:32:f8:78:e4:a0:a8:a4:49:5f:80:41: 2e:9c:a8:c8:4e:75:8d:2b:5b:aa:07:c1:42:d0:27:5f: bf:72:d6:54:24:fd:c3:ce:28:2d:6d:bd:4d:6a:e4:a3: 6e:30:a1:54:a1:46:14:03:98:ab:ad:74:6a:d9:cd:35: 4b:82:29:58:a8:d1:94:8f:af:5d:e6:28:59:a2:3c:6a: 5a:a8:88:c1:3e:21:53:b5:c1:6c:a3:87:cb:8d:c3:7c: 20:6a:db:1e:a2:b4:7e:9f:98:6c:c4:e9:e4:e8:7f:94: d8:6a:2a:8e:7e:b6:38:33:df:d0:c3:1a:71:16:08:44: 92:86:25:fa:54:77:2c:b0:25:7b:39:3a:79:2d:ae:e9: 77:b1:af:dd:de:ad:ac:02:a5:fa:30:d6:93:10:dc:9f: c1:7f:88:5d:ea:9a:38:05:b5:79:e0:d5:4b:e9:17:84 Fingerprint (SHA-256): 1A:94:C9:5F:10:96:4B:CE:E8:5A:4C:2F:33:F2:57:D3:58:53:10:D6:83:29:41:EA:01:B3:45:1B:5D:AD:10:F7 Fingerprint (SHA1): 65:6D:FA:3B:8E:8E:C6:E4:00:51:1A:83:FA:95:E1:BE:8E:B5:EB:62 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #945: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171494 (0x126d9526) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:18:00 2018 Not After : Fri Mar 09 17:18:00 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:9b:30:36:de:f3:5b:20:36:56:ff:80:51:70:fc:aa: 28:63:b4:36:f1:f9:40:ee:1b:e5:33:71:5d:55:31:c8: c8:f8:d4:e7:ed:06:58:cb:d3:11:0a:38:96:e8:a6:52: d4:38:cd:5a:9d:06:7c:b1:ff:f0:fc:66:3d:a4:45:ac: 58:84:06:50:f1:b2:a6:3c:a0:bb:81:de:51:0d:c0:91: 38:51:c8:2c:63:e4:66:36:b5:9c:b7:55:48:20:9b:e1: 63:ae:b1:b6:2b:30:15:b3:0e:d4:a5:ff:18:51:c1:fc: da:b1:fb:61:42:16:e4:d1:a9:c3:86:7a:7c:c6:cb:17: 9e:b8:89:f2:7b:d3:78:b2:e7:6b:8c:4f:c9:af:ba:c1: 6a:ac:3f:c6:54:7a:c2:f2:3b:02:df:8b:ef:9c:de:32: e3:3b:85:b4:74:ed:06:2d:02:5b:1a:8a:ec:b2:54:05: 1e:ba:76:b1:3f:67:4a:80:f0:66:4f:76:7f:68:68:42: 15:1c:c0:5c:01:fd:c2:3d:c8:cf:f7:5b:77:6b:e7:fd: e6:d9:2f:07:59:b2:cf:db:76:c3:68:66:22:74:f5:ec: 56:1c:33:85:15:4e:94:26:77:d9:62:fc:09:d8:c0:25: 5a:1b:9d:11:d1:40:19:a5:3e:88:06:a7:b4:65:77:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:b2:20:10:36:ea:fb:5f:35:f8:73:71:68:f6:46:36: 41:8d:08:ba:9a:57:df:9c:0d:a6:e4:32:a7:10:a8:6e: e5:82:b3:e9:83:f5:1c:29:b6:37:7e:2f:2f:37:db:9f: 13:45:95:f4:09:e7:61:70:f1:52:88:15:7e:7f:e8:b3: fd:a0:a0:0e:50:30:4a:ca:9e:de:5a:a3:74:c9:9b:af: f1:7b:da:67:ba:46:a9:d4:60:cd:5d:35:30:1a:b3:90: fe:e4:a2:fc:b8:f7:56:a7:73:e2:a7:e6:1f:55:13:c3: 37:aa:db:55:e1:e1:e7:7f:b0:7d:df:8b:a3:7a:f1:c7: 62:2a:cd:28:97:91:89:cb:e0:1c:cd:84:fa:62:f2:79: 6c:f4:93:d3:48:47:09:93:36:b1:20:9a:66:fd:f7:49: e6:98:a6:ee:ed:b9:60:4d:43:5a:66:ff:73:7c:e5:0a: d9:1d:3b:f7:e7:dc:56:77:eb:7c:21:43:08:f4:fd:49: e1:cb:79:ee:ea:7b:71:47:79:c9:f0:e7:2e:27:00:e1: c6:45:5f:51:35:72:2d:25:53:0a:52:dd:d9:fd:a9:9b: 59:f1:3f:04:e9:e7:3e:ec:b4:2c:bc:93:bd:ae:67:44: e4:16:06:0b:c7:82:2e:e1:19:cc:80:e4:39:bc:3b:9d Fingerprint (SHA-256): 9E:80:4C:BC:0D:1D:1E:11:C3:45:A4:B0:FB:47:C9:F0:F1:80:FB:1A:E4:21:E4:74:61:5E:1E:20:14:9C:86:A3 Fingerprint (SHA1): BB:0C:F9:A4:89:8E:A7:9B:B1:27:EA:25:EE:CA:FE:D8:A4:E5:4B:D6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #946: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #947: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #948: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #949: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #950: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #951: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171494 (0x126d9526) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:18:00 2018 Not After : Fri Mar 09 17:18:00 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:9b:30:36:de:f3:5b:20:36:56:ff:80:51:70:fc:aa: 28:63:b4:36:f1:f9:40:ee:1b:e5:33:71:5d:55:31:c8: c8:f8:d4:e7:ed:06:58:cb:d3:11:0a:38:96:e8:a6:52: d4:38:cd:5a:9d:06:7c:b1:ff:f0:fc:66:3d:a4:45:ac: 58:84:06:50:f1:b2:a6:3c:a0:bb:81:de:51:0d:c0:91: 38:51:c8:2c:63:e4:66:36:b5:9c:b7:55:48:20:9b:e1: 63:ae:b1:b6:2b:30:15:b3:0e:d4:a5:ff:18:51:c1:fc: da:b1:fb:61:42:16:e4:d1:a9:c3:86:7a:7c:c6:cb:17: 9e:b8:89:f2:7b:d3:78:b2:e7:6b:8c:4f:c9:af:ba:c1: 6a:ac:3f:c6:54:7a:c2:f2:3b:02:df:8b:ef:9c:de:32: e3:3b:85:b4:74:ed:06:2d:02:5b:1a:8a:ec:b2:54:05: 1e:ba:76:b1:3f:67:4a:80:f0:66:4f:76:7f:68:68:42: 15:1c:c0:5c:01:fd:c2:3d:c8:cf:f7:5b:77:6b:e7:fd: e6:d9:2f:07:59:b2:cf:db:76:c3:68:66:22:74:f5:ec: 56:1c:33:85:15:4e:94:26:77:d9:62:fc:09:d8:c0:25: 5a:1b:9d:11:d1:40:19:a5:3e:88:06:a7:b4:65:77:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:b2:20:10:36:ea:fb:5f:35:f8:73:71:68:f6:46:36: 41:8d:08:ba:9a:57:df:9c:0d:a6:e4:32:a7:10:a8:6e: e5:82:b3:e9:83:f5:1c:29:b6:37:7e:2f:2f:37:db:9f: 13:45:95:f4:09:e7:61:70:f1:52:88:15:7e:7f:e8:b3: fd:a0:a0:0e:50:30:4a:ca:9e:de:5a:a3:74:c9:9b:af: f1:7b:da:67:ba:46:a9:d4:60:cd:5d:35:30:1a:b3:90: fe:e4:a2:fc:b8:f7:56:a7:73:e2:a7:e6:1f:55:13:c3: 37:aa:db:55:e1:e1:e7:7f:b0:7d:df:8b:a3:7a:f1:c7: 62:2a:cd:28:97:91:89:cb:e0:1c:cd:84:fa:62:f2:79: 6c:f4:93:d3:48:47:09:93:36:b1:20:9a:66:fd:f7:49: e6:98:a6:ee:ed:b9:60:4d:43:5a:66:ff:73:7c:e5:0a: d9:1d:3b:f7:e7:dc:56:77:eb:7c:21:43:08:f4:fd:49: e1:cb:79:ee:ea:7b:71:47:79:c9:f0:e7:2e:27:00:e1: c6:45:5f:51:35:72:2d:25:53:0a:52:dd:d9:fd:a9:9b: 59:f1:3f:04:e9:e7:3e:ec:b4:2c:bc:93:bd:ae:67:44: e4:16:06:0b:c7:82:2e:e1:19:cc:80:e4:39:bc:3b:9d Fingerprint (SHA-256): 9E:80:4C:BC:0D:1D:1E:11:C3:45:A4:B0:FB:47:C9:F0:F1:80:FB:1A:E4:21:E4:74:61:5E:1E:20:14:9C:86:A3 Fingerprint (SHA1): BB:0C:F9:A4:89:8E:A7:9B:B1:27:EA:25:EE:CA:FE:D8:A4:E5:4B:D6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #952: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171494 (0x126d9526) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:18:00 2018 Not After : Fri Mar 09 17:18:00 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:9b:30:36:de:f3:5b:20:36:56:ff:80:51:70:fc:aa: 28:63:b4:36:f1:f9:40:ee:1b:e5:33:71:5d:55:31:c8: c8:f8:d4:e7:ed:06:58:cb:d3:11:0a:38:96:e8:a6:52: d4:38:cd:5a:9d:06:7c:b1:ff:f0:fc:66:3d:a4:45:ac: 58:84:06:50:f1:b2:a6:3c:a0:bb:81:de:51:0d:c0:91: 38:51:c8:2c:63:e4:66:36:b5:9c:b7:55:48:20:9b:e1: 63:ae:b1:b6:2b:30:15:b3:0e:d4:a5:ff:18:51:c1:fc: da:b1:fb:61:42:16:e4:d1:a9:c3:86:7a:7c:c6:cb:17: 9e:b8:89:f2:7b:d3:78:b2:e7:6b:8c:4f:c9:af:ba:c1: 6a:ac:3f:c6:54:7a:c2:f2:3b:02:df:8b:ef:9c:de:32: e3:3b:85:b4:74:ed:06:2d:02:5b:1a:8a:ec:b2:54:05: 1e:ba:76:b1:3f:67:4a:80:f0:66:4f:76:7f:68:68:42: 15:1c:c0:5c:01:fd:c2:3d:c8:cf:f7:5b:77:6b:e7:fd: e6:d9:2f:07:59:b2:cf:db:76:c3:68:66:22:74:f5:ec: 56:1c:33:85:15:4e:94:26:77:d9:62:fc:09:d8:c0:25: 5a:1b:9d:11:d1:40:19:a5:3e:88:06:a7:b4:65:77:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:b2:20:10:36:ea:fb:5f:35:f8:73:71:68:f6:46:36: 41:8d:08:ba:9a:57:df:9c:0d:a6:e4:32:a7:10:a8:6e: e5:82:b3:e9:83:f5:1c:29:b6:37:7e:2f:2f:37:db:9f: 13:45:95:f4:09:e7:61:70:f1:52:88:15:7e:7f:e8:b3: fd:a0:a0:0e:50:30:4a:ca:9e:de:5a:a3:74:c9:9b:af: f1:7b:da:67:ba:46:a9:d4:60:cd:5d:35:30:1a:b3:90: fe:e4:a2:fc:b8:f7:56:a7:73:e2:a7:e6:1f:55:13:c3: 37:aa:db:55:e1:e1:e7:7f:b0:7d:df:8b:a3:7a:f1:c7: 62:2a:cd:28:97:91:89:cb:e0:1c:cd:84:fa:62:f2:79: 6c:f4:93:d3:48:47:09:93:36:b1:20:9a:66:fd:f7:49: e6:98:a6:ee:ed:b9:60:4d:43:5a:66:ff:73:7c:e5:0a: d9:1d:3b:f7:e7:dc:56:77:eb:7c:21:43:08:f4:fd:49: e1:cb:79:ee:ea:7b:71:47:79:c9:f0:e7:2e:27:00:e1: c6:45:5f:51:35:72:2d:25:53:0a:52:dd:d9:fd:a9:9b: 59:f1:3f:04:e9:e7:3e:ec:b4:2c:bc:93:bd:ae:67:44: e4:16:06:0b:c7:82:2e:e1:19:cc:80:e4:39:bc:3b:9d Fingerprint (SHA-256): 9E:80:4C:BC:0D:1D:1E:11:C3:45:A4:B0:FB:47:C9:F0:F1:80:FB:1A:E4:21:E4:74:61:5E:1E:20:14:9C:86:A3 Fingerprint (SHA1): BB:0C:F9:A4:89:8E:A7:9B:B1:27:EA:25:EE:CA:FE:D8:A4:E5:4B:D6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #953: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #954: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #955: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #956: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #957: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #958: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171493 (0x126d9525) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 17:17:59 2018 Not After : Fri Mar 09 17:17:59 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:3b:bc:ee:7f:3c:e8:d6:ba:fd:43:0a:10:26:bf:aa: f1:6a:80:c1:b2:e8:f6:f0:96:a8:f6:83:ab:74:03:a8: 73:7c:d9:1b:e5:e0:c9:3b:e3:92:88:8d:fa:f4:79:12: ce:34:dc:5c:48:b9:f5:cd:c5:87:2c:d9:f8:55:23:df: ea:c6:da:1e:58:16:3b:7e:0e:dd:45:3c:77:2b:1c:28: c8:13:3b:7c:9b:07:68:6b:aa:61:74:af:e4:8e:65:8b: e9:51:ba:8f:f0:9b:e2:33:92:9b:bc:c6:30:45:be:50: 57:f9:0f:d5:aa:bc:ef:c7:11:2f:bf:97:b9:f8:1b:54: 68:a6:a9:77:64:ea:3e:d6:86:4f:b9:57:61:8a:d5:16: 1b:12:60:43:f9:d5:05:e4:cd:8d:54:22:53:bc:4a:d9: e3:75:6a:da:39:11:66:a5:08:f4:88:e1:91:f9:1c:33: 0a:08:65:c5:5a:38:a8:c7:0f:a5:f4:0f:da:ec:07:1f: 13:f7:18:83:79:7d:3b:c2:79:cf:fd:9b:e5:e2:08:41: 65:55:bf:be:ea:c6:e3:9a:94:60:3c:29:ab:3f:6c:86: 6c:d2:bc:1c:50:ea:4a:2f:11:bb:64:6e:cb:7d:bd:d6: 53:79:92:d2:16:97:40:83:ee:bd:fd:53:38:65:9f:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:e2:fe:8f:ca:f6:2d:23:e2:e9:57:cd:68:d4:92:2b: 0d:b5:80:4e:e9:95:8e:15:43:c0:d9:d9:b5:d3:40:39: 51:1e:85:75:8e:4f:2c:9b:00:37:cf:77:e0:1e:01:f5: bb:6e:b5:4f:e1:e4:6a:d9:dc:c5:15:92:71:4f:71:eb: dc:8b:9f:a6:e1:4a:d2:56:27:cb:80:3a:dd:cb:a1:96: 2a:ab:c1:f9:5d:32:f8:78:e4:a0:a8:a4:49:5f:80:41: 2e:9c:a8:c8:4e:75:8d:2b:5b:aa:07:c1:42:d0:27:5f: bf:72:d6:54:24:fd:c3:ce:28:2d:6d:bd:4d:6a:e4:a3: 6e:30:a1:54:a1:46:14:03:98:ab:ad:74:6a:d9:cd:35: 4b:82:29:58:a8:d1:94:8f:af:5d:e6:28:59:a2:3c:6a: 5a:a8:88:c1:3e:21:53:b5:c1:6c:a3:87:cb:8d:c3:7c: 20:6a:db:1e:a2:b4:7e:9f:98:6c:c4:e9:e4:e8:7f:94: d8:6a:2a:8e:7e:b6:38:33:df:d0:c3:1a:71:16:08:44: 92:86:25:fa:54:77:2c:b0:25:7b:39:3a:79:2d:ae:e9: 77:b1:af:dd:de:ad:ac:02:a5:fa:30:d6:93:10:dc:9f: c1:7f:88:5d:ea:9a:38:05:b5:79:e0:d5:4b:e9:17:84 Fingerprint (SHA-256): 1A:94:C9:5F:10:96:4B:CE:E8:5A:4C:2F:33:F2:57:D3:58:53:10:D6:83:29:41:EA:01:B3:45:1B:5D:AD:10:F7 Fingerprint (SHA1): 65:6D:FA:3B:8E:8E:C6:E4:00:51:1A:83:FA:95:E1:BE:8E:B5:EB:62 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #959: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171493 (0x126d9525) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 17:17:59 2018 Not After : Fri Mar 09 17:17:59 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:3b:bc:ee:7f:3c:e8:d6:ba:fd:43:0a:10:26:bf:aa: f1:6a:80:c1:b2:e8:f6:f0:96:a8:f6:83:ab:74:03:a8: 73:7c:d9:1b:e5:e0:c9:3b:e3:92:88:8d:fa:f4:79:12: ce:34:dc:5c:48:b9:f5:cd:c5:87:2c:d9:f8:55:23:df: ea:c6:da:1e:58:16:3b:7e:0e:dd:45:3c:77:2b:1c:28: c8:13:3b:7c:9b:07:68:6b:aa:61:74:af:e4:8e:65:8b: e9:51:ba:8f:f0:9b:e2:33:92:9b:bc:c6:30:45:be:50: 57:f9:0f:d5:aa:bc:ef:c7:11:2f:bf:97:b9:f8:1b:54: 68:a6:a9:77:64:ea:3e:d6:86:4f:b9:57:61:8a:d5:16: 1b:12:60:43:f9:d5:05:e4:cd:8d:54:22:53:bc:4a:d9: e3:75:6a:da:39:11:66:a5:08:f4:88:e1:91:f9:1c:33: 0a:08:65:c5:5a:38:a8:c7:0f:a5:f4:0f:da:ec:07:1f: 13:f7:18:83:79:7d:3b:c2:79:cf:fd:9b:e5:e2:08:41: 65:55:bf:be:ea:c6:e3:9a:94:60:3c:29:ab:3f:6c:86: 6c:d2:bc:1c:50:ea:4a:2f:11:bb:64:6e:cb:7d:bd:d6: 53:79:92:d2:16:97:40:83:ee:bd:fd:53:38:65:9f:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:e2:fe:8f:ca:f6:2d:23:e2:e9:57:cd:68:d4:92:2b: 0d:b5:80:4e:e9:95:8e:15:43:c0:d9:d9:b5:d3:40:39: 51:1e:85:75:8e:4f:2c:9b:00:37:cf:77:e0:1e:01:f5: bb:6e:b5:4f:e1:e4:6a:d9:dc:c5:15:92:71:4f:71:eb: dc:8b:9f:a6:e1:4a:d2:56:27:cb:80:3a:dd:cb:a1:96: 2a:ab:c1:f9:5d:32:f8:78:e4:a0:a8:a4:49:5f:80:41: 2e:9c:a8:c8:4e:75:8d:2b:5b:aa:07:c1:42:d0:27:5f: bf:72:d6:54:24:fd:c3:ce:28:2d:6d:bd:4d:6a:e4:a3: 6e:30:a1:54:a1:46:14:03:98:ab:ad:74:6a:d9:cd:35: 4b:82:29:58:a8:d1:94:8f:af:5d:e6:28:59:a2:3c:6a: 5a:a8:88:c1:3e:21:53:b5:c1:6c:a3:87:cb:8d:c3:7c: 20:6a:db:1e:a2:b4:7e:9f:98:6c:c4:e9:e4:e8:7f:94: d8:6a:2a:8e:7e:b6:38:33:df:d0:c3:1a:71:16:08:44: 92:86:25:fa:54:77:2c:b0:25:7b:39:3a:79:2d:ae:e9: 77:b1:af:dd:de:ad:ac:02:a5:fa:30:d6:93:10:dc:9f: c1:7f:88:5d:ea:9a:38:05:b5:79:e0:d5:4b:e9:17:84 Fingerprint (SHA-256): 1A:94:C9:5F:10:96:4B:CE:E8:5A:4C:2F:33:F2:57:D3:58:53:10:D6:83:29:41:EA:01:B3:45:1B:5D:AD:10:F7 Fingerprint (SHA1): 65:6D:FA:3B:8E:8E:C6:E4:00:51:1A:83:FA:95:E1:BE:8E:B5:EB:62 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #960: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #961: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171498 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #962: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #963: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #964: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171499 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #965: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #966: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #967: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171500 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #968: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #969: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #970: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171501 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #971: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #972: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #973: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171502 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #974: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #975: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #976: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171503 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #977: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #978: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #979: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171504 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #980: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #981: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #982: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171505 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #983: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #984: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #985: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171506 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #986: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #987: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #988: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #989: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 309171507 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #990: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #991: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 309171508 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #992: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #993: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 309171509 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #994: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #995: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #996: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #997: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #998: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 309171510 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #999: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1000: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 309171511 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1001: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1002: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 309171512 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1003: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1004: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #1005: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #1006: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1007: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 309171513 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1008: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1009: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 309171514 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1010: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1011: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 309171515 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1012: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1013: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #1014: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #1015: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1016: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 309171516 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1017: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1018: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 309171517 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1019: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1020: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 309171518 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1021: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1022: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #1023: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1024: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1025: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 309171519 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1026: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1027: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1028: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1029: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309171520 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1030: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1031: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171498 (0x126d952a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Fri Mar 09 17:18:06 2018 Not After : Fri Mar 09 17:18:06 2068 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:7b:9c:e9:fc:3a:7c:97:c9:c2:22:1a:ec:29:9f:2f: e7:8c:0d:60:db:41:b2:c0:66:7c:b5:4a:a2:ec:b3:37: 6c:df:44:0a:2f:ae:f7:65:aa:8a:fe:ef:e5:9d:9b:74: fc:21:37:59:66:5d:80:1a:7d:d8:4e:c9:c0:6b:02:da: 8f:1f:67:32:32:d8:76:79:c5:e8:f8:a0:6d:fd:bd:4c: c1:46:4d:7e:29:5a:a9:e6:de:5b:cf:45:3a:b7:b6:4b: 9f:aa:7f:24:ad:3a:3d:f9:0c:94:64:38:53:a8:4b:bc: aa:ab:af:6f:6a:51:85:1d:44:a5:c9:5d:c3:d0:8f:e7: aa:45:3f:31:1a:f7:34:fa:92:09:49:0a:7c:20:76:ff: 49:85:ad:c1:c1:8a:42:de:bf:e1:0b:6a:59:a1:85:fe: 49:63:3c:69:5e:a5:dd:71:c2:9b:40:70:7a:2d:0a:1e: 43:c8:c3:4c:ec:6e:24:7c:7b:40:22:1d:72:60:c4:0f: de:58:c4:77:69:4e:a6:41:24:09:c2:6b:de:c8:e3:99: f9:32:15:66:eb:16:95:8a:c6:c3:14:5d:64:03:4f:37: 30:78:bd:a5:38:a3:78:a9:7f:d3:3f:cc:f9:51:9c:1e: 04:98:60:95:eb:e8:7c:08:db:d8:d5:d5:7e:64:cd:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:b5:6d:a4:ee:b9:69:d1:6f:2d:40:ba:17:6f:7c:30: e0:c9:07:ee:7f:3f:00:76:78:fe:21:ba:a2:4e:b1:df: a2:eb:e7:ae:3c:43:2a:49:f5:22:ab:8f:b0:08:90:d9: b6:e8:37:6a:c6:b0:9b:2e:f0:5e:ed:b1:00:82:8b:34: 7c:9e:eb:47:0b:0e:3a:d1:b7:d3:d1:9c:b0:34:80:6b: 8b:1d:cd:6b:9e:c2:11:50:b5:3e:c6:46:a2:2c:8a:24: 29:a9:2b:9f:8e:37:e4:29:95:18:21:68:06:8a:85:38: e0:ff:d4:0e:e3:c3:24:f4:4b:db:0b:a5:56:09:ca:90: ae:e1:58:b8:45:31:5b:51:9e:8a:08:17:cd:43:29:2c: 01:63:04:55:a8:95:8b:11:1d:03:ad:ee:e8:6c:1f:0e: 18:6d:a5:6a:4c:67:4d:06:1a:24:e8:51:7d:aa:28:18: 3f:f3:62:fb:bd:db:a7:6d:75:c2:79:c8:2d:ed:eb:9e: 7e:b3:bb:71:db:0e:55:1f:4d:a2:2d:48:53:a9:b3:b0: 82:a2:47:f3:f0:9d:f0:c0:98:16:83:23:48:57:8a:e9: d7:fb:91:76:1d:10:90:93:b8:d5:b4:69:b5:f1:c3:30: c1:0f:6f:f4:a4:24:65:6d:e2:4a:7f:f3:af:91:a3:a1 Fingerprint (SHA-256): 3C:DC:10:0E:CB:70:F8:A7:DE:A3:CF:A0:6A:07:37:12:01:B4:B1:80:86:B5:70:BF:36:04:DE:77:29:18:43:05 Fingerprint (SHA1): 86:CB:54:BB:88:04:05:EA:35:00:72:36:CC:97:79:57:48:35:C7:61 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1032: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171499 (0x126d952b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Fri Mar 09 17:18:07 2018 Not After : Fri Mar 09 17:18:07 2068 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:05:da:45:de:16:33:3c:b8:29:0b:2a:3e:45:7d:a1: f3:1d:13:ce:b5:ee:75:1d:1c:ce:ad:40:0b:22:70:21: 93:eb:cf:b9:cd:29:0d:3c:48:4d:32:89:b7:12:99:c9: 3e:cc:b3:15:d8:44:f4:4d:e3:75:c8:f5:ba:7a:b1:17: 57:3c:43:aa:11:44:7f:51:91:55:09:b6:3b:24:16:a7: c4:56:99:83:5a:51:24:6e:ff:40:2e:fc:56:86:13:3a: 9f:98:29:34:89:ad:5f:51:c6:de:57:08:10:ff:26:a4: ff:d4:b9:bc:69:aa:2b:dc:62:3e:db:e9:bd:17:51:b0: d9:73:d4:70:11:c0:b8:9e:45:2f:63:07:86:06:77:e0: 07:40:b2:32:a5:4f:0e:b7:70:9c:92:17:23:58:63:0c: 7a:22:97:70:90:73:5e:18:3a:ec:a1:dd:fc:1b:fd:7c: bc:8d:ee:59:d0:f8:27:f9:42:42:3f:48:73:c3:7e:02: df:3a:36:ad:e9:2b:51:89:6b:e2:10:05:79:f7:ee:98: 93:d7:6c:f0:fb:56:5d:ce:53:b4:62:e8:91:8c:1e:ec: 72:b4:8c:cb:c6:23:6b:47:18:a0:cc:b5:2f:50:f4:6d: 11:22:c9:e7:4c:2d:d9:15:df:88:b6:e0:78:2e:52:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:26:fa:b8:68:37:28:8c:a6:67:98:31:67:5f:66:4d: 80:c0:59:1a:08:68:bc:b6:09:3b:92:2f:e6:24:09:39: 40:6a:26:b3:63:ca:52:72:6a:9d:17:be:8b:16:03:82: b8:f1:7a:3b:db:f0:6c:a4:be:1d:69:49:e8:08:0d:b3: 61:a6:91:dc:38:af:f2:44:6c:11:99:94:8a:dd:59:12: a2:cb:ee:f4:a8:bf:7f:98:24:80:57:16:ef:a1:9c:83: 70:e1:9b:76:1e:5d:3c:22:42:3c:7e:56:b8:3f:21:d0: 6d:e3:55:c8:06:bc:f5:b1:e2:5e:0d:f0:fc:1b:9a:7f: 48:78:6b:a9:5f:fb:e5:6b:a1:e6:a0:12:5f:61:1b:18: 73:76:a1:43:99:8b:40:7f:b2:ab:b0:07:b7:05:3a:bf: 28:b6:09:9f:cc:fd:12:85:80:4a:0d:d9:c6:e9:aa:c2: 43:ca:6a:4e:8b:a9:9a:7d:ee:7a:98:5b:b8:eb:23:26: 18:1f:e3:2d:b4:e8:93:f3:79:8c:70:9a:65:82:2c:72: b7:ce:36:dd:5b:df:06:2e:3f:da:21:5e:c4:23:01:e5: 52:c9:ae:32:d3:77:d0:09:17:49:bf:01:6c:48:fc:08: 66:5d:af:4f:c4:24:7b:95:33:e0:e3:95:8d:1e:a8:b6 Fingerprint (SHA-256): DD:76:2D:44:89:F3:54:33:65:89:53:61:8B:D2:B5:F1:AA:44:28:7F:04:95:83:09:9D:31:0F:D0:D5:8D:45:C5 Fingerprint (SHA1): 6B:5F:B3:8C:57:E1:B1:AB:80:9B:8C:9C:9C:BF:D8:0D:F1:B1:40:99 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1033: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171500 (0x126d952c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Fri Mar 09 17:18:08 2018 Not After : Fri Mar 09 17:18:08 2068 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:56:ba:8f:c1:93:9c:e6:c8:d0:bd:8e:db:46:e0:fc: 6c:28:11:cc:e8:9f:65:ec:a6:5c:bd:2f:e1:4d:2d:7c: 53:11:f8:d7:c0:0e:83:57:47:ee:6f:6d:73:28:24:7c: ae:48:82:19:de:b8:0e:26:25:45:72:75:32:b5:3b:be: a0:20:61:7e:aa:2b:62:9f:38:1e:d0:ac:d0:ce:21:82: a0:f9:46:90:d3:93:e6:c5:e5:c3:49:8a:69:a3:bc:d5: 83:94:97:d9:b7:4a:97:d0:24:6e:0e:b5:91:79:ff:8d: 46:cd:2d:4a:74:be:3c:ea:75:60:52:d6:ea:9d:4b:85: 7a:c2:2a:a6:08:78:2c:b5:85:17:2b:be:61:fb:df:5c: 0d:ce:43:e2:06:96:5e:b3:3b:14:f5:53:e3:b2:63:e7: db:f9:71:41:83:e9:b1:fa:bf:3b:b0:77:ae:80:c7:90: 39:bc:d8:5a:1b:24:1c:0b:09:25:16:5c:4a:3c:48:b8: e3:09:8b:c6:24:07:80:c4:89:0c:9e:c1:43:28:12:51: 7d:fb:4b:2f:41:0b:e3:f5:d7:14:09:cb:be:8f:a7:19: 82:a1:ad:da:f6:cd:5d:0a:21:dd:5c:13:34:73:c2:87: 85:9c:29:40:c4:e9:5c:6a:7e:cd:3b:31:88:9d:90:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:d1:d1:67:30:aa:87:2e:4a:55:25:b0:a5:2b:9f:35: ed:45:3c:08:95:1d:32:2c:af:e2:05:53:49:65:34:7b: 0b:ee:ce:b1:e1:80:cc:f3:b7:5c:79:3f:5c:80:cd:f0: ec:4e:fd:72:f1:4a:b9:4e:f5:5b:87:03:ea:17:b2:67: 9b:8e:00:af:23:c2:54:d9:69:b5:11:15:89:d1:88:e4: 61:f6:dd:11:ab:fd:03:4d:26:ea:15:19:cc:b2:f1:ad: 76:f4:9c:9f:8f:47:63:9d:85:b1:e1:e6:7f:94:ae:b0: 6c:79:5b:19:9b:e6:86:c4:96:78:b8:f1:e2:72:00:d8: e6:6d:ca:5b:95:8b:90:e0:1e:77:4e:5a:4f:b0:4d:5e: 7f:28:c3:f6:50:9b:72:79:f4:70:b5:4d:f0:eb:51:51: 4e:45:84:1e:2a:5a:dc:76:b4:0d:99:06:8a:fe:09:e2: d4:8f:d8:17:3a:0e:26:34:6c:7d:be:03:3a:41:11:43: 89:18:9d:55:e4:55:b4:70:93:52:d1:44:7a:5f:ba:0b: 21:9e:06:98:db:8b:25:d6:47:b6:74:4d:3f:fa:7b:68: e3:8f:14:6a:26:39:c1:a6:f0:a8:ea:a2:aa:fc:01:1e: e7:ce:d5:0b:d1:d5:33:c5:af:be:f7:04:d5:11:b1:54 Fingerprint (SHA-256): E3:13:05:BD:E6:8E:66:7B:9C:C4:E9:2C:EA:3E:33:34:89:C1:FA:57:1B:05:63:5E:A4:18:34:68:5F:58:1D:39 Fingerprint (SHA1): D2:4A:57:4D:E3:D7:DD:27:D7:19:53:7E:00:5B:3B:40:0F:CB:2B:65 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1034: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171501 (0x126d952d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Fri Mar 09 17:18:09 2018 Not After : Fri Mar 09 17:18:09 2068 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:f0:a1:7a:c6:19:f1:b1:76:94:f1:cb:75:52:1e:a7: fe:20:3e:d5:81:42:95:fa:35:b3:98:be:48:a1:d3:cc: 8d:d3:8d:a3:43:1d:da:fa:5e:49:a5:dd:e5:bc:57:c5: 89:d2:f8:ed:72:8b:30:78:f8:db:0a:cd:d3:a2:a8:6c: 66:43:bc:4c:f5:7e:fb:c7:fa:74:4b:b8:00:c0:46:36: 63:e3:61:9e:a5:4b:28:44:93:ad:e0:54:f5:f5:57:9f: de:55:2e:dd:df:09:d2:0e:55:f4:3f:d4:42:e2:df:8f: 85:b8:b4:0e:61:df:62:3a:33:67:bc:62:83:1c:dd:c2: 0b:1a:85:b9:fd:9e:97:32:b2:46:1a:c5:7e:97:9b:18: e9:0c:19:f1:18:33:c9:3c:24:4c:79:fd:a7:f4:f3:d4: ce:5e:e1:aa:43:66:dc:f0:83:99:77:9d:ed:11:0d:e5: 3f:b5:51:e4:99:59:84:49:30:67:12:56:4e:6c:af:c0: ae:80:78:89:30:59:be:d9:a5:fe:c1:39:6c:72:02:6b: 92:c4:31:80:c7:29:3a:5c:2f:e8:5f:96:f7:5e:8d:fa: c2:c0:26:c9:06:d6:2e:c3:01:fb:34:56:ab:20:b2:29: cb:a3:3d:17:a7:91:10:ac:74:b9:94:3a:39:cd:10:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 35:60:ee:ec:c1:5c:9d:96:da:27:42:ae:4e:81:5d:80: 27:c0:99:be:21:70:33:d2:41:f6:98:70:5c:4f:3d:0b: f5:bb:97:75:d4:67:4e:e6:dc:85:28:b2:1e:aa:7d:77: 8a:d9:11:be:77:cb:ab:2a:1a:62:4f:69:de:a1:be:b1: 9a:3c:dd:19:5d:b3:f4:04:2e:7c:fe:5f:f1:f0:45:a4: e5:44:8f:35:b6:fd:79:2f:93:83:ef:db:44:4f:79:7f: 84:8d:3c:fe:40:61:37:67:18:08:3c:82:cf:6c:0f:10: e0:7a:58:88:74:97:d0:95:6c:32:84:e7:ae:50:e3:bb: 19:65:85:26:1e:ee:05:28:4d:b0:94:87:3c:80:30:8c: 72:91:74:fa:72:d9:08:66:a0:02:66:5e:ac:f8:b4:13: 95:cf:32:b2:f1:3c:b5:bf:8c:65:db:4e:3d:2e:08:80: 4b:8f:76:4c:dc:94:36:21:59:6b:ab:d5:12:6f:ff:9f: 37:2f:e7:3c:49:9b:d7:ae:68:f9:33:6c:ad:df:05:11: eb:20:b8:10:c8:4b:ea:e8:a3:8a:80:10:47:0c:1e:af: d4:f0:a0:b3:24:b5:0e:fe:a6:dc:69:b7:f5:8e:6e:51: f7:ae:0e:1b:b5:18:eb:90:82:9b:d4:8c:22:05:c5:c7 Fingerprint (SHA-256): 05:F8:48:50:B6:95:DF:7C:A7:29:04:6A:8E:93:20:5F:32:45:42:68:4F:CC:44:F6:97:4F:43:08:44:72:B8:FB Fingerprint (SHA1): CB:CA:32:54:6C:4D:35:9C:73:1E:0E:3F:4F:53:D7:F1:CF:A9:10:B1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1035: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171502 (0x126d952e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Fri Mar 09 17:18:10 2018 Not After : Fri Mar 09 17:18:10 2068 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:64:9a:b4:7d:ca:9d:88:fd:39:8f:dc:28:f7:1e:d4: 79:cb:a9:42:28:32:a9:5d:5a:0a:39:59:cc:46:36:fc: 1b:22:2b:ba:74:19:f9:a4:9e:74:af:bf:45:57:fc:cd: 43:e9:83:d6:11:e0:eb:f7:68:7a:02:ad:6c:03:00:e0: cc:94:62:95:03:91:f4:2c:5d:0f:d5:99:26:4c:b9:73: fa:3c:78:83:13:a9:ab:ea:70:c6:20:ca:d7:d0:5b:cf: ca:92:d2:ef:0e:63:d8:d6:b8:59:1c:08:3b:c4:bc:d6: d0:de:1b:78:8f:51:99:12:97:8c:75:6c:8d:1d:db:f8: 1c:c0:09:20:26:b3:20:76:bc:7f:9b:84:61:59:8a:d2: 0c:7d:1b:0a:0e:f8:ec:5b:6b:83:d0:b3:27:5f:b7:24: 8e:d3:74:b2:72:2e:a6:66:fc:30:0f:b2:18:ea:24:cd: 1b:41:23:39:71:96:f2:02:fc:20:c6:30:44:01:6f:7d: eb:9b:fb:63:89:94:b8:17:fb:4f:bc:7c:6d:f6:df:01: a8:30:4f:37:bd:6a:52:bd:72:35:7e:f6:55:92:84:ea: 6a:06:d2:ee:f9:d8:a2:ba:d1:eb:0f:29:2b:68:cf:2a: bb:3c:67:6c:0a:18:84:8e:40:66:c2:0a:56:18:17:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:f6:72:17:16:58:0c:9e:80:44:75:3f:b0:d9:c9:18: c2:0c:99:3f:d4:99:fd:00:53:9f:79:af:e8:d2:34:f4: d1:78:bc:87:de:f2:35:8a:0c:d5:c5:56:e0:72:8a:5c: b2:77:8c:91:8c:fa:48:00:47:8c:45:de:a1:cb:3c:c9: 48:cc:31:ce:1c:c3:3f:d7:b3:42:c8:3d:bd:88:e1:1f: 76:01:1f:c6:84:b6:35:df:ef:fe:c9:e7:d4:32:36:3c: 6f:3d:2d:1b:2d:87:06:47:74:4f:d1:70:79:e2:d8:02: ec:24:0c:23:03:56:e9:d5:23:f1:bd:4b:2e:52:83:3d: 1f:b6:80:f8:b9:4f:24:ee:e3:3e:e8:af:f4:fb:2c:54: bf:1d:97:7f:0a:65:bc:99:c9:ef:0d:a3:24:4b:a8:85: 12:94:88:2a:4f:ce:1f:a1:5b:52:46:1b:fc:ce:48:91: c5:68:5c:32:2d:af:54:2a:6c:12:b8:c5:16:a2:b7:de: bc:b6:76:40:3f:db:bb:bf:25:b3:4a:c4:39:c8:1d:e3: f2:02:6e:f4:7e:e1:59:1a:65:9d:88:4e:ed:f1:98:69: 5a:07:87:95:cc:5b:03:cb:1c:27:8e:39:c4:5c:ec:f2: 6d:af:26:1e:be:c3:d8:2a:ad:d5:56:25:f4:2f:97:4a Fingerprint (SHA-256): 38:55:96:08:C5:44:BC:46:AF:6A:F0:57:70:8C:4C:3D:D1:6D:A9:3C:C4:1B:4A:B6:67:AC:82:7B:56:5A:37:01 Fingerprint (SHA1): 53:10:92:85:0B:0A:76:0A:0B:25:98:24:FC:E1:4B:14:C9:11:99:FF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1036: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171503 (0x126d952f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Fri Mar 09 17:18:12 2018 Not After : Fri Mar 09 17:18:12 2068 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:71:2c:3f:24:5f:43:3d:7f:21:7c:08:b0:6e:a4:f3: a9:4e:4c:d2:30:46:8e:6b:a1:5b:64:db:ec:05:8c:45: 05:4c:9e:74:7b:48:c2:8e:79:cc:dc:8d:69:59:cc:78: 98:46:49:e1:de:e0:49:6c:f5:1c:f2:e4:73:13:88:46: 6d:61:13:08:84:98:86:5e:17:b7:03:34:f0:f9:1a:18: e5:3a:11:20:ee:42:ed:e1:71:2e:65:0e:08:10:df:78: 77:06:ad:b8:47:ce:0e:04:68:41:11:77:99:94:f4:a4: 81:33:3c:20:48:e1:dd:e1:3a:a3:f8:8b:c5:ef:12:aa: fb:e4:4c:6d:58:b5:ad:fb:bb:e6:0b:cb:3e:5d:f4:f0: 6d:28:40:bd:17:d6:ae:0c:5a:18:34:03:54:ea:4f:4c: 98:69:30:9f:40:1d:23:c6:5d:4c:34:90:a8:fa:09:b0: d2:c1:92:4c:a1:e7:d3:e1:d9:e9:d9:50:0a:39:a1:cd: 44:73:90:15:0f:2a:d1:78:a8:3e:ac:75:f5:6c:52:e0: ef:91:99:6e:3b:e7:cf:2d:7c:1c:72:03:a1:1c:47:67: c8:87:3f:4e:b7:9a:11:2d:d0:6d:f2:2d:94:39:dc:8f: c2:33:cb:6b:b3:55:3d:e1:79:03:25:ab:a5:02:97:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:e6:9a:98:95:09:d4:45:20:39:36:bb:0e:f5:4f:6d: 7f:25:ed:2f:c0:31:e9:80:60:96:4c:c3:3f:d2:68:8c: 29:bb:36:aa:c2:1a:4b:e9:b6:03:4e:6b:4b:aa:b3:c7: b6:46:c6:af:5b:9e:a6:42:59:b8:d8:1c:c0:76:8d:66: c3:a8:73:d2:00:6d:c2:4f:be:d6:08:44:24:9b:9a:59: 0b:43:19:8b:8b:c5:e6:72:d1:7d:a1:1d:6c:73:3a:2a: 42:91:d7:dd:ef:d2:e7:30:b9:dd:43:2a:57:31:7d:97: 03:50:5f:83:2f:5f:5a:1b:37:17:75:ba:1f:1f:66:36: c3:d1:bc:0f:68:4a:f8:5a:91:5d:7c:35:31:a9:f7:4e: e7:55:9f:e8:59:da:c1:91:57:ea:e7:99:15:8b:f0:50: 1f:57:fa:41:d8:2b:59:d6:fa:ac:ad:f1:30:46:ea:25: 0c:1a:c4:37:60:8f:89:f7:6e:d5:e2:ad:c1:14:c9:c4: 24:95:78:8e:d7:60:78:3b:3b:ed:8e:1a:62:e9:49:09: 07:d1:f9:77:f3:5f:12:7b:21:8f:62:01:14:f9:07:c2: 3f:3b:d5:46:02:cd:53:38:70:09:8d:bc:79:a3:d2:23: e6:fa:8c:bd:49:f9:d3:f4:e7:25:30:75:16:6d:44:5e Fingerprint (SHA-256): A7:5E:E3:D3:8E:FA:40:30:9C:E8:F7:A1:4B:21:AF:C7:2E:4B:75:18:AE:73:9D:B7:2E:9D:D4:E9:07:CB:EF:A9 Fingerprint (SHA1): EC:9E:74:AF:06:51:92:8B:2C:94:AB:A3:90:B5:F8:7C:CF:BC:43:D6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1037: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171504 (0x126d9530) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Fri Mar 09 17:18:13 2018 Not After : Fri Mar 09 17:18:13 2068 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:cf:95:ab:d5:a7:ab:70:0b:67:dd:cf:01:ae:be:91: 63:01:ff:4f:f8:b6:de:e0:bc:af:cd:e2:f0:d3:45:c1: aa:77:8b:ab:7c:74:b4:04:a6:88:69:19:a4:08:4b:7f: b9:8d:36:45:0b:45:52:f9:20:85:4a:96:1c:f3:b7:85: 31:d0:f3:26:6b:28:c6:14:2b:3b:42:03:e7:c3:c5:56: d3:4a:a8:73:58:ea:3d:5a:76:ee:39:ca:97:ed:0e:dd: a4:33:09:a9:7f:3a:a7:4b:de:65:be:36:56:54:c3:91: a2:0a:2b:9a:d7:b4:db:da:f0:8f:6f:19:b7:1c:4e:9c: 75:14:ec:35:0c:36:ad:00:75:b0:ed:a0:cc:14:86:46: c0:df:57:bc:b5:b2:ae:6f:cb:b3:cd:4d:33:0d:46:f8: ea:a9:66:c2:fb:01:d9:74:d2:b2:1b:df:24:14:bf:89: 9c:33:93:79:e7:3b:c3:4f:55:de:8a:fe:37:3a:64:a2: 7a:a8:e9:5a:3f:bd:87:5c:62:45:5c:57:a2:3d:9d:78: 0f:05:ce:1d:a0:60:53:87:6f:4d:1e:28:ec:7a:89:1b: 4e:d7:14:2b:cd:fb:93:35:01:28:f3:57:cc:86:86:c5: 4f:ff:a6:f7:cf:88:52:27:1f:62:9c:50:61:44:19:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:70:d8:41:26:5a:6c:4c:80:fa:09:59:d1:08:58:bf: 9c:09:45:81:45:86:6e:6c:28:87:04:5e:88:e6:49:44: 4b:fc:d1:04:f9:a9:ac:01:37:f3:58:02:45:d5:19:18: 20:36:66:1c:df:66:4b:07:ef:bf:43:54:47:b6:c8:fa: 51:4b:2a:b0:df:b4:63:e6:79:64:1a:c5:2c:ff:5c:99: bf:57:c4:60:7e:07:af:b7:07:9c:05:d7:dc:c6:3f:98: 8b:db:2e:cf:74:5b:6c:45:77:37:f0:25:e6:08:7d:4a: 86:ec:17:4a:9d:ab:9c:b1:02:fd:c2:ea:27:08:bb:77: 07:0a:01:08:f0:5f:26:4d:32:02:0b:e9:5d:d7:58:d6: 21:1d:30:26:11:14:15:2b:49:d4:47:3a:61:ce:fa:fc: 4a:d7:8b:1e:66:6d:17:13:32:b5:3e:77:56:09:48:4b: 43:64:13:6a:99:a4:c3:95:6d:cd:f0:52:ac:f6:ea:4f: 52:cf:b3:cf:2e:26:f5:60:60:ce:af:a9:69:95:60:06: ef:15:e0:58:0f:ed:ff:5d:97:e3:9d:36:04:ee:52:fb: 65:8f:8a:1b:ad:b9:05:87:ac:ee:68:b9:c3:a4:77:13: d1:f6:69:dd:e0:78:b4:6c:85:40:db:ca:87:1a:d7:3a Fingerprint (SHA-256): 7F:34:BD:CA:9C:B9:2A:53:71:D1:5E:A7:63:7A:4B:2E:91:7B:91:10:C1:67:70:43:64:8A:5A:87:BD:F0:F3:32 Fingerprint (SHA1): 52:59:53:D1:2A:D3:89:46:C7:0B:83:2D:FA:5C:C1:11:45:0B:D7:AD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1038: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171505 (0x126d9531) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Fri Mar 09 17:18:14 2018 Not After : Fri Mar 09 17:18:14 2068 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:8b:cd:bf:b8:22:7f:60:e3:83:98:f8:72:35:86:28: 72:12:87:1a:1a:c3:e1:56:69:dd:1e:3b:fa:08:e0:71: 51:e0:62:02:f5:eb:1d:4c:82:05:69:85:42:91:88:05: 33:3f:05:0c:57:8d:80:a6:3e:de:b1:e1:57:6b:ab:9c: 41:eb:e2:8b:e5:da:84:a2:09:84:32:00:53:a9:2d:f7: 7c:68:0d:cc:0e:66:6f:73:d9:d4:d1:81:cf:f3:4f:9e: 65:28:bc:0d:69:9d:89:48:03:88:f6:34:09:89:fa:2e: b4:ec:6e:25:da:07:c3:08:ac:f3:ee:e2:b1:c3:c7:2c: b3:3f:1b:38:6e:de:13:bd:f6:5c:0e:3c:c6:bc:a2:05: 84:07:98:11:b0:00:25:c2:35:a1:bf:68:7b:9d:c5:50: 77:55:3b:36:ff:09:42:a6:98:c5:0c:55:e5:d4:91:64: 80:3f:12:a8:6e:af:82:39:4a:74:6f:03:ba:2a:cf:f5: 04:69:6d:35:18:43:3b:b6:fb:36:b7:f2:83:67:3e:ba: 9d:c4:12:b7:37:99:3e:46:6c:1a:8a:48:88:d7:18:51: 8f:1f:f7:b3:81:33:39:9a:a2:12:78:d6:15:04:36:f3: e4:a8:3d:68:ff:71:4a:c1:f3:4a:37:5d:76:aa:00:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: e7:2b:35:f8:90:ea:41:3b:86:3f:b4:ec:b7:56:c1:f8: 7b:3b:b0:1d:dd:f3:0a:13:42:61:b7:4b:c5:08:d7:fc: 11:e8:89:f1:a9:ec:6f:ea:8e:6a:bf:43:b2:87:07:1d: 86:f1:16:f0:0f:b3:61:2c:ad:23:e4:b3:78:ca:f8:4c: d3:79:1c:90:c6:fb:3a:4d:13:34:fe:99:e1:bc:fb:ce: 74:fc:c4:18:7f:9a:91:94:76:da:f6:5a:04:d3:f8:ac: 45:ff:b7:ec:ea:e7:2a:d6:7b:fa:50:38:ec:36:a3:60: 63:fa:db:44:ce:7b:32:f2:d7:4a:cc:bd:95:91:4e:bd: 17:8d:c4:9e:7d:8d:3c:df:3f:8c:92:a3:c3:b4:db:dc: 7e:e6:01:e9:27:e9:6d:0a:81:47:5b:92:40:e9:d0:ae: 7c:1b:1a:4a:be:4e:bb:b5:65:59:bc:a6:a7:6f:7f:38: 90:96:74:23:f3:1a:ea:08:15:85:5f:f0:93:21:36:28: 0b:fe:cb:71:1d:79:54:e2:7e:e0:68:a8:75:2b:cb:38: 71:cc:4b:26:ed:9a:25:4e:73:fd:22:8a:d1:34:07:10: bd:84:7b:83:24:92:78:db:c5:1e:75:d9:26:38:fe:de: 10:1b:a9:bf:a5:7b:22:ea:a5:42:b5:88:87:b9:76:99 Fingerprint (SHA-256): F3:69:05:A8:46:C9:E9:5D:F3:06:8F:29:EE:0E:19:B6:A1:4A:5B:4E:B5:4E:56:39:4B:3F:C8:8B:69:BD:D6:2B Fingerprint (SHA1): 9C:86:8F:9B:30:32:1A:ED:BB:1E:33:08:D1:90:07:D0:F7:A9:3E:7D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1039: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171506 (0x126d9532) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Fri Mar 09 17:18:15 2018 Not After : Fri Mar 09 17:18:15 2068 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:57:e4:59:1a:b9:71:1a:8c:2f:a2:56:34:a2:40:54: 3c:fa:a4:01:76:a8:0c:09:b9:b2:04:a4:b9:fe:aa:a9: e8:00:76:5a:d6:3a:19:b6:a5:75:93:0e:d1:7a:43:41: 2b:74:f9:ec:ec:d8:b5:89:0c:cc:c9:e5:ae:cf:f1:8e: 33:de:0c:14:e2:59:f9:2e:ff:ed:79:57:ae:dd:0f:fa: 75:ed:f0:3e:b1:4c:90:6b:5c:b1:59:bc:ac:4c:3d:4f: 1b:dd:d9:23:3f:a6:66:7d:98:5d:ac:34:9c:cc:d5:ec: 80:53:d2:07:72:16:07:74:ea:8b:77:58:b0:8f:e4:c3: 8e:55:88:eb:4d:08:87:70:04:15:d0:71:b1:2e:45:41: bc:85:54:4a:2a:fc:9d:3a:91:1b:be:00:61:24:f6:5f: 8f:98:ca:ba:e9:e2:53:eb:d8:3d:77:ea:99:f7:bb:a8: 8c:06:cf:68:cf:ba:10:7d:4a:44:04:a7:49:f3:3d:6d: 53:e4:e2:91:d1:93:a6:84:63:f7:63:6b:38:2c:7a:1a: f5:e2:b9:3a:6e:30:a0:e1:1c:5f:b1:ba:8c:d5:93:31: 70:3a:bc:76:92:a2:06:29:e9:09:24:29:15:9a:47:a5: e3:d1:23:44:01:38:d4:1d:ba:41:96:89:df:bd:5d:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:bb:e5:11:e6:e1:e6:76:52:d9:87:0c:cc:f7:da:c7: b1:e8:4e:d6:c4:b5:37:32:44:5a:f4:f6:aa:b1:b7:07: e3:7f:ab:96:6b:17:32:3b:5f:c5:5d:26:97:f8:67:4d: 16:cd:56:ff:fc:d8:5d:71:d7:c2:29:cc:e0:3b:81:d1: f5:f4:14:ed:cc:01:5c:24:78:dd:17:5e:f1:5a:6c:9b: 59:e1:65:2f:70:91:45:99:c0:8b:58:be:29:65:a8:c6: 12:b2:9e:4f:9f:61:69:f1:ff:9d:78:47:77:fd:8a:96: 77:6a:e3:9e:86:57:56:61:cc:1b:2f:71:b7:eb:94:7d: 9b:5d:e8:05:8a:ac:4f:68:0d:1a:5c:6e:fb:1d:8b:a0: 0d:0a:65:1d:46:ed:d4:5d:92:c9:b4:9f:d8:ff:0e:69: 81:38:83:1c:e9:fc:30:a6:81:3a:14:da:75:0c:f8:13: c2:7a:c3:68:62:6e:a7:7b:2b:e9:85:63:0e:3d:6a:70: 2f:1e:a7:1a:90:0e:65:9f:8a:7d:fc:28:12:a6:7f:27: a0:42:9d:eb:96:2c:9e:a6:10:0d:8e:c6:f4:21:df:15: 90:56:24:da:32:72:b1:fb:a5:4b:52:3d:7d:d2:ec:4a: 5b:61:aa:ce:92:65:64:c1:fa:74:f8:c2:15:86:90:a4 Fingerprint (SHA-256): 34:53:83:C8:54:6D:1C:ED:AE:D5:4E:41:65:85:F4:E1:87:37:B1:CE:7D:6D:24:0C:AB:9F:6C:A5:2F:CB:2F:48 Fingerprint (SHA1): 5C:A3:FE:0A:F0:08:E3:87:DE:F7:AA:FA:F1:54:7D:2A:91:FE:36:1F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1040: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1041: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171521 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1042: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1043: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1044: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1045: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309171522 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1046: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1047: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1048: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1049: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309171523 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1050: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1051: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1052: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1053: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 309171524 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1054: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1055: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1056: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171521 (0x126d9541) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:18:25 2018 Not After : Fri Mar 09 17:18:25 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:1f:68:7a:9d:8c:68:a1:f7:97:bf:f5:95:05:9d:b8: fe:f4:ee:e4:8c:ff:9d:ec:3d:23:11:13:e6:01:5c:6f: 97:42:d0:97:a2:07:2f:84:32:ec:a4:28:7c:15:a4:00: b2:27:17:54:43:58:ea:52:03:1c:d8:57:08:c7:eb:cd: 4d:48:8e:57:05:01:e5:cd:d9:e1:e3:f8:5c:7b:ad:f9: 88:2d:e0:4a:d0:ab:a6:a8:57:ab:f2:33:0b:f1:a2:fa: fe:7e:c1:d9:03:c1:69:70:94:ed:9a:f2:94:2a:c5:2f: d2:11:10:a3:b6:a2:60:a0:85:5b:9a:34:91:59:41:e0: 40:9c:10:6a:14:20:83:6b:46:bb:84:dc:59:b0:0d:38: e9:f6:3b:e6:2b:f2:82:75:f3:f4:0b:48:79:9e:40:d2: 32:3d:a4:f0:ae:45:80:ba:9c:78:c5:1c:14:a9:23:11: 8a:e7:f7:55:1a:38:f9:a6:a1:bb:b2:de:ba:02:c3:0e: 7d:5d:09:55:06:8e:51:79:53:ad:8d:7c:cf:a8:d7:5e: 9e:4d:09:bb:64:18:61:b0:b8:63:4a:0b:10:68:0b:cc: c6:60:c7:3e:1e:8f:f1:07:10:10:8c:46:93:d8:b0:d0: 5a:00:cc:1d:40:dc:7a:49:e7:54:f1:90:ae:91:9e:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:f8:91:b9:31:ca:63:25:d5:cb:96:43:3d:aa:8a:3f: 37:05:d2:dc:86:cc:57:d4:6c:f7:bf:7b:1d:60:40:f3: aa:93:49:30:e5:ba:74:ba:8a:dd:e0:bc:c3:85:28:8f: 6e:b9:a7:1f:e8:8a:d0:10:cc:8b:1f:bf:ce:f8:c9:61: db:6b:ac:95:03:c5:26:5d:fc:f7:52:77:e5:08:9f:2b: 88:60:ee:97:e6:97:9b:13:4b:71:49:d3:49:28:55:27: 8d:36:18:43:34:54:a6:39:ac:ac:38:40:6c:00:31:5e: 68:b2:be:1a:da:1d:aa:43:ec:fd:3d:c3:53:89:22:6d: 52:45:08:8a:81:de:63:33:78:d7:3b:eb:15:f1:4d:ad: ea:c9:c0:88:2e:8d:f8:15:88:3d:83:3e:c6:8c:b8:e7: f9:cb:aa:ca:db:b2:1f:33:ae:2a:25:c1:e3:b0:5a:5a: c5:24:7e:cd:c0:9e:7f:52:00:1c:27:67:c1:f8:26:70: 2a:9d:bd:75:ff:d9:f3:c4:cf:0d:f0:4c:d5:89:9a:6c: 5d:5d:09:f7:c4:db:fe:d8:a4:d7:aa:53:b4:5c:bc:b4: 6d:20:ca:b8:fe:a4:d4:49:65:24:e6:b3:7f:1b:e0:41: 73:b6:e8:22:c0:89:b9:26:44:61:19:ab:96:fe:7f:f5 Fingerprint (SHA-256): 0B:99:F1:7C:42:14:9F:43:18:26:2B:2B:AB:97:D7:2F:90:5D:E7:0A:BA:03:B6:66:C8:D9:02:36:B9:2E:D5:16 Fingerprint (SHA1): 56:FA:2C:FF:99:F5:17:64:62:9B:8D:0B:61:C7:26:BD:E5:62:18:A5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1057: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1058: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171522 (0x126d9542) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:18:26 2018 Not After : Thu Mar 09 17:18:26 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:e1:e3:c9:d9:08:6c:13:a7:72:a0:cf:21:ec:9b:f9: b8:3f:d4:9b:42:7d:93:94:b7:b0:6e:b5:db:f2:d3:b1: f4:5c:05:cd:e9:cc:c4:60:81:7f:70:c4:37:d2:1e:41: 3f:b7:e9:ac:ce:36:01:6c:0d:80:35:82:b3:3a:bf:2f: b0:e0:d2:fe:00:0d:4f:72:4b:96:f1:20:5e:45:a9:a2: 98:15:39:90:75:60:8c:7d:b9:b3:8f:dd:ac:94:5b:db: 66:32:fa:fa:99:ca:20:ca:89:96:2d:83:ef:34:2f:f1: 5a:6e:78:98:b5:f5:ff:75:88:9f:86:00:18:27:06:47: d5:3a:aa:0e:82:dd:81:e2:dd:4e:ea:f4:6a:46:a4:49: 17:76:8d:89:f2:d6:44:d1:9c:70:e6:86:f6:2b:6f:99: 9c:2d:e1:c5:8a:17:a7:7e:04:e1:c8:24:32:75:15:9b: 92:19:3e:1c:dd:09:b8:84:5c:57:52:bf:f4:2c:f6:4f: 0c:60:68:2c:dc:37:00:a1:9c:08:8d:19:10:a8:a6:e1: 3e:bf:b0:38:f3:8d:b5:10:d3:af:63:b9:75:c3:dd:7d: 5d:5a:07:64:16:58:28:fd:eb:62:be:92:8b:b0:cc:07: 9a:65:30:9e:77:db:71:9a:4b:fc:cf:2e:e7:7a:8c:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:3e:9e:de:18:03:11:8d:63:d6:bf:66:31:0d:23:4d: 69:f7:e1:9a:2c:32:4a:83:ef:bc:a0:83:eb:6d:ed:e5: a1:3d:11:b9:50:e4:9e:6b:ab:1b:47:9a:c9:4d:bd:1e: f7:88:14:fe:45:60:14:04:fe:fb:2e:de:d5:20:ee:62: f1:ab:e9:fc:78:dc:92:13:55:c5:68:50:60:98:4b:09: c1:51:28:1d:43:30:19:dc:56:53:76:bc:d1:10:10:6a: d5:6d:9a:45:79:6a:ef:b4:e3:70:20:83:50:ce:7f:7a: 85:14:33:0b:3f:a5:46:41:df:c8:85:30:a9:d8:3e:e4: 1f:28:c6:4d:9d:6e:40:8f:c4:80:b9:c9:96:47:d0:79: cc:1e:b9:2b:7b:42:3e:68:13:04:f8:95:45:be:9f:9e: 6e:43:6a:3b:68:d2:c7:71:de:26:4d:a8:1e:4b:9e:a6: 4c:2c:2d:f8:bf:c2:b7:9f:a6:4d:6c:11:a1:f8:c3:78: f7:ce:f9:ef:5f:94:09:04:83:af:04:f1:45:db:a5:c8: f0:3c:ad:e8:4a:d8:e7:2a:9e:08:5a:dc:f6:70:4b:c0: 73:9b:4f:a2:f2:3c:d9:a5:3f:93:a2:eb:f1:a2:ff:f7: 41:a7:f6:4a:dc:82:fc:79:5d:67:d3:60:de:00:0b:c4 Fingerprint (SHA-256): B5:8C:C1:39:38:A4:A4:BD:0F:FF:97:38:CD:0F:BA:FA:4A:E0:2C:80:71:8B:6C:A7:21:15:9E:12:0F:DA:29:BC Fingerprint (SHA1): 0D:D1:76:98:6A:04:D4:A2:5C:FC:45:CF:D9:9D:F6:4B:74:58:DF:A1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1059: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1060: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171523 (0x126d9543) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 17:18:26 2018 Not After : Thu Mar 09 17:18:26 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:44:79:cd:43:e1:14:59:3d:b2:a5:1e:95:68:2f:97: 36:ec:ee:e6:fa:16:a8:27:9b:97:26:99:e6:c9:d0:16: b5:97:ef:da:2d:08:2d:50:a8:90:6a:cf:43:28:80:db: af:f7:96:ad:e3:b2:ab:21:5e:2b:90:c8:cc:4a:36:02: a1:37:20:c7:1d:d7:2f:6f:60:e1:67:bb:55:c1:6e:44: 31:2a:67:c9:d5:1d:de:f3:ad:42:41:56:e8:ea:c6:3e: 9d:17:4a:8b:7b:8f:40:6b:3c:88:dd:af:c1:65:78:71: c9:81:71:e1:44:23:20:95:92:87:dc:3e:0c:48:2d:03: d3:81:6a:ed:22:9b:b5:28:4e:ff:11:34:b7:9c:63:e0: 6c:ad:e1:f1:4d:99:7b:d5:a7:f1:4f:6d:0f:7c:83:83: bc:e7:2c:d7:6a:e4:95:b0:2a:91:cb:fc:2b:47:cf:d1: 3e:fa:28:25:2d:eb:87:06:69:44:29:65:6d:d2:46:e4: 00:87:c1:e7:8a:46:b4:ad:89:78:ba:98:c3:fd:af:a1: 84:2b:2e:47:56:fa:4a:69:99:8a:17:92:b8:0a:6e:b7: 84:7d:4d:4f:c7:7b:5f:22:35:b6:d2:46:e0:d7:74:e3: 10:75:89:f6:1e:3b:1c:c9:b7:7c:1d:69:c6:eb:e6:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:e0:94:5f:c4:2d:c3:08:fd:b7:60:31:b8:85:7d:b1: df:f1:11:28:47:42:d5:6b:c8:ba:ae:4b:c2:d8:11:ac: 94:ad:55:96:f0:19:b9:25:a8:06:12:f1:20:46:50:03: c3:61:01:f4:28:8f:ab:bd:23:29:48:e8:cf:11:53:70: d7:e8:67:d7:a3:3b:f2:12:b1:74:9d:16:37:0e:7c:47: db:6c:ef:29:bf:54:76:09:ea:ce:9f:22:dd:34:09:01: f3:7d:3e:14:a4:0d:bf:f3:88:b2:8a:22:6f:9e:62:80: b5:e4:b3:70:15:72:b0:62:68:04:cb:be:a3:b5:c2:4e: 06:80:e1:54:b1:2f:48:db:cc:29:e3:2b:4f:31:0c:9f: fa:67:ac:15:5c:35:f0:34:ec:94:8d:36:e8:c8:f6:0d: 44:6b:69:0a:42:49:80:3c:90:6b:c9:6c:4a:9b:3f:98: e3:d3:1b:4c:4b:71:1f:56:63:bf:af:74:41:de:f7:45: 0e:08:52:42:15:47:74:dd:ea:fc:04:87:b2:c7:37:2a: 7f:28:72:80:a3:ae:c9:31:63:8f:15:fe:73:2b:80:dc: 61:91:23:f9:0f:26:19:99:8d:20:ea:a8:c3:df:bb:5d: b6:aa:3f:01:1a:d7:65:f3:26:f6:35:3f:ee:44:0a:7e Fingerprint (SHA-256): 1D:F8:AC:EF:6D:13:44:3E:D2:26:D8:47:42:08:1C:8A:FD:14:59:03:C2:B0:50:65:D0:DD:11:88:AC:F4:70:74 Fingerprint (SHA1): C2:E1:37:B1:B6:F0:E9:39:D9:35:F5:2C:C0:03:CC:99:60:47:87:41 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1061: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1062: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1063: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1064: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1065: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171521 (0x126d9541) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:18:25 2018 Not After : Fri Mar 09 17:18:25 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:1f:68:7a:9d:8c:68:a1:f7:97:bf:f5:95:05:9d:b8: fe:f4:ee:e4:8c:ff:9d:ec:3d:23:11:13:e6:01:5c:6f: 97:42:d0:97:a2:07:2f:84:32:ec:a4:28:7c:15:a4:00: b2:27:17:54:43:58:ea:52:03:1c:d8:57:08:c7:eb:cd: 4d:48:8e:57:05:01:e5:cd:d9:e1:e3:f8:5c:7b:ad:f9: 88:2d:e0:4a:d0:ab:a6:a8:57:ab:f2:33:0b:f1:a2:fa: fe:7e:c1:d9:03:c1:69:70:94:ed:9a:f2:94:2a:c5:2f: d2:11:10:a3:b6:a2:60:a0:85:5b:9a:34:91:59:41:e0: 40:9c:10:6a:14:20:83:6b:46:bb:84:dc:59:b0:0d:38: e9:f6:3b:e6:2b:f2:82:75:f3:f4:0b:48:79:9e:40:d2: 32:3d:a4:f0:ae:45:80:ba:9c:78:c5:1c:14:a9:23:11: 8a:e7:f7:55:1a:38:f9:a6:a1:bb:b2:de:ba:02:c3:0e: 7d:5d:09:55:06:8e:51:79:53:ad:8d:7c:cf:a8:d7:5e: 9e:4d:09:bb:64:18:61:b0:b8:63:4a:0b:10:68:0b:cc: c6:60:c7:3e:1e:8f:f1:07:10:10:8c:46:93:d8:b0:d0: 5a:00:cc:1d:40:dc:7a:49:e7:54:f1:90:ae:91:9e:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:f8:91:b9:31:ca:63:25:d5:cb:96:43:3d:aa:8a:3f: 37:05:d2:dc:86:cc:57:d4:6c:f7:bf:7b:1d:60:40:f3: aa:93:49:30:e5:ba:74:ba:8a:dd:e0:bc:c3:85:28:8f: 6e:b9:a7:1f:e8:8a:d0:10:cc:8b:1f:bf:ce:f8:c9:61: db:6b:ac:95:03:c5:26:5d:fc:f7:52:77:e5:08:9f:2b: 88:60:ee:97:e6:97:9b:13:4b:71:49:d3:49:28:55:27: 8d:36:18:43:34:54:a6:39:ac:ac:38:40:6c:00:31:5e: 68:b2:be:1a:da:1d:aa:43:ec:fd:3d:c3:53:89:22:6d: 52:45:08:8a:81:de:63:33:78:d7:3b:eb:15:f1:4d:ad: ea:c9:c0:88:2e:8d:f8:15:88:3d:83:3e:c6:8c:b8:e7: f9:cb:aa:ca:db:b2:1f:33:ae:2a:25:c1:e3:b0:5a:5a: c5:24:7e:cd:c0:9e:7f:52:00:1c:27:67:c1:f8:26:70: 2a:9d:bd:75:ff:d9:f3:c4:cf:0d:f0:4c:d5:89:9a:6c: 5d:5d:09:f7:c4:db:fe:d8:a4:d7:aa:53:b4:5c:bc:b4: 6d:20:ca:b8:fe:a4:d4:49:65:24:e6:b3:7f:1b:e0:41: 73:b6:e8:22:c0:89:b9:26:44:61:19:ab:96:fe:7f:f5 Fingerprint (SHA-256): 0B:99:F1:7C:42:14:9F:43:18:26:2B:2B:AB:97:D7:2F:90:5D:E7:0A:BA:03:B6:66:C8:D9:02:36:B9:2E:D5:16 Fingerprint (SHA1): 56:FA:2C:FF:99:F5:17:64:62:9B:8D:0B:61:C7:26:BD:E5:62:18:A5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1066: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1067: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171522 (0x126d9542) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:18:26 2018 Not After : Thu Mar 09 17:18:26 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:e1:e3:c9:d9:08:6c:13:a7:72:a0:cf:21:ec:9b:f9: b8:3f:d4:9b:42:7d:93:94:b7:b0:6e:b5:db:f2:d3:b1: f4:5c:05:cd:e9:cc:c4:60:81:7f:70:c4:37:d2:1e:41: 3f:b7:e9:ac:ce:36:01:6c:0d:80:35:82:b3:3a:bf:2f: b0:e0:d2:fe:00:0d:4f:72:4b:96:f1:20:5e:45:a9:a2: 98:15:39:90:75:60:8c:7d:b9:b3:8f:dd:ac:94:5b:db: 66:32:fa:fa:99:ca:20:ca:89:96:2d:83:ef:34:2f:f1: 5a:6e:78:98:b5:f5:ff:75:88:9f:86:00:18:27:06:47: d5:3a:aa:0e:82:dd:81:e2:dd:4e:ea:f4:6a:46:a4:49: 17:76:8d:89:f2:d6:44:d1:9c:70:e6:86:f6:2b:6f:99: 9c:2d:e1:c5:8a:17:a7:7e:04:e1:c8:24:32:75:15:9b: 92:19:3e:1c:dd:09:b8:84:5c:57:52:bf:f4:2c:f6:4f: 0c:60:68:2c:dc:37:00:a1:9c:08:8d:19:10:a8:a6:e1: 3e:bf:b0:38:f3:8d:b5:10:d3:af:63:b9:75:c3:dd:7d: 5d:5a:07:64:16:58:28:fd:eb:62:be:92:8b:b0:cc:07: 9a:65:30:9e:77:db:71:9a:4b:fc:cf:2e:e7:7a:8c:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:3e:9e:de:18:03:11:8d:63:d6:bf:66:31:0d:23:4d: 69:f7:e1:9a:2c:32:4a:83:ef:bc:a0:83:eb:6d:ed:e5: a1:3d:11:b9:50:e4:9e:6b:ab:1b:47:9a:c9:4d:bd:1e: f7:88:14:fe:45:60:14:04:fe:fb:2e:de:d5:20:ee:62: f1:ab:e9:fc:78:dc:92:13:55:c5:68:50:60:98:4b:09: c1:51:28:1d:43:30:19:dc:56:53:76:bc:d1:10:10:6a: d5:6d:9a:45:79:6a:ef:b4:e3:70:20:83:50:ce:7f:7a: 85:14:33:0b:3f:a5:46:41:df:c8:85:30:a9:d8:3e:e4: 1f:28:c6:4d:9d:6e:40:8f:c4:80:b9:c9:96:47:d0:79: cc:1e:b9:2b:7b:42:3e:68:13:04:f8:95:45:be:9f:9e: 6e:43:6a:3b:68:d2:c7:71:de:26:4d:a8:1e:4b:9e:a6: 4c:2c:2d:f8:bf:c2:b7:9f:a6:4d:6c:11:a1:f8:c3:78: f7:ce:f9:ef:5f:94:09:04:83:af:04:f1:45:db:a5:c8: f0:3c:ad:e8:4a:d8:e7:2a:9e:08:5a:dc:f6:70:4b:c0: 73:9b:4f:a2:f2:3c:d9:a5:3f:93:a2:eb:f1:a2:ff:f7: 41:a7:f6:4a:dc:82:fc:79:5d:67:d3:60:de:00:0b:c4 Fingerprint (SHA-256): B5:8C:C1:39:38:A4:A4:BD:0F:FF:97:38:CD:0F:BA:FA:4A:E0:2C:80:71:8B:6C:A7:21:15:9E:12:0F:DA:29:BC Fingerprint (SHA1): 0D:D1:76:98:6A:04:D4:A2:5C:FC:45:CF:D9:9D:F6:4B:74:58:DF:A1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1068: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1069: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171523 (0x126d9543) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 17:18:26 2018 Not After : Thu Mar 09 17:18:26 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:44:79:cd:43:e1:14:59:3d:b2:a5:1e:95:68:2f:97: 36:ec:ee:e6:fa:16:a8:27:9b:97:26:99:e6:c9:d0:16: b5:97:ef:da:2d:08:2d:50:a8:90:6a:cf:43:28:80:db: af:f7:96:ad:e3:b2:ab:21:5e:2b:90:c8:cc:4a:36:02: a1:37:20:c7:1d:d7:2f:6f:60:e1:67:bb:55:c1:6e:44: 31:2a:67:c9:d5:1d:de:f3:ad:42:41:56:e8:ea:c6:3e: 9d:17:4a:8b:7b:8f:40:6b:3c:88:dd:af:c1:65:78:71: c9:81:71:e1:44:23:20:95:92:87:dc:3e:0c:48:2d:03: d3:81:6a:ed:22:9b:b5:28:4e:ff:11:34:b7:9c:63:e0: 6c:ad:e1:f1:4d:99:7b:d5:a7:f1:4f:6d:0f:7c:83:83: bc:e7:2c:d7:6a:e4:95:b0:2a:91:cb:fc:2b:47:cf:d1: 3e:fa:28:25:2d:eb:87:06:69:44:29:65:6d:d2:46:e4: 00:87:c1:e7:8a:46:b4:ad:89:78:ba:98:c3:fd:af:a1: 84:2b:2e:47:56:fa:4a:69:99:8a:17:92:b8:0a:6e:b7: 84:7d:4d:4f:c7:7b:5f:22:35:b6:d2:46:e0:d7:74:e3: 10:75:89:f6:1e:3b:1c:c9:b7:7c:1d:69:c6:eb:e6:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:e0:94:5f:c4:2d:c3:08:fd:b7:60:31:b8:85:7d:b1: df:f1:11:28:47:42:d5:6b:c8:ba:ae:4b:c2:d8:11:ac: 94:ad:55:96:f0:19:b9:25:a8:06:12:f1:20:46:50:03: c3:61:01:f4:28:8f:ab:bd:23:29:48:e8:cf:11:53:70: d7:e8:67:d7:a3:3b:f2:12:b1:74:9d:16:37:0e:7c:47: db:6c:ef:29:bf:54:76:09:ea:ce:9f:22:dd:34:09:01: f3:7d:3e:14:a4:0d:bf:f3:88:b2:8a:22:6f:9e:62:80: b5:e4:b3:70:15:72:b0:62:68:04:cb:be:a3:b5:c2:4e: 06:80:e1:54:b1:2f:48:db:cc:29:e3:2b:4f:31:0c:9f: fa:67:ac:15:5c:35:f0:34:ec:94:8d:36:e8:c8:f6:0d: 44:6b:69:0a:42:49:80:3c:90:6b:c9:6c:4a:9b:3f:98: e3:d3:1b:4c:4b:71:1f:56:63:bf:af:74:41:de:f7:45: 0e:08:52:42:15:47:74:dd:ea:fc:04:87:b2:c7:37:2a: 7f:28:72:80:a3:ae:c9:31:63:8f:15:fe:73:2b:80:dc: 61:91:23:f9:0f:26:19:99:8d:20:ea:a8:c3:df:bb:5d: b6:aa:3f:01:1a:d7:65:f3:26:f6:35:3f:ee:44:0a:7e Fingerprint (SHA-256): 1D:F8:AC:EF:6D:13:44:3E:D2:26:D8:47:42:08:1C:8A:FD:14:59:03:C2:B0:50:65:D0:DD:11:88:AC:F4:70:74 Fingerprint (SHA1): C2:E1:37:B1:B6:F0:E9:39:D9:35:F5:2C:C0:03:CC:99:60:47:87:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1070: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1071: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1072: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171525 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1073: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1074: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1075: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1076: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309171526 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1077: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1078: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1079: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1080: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309171527 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1081: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1082: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1083: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1084: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 309171528 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1085: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1086: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1087: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1088: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 309171529 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1089: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1090: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1091: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171525 (0x126d9545) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:18:30 2018 Not After : Fri Mar 09 17:18:30 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:a8:4a:92:f0:21:20:dd:2f:fd:de:50:d5:99:45:95: a9:18:be:a6:81:ad:42:76:50:5d:21:62:d7:3c:e5:8f: 79:f6:19:3a:b8:29:3f:f4:f4:d3:15:e8:d2:4f:8f:af: 79:de:94:b9:6c:5f:c0:e2:41:7e:1a:0d:06:22:48:f6: 55:5d:0b:ff:53:50:33:c8:f4:22:d9:20:d0:2f:4d:82: 34:c1:a1:40:c7:69:d1:e9:f2:a4:13:16:67:cb:31:e8: 12:f3:e6:48:52:83:06:38:65:d1:1b:35:af:0c:c6:70: 7c:21:7c:b4:1d:7c:3a:33:7c:14:43:d6:c9:03:c2:0c: e0:d8:04:4d:f9:95:22:ae:34:80:03:ee:01:24:41:dc: 45:39:1b:22:c3:a9:39:88:63:a6:d5:bf:ef:86:a4:bd: 01:86:12:c0:03:94:25:aa:9e:2d:bf:80:e4:12:84:f4: 0e:64:cb:bf:07:91:4c:68:9d:f7:bd:15:76:2f:b4:9b: 65:36:c7:68:78:7c:ff:a4:fa:aa:52:f6:f8:9a:d7:16: c8:25:f1:d4:ea:08:68:b8:c2:b8:2e:bf:5a:eb:c5:2d: bd:31:93:41:3f:20:bf:39:1b:9c:8c:89:7a:91:ff:04: ac:5e:11:34:6e:5f:85:ae:3d:fe:68:1c:d7:97:fd:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:c6:dc:05:49:ec:77:09:3e:18:98:0b:62:ef:ea:3a: 1b:6f:63:91:38:ff:a6:8e:3c:08:da:b5:3e:8d:15:3c: 1d:bd:05:a2:43:f3:c4:85:57:5c:e0:4e:e9:59:26:a0: 4a:53:8d:e5:f8:18:e4:b5:dc:84:e1:b0:c2:d1:d8:c1: 1f:7e:9a:40:c6:c2:f1:57:fa:0f:b3:69:f8:a9:f2:12: a4:0e:32:43:a1:9f:8d:a1:c3:33:9d:e3:76:77:34:7d: fb:84:53:2c:d5:0b:79:a5:a8:7e:48:14:27:a0:2a:82: 56:b8:2e:d2:04:71:02:df:a6:ab:64:6d:ad:d8:8c:bf: 73:53:c2:8c:97:91:0b:47:f5:65:bc:a1:99:43:2c:70: 54:19:ca:9b:76:17:8b:8b:51:bf:50:d0:8a:7e:a7:07: b6:26:61:f3:3f:dd:26:1f:00:3f:b0:51:45:77:fe:22: 4f:28:fd:fa:e9:67:8a:51:33:93:46:8c:e8:66:46:16: 73:36:59:38:01:50:37:53:c8:70:49:85:19:04:8e:a5: cf:f7:e6:9d:a1:47:33:b1:f6:0f:7b:d4:76:10:af:2c: e2:51:7b:43:4c:a7:87:0b:0b:b1:5e:18:ec:29:14:35: 9f:e7:a4:e4:6b:5d:7c:c9:95:83:95:41:4c:ec:2e:a8 Fingerprint (SHA-256): 3B:65:A4:4E:B6:96:C9:66:6E:72:73:5A:2B:01:51:63:B2:81:BA:71:D1:71:D5:EA:A1:9D:98:83:CA:7F:CD:47 Fingerprint (SHA1): A8:AD:FA:17:F4:D8:58:89:87:E4:DF:0D:42:0A:01:44:C9:AA:56:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1092: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1093: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171526 (0x126d9546) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:18:31 2018 Not After : Thu Mar 09 17:18:31 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:32:1b:10:31:b9:89:c9:39:ec:1b:78:67:43:d5:29: d5:30:b4:1d:a4:31:6f:94:eb:c7:03:21:e0:d2:bf:ab: a1:7f:79:2f:a3:33:de:26:05:cb:3c:63:8c:ee:ef:59: 0f:c3:6f:27:4d:00:e4:4e:eb:3c:e4:4f:fe:b1:c3:b5: 96:c2:5e:99:e0:0b:fc:8f:5f:60:82:cb:d3:6e:39:ae: 88:3c:9f:4e:63:b7:08:1a:cb:1e:0a:71:1a:26:be:7f: 02:f4:2e:81:81:bb:63:2a:bc:0b:07:ae:b7:32:8e:9d: 31:5a:65:14:33:fb:6d:d8:87:2c:56:50:bb:4d:d4:de: f8:e8:0c:bb:f2:92:c7:0b:bd:23:1c:9d:5b:94:0b:1f: 8f:fd:28:8c:09:35:c1:6c:11:6b:ea:e3:03:2e:d5:1a: 8b:50:89:19:3c:fd:19:bc:b9:08:29:8d:c9:d0:f1:9a: 9e:5a:a6:47:28:0a:28:83:5b:7c:5e:37:de:11:16:35: 45:40:7b:d7:e6:8b:84:5e:25:79:72:3d:2f:70:d3:18: 06:d2:eb:52:c2:8b:85:94:7b:71:be:61:ec:58:ca:cc: 2e:c4:cc:91:45:68:73:91:62:b4:27:fa:d1:41:5e:0c: 7f:e2:4e:cc:15:84:67:71:f8:b4:aa:1e:92:77:2f:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:4d:5a:6c:f3:3a:19:4b:09:08:00:c1:06:9c:55:ad: 1e:15:9c:81:8b:8b:c0:4a:e6:b9:45:c7:e9:05:f4:31: e4:54:ec:1e:ac:9a:cd:d2:8b:26:1b:4c:a8:98:07:cb: ab:e4:56:d5:3e:51:9d:29:7a:8c:d6:d6:7c:a4:42:dc: 0a:53:6f:28:d5:c4:1b:e8:7c:ca:df:05:a3:8b:e4:93: ee:19:cf:df:4a:fa:84:2c:1c:8c:fb:98:c6:9e:99:87: 6a:e4:39:8b:e2:68:1d:17:8e:f4:34:44:7b:ce:15:4f: c8:a3:de:da:0a:a6:27:c6:1e:12:0d:1d:32:95:df:2f: 4f:eb:f2:14:1c:c9:74:be:12:e0:6f:7a:d3:e2:25:e5: b4:a0:e2:d8:91:01:94:09:3a:90:51:4c:66:bb:ed:e1: 55:a1:88:aa:fc:e6:ab:10:56:13:37:0b:4c:f8:e8:92: b3:02:da:0f:1f:50:ed:02:f9:6c:2a:84:dd:ef:16:6e: 20:52:39:fc:5a:1e:bb:b4:9e:6a:6b:cb:dc:24:dc:38: 5f:cf:15:bd:e9:5c:ca:65:cf:52:95:cf:59:f8:a2:1c: ad:57:fc:25:9b:19:c3:3e:dd:35:10:99:04:fc:d5:ee: f8:ea:19:9f:01:e8:2c:cf:bb:8a:fe:7e:30:0e:45:bc Fingerprint (SHA-256): A6:73:D7:9F:20:AD:53:F5:9D:5C:40:FF:55:AD:44:9E:B2:43:4C:AF:9D:43:C7:A0:DB:A5:F0:F6:77:0A:4B:3F Fingerprint (SHA1): B3:52:5C:F7:14:D3:4B:58:93:D5:39:B7:CE:7A:BE:99:34:10:C3:2D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1094: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1095: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171527 (0x126d9547) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 17:18:32 2018 Not After : Thu Mar 09 17:18:32 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:dc:bc:8e:af:be:97:ca:54:3d:64:c8:af:cb:99:fc: 09:2d:39:3a:6b:c6:50:5c:38:d1:ff:12:64:6b:11:86: 85:30:de:4b:f9:43:87:e8:d6:c4:ab:07:4b:13:ab:93: c9:51:dc:bc:76:ae:59:3c:01:fe:d1:83:67:fd:c2:30: 6c:e1:82:7f:62:f0:7a:70:2d:2e:c1:14:14:df:aa:9b: a6:8b:37:50:7c:82:b3:f3:eb:68:67:30:55:09:c2:0c: 04:6b:a7:7a:17:ee:29:04:ed:7c:38:37:8d:69:b6:c2: 7f:b8:29:e3:11:0d:6f:32:66:87:a1:04:f9:99:80:14: c8:0a:0e:e8:fa:f5:0a:0e:64:58:e2:6d:bc:84:d3:5a: 39:b3:c3:67:f9:53:e2:cd:bd:8a:a3:1c:e5:31:0e:df: f7:c5:4e:c7:c4:1f:f6:b5:bf:8d:4f:cf:a3:fb:3a:39: a0:81:1e:ec:5f:15:af:fd:4e:6f:bb:78:88:19:2b:74: 27:f3:ce:9f:7e:29:a4:c0:2e:a7:6e:a9:7d:94:cb:84: 83:89:70:b2:a5:68:f1:3f:0a:48:fb:3a:fc:7b:60:47: 83:a0:c9:54:11:97:f0:ec:eb:d4:0e:27:86:cf:e3:07: ef:81:fc:aa:de:0e:0c:82:c5:7b:f9:65:d7:a3:c4:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:80:55:44:c8:2e:3f:31:1c:c8:9a:03:9b:db:1b:ad: 3c:43:ac:70:45:35:e1:1c:de:87:bd:b3:d8:25:3b:77: 7e:c7:c7:cd:50:16:77:17:97:63:18:35:8a:52:19:c8: e0:26:fd:39:4c:e9:91:49:00:e4:76:32:91:70:7a:64: 1f:57:99:c1:a6:02:27:b9:e5:41:d5:9d:5a:87:13:b2: ed:4c:24:bf:93:cf:8a:6f:2f:a0:5a:57:7c:a5:bb:fe: 1b:f1:cc:b7:c3:35:43:19:b1:fe:57:60:42:fa:3a:29: 2b:6c:f9:a9:15:90:0d:39:12:ac:5f:38:0b:d1:10:91: 27:5c:f0:be:a3:33:10:b6:36:c4:5b:5c:b5:7d:a9:fd: 4e:da:62:21:88:d4:c0:39:d7:3e:a8:86:02:87:10:aa: 52:e5:64:83:3f:17:49:f1:ba:92:9b:42:54:2a:c5:48: 84:75:0f:1b:68:99:76:e2:af:9d:a0:8e:a2:52:91:2d: 0a:27:54:17:05:40:db:2f:41:71:77:d5:a8:4f:b5:07: 42:51:71:cc:1a:fe:91:b1:58:05:6e:3c:f2:11:1a:55: 7b:65:de:ce:e3:e2:19:f0:df:1b:75:1e:74:ca:ff:3b: 22:fa:38:ed:23:55:4f:3a:b5:06:99:bd:7e:5e:d6:5b Fingerprint (SHA-256): CA:4A:1A:EE:8B:3E:0A:23:61:54:B0:8C:7C:5E:4C:F4:A6:D6:85:B3:4A:66:F3:01:F9:6C:D7:A2:71:4B:82:DC Fingerprint (SHA1): 24:D0:B2:7C:63:1C:27:76:52:A6:C3:2C:2C:25:49:DD:F9:F7:E4:CC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1096: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1097: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1098: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1099: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1100: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171525 (0x126d9545) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:18:30 2018 Not After : Fri Mar 09 17:18:30 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:a8:4a:92:f0:21:20:dd:2f:fd:de:50:d5:99:45:95: a9:18:be:a6:81:ad:42:76:50:5d:21:62:d7:3c:e5:8f: 79:f6:19:3a:b8:29:3f:f4:f4:d3:15:e8:d2:4f:8f:af: 79:de:94:b9:6c:5f:c0:e2:41:7e:1a:0d:06:22:48:f6: 55:5d:0b:ff:53:50:33:c8:f4:22:d9:20:d0:2f:4d:82: 34:c1:a1:40:c7:69:d1:e9:f2:a4:13:16:67:cb:31:e8: 12:f3:e6:48:52:83:06:38:65:d1:1b:35:af:0c:c6:70: 7c:21:7c:b4:1d:7c:3a:33:7c:14:43:d6:c9:03:c2:0c: e0:d8:04:4d:f9:95:22:ae:34:80:03:ee:01:24:41:dc: 45:39:1b:22:c3:a9:39:88:63:a6:d5:bf:ef:86:a4:bd: 01:86:12:c0:03:94:25:aa:9e:2d:bf:80:e4:12:84:f4: 0e:64:cb:bf:07:91:4c:68:9d:f7:bd:15:76:2f:b4:9b: 65:36:c7:68:78:7c:ff:a4:fa:aa:52:f6:f8:9a:d7:16: c8:25:f1:d4:ea:08:68:b8:c2:b8:2e:bf:5a:eb:c5:2d: bd:31:93:41:3f:20:bf:39:1b:9c:8c:89:7a:91:ff:04: ac:5e:11:34:6e:5f:85:ae:3d:fe:68:1c:d7:97:fd:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:c6:dc:05:49:ec:77:09:3e:18:98:0b:62:ef:ea:3a: 1b:6f:63:91:38:ff:a6:8e:3c:08:da:b5:3e:8d:15:3c: 1d:bd:05:a2:43:f3:c4:85:57:5c:e0:4e:e9:59:26:a0: 4a:53:8d:e5:f8:18:e4:b5:dc:84:e1:b0:c2:d1:d8:c1: 1f:7e:9a:40:c6:c2:f1:57:fa:0f:b3:69:f8:a9:f2:12: a4:0e:32:43:a1:9f:8d:a1:c3:33:9d:e3:76:77:34:7d: fb:84:53:2c:d5:0b:79:a5:a8:7e:48:14:27:a0:2a:82: 56:b8:2e:d2:04:71:02:df:a6:ab:64:6d:ad:d8:8c:bf: 73:53:c2:8c:97:91:0b:47:f5:65:bc:a1:99:43:2c:70: 54:19:ca:9b:76:17:8b:8b:51:bf:50:d0:8a:7e:a7:07: b6:26:61:f3:3f:dd:26:1f:00:3f:b0:51:45:77:fe:22: 4f:28:fd:fa:e9:67:8a:51:33:93:46:8c:e8:66:46:16: 73:36:59:38:01:50:37:53:c8:70:49:85:19:04:8e:a5: cf:f7:e6:9d:a1:47:33:b1:f6:0f:7b:d4:76:10:af:2c: e2:51:7b:43:4c:a7:87:0b:0b:b1:5e:18:ec:29:14:35: 9f:e7:a4:e4:6b:5d:7c:c9:95:83:95:41:4c:ec:2e:a8 Fingerprint (SHA-256): 3B:65:A4:4E:B6:96:C9:66:6E:72:73:5A:2B:01:51:63:B2:81:BA:71:D1:71:D5:EA:A1:9D:98:83:CA:7F:CD:47 Fingerprint (SHA1): A8:AD:FA:17:F4:D8:58:89:87:E4:DF:0D:42:0A:01:44:C9:AA:56:BC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1101: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1102: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171526 (0x126d9546) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:18:31 2018 Not After : Thu Mar 09 17:18:31 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:32:1b:10:31:b9:89:c9:39:ec:1b:78:67:43:d5:29: d5:30:b4:1d:a4:31:6f:94:eb:c7:03:21:e0:d2:bf:ab: a1:7f:79:2f:a3:33:de:26:05:cb:3c:63:8c:ee:ef:59: 0f:c3:6f:27:4d:00:e4:4e:eb:3c:e4:4f:fe:b1:c3:b5: 96:c2:5e:99:e0:0b:fc:8f:5f:60:82:cb:d3:6e:39:ae: 88:3c:9f:4e:63:b7:08:1a:cb:1e:0a:71:1a:26:be:7f: 02:f4:2e:81:81:bb:63:2a:bc:0b:07:ae:b7:32:8e:9d: 31:5a:65:14:33:fb:6d:d8:87:2c:56:50:bb:4d:d4:de: f8:e8:0c:bb:f2:92:c7:0b:bd:23:1c:9d:5b:94:0b:1f: 8f:fd:28:8c:09:35:c1:6c:11:6b:ea:e3:03:2e:d5:1a: 8b:50:89:19:3c:fd:19:bc:b9:08:29:8d:c9:d0:f1:9a: 9e:5a:a6:47:28:0a:28:83:5b:7c:5e:37:de:11:16:35: 45:40:7b:d7:e6:8b:84:5e:25:79:72:3d:2f:70:d3:18: 06:d2:eb:52:c2:8b:85:94:7b:71:be:61:ec:58:ca:cc: 2e:c4:cc:91:45:68:73:91:62:b4:27:fa:d1:41:5e:0c: 7f:e2:4e:cc:15:84:67:71:f8:b4:aa:1e:92:77:2f:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:4d:5a:6c:f3:3a:19:4b:09:08:00:c1:06:9c:55:ad: 1e:15:9c:81:8b:8b:c0:4a:e6:b9:45:c7:e9:05:f4:31: e4:54:ec:1e:ac:9a:cd:d2:8b:26:1b:4c:a8:98:07:cb: ab:e4:56:d5:3e:51:9d:29:7a:8c:d6:d6:7c:a4:42:dc: 0a:53:6f:28:d5:c4:1b:e8:7c:ca:df:05:a3:8b:e4:93: ee:19:cf:df:4a:fa:84:2c:1c:8c:fb:98:c6:9e:99:87: 6a:e4:39:8b:e2:68:1d:17:8e:f4:34:44:7b:ce:15:4f: c8:a3:de:da:0a:a6:27:c6:1e:12:0d:1d:32:95:df:2f: 4f:eb:f2:14:1c:c9:74:be:12:e0:6f:7a:d3:e2:25:e5: b4:a0:e2:d8:91:01:94:09:3a:90:51:4c:66:bb:ed:e1: 55:a1:88:aa:fc:e6:ab:10:56:13:37:0b:4c:f8:e8:92: b3:02:da:0f:1f:50:ed:02:f9:6c:2a:84:dd:ef:16:6e: 20:52:39:fc:5a:1e:bb:b4:9e:6a:6b:cb:dc:24:dc:38: 5f:cf:15:bd:e9:5c:ca:65:cf:52:95:cf:59:f8:a2:1c: ad:57:fc:25:9b:19:c3:3e:dd:35:10:99:04:fc:d5:ee: f8:ea:19:9f:01:e8:2c:cf:bb:8a:fe:7e:30:0e:45:bc Fingerprint (SHA-256): A6:73:D7:9F:20:AD:53:F5:9D:5C:40:FF:55:AD:44:9E:B2:43:4C:AF:9D:43:C7:A0:DB:A5:F0:F6:77:0A:4B:3F Fingerprint (SHA1): B3:52:5C:F7:14:D3:4B:58:93:D5:39:B7:CE:7A:BE:99:34:10:C3:2D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1103: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1104: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171527 (0x126d9547) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 17:18:32 2018 Not After : Thu Mar 09 17:18:32 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:dc:bc:8e:af:be:97:ca:54:3d:64:c8:af:cb:99:fc: 09:2d:39:3a:6b:c6:50:5c:38:d1:ff:12:64:6b:11:86: 85:30:de:4b:f9:43:87:e8:d6:c4:ab:07:4b:13:ab:93: c9:51:dc:bc:76:ae:59:3c:01:fe:d1:83:67:fd:c2:30: 6c:e1:82:7f:62:f0:7a:70:2d:2e:c1:14:14:df:aa:9b: a6:8b:37:50:7c:82:b3:f3:eb:68:67:30:55:09:c2:0c: 04:6b:a7:7a:17:ee:29:04:ed:7c:38:37:8d:69:b6:c2: 7f:b8:29:e3:11:0d:6f:32:66:87:a1:04:f9:99:80:14: c8:0a:0e:e8:fa:f5:0a:0e:64:58:e2:6d:bc:84:d3:5a: 39:b3:c3:67:f9:53:e2:cd:bd:8a:a3:1c:e5:31:0e:df: f7:c5:4e:c7:c4:1f:f6:b5:bf:8d:4f:cf:a3:fb:3a:39: a0:81:1e:ec:5f:15:af:fd:4e:6f:bb:78:88:19:2b:74: 27:f3:ce:9f:7e:29:a4:c0:2e:a7:6e:a9:7d:94:cb:84: 83:89:70:b2:a5:68:f1:3f:0a:48:fb:3a:fc:7b:60:47: 83:a0:c9:54:11:97:f0:ec:eb:d4:0e:27:86:cf:e3:07: ef:81:fc:aa:de:0e:0c:82:c5:7b:f9:65:d7:a3:c4:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:80:55:44:c8:2e:3f:31:1c:c8:9a:03:9b:db:1b:ad: 3c:43:ac:70:45:35:e1:1c:de:87:bd:b3:d8:25:3b:77: 7e:c7:c7:cd:50:16:77:17:97:63:18:35:8a:52:19:c8: e0:26:fd:39:4c:e9:91:49:00:e4:76:32:91:70:7a:64: 1f:57:99:c1:a6:02:27:b9:e5:41:d5:9d:5a:87:13:b2: ed:4c:24:bf:93:cf:8a:6f:2f:a0:5a:57:7c:a5:bb:fe: 1b:f1:cc:b7:c3:35:43:19:b1:fe:57:60:42:fa:3a:29: 2b:6c:f9:a9:15:90:0d:39:12:ac:5f:38:0b:d1:10:91: 27:5c:f0:be:a3:33:10:b6:36:c4:5b:5c:b5:7d:a9:fd: 4e:da:62:21:88:d4:c0:39:d7:3e:a8:86:02:87:10:aa: 52:e5:64:83:3f:17:49:f1:ba:92:9b:42:54:2a:c5:48: 84:75:0f:1b:68:99:76:e2:af:9d:a0:8e:a2:52:91:2d: 0a:27:54:17:05:40:db:2f:41:71:77:d5:a8:4f:b5:07: 42:51:71:cc:1a:fe:91:b1:58:05:6e:3c:f2:11:1a:55: 7b:65:de:ce:e3:e2:19:f0:df:1b:75:1e:74:ca:ff:3b: 22:fa:38:ed:23:55:4f:3a:b5:06:99:bd:7e:5e:d6:5b Fingerprint (SHA-256): CA:4A:1A:EE:8B:3E:0A:23:61:54:B0:8C:7C:5E:4C:F4:A6:D6:85:B3:4A:66:F3:01:F9:6C:D7:A2:71:4B:82:DC Fingerprint (SHA1): 24:D0:B2:7C:63:1C:27:76:52:A6:C3:2C:2C:25:49:DD:F9:F7:E4:CC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1105: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1106: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171525 (0x126d9545) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:18:30 2018 Not After : Fri Mar 09 17:18:30 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:a8:4a:92:f0:21:20:dd:2f:fd:de:50:d5:99:45:95: a9:18:be:a6:81:ad:42:76:50:5d:21:62:d7:3c:e5:8f: 79:f6:19:3a:b8:29:3f:f4:f4:d3:15:e8:d2:4f:8f:af: 79:de:94:b9:6c:5f:c0:e2:41:7e:1a:0d:06:22:48:f6: 55:5d:0b:ff:53:50:33:c8:f4:22:d9:20:d0:2f:4d:82: 34:c1:a1:40:c7:69:d1:e9:f2:a4:13:16:67:cb:31:e8: 12:f3:e6:48:52:83:06:38:65:d1:1b:35:af:0c:c6:70: 7c:21:7c:b4:1d:7c:3a:33:7c:14:43:d6:c9:03:c2:0c: e0:d8:04:4d:f9:95:22:ae:34:80:03:ee:01:24:41:dc: 45:39:1b:22:c3:a9:39:88:63:a6:d5:bf:ef:86:a4:bd: 01:86:12:c0:03:94:25:aa:9e:2d:bf:80:e4:12:84:f4: 0e:64:cb:bf:07:91:4c:68:9d:f7:bd:15:76:2f:b4:9b: 65:36:c7:68:78:7c:ff:a4:fa:aa:52:f6:f8:9a:d7:16: c8:25:f1:d4:ea:08:68:b8:c2:b8:2e:bf:5a:eb:c5:2d: bd:31:93:41:3f:20:bf:39:1b:9c:8c:89:7a:91:ff:04: ac:5e:11:34:6e:5f:85:ae:3d:fe:68:1c:d7:97:fd:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:c6:dc:05:49:ec:77:09:3e:18:98:0b:62:ef:ea:3a: 1b:6f:63:91:38:ff:a6:8e:3c:08:da:b5:3e:8d:15:3c: 1d:bd:05:a2:43:f3:c4:85:57:5c:e0:4e:e9:59:26:a0: 4a:53:8d:e5:f8:18:e4:b5:dc:84:e1:b0:c2:d1:d8:c1: 1f:7e:9a:40:c6:c2:f1:57:fa:0f:b3:69:f8:a9:f2:12: a4:0e:32:43:a1:9f:8d:a1:c3:33:9d:e3:76:77:34:7d: fb:84:53:2c:d5:0b:79:a5:a8:7e:48:14:27:a0:2a:82: 56:b8:2e:d2:04:71:02:df:a6:ab:64:6d:ad:d8:8c:bf: 73:53:c2:8c:97:91:0b:47:f5:65:bc:a1:99:43:2c:70: 54:19:ca:9b:76:17:8b:8b:51:bf:50:d0:8a:7e:a7:07: b6:26:61:f3:3f:dd:26:1f:00:3f:b0:51:45:77:fe:22: 4f:28:fd:fa:e9:67:8a:51:33:93:46:8c:e8:66:46:16: 73:36:59:38:01:50:37:53:c8:70:49:85:19:04:8e:a5: cf:f7:e6:9d:a1:47:33:b1:f6:0f:7b:d4:76:10:af:2c: e2:51:7b:43:4c:a7:87:0b:0b:b1:5e:18:ec:29:14:35: 9f:e7:a4:e4:6b:5d:7c:c9:95:83:95:41:4c:ec:2e:a8 Fingerprint (SHA-256): 3B:65:A4:4E:B6:96:C9:66:6E:72:73:5A:2B:01:51:63:B2:81:BA:71:D1:71:D5:EA:A1:9D:98:83:CA:7F:CD:47 Fingerprint (SHA1): A8:AD:FA:17:F4:D8:58:89:87:E4:DF:0D:42:0A:01:44:C9:AA:56:BC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1107: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171525 (0x126d9545) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:18:30 2018 Not After : Fri Mar 09 17:18:30 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:a8:4a:92:f0:21:20:dd:2f:fd:de:50:d5:99:45:95: a9:18:be:a6:81:ad:42:76:50:5d:21:62:d7:3c:e5:8f: 79:f6:19:3a:b8:29:3f:f4:f4:d3:15:e8:d2:4f:8f:af: 79:de:94:b9:6c:5f:c0:e2:41:7e:1a:0d:06:22:48:f6: 55:5d:0b:ff:53:50:33:c8:f4:22:d9:20:d0:2f:4d:82: 34:c1:a1:40:c7:69:d1:e9:f2:a4:13:16:67:cb:31:e8: 12:f3:e6:48:52:83:06:38:65:d1:1b:35:af:0c:c6:70: 7c:21:7c:b4:1d:7c:3a:33:7c:14:43:d6:c9:03:c2:0c: e0:d8:04:4d:f9:95:22:ae:34:80:03:ee:01:24:41:dc: 45:39:1b:22:c3:a9:39:88:63:a6:d5:bf:ef:86:a4:bd: 01:86:12:c0:03:94:25:aa:9e:2d:bf:80:e4:12:84:f4: 0e:64:cb:bf:07:91:4c:68:9d:f7:bd:15:76:2f:b4:9b: 65:36:c7:68:78:7c:ff:a4:fa:aa:52:f6:f8:9a:d7:16: c8:25:f1:d4:ea:08:68:b8:c2:b8:2e:bf:5a:eb:c5:2d: bd:31:93:41:3f:20:bf:39:1b:9c:8c:89:7a:91:ff:04: ac:5e:11:34:6e:5f:85:ae:3d:fe:68:1c:d7:97:fd:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:c6:dc:05:49:ec:77:09:3e:18:98:0b:62:ef:ea:3a: 1b:6f:63:91:38:ff:a6:8e:3c:08:da:b5:3e:8d:15:3c: 1d:bd:05:a2:43:f3:c4:85:57:5c:e0:4e:e9:59:26:a0: 4a:53:8d:e5:f8:18:e4:b5:dc:84:e1:b0:c2:d1:d8:c1: 1f:7e:9a:40:c6:c2:f1:57:fa:0f:b3:69:f8:a9:f2:12: a4:0e:32:43:a1:9f:8d:a1:c3:33:9d:e3:76:77:34:7d: fb:84:53:2c:d5:0b:79:a5:a8:7e:48:14:27:a0:2a:82: 56:b8:2e:d2:04:71:02:df:a6:ab:64:6d:ad:d8:8c:bf: 73:53:c2:8c:97:91:0b:47:f5:65:bc:a1:99:43:2c:70: 54:19:ca:9b:76:17:8b:8b:51:bf:50:d0:8a:7e:a7:07: b6:26:61:f3:3f:dd:26:1f:00:3f:b0:51:45:77:fe:22: 4f:28:fd:fa:e9:67:8a:51:33:93:46:8c:e8:66:46:16: 73:36:59:38:01:50:37:53:c8:70:49:85:19:04:8e:a5: cf:f7:e6:9d:a1:47:33:b1:f6:0f:7b:d4:76:10:af:2c: e2:51:7b:43:4c:a7:87:0b:0b:b1:5e:18:ec:29:14:35: 9f:e7:a4:e4:6b:5d:7c:c9:95:83:95:41:4c:ec:2e:a8 Fingerprint (SHA-256): 3B:65:A4:4E:B6:96:C9:66:6E:72:73:5A:2B:01:51:63:B2:81:BA:71:D1:71:D5:EA:A1:9D:98:83:CA:7F:CD:47 Fingerprint (SHA1): A8:AD:FA:17:F4:D8:58:89:87:E4:DF:0D:42:0A:01:44:C9:AA:56:BC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1108: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171526 (0x126d9546) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:18:31 2018 Not After : Thu Mar 09 17:18:31 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:32:1b:10:31:b9:89:c9:39:ec:1b:78:67:43:d5:29: d5:30:b4:1d:a4:31:6f:94:eb:c7:03:21:e0:d2:bf:ab: a1:7f:79:2f:a3:33:de:26:05:cb:3c:63:8c:ee:ef:59: 0f:c3:6f:27:4d:00:e4:4e:eb:3c:e4:4f:fe:b1:c3:b5: 96:c2:5e:99:e0:0b:fc:8f:5f:60:82:cb:d3:6e:39:ae: 88:3c:9f:4e:63:b7:08:1a:cb:1e:0a:71:1a:26:be:7f: 02:f4:2e:81:81:bb:63:2a:bc:0b:07:ae:b7:32:8e:9d: 31:5a:65:14:33:fb:6d:d8:87:2c:56:50:bb:4d:d4:de: f8:e8:0c:bb:f2:92:c7:0b:bd:23:1c:9d:5b:94:0b:1f: 8f:fd:28:8c:09:35:c1:6c:11:6b:ea:e3:03:2e:d5:1a: 8b:50:89:19:3c:fd:19:bc:b9:08:29:8d:c9:d0:f1:9a: 9e:5a:a6:47:28:0a:28:83:5b:7c:5e:37:de:11:16:35: 45:40:7b:d7:e6:8b:84:5e:25:79:72:3d:2f:70:d3:18: 06:d2:eb:52:c2:8b:85:94:7b:71:be:61:ec:58:ca:cc: 2e:c4:cc:91:45:68:73:91:62:b4:27:fa:d1:41:5e:0c: 7f:e2:4e:cc:15:84:67:71:f8:b4:aa:1e:92:77:2f:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:4d:5a:6c:f3:3a:19:4b:09:08:00:c1:06:9c:55:ad: 1e:15:9c:81:8b:8b:c0:4a:e6:b9:45:c7:e9:05:f4:31: e4:54:ec:1e:ac:9a:cd:d2:8b:26:1b:4c:a8:98:07:cb: ab:e4:56:d5:3e:51:9d:29:7a:8c:d6:d6:7c:a4:42:dc: 0a:53:6f:28:d5:c4:1b:e8:7c:ca:df:05:a3:8b:e4:93: ee:19:cf:df:4a:fa:84:2c:1c:8c:fb:98:c6:9e:99:87: 6a:e4:39:8b:e2:68:1d:17:8e:f4:34:44:7b:ce:15:4f: c8:a3:de:da:0a:a6:27:c6:1e:12:0d:1d:32:95:df:2f: 4f:eb:f2:14:1c:c9:74:be:12:e0:6f:7a:d3:e2:25:e5: b4:a0:e2:d8:91:01:94:09:3a:90:51:4c:66:bb:ed:e1: 55:a1:88:aa:fc:e6:ab:10:56:13:37:0b:4c:f8:e8:92: b3:02:da:0f:1f:50:ed:02:f9:6c:2a:84:dd:ef:16:6e: 20:52:39:fc:5a:1e:bb:b4:9e:6a:6b:cb:dc:24:dc:38: 5f:cf:15:bd:e9:5c:ca:65:cf:52:95:cf:59:f8:a2:1c: ad:57:fc:25:9b:19:c3:3e:dd:35:10:99:04:fc:d5:ee: f8:ea:19:9f:01:e8:2c:cf:bb:8a:fe:7e:30:0e:45:bc Fingerprint (SHA-256): A6:73:D7:9F:20:AD:53:F5:9D:5C:40:FF:55:AD:44:9E:B2:43:4C:AF:9D:43:C7:A0:DB:A5:F0:F6:77:0A:4B:3F Fingerprint (SHA1): B3:52:5C:F7:14:D3:4B:58:93:D5:39:B7:CE:7A:BE:99:34:10:C3:2D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1109: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171526 (0x126d9546) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:18:31 2018 Not After : Thu Mar 09 17:18:31 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:32:1b:10:31:b9:89:c9:39:ec:1b:78:67:43:d5:29: d5:30:b4:1d:a4:31:6f:94:eb:c7:03:21:e0:d2:bf:ab: a1:7f:79:2f:a3:33:de:26:05:cb:3c:63:8c:ee:ef:59: 0f:c3:6f:27:4d:00:e4:4e:eb:3c:e4:4f:fe:b1:c3:b5: 96:c2:5e:99:e0:0b:fc:8f:5f:60:82:cb:d3:6e:39:ae: 88:3c:9f:4e:63:b7:08:1a:cb:1e:0a:71:1a:26:be:7f: 02:f4:2e:81:81:bb:63:2a:bc:0b:07:ae:b7:32:8e:9d: 31:5a:65:14:33:fb:6d:d8:87:2c:56:50:bb:4d:d4:de: f8:e8:0c:bb:f2:92:c7:0b:bd:23:1c:9d:5b:94:0b:1f: 8f:fd:28:8c:09:35:c1:6c:11:6b:ea:e3:03:2e:d5:1a: 8b:50:89:19:3c:fd:19:bc:b9:08:29:8d:c9:d0:f1:9a: 9e:5a:a6:47:28:0a:28:83:5b:7c:5e:37:de:11:16:35: 45:40:7b:d7:e6:8b:84:5e:25:79:72:3d:2f:70:d3:18: 06:d2:eb:52:c2:8b:85:94:7b:71:be:61:ec:58:ca:cc: 2e:c4:cc:91:45:68:73:91:62:b4:27:fa:d1:41:5e:0c: 7f:e2:4e:cc:15:84:67:71:f8:b4:aa:1e:92:77:2f:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:4d:5a:6c:f3:3a:19:4b:09:08:00:c1:06:9c:55:ad: 1e:15:9c:81:8b:8b:c0:4a:e6:b9:45:c7:e9:05:f4:31: e4:54:ec:1e:ac:9a:cd:d2:8b:26:1b:4c:a8:98:07:cb: ab:e4:56:d5:3e:51:9d:29:7a:8c:d6:d6:7c:a4:42:dc: 0a:53:6f:28:d5:c4:1b:e8:7c:ca:df:05:a3:8b:e4:93: ee:19:cf:df:4a:fa:84:2c:1c:8c:fb:98:c6:9e:99:87: 6a:e4:39:8b:e2:68:1d:17:8e:f4:34:44:7b:ce:15:4f: c8:a3:de:da:0a:a6:27:c6:1e:12:0d:1d:32:95:df:2f: 4f:eb:f2:14:1c:c9:74:be:12:e0:6f:7a:d3:e2:25:e5: b4:a0:e2:d8:91:01:94:09:3a:90:51:4c:66:bb:ed:e1: 55:a1:88:aa:fc:e6:ab:10:56:13:37:0b:4c:f8:e8:92: b3:02:da:0f:1f:50:ed:02:f9:6c:2a:84:dd:ef:16:6e: 20:52:39:fc:5a:1e:bb:b4:9e:6a:6b:cb:dc:24:dc:38: 5f:cf:15:bd:e9:5c:ca:65:cf:52:95:cf:59:f8:a2:1c: ad:57:fc:25:9b:19:c3:3e:dd:35:10:99:04:fc:d5:ee: f8:ea:19:9f:01:e8:2c:cf:bb:8a:fe:7e:30:0e:45:bc Fingerprint (SHA-256): A6:73:D7:9F:20:AD:53:F5:9D:5C:40:FF:55:AD:44:9E:B2:43:4C:AF:9D:43:C7:A0:DB:A5:F0:F6:77:0A:4B:3F Fingerprint (SHA1): B3:52:5C:F7:14:D3:4B:58:93:D5:39:B7:CE:7A:BE:99:34:10:C3:2D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1110: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171527 (0x126d9547) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 17:18:32 2018 Not After : Thu Mar 09 17:18:32 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:dc:bc:8e:af:be:97:ca:54:3d:64:c8:af:cb:99:fc: 09:2d:39:3a:6b:c6:50:5c:38:d1:ff:12:64:6b:11:86: 85:30:de:4b:f9:43:87:e8:d6:c4:ab:07:4b:13:ab:93: c9:51:dc:bc:76:ae:59:3c:01:fe:d1:83:67:fd:c2:30: 6c:e1:82:7f:62:f0:7a:70:2d:2e:c1:14:14:df:aa:9b: a6:8b:37:50:7c:82:b3:f3:eb:68:67:30:55:09:c2:0c: 04:6b:a7:7a:17:ee:29:04:ed:7c:38:37:8d:69:b6:c2: 7f:b8:29:e3:11:0d:6f:32:66:87:a1:04:f9:99:80:14: c8:0a:0e:e8:fa:f5:0a:0e:64:58:e2:6d:bc:84:d3:5a: 39:b3:c3:67:f9:53:e2:cd:bd:8a:a3:1c:e5:31:0e:df: f7:c5:4e:c7:c4:1f:f6:b5:bf:8d:4f:cf:a3:fb:3a:39: a0:81:1e:ec:5f:15:af:fd:4e:6f:bb:78:88:19:2b:74: 27:f3:ce:9f:7e:29:a4:c0:2e:a7:6e:a9:7d:94:cb:84: 83:89:70:b2:a5:68:f1:3f:0a:48:fb:3a:fc:7b:60:47: 83:a0:c9:54:11:97:f0:ec:eb:d4:0e:27:86:cf:e3:07: ef:81:fc:aa:de:0e:0c:82:c5:7b:f9:65:d7:a3:c4:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:80:55:44:c8:2e:3f:31:1c:c8:9a:03:9b:db:1b:ad: 3c:43:ac:70:45:35:e1:1c:de:87:bd:b3:d8:25:3b:77: 7e:c7:c7:cd:50:16:77:17:97:63:18:35:8a:52:19:c8: e0:26:fd:39:4c:e9:91:49:00:e4:76:32:91:70:7a:64: 1f:57:99:c1:a6:02:27:b9:e5:41:d5:9d:5a:87:13:b2: ed:4c:24:bf:93:cf:8a:6f:2f:a0:5a:57:7c:a5:bb:fe: 1b:f1:cc:b7:c3:35:43:19:b1:fe:57:60:42:fa:3a:29: 2b:6c:f9:a9:15:90:0d:39:12:ac:5f:38:0b:d1:10:91: 27:5c:f0:be:a3:33:10:b6:36:c4:5b:5c:b5:7d:a9:fd: 4e:da:62:21:88:d4:c0:39:d7:3e:a8:86:02:87:10:aa: 52:e5:64:83:3f:17:49:f1:ba:92:9b:42:54:2a:c5:48: 84:75:0f:1b:68:99:76:e2:af:9d:a0:8e:a2:52:91:2d: 0a:27:54:17:05:40:db:2f:41:71:77:d5:a8:4f:b5:07: 42:51:71:cc:1a:fe:91:b1:58:05:6e:3c:f2:11:1a:55: 7b:65:de:ce:e3:e2:19:f0:df:1b:75:1e:74:ca:ff:3b: 22:fa:38:ed:23:55:4f:3a:b5:06:99:bd:7e:5e:d6:5b Fingerprint (SHA-256): CA:4A:1A:EE:8B:3E:0A:23:61:54:B0:8C:7C:5E:4C:F4:A6:D6:85:B3:4A:66:F3:01:F9:6C:D7:A2:71:4B:82:DC Fingerprint (SHA1): 24:D0:B2:7C:63:1C:27:76:52:A6:C3:2C:2C:25:49:DD:F9:F7:E4:CC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1111: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171527 (0x126d9547) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 17:18:32 2018 Not After : Thu Mar 09 17:18:32 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:dc:bc:8e:af:be:97:ca:54:3d:64:c8:af:cb:99:fc: 09:2d:39:3a:6b:c6:50:5c:38:d1:ff:12:64:6b:11:86: 85:30:de:4b:f9:43:87:e8:d6:c4:ab:07:4b:13:ab:93: c9:51:dc:bc:76:ae:59:3c:01:fe:d1:83:67:fd:c2:30: 6c:e1:82:7f:62:f0:7a:70:2d:2e:c1:14:14:df:aa:9b: a6:8b:37:50:7c:82:b3:f3:eb:68:67:30:55:09:c2:0c: 04:6b:a7:7a:17:ee:29:04:ed:7c:38:37:8d:69:b6:c2: 7f:b8:29:e3:11:0d:6f:32:66:87:a1:04:f9:99:80:14: c8:0a:0e:e8:fa:f5:0a:0e:64:58:e2:6d:bc:84:d3:5a: 39:b3:c3:67:f9:53:e2:cd:bd:8a:a3:1c:e5:31:0e:df: f7:c5:4e:c7:c4:1f:f6:b5:bf:8d:4f:cf:a3:fb:3a:39: a0:81:1e:ec:5f:15:af:fd:4e:6f:bb:78:88:19:2b:74: 27:f3:ce:9f:7e:29:a4:c0:2e:a7:6e:a9:7d:94:cb:84: 83:89:70:b2:a5:68:f1:3f:0a:48:fb:3a:fc:7b:60:47: 83:a0:c9:54:11:97:f0:ec:eb:d4:0e:27:86:cf:e3:07: ef:81:fc:aa:de:0e:0c:82:c5:7b:f9:65:d7:a3:c4:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:80:55:44:c8:2e:3f:31:1c:c8:9a:03:9b:db:1b:ad: 3c:43:ac:70:45:35:e1:1c:de:87:bd:b3:d8:25:3b:77: 7e:c7:c7:cd:50:16:77:17:97:63:18:35:8a:52:19:c8: e0:26:fd:39:4c:e9:91:49:00:e4:76:32:91:70:7a:64: 1f:57:99:c1:a6:02:27:b9:e5:41:d5:9d:5a:87:13:b2: ed:4c:24:bf:93:cf:8a:6f:2f:a0:5a:57:7c:a5:bb:fe: 1b:f1:cc:b7:c3:35:43:19:b1:fe:57:60:42:fa:3a:29: 2b:6c:f9:a9:15:90:0d:39:12:ac:5f:38:0b:d1:10:91: 27:5c:f0:be:a3:33:10:b6:36:c4:5b:5c:b5:7d:a9:fd: 4e:da:62:21:88:d4:c0:39:d7:3e:a8:86:02:87:10:aa: 52:e5:64:83:3f:17:49:f1:ba:92:9b:42:54:2a:c5:48: 84:75:0f:1b:68:99:76:e2:af:9d:a0:8e:a2:52:91:2d: 0a:27:54:17:05:40:db:2f:41:71:77:d5:a8:4f:b5:07: 42:51:71:cc:1a:fe:91:b1:58:05:6e:3c:f2:11:1a:55: 7b:65:de:ce:e3:e2:19:f0:df:1b:75:1e:74:ca:ff:3b: 22:fa:38:ed:23:55:4f:3a:b5:06:99:bd:7e:5e:d6:5b Fingerprint (SHA-256): CA:4A:1A:EE:8B:3E:0A:23:61:54:B0:8C:7C:5E:4C:F4:A6:D6:85:B3:4A:66:F3:01:F9:6C:D7:A2:71:4B:82:DC Fingerprint (SHA1): 24:D0:B2:7C:63:1C:27:76:52:A6:C3:2C:2C:25:49:DD:F9:F7:E4:CC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1112: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1113: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171530 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1114: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1115: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1116: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1117: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 309171531 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1118: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1119: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1120: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1121: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309171532 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1122: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1123: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1124: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1125: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 309171533 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1126: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1127: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1128: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1129: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 309171534 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1130: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1131: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1132: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1133: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 309171535 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1134: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1135: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #1136: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1137: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 309171536 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1138: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1139: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1140: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #1141: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #1142: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1143: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #1144: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171530 (0x126d954a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:18:38 2018 Not After : Fri Mar 09 17:18:38 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e1:fc:87:74:86:2b:71:7c:9d:49:89:b3:0b:94:64: d5:57:3e:16:29:cd:56:8d:91:db:e0:1f:f9:ca:a1:65: 4a:58:9b:8c:3a:ac:ab:99:25:b7:0d:6f:ea:d3:05:f3: 4b:9c:03:44:93:76:d3:49:ff:11:a5:25:3b:b4:3b:e7: c8:d1:3a:68:78:bd:e8:cd:2e:cf:5d:a2:f2:b7:16:92: 9d:ab:8a:3f:dc:ee:83:3a:7a:99:cd:4f:17:06:9d:c7: 53:b7:15:cb:0a:d6:11:80:1b:d3:51:00:9b:9e:06:24: 4d:c2:6a:0a:ec:48:13:3b:23:1c:8b:ae:b3:d8:3a:97: a0:a1:2f:a0:f4:e7:70:82:d2:26:b9:04:84:3e:a5:d3: b4:eb:c5:03:c2:e7:19:ac:93:4e:41:cc:61:0e:a2:62: 5a:33:80:ad:71:f6:ba:3b:7c:3e:fc:72:10:5e:6a:03: c8:8d:03:e9:2c:05:df:2d:48:c9:aa:26:a5:26:1e:bb: 43:79:84:13:69:6d:2f:96:0c:10:06:c7:01:19:84:a7: 99:e2:f3:e2:1a:d4:01:32:86:54:41:83:44:91:2d:3c: 34:a9:49:5d:a9:10:a9:2f:c1:e4:63:e9:91:e8:91:4a: 5e:bc:91:fa:57:b7:4a:93:e3:6c:25:18:10:9b:1a:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:65:45:76:3a:e8:76:33:27:49:f8:09:b6:4e:e6:f3: 46:2b:94:c7:ea:32:88:e0:e7:8d:65:78:cf:90:16:4c: a1:da:56:e9:1e:a4:dd:52:65:ac:ac:8b:88:2d:80:66: c0:23:87:8c:93:8c:ee:7c:15:53:9b:ab:a9:81:71:d5: be:8c:24:21:f6:45:96:4e:61:bb:05:64:27:1e:eb:18: 1b:63:a6:5a:a3:8c:cb:47:5e:f5:1f:e0:76:5a:a0:59: 45:ad:82:8e:7a:9e:48:c7:b1:2a:c6:f9:63:39:fb:32: 13:a4:6f:f9:13:e7:99:72:90:35:c0:a1:03:c8:d8:f7: 07:9b:c6:8c:0b:33:90:35:1a:4d:6e:fd:6f:6d:ad:6a: f3:78:ec:66:01:1d:96:6c:a3:08:03:b2:a4:12:54:16: 46:43:1e:2c:a2:65:e7:85:5b:99:85:10:92:36:b8:fc: 8c:84:67:24:e1:f9:36:b6:b7:f8:8d:02:f9:7d:b7:34: ab:8f:a3:cb:7a:b6:39:67:dc:36:18:a3:00:b9:3c:a4: ee:d2:c2:d0:e9:fc:1c:22:8f:01:34:a6:06:a5:6d:9a: af:e7:67:63:55:d4:18:2c:09:5a:b3:3b:aa:53:12:ac: 6b:72:0b:06:16:ee:c8:16:c8:ea:5a:43:01:b1:ab:c3 Fingerprint (SHA-256): 97:0D:66:B0:93:1E:11:BA:90:4D:AD:6F:A2:FE:E5:DB:A5:58:B4:52:79:00:35:48:67:5D:F6:78:14:74:F5:B5 Fingerprint (SHA1): 27:61:A8:02:84:73:D7:23:65:94:90:BF:FC:33:F6:76:A7:BD:C7:65 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1145: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1146: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1147: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1148: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171530 (0x126d954a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:18:38 2018 Not After : Fri Mar 09 17:18:38 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e1:fc:87:74:86:2b:71:7c:9d:49:89:b3:0b:94:64: d5:57:3e:16:29:cd:56:8d:91:db:e0:1f:f9:ca:a1:65: 4a:58:9b:8c:3a:ac:ab:99:25:b7:0d:6f:ea:d3:05:f3: 4b:9c:03:44:93:76:d3:49:ff:11:a5:25:3b:b4:3b:e7: c8:d1:3a:68:78:bd:e8:cd:2e:cf:5d:a2:f2:b7:16:92: 9d:ab:8a:3f:dc:ee:83:3a:7a:99:cd:4f:17:06:9d:c7: 53:b7:15:cb:0a:d6:11:80:1b:d3:51:00:9b:9e:06:24: 4d:c2:6a:0a:ec:48:13:3b:23:1c:8b:ae:b3:d8:3a:97: a0:a1:2f:a0:f4:e7:70:82:d2:26:b9:04:84:3e:a5:d3: b4:eb:c5:03:c2:e7:19:ac:93:4e:41:cc:61:0e:a2:62: 5a:33:80:ad:71:f6:ba:3b:7c:3e:fc:72:10:5e:6a:03: c8:8d:03:e9:2c:05:df:2d:48:c9:aa:26:a5:26:1e:bb: 43:79:84:13:69:6d:2f:96:0c:10:06:c7:01:19:84:a7: 99:e2:f3:e2:1a:d4:01:32:86:54:41:83:44:91:2d:3c: 34:a9:49:5d:a9:10:a9:2f:c1:e4:63:e9:91:e8:91:4a: 5e:bc:91:fa:57:b7:4a:93:e3:6c:25:18:10:9b:1a:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:65:45:76:3a:e8:76:33:27:49:f8:09:b6:4e:e6:f3: 46:2b:94:c7:ea:32:88:e0:e7:8d:65:78:cf:90:16:4c: a1:da:56:e9:1e:a4:dd:52:65:ac:ac:8b:88:2d:80:66: c0:23:87:8c:93:8c:ee:7c:15:53:9b:ab:a9:81:71:d5: be:8c:24:21:f6:45:96:4e:61:bb:05:64:27:1e:eb:18: 1b:63:a6:5a:a3:8c:cb:47:5e:f5:1f:e0:76:5a:a0:59: 45:ad:82:8e:7a:9e:48:c7:b1:2a:c6:f9:63:39:fb:32: 13:a4:6f:f9:13:e7:99:72:90:35:c0:a1:03:c8:d8:f7: 07:9b:c6:8c:0b:33:90:35:1a:4d:6e:fd:6f:6d:ad:6a: f3:78:ec:66:01:1d:96:6c:a3:08:03:b2:a4:12:54:16: 46:43:1e:2c:a2:65:e7:85:5b:99:85:10:92:36:b8:fc: 8c:84:67:24:e1:f9:36:b6:b7:f8:8d:02:f9:7d:b7:34: ab:8f:a3:cb:7a:b6:39:67:dc:36:18:a3:00:b9:3c:a4: ee:d2:c2:d0:e9:fc:1c:22:8f:01:34:a6:06:a5:6d:9a: af:e7:67:63:55:d4:18:2c:09:5a:b3:3b:aa:53:12:ac: 6b:72:0b:06:16:ee:c8:16:c8:ea:5a:43:01:b1:ab:c3 Fingerprint (SHA-256): 97:0D:66:B0:93:1E:11:BA:90:4D:AD:6F:A2:FE:E5:DB:A5:58:B4:52:79:00:35:48:67:5D:F6:78:14:74:F5:B5 Fingerprint (SHA1): 27:61:A8:02:84:73:D7:23:65:94:90:BF:FC:33:F6:76:A7:BD:C7:65 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1149: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1150: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1151: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171537 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1152: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1153: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1154: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1155: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 309171538 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1156: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1157: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #1158: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1159: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 309171539 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1160: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1161: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #1162: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1163: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 309171540 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1164: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1165: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1166: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1167: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 309171541 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1168: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1169: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #1170: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1171: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 309171542 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1172: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1173: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #1174: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1175: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 309171543 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1176: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1177: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1178: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1179: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 309171544 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1180: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1181: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #1182: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1183: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 309171545 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1184: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1185: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #1186: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1187: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 309171546 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1188: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1189: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1190: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1191: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 309171547 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1192: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1193: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #1194: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1195: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 309171548 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1196: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1197: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #1198: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1199: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 309171549 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1200: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1201: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1202: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1203: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 309171550 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1204: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1205: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #1206: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1207: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 309171551 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1208: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1209: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #1210: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1211: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 309171552 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1212: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1213: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #1214: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1215: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 309171553 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1216: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1217: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #1218: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1219: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 309171554 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1220: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1221: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #1222: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1223: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 309171555 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1224: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1225: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #1226: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1227: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 309171556 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1228: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1229: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #1230: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1231: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 309171557 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1232: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1233: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #1234: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1235: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 309171558 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1236: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1237: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #1238: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1239: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 309171559 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1240: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1241: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #1242: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1243: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 309171560 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1244: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1245: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #1246: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1247: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 309171561 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1248: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1249: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #1250: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1251: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 309171562 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1252: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1253: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #1254: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1255: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 309171563 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1256: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1257: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #1258: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1259: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 309171564 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1260: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1261: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #1262: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1263: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 309171565 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1264: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1265: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #1266: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1267: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 309171566 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1268: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1269: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1270: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171537 (0x126d9551) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:18:47 2018 Not After : Fri Mar 09 17:18:47 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8a:9d:0b:2a:ab:1b:ab:a6:c9:6d:62:5e:cb:6f:d1: 21:4e:a9:06:f9:65:8a:6d:2e:35:8c:77:96:cd:f9:ef: 8d:1d:2e:c6:03:a7:b9:e0:56:f1:a0:18:4d:5d:21:91: 04:47:df:2c:81:b3:25:54:c2:48:c9:58:46:45:b4:6f: 2e:de:ca:66:90:de:f5:ed:7e:8f:56:11:90:ea:29:28: 2a:f0:3a:c0:bd:ba:f3:b9:08:c6:7a:a6:d9:72:69:cb: 92:e4:97:e3:f4:22:2b:0c:5c:56:18:9b:36:cf:5a:7b: c3:cf:dc:40:50:96:08:90:16:ff:ac:73:79:aa:70:71: 0b:b9:0a:a0:47:ff:04:6e:6a:da:cf:d0:2c:79:72:6a: 18:c5:c4:0c:da:8e:89:28:fb:51:fe:98:f5:1b:59:77: ff:c6:ed:b1:d3:0b:48:5f:2a:87:12:2c:2a:53:e4:21: 35:7f:5c:f9:e5:4d:d3:dc:33:c7:eb:f5:7c:fe:ad:db: 96:b8:f9:bd:de:8b:3f:0c:69:02:de:44:ef:13:5c:85: 8d:f8:04:90:b2:60:39:5f:ab:f2:f3:fd:04:8f:77:47: c6:2d:10:5a:bd:89:d1:40:b8:3f:4e:3b:7c:dd:de:fd: 03:41:d1:e9:9b:61:94:53:67:70:09:ef:b7:19:c5:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:cf:40:23:72:12:82:ec:69:06:50:94:91:ee:9b:46: 3d:f0:a8:68:73:c0:60:ae:c4:26:69:90:bb:ce:f8:13: e8:2d:65:8d:0b:35:e9:ca:58:58:5a:30:0b:9e:1e:77: f8:2d:a4:db:e9:24:b3:3e:f0:f9:44:c6:bc:e8:c9:bf: 1f:6e:05:90:55:c2:3f:25:ae:56:53:56:81:2d:d0:fc: b2:dd:d9:be:cf:df:43:02:fc:e8:42:51:a0:e5:a2:ba: 4e:41:ee:b5:2f:13:71:67:20:0d:c9:af:49:89:b0:dd: 83:7d:0d:07:51:9e:e1:de:11:2b:d4:b4:33:e8:44:ee: 56:c6:d9:4f:74:69:93:c3:70:d7:4b:03:45:c2:51:da: 44:c8:31:cc:36:46:b3:5c:e4:57:9a:62:28:ca:cf:ea: f0:1d:78:3e:e4:7d:0a:5c:9c:fe:73:c6:3d:cc:38:56: e7:f9:b4:31:50:34:e0:8c:1a:02:3c:2e:09:44:cb:88: 5d:9d:53:f0:86:5f:6d:8c:9c:5e:3f:d6:70:06:df:e8: 3a:e0:eb:a0:3a:2a:9a:5a:e3:a7:d7:4e:13:35:46:17: 89:98:a2:5b:ec:fd:b4:0d:2d:77:bc:e1:fe:0a:8d:86: ab:c2:64:7e:4a:83:55:96:c1:0c:c2:74:51:b2:b6:38 Fingerprint (SHA-256): 91:3F:84:64:00:3A:F0:DC:52:79:8A:BA:C7:28:B5:76:27:36:90:54:CD:A4:4C:C3:9F:37:56:71:3B:7E:19:96 Fingerprint (SHA1): 94:71:D4:66:43:D5:53:59:AF:8A:96:E9:96:57:51:9B:01:B5:A9:4B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1271: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1272: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171537 (0x126d9551) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:18:47 2018 Not After : Fri Mar 09 17:18:47 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8a:9d:0b:2a:ab:1b:ab:a6:c9:6d:62:5e:cb:6f:d1: 21:4e:a9:06:f9:65:8a:6d:2e:35:8c:77:96:cd:f9:ef: 8d:1d:2e:c6:03:a7:b9:e0:56:f1:a0:18:4d:5d:21:91: 04:47:df:2c:81:b3:25:54:c2:48:c9:58:46:45:b4:6f: 2e:de:ca:66:90:de:f5:ed:7e:8f:56:11:90:ea:29:28: 2a:f0:3a:c0:bd:ba:f3:b9:08:c6:7a:a6:d9:72:69:cb: 92:e4:97:e3:f4:22:2b:0c:5c:56:18:9b:36:cf:5a:7b: c3:cf:dc:40:50:96:08:90:16:ff:ac:73:79:aa:70:71: 0b:b9:0a:a0:47:ff:04:6e:6a:da:cf:d0:2c:79:72:6a: 18:c5:c4:0c:da:8e:89:28:fb:51:fe:98:f5:1b:59:77: ff:c6:ed:b1:d3:0b:48:5f:2a:87:12:2c:2a:53:e4:21: 35:7f:5c:f9:e5:4d:d3:dc:33:c7:eb:f5:7c:fe:ad:db: 96:b8:f9:bd:de:8b:3f:0c:69:02:de:44:ef:13:5c:85: 8d:f8:04:90:b2:60:39:5f:ab:f2:f3:fd:04:8f:77:47: c6:2d:10:5a:bd:89:d1:40:b8:3f:4e:3b:7c:dd:de:fd: 03:41:d1:e9:9b:61:94:53:67:70:09:ef:b7:19:c5:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:cf:40:23:72:12:82:ec:69:06:50:94:91:ee:9b:46: 3d:f0:a8:68:73:c0:60:ae:c4:26:69:90:bb:ce:f8:13: e8:2d:65:8d:0b:35:e9:ca:58:58:5a:30:0b:9e:1e:77: f8:2d:a4:db:e9:24:b3:3e:f0:f9:44:c6:bc:e8:c9:bf: 1f:6e:05:90:55:c2:3f:25:ae:56:53:56:81:2d:d0:fc: b2:dd:d9:be:cf:df:43:02:fc:e8:42:51:a0:e5:a2:ba: 4e:41:ee:b5:2f:13:71:67:20:0d:c9:af:49:89:b0:dd: 83:7d:0d:07:51:9e:e1:de:11:2b:d4:b4:33:e8:44:ee: 56:c6:d9:4f:74:69:93:c3:70:d7:4b:03:45:c2:51:da: 44:c8:31:cc:36:46:b3:5c:e4:57:9a:62:28:ca:cf:ea: f0:1d:78:3e:e4:7d:0a:5c:9c:fe:73:c6:3d:cc:38:56: e7:f9:b4:31:50:34:e0:8c:1a:02:3c:2e:09:44:cb:88: 5d:9d:53:f0:86:5f:6d:8c:9c:5e:3f:d6:70:06:df:e8: 3a:e0:eb:a0:3a:2a:9a:5a:e3:a7:d7:4e:13:35:46:17: 89:98:a2:5b:ec:fd:b4:0d:2d:77:bc:e1:fe:0a:8d:86: ab:c2:64:7e:4a:83:55:96:c1:0c:c2:74:51:b2:b6:38 Fingerprint (SHA-256): 91:3F:84:64:00:3A:F0:DC:52:79:8A:BA:C7:28:B5:76:27:36:90:54:CD:A4:4C:C3:9F:37:56:71:3B:7E:19:96 Fingerprint (SHA1): 94:71:D4:66:43:D5:53:59:AF:8A:96:E9:96:57:51:9B:01:B5:A9:4B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1273: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1274: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1275: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1276: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171537 (0x126d9551) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:18:47 2018 Not After : Fri Mar 09 17:18:47 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8a:9d:0b:2a:ab:1b:ab:a6:c9:6d:62:5e:cb:6f:d1: 21:4e:a9:06:f9:65:8a:6d:2e:35:8c:77:96:cd:f9:ef: 8d:1d:2e:c6:03:a7:b9:e0:56:f1:a0:18:4d:5d:21:91: 04:47:df:2c:81:b3:25:54:c2:48:c9:58:46:45:b4:6f: 2e:de:ca:66:90:de:f5:ed:7e:8f:56:11:90:ea:29:28: 2a:f0:3a:c0:bd:ba:f3:b9:08:c6:7a:a6:d9:72:69:cb: 92:e4:97:e3:f4:22:2b:0c:5c:56:18:9b:36:cf:5a:7b: c3:cf:dc:40:50:96:08:90:16:ff:ac:73:79:aa:70:71: 0b:b9:0a:a0:47:ff:04:6e:6a:da:cf:d0:2c:79:72:6a: 18:c5:c4:0c:da:8e:89:28:fb:51:fe:98:f5:1b:59:77: ff:c6:ed:b1:d3:0b:48:5f:2a:87:12:2c:2a:53:e4:21: 35:7f:5c:f9:e5:4d:d3:dc:33:c7:eb:f5:7c:fe:ad:db: 96:b8:f9:bd:de:8b:3f:0c:69:02:de:44:ef:13:5c:85: 8d:f8:04:90:b2:60:39:5f:ab:f2:f3:fd:04:8f:77:47: c6:2d:10:5a:bd:89:d1:40:b8:3f:4e:3b:7c:dd:de:fd: 03:41:d1:e9:9b:61:94:53:67:70:09:ef:b7:19:c5:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:cf:40:23:72:12:82:ec:69:06:50:94:91:ee:9b:46: 3d:f0:a8:68:73:c0:60:ae:c4:26:69:90:bb:ce:f8:13: e8:2d:65:8d:0b:35:e9:ca:58:58:5a:30:0b:9e:1e:77: f8:2d:a4:db:e9:24:b3:3e:f0:f9:44:c6:bc:e8:c9:bf: 1f:6e:05:90:55:c2:3f:25:ae:56:53:56:81:2d:d0:fc: b2:dd:d9:be:cf:df:43:02:fc:e8:42:51:a0:e5:a2:ba: 4e:41:ee:b5:2f:13:71:67:20:0d:c9:af:49:89:b0:dd: 83:7d:0d:07:51:9e:e1:de:11:2b:d4:b4:33:e8:44:ee: 56:c6:d9:4f:74:69:93:c3:70:d7:4b:03:45:c2:51:da: 44:c8:31:cc:36:46:b3:5c:e4:57:9a:62:28:ca:cf:ea: f0:1d:78:3e:e4:7d:0a:5c:9c:fe:73:c6:3d:cc:38:56: e7:f9:b4:31:50:34:e0:8c:1a:02:3c:2e:09:44:cb:88: 5d:9d:53:f0:86:5f:6d:8c:9c:5e:3f:d6:70:06:df:e8: 3a:e0:eb:a0:3a:2a:9a:5a:e3:a7:d7:4e:13:35:46:17: 89:98:a2:5b:ec:fd:b4:0d:2d:77:bc:e1:fe:0a:8d:86: ab:c2:64:7e:4a:83:55:96:c1:0c:c2:74:51:b2:b6:38 Fingerprint (SHA-256): 91:3F:84:64:00:3A:F0:DC:52:79:8A:BA:C7:28:B5:76:27:36:90:54:CD:A4:4C:C3:9F:37:56:71:3B:7E:19:96 Fingerprint (SHA1): 94:71:D4:66:43:D5:53:59:AF:8A:96:E9:96:57:51:9B:01:B5:A9:4B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1277: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1278: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1279: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1280: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171537 (0x126d9551) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:18:47 2018 Not After : Fri Mar 09 17:18:47 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8a:9d:0b:2a:ab:1b:ab:a6:c9:6d:62:5e:cb:6f:d1: 21:4e:a9:06:f9:65:8a:6d:2e:35:8c:77:96:cd:f9:ef: 8d:1d:2e:c6:03:a7:b9:e0:56:f1:a0:18:4d:5d:21:91: 04:47:df:2c:81:b3:25:54:c2:48:c9:58:46:45:b4:6f: 2e:de:ca:66:90:de:f5:ed:7e:8f:56:11:90:ea:29:28: 2a:f0:3a:c0:bd:ba:f3:b9:08:c6:7a:a6:d9:72:69:cb: 92:e4:97:e3:f4:22:2b:0c:5c:56:18:9b:36:cf:5a:7b: c3:cf:dc:40:50:96:08:90:16:ff:ac:73:79:aa:70:71: 0b:b9:0a:a0:47:ff:04:6e:6a:da:cf:d0:2c:79:72:6a: 18:c5:c4:0c:da:8e:89:28:fb:51:fe:98:f5:1b:59:77: ff:c6:ed:b1:d3:0b:48:5f:2a:87:12:2c:2a:53:e4:21: 35:7f:5c:f9:e5:4d:d3:dc:33:c7:eb:f5:7c:fe:ad:db: 96:b8:f9:bd:de:8b:3f:0c:69:02:de:44:ef:13:5c:85: 8d:f8:04:90:b2:60:39:5f:ab:f2:f3:fd:04:8f:77:47: c6:2d:10:5a:bd:89:d1:40:b8:3f:4e:3b:7c:dd:de:fd: 03:41:d1:e9:9b:61:94:53:67:70:09:ef:b7:19:c5:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:cf:40:23:72:12:82:ec:69:06:50:94:91:ee:9b:46: 3d:f0:a8:68:73:c0:60:ae:c4:26:69:90:bb:ce:f8:13: e8:2d:65:8d:0b:35:e9:ca:58:58:5a:30:0b:9e:1e:77: f8:2d:a4:db:e9:24:b3:3e:f0:f9:44:c6:bc:e8:c9:bf: 1f:6e:05:90:55:c2:3f:25:ae:56:53:56:81:2d:d0:fc: b2:dd:d9:be:cf:df:43:02:fc:e8:42:51:a0:e5:a2:ba: 4e:41:ee:b5:2f:13:71:67:20:0d:c9:af:49:89:b0:dd: 83:7d:0d:07:51:9e:e1:de:11:2b:d4:b4:33:e8:44:ee: 56:c6:d9:4f:74:69:93:c3:70:d7:4b:03:45:c2:51:da: 44:c8:31:cc:36:46:b3:5c:e4:57:9a:62:28:ca:cf:ea: f0:1d:78:3e:e4:7d:0a:5c:9c:fe:73:c6:3d:cc:38:56: e7:f9:b4:31:50:34:e0:8c:1a:02:3c:2e:09:44:cb:88: 5d:9d:53:f0:86:5f:6d:8c:9c:5e:3f:d6:70:06:df:e8: 3a:e0:eb:a0:3a:2a:9a:5a:e3:a7:d7:4e:13:35:46:17: 89:98:a2:5b:ec:fd:b4:0d:2d:77:bc:e1:fe:0a:8d:86: ab:c2:64:7e:4a:83:55:96:c1:0c:c2:74:51:b2:b6:38 Fingerprint (SHA-256): 91:3F:84:64:00:3A:F0:DC:52:79:8A:BA:C7:28:B5:76:27:36:90:54:CD:A4:4C:C3:9F:37:56:71:3B:7E:19:96 Fingerprint (SHA1): 94:71:D4:66:43:D5:53:59:AF:8A:96:E9:96:57:51:9B:01:B5:A9:4B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1281: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171537 (0x126d9551) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:18:47 2018 Not After : Fri Mar 09 17:18:47 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8a:9d:0b:2a:ab:1b:ab:a6:c9:6d:62:5e:cb:6f:d1: 21:4e:a9:06:f9:65:8a:6d:2e:35:8c:77:96:cd:f9:ef: 8d:1d:2e:c6:03:a7:b9:e0:56:f1:a0:18:4d:5d:21:91: 04:47:df:2c:81:b3:25:54:c2:48:c9:58:46:45:b4:6f: 2e:de:ca:66:90:de:f5:ed:7e:8f:56:11:90:ea:29:28: 2a:f0:3a:c0:bd:ba:f3:b9:08:c6:7a:a6:d9:72:69:cb: 92:e4:97:e3:f4:22:2b:0c:5c:56:18:9b:36:cf:5a:7b: c3:cf:dc:40:50:96:08:90:16:ff:ac:73:79:aa:70:71: 0b:b9:0a:a0:47:ff:04:6e:6a:da:cf:d0:2c:79:72:6a: 18:c5:c4:0c:da:8e:89:28:fb:51:fe:98:f5:1b:59:77: ff:c6:ed:b1:d3:0b:48:5f:2a:87:12:2c:2a:53:e4:21: 35:7f:5c:f9:e5:4d:d3:dc:33:c7:eb:f5:7c:fe:ad:db: 96:b8:f9:bd:de:8b:3f:0c:69:02:de:44:ef:13:5c:85: 8d:f8:04:90:b2:60:39:5f:ab:f2:f3:fd:04:8f:77:47: c6:2d:10:5a:bd:89:d1:40:b8:3f:4e:3b:7c:dd:de:fd: 03:41:d1:e9:9b:61:94:53:67:70:09:ef:b7:19:c5:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:cf:40:23:72:12:82:ec:69:06:50:94:91:ee:9b:46: 3d:f0:a8:68:73:c0:60:ae:c4:26:69:90:bb:ce:f8:13: e8:2d:65:8d:0b:35:e9:ca:58:58:5a:30:0b:9e:1e:77: f8:2d:a4:db:e9:24:b3:3e:f0:f9:44:c6:bc:e8:c9:bf: 1f:6e:05:90:55:c2:3f:25:ae:56:53:56:81:2d:d0:fc: b2:dd:d9:be:cf:df:43:02:fc:e8:42:51:a0:e5:a2:ba: 4e:41:ee:b5:2f:13:71:67:20:0d:c9:af:49:89:b0:dd: 83:7d:0d:07:51:9e:e1:de:11:2b:d4:b4:33:e8:44:ee: 56:c6:d9:4f:74:69:93:c3:70:d7:4b:03:45:c2:51:da: 44:c8:31:cc:36:46:b3:5c:e4:57:9a:62:28:ca:cf:ea: f0:1d:78:3e:e4:7d:0a:5c:9c:fe:73:c6:3d:cc:38:56: e7:f9:b4:31:50:34:e0:8c:1a:02:3c:2e:09:44:cb:88: 5d:9d:53:f0:86:5f:6d:8c:9c:5e:3f:d6:70:06:df:e8: 3a:e0:eb:a0:3a:2a:9a:5a:e3:a7:d7:4e:13:35:46:17: 89:98:a2:5b:ec:fd:b4:0d:2d:77:bc:e1:fe:0a:8d:86: ab:c2:64:7e:4a:83:55:96:c1:0c:c2:74:51:b2:b6:38 Fingerprint (SHA-256): 91:3F:84:64:00:3A:F0:DC:52:79:8A:BA:C7:28:B5:76:27:36:90:54:CD:A4:4C:C3:9F:37:56:71:3B:7E:19:96 Fingerprint (SHA1): 94:71:D4:66:43:D5:53:59:AF:8A:96:E9:96:57:51:9B:01:B5:A9:4B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1282: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1283: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171537 (0x126d9551) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:18:47 2018 Not After : Fri Mar 09 17:18:47 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8a:9d:0b:2a:ab:1b:ab:a6:c9:6d:62:5e:cb:6f:d1: 21:4e:a9:06:f9:65:8a:6d:2e:35:8c:77:96:cd:f9:ef: 8d:1d:2e:c6:03:a7:b9:e0:56:f1:a0:18:4d:5d:21:91: 04:47:df:2c:81:b3:25:54:c2:48:c9:58:46:45:b4:6f: 2e:de:ca:66:90:de:f5:ed:7e:8f:56:11:90:ea:29:28: 2a:f0:3a:c0:bd:ba:f3:b9:08:c6:7a:a6:d9:72:69:cb: 92:e4:97:e3:f4:22:2b:0c:5c:56:18:9b:36:cf:5a:7b: c3:cf:dc:40:50:96:08:90:16:ff:ac:73:79:aa:70:71: 0b:b9:0a:a0:47:ff:04:6e:6a:da:cf:d0:2c:79:72:6a: 18:c5:c4:0c:da:8e:89:28:fb:51:fe:98:f5:1b:59:77: ff:c6:ed:b1:d3:0b:48:5f:2a:87:12:2c:2a:53:e4:21: 35:7f:5c:f9:e5:4d:d3:dc:33:c7:eb:f5:7c:fe:ad:db: 96:b8:f9:bd:de:8b:3f:0c:69:02:de:44:ef:13:5c:85: 8d:f8:04:90:b2:60:39:5f:ab:f2:f3:fd:04:8f:77:47: c6:2d:10:5a:bd:89:d1:40:b8:3f:4e:3b:7c:dd:de:fd: 03:41:d1:e9:9b:61:94:53:67:70:09:ef:b7:19:c5:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:cf:40:23:72:12:82:ec:69:06:50:94:91:ee:9b:46: 3d:f0:a8:68:73:c0:60:ae:c4:26:69:90:bb:ce:f8:13: e8:2d:65:8d:0b:35:e9:ca:58:58:5a:30:0b:9e:1e:77: f8:2d:a4:db:e9:24:b3:3e:f0:f9:44:c6:bc:e8:c9:bf: 1f:6e:05:90:55:c2:3f:25:ae:56:53:56:81:2d:d0:fc: b2:dd:d9:be:cf:df:43:02:fc:e8:42:51:a0:e5:a2:ba: 4e:41:ee:b5:2f:13:71:67:20:0d:c9:af:49:89:b0:dd: 83:7d:0d:07:51:9e:e1:de:11:2b:d4:b4:33:e8:44:ee: 56:c6:d9:4f:74:69:93:c3:70:d7:4b:03:45:c2:51:da: 44:c8:31:cc:36:46:b3:5c:e4:57:9a:62:28:ca:cf:ea: f0:1d:78:3e:e4:7d:0a:5c:9c:fe:73:c6:3d:cc:38:56: e7:f9:b4:31:50:34:e0:8c:1a:02:3c:2e:09:44:cb:88: 5d:9d:53:f0:86:5f:6d:8c:9c:5e:3f:d6:70:06:df:e8: 3a:e0:eb:a0:3a:2a:9a:5a:e3:a7:d7:4e:13:35:46:17: 89:98:a2:5b:ec:fd:b4:0d:2d:77:bc:e1:fe:0a:8d:86: ab:c2:64:7e:4a:83:55:96:c1:0c:c2:74:51:b2:b6:38 Fingerprint (SHA-256): 91:3F:84:64:00:3A:F0:DC:52:79:8A:BA:C7:28:B5:76:27:36:90:54:CD:A4:4C:C3:9F:37:56:71:3B:7E:19:96 Fingerprint (SHA1): 94:71:D4:66:43:D5:53:59:AF:8A:96:E9:96:57:51:9B:01:B5:A9:4B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1284: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1285: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1286: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1287: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171537 (0x126d9551) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:18:47 2018 Not After : Fri Mar 09 17:18:47 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8a:9d:0b:2a:ab:1b:ab:a6:c9:6d:62:5e:cb:6f:d1: 21:4e:a9:06:f9:65:8a:6d:2e:35:8c:77:96:cd:f9:ef: 8d:1d:2e:c6:03:a7:b9:e0:56:f1:a0:18:4d:5d:21:91: 04:47:df:2c:81:b3:25:54:c2:48:c9:58:46:45:b4:6f: 2e:de:ca:66:90:de:f5:ed:7e:8f:56:11:90:ea:29:28: 2a:f0:3a:c0:bd:ba:f3:b9:08:c6:7a:a6:d9:72:69:cb: 92:e4:97:e3:f4:22:2b:0c:5c:56:18:9b:36:cf:5a:7b: c3:cf:dc:40:50:96:08:90:16:ff:ac:73:79:aa:70:71: 0b:b9:0a:a0:47:ff:04:6e:6a:da:cf:d0:2c:79:72:6a: 18:c5:c4:0c:da:8e:89:28:fb:51:fe:98:f5:1b:59:77: ff:c6:ed:b1:d3:0b:48:5f:2a:87:12:2c:2a:53:e4:21: 35:7f:5c:f9:e5:4d:d3:dc:33:c7:eb:f5:7c:fe:ad:db: 96:b8:f9:bd:de:8b:3f:0c:69:02:de:44:ef:13:5c:85: 8d:f8:04:90:b2:60:39:5f:ab:f2:f3:fd:04:8f:77:47: c6:2d:10:5a:bd:89:d1:40:b8:3f:4e:3b:7c:dd:de:fd: 03:41:d1:e9:9b:61:94:53:67:70:09:ef:b7:19:c5:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:cf:40:23:72:12:82:ec:69:06:50:94:91:ee:9b:46: 3d:f0:a8:68:73:c0:60:ae:c4:26:69:90:bb:ce:f8:13: e8:2d:65:8d:0b:35:e9:ca:58:58:5a:30:0b:9e:1e:77: f8:2d:a4:db:e9:24:b3:3e:f0:f9:44:c6:bc:e8:c9:bf: 1f:6e:05:90:55:c2:3f:25:ae:56:53:56:81:2d:d0:fc: b2:dd:d9:be:cf:df:43:02:fc:e8:42:51:a0:e5:a2:ba: 4e:41:ee:b5:2f:13:71:67:20:0d:c9:af:49:89:b0:dd: 83:7d:0d:07:51:9e:e1:de:11:2b:d4:b4:33:e8:44:ee: 56:c6:d9:4f:74:69:93:c3:70:d7:4b:03:45:c2:51:da: 44:c8:31:cc:36:46:b3:5c:e4:57:9a:62:28:ca:cf:ea: f0:1d:78:3e:e4:7d:0a:5c:9c:fe:73:c6:3d:cc:38:56: e7:f9:b4:31:50:34:e0:8c:1a:02:3c:2e:09:44:cb:88: 5d:9d:53:f0:86:5f:6d:8c:9c:5e:3f:d6:70:06:df:e8: 3a:e0:eb:a0:3a:2a:9a:5a:e3:a7:d7:4e:13:35:46:17: 89:98:a2:5b:ec:fd:b4:0d:2d:77:bc:e1:fe:0a:8d:86: ab:c2:64:7e:4a:83:55:96:c1:0c:c2:74:51:b2:b6:38 Fingerprint (SHA-256): 91:3F:84:64:00:3A:F0:DC:52:79:8A:BA:C7:28:B5:76:27:36:90:54:CD:A4:4C:C3:9F:37:56:71:3B:7E:19:96 Fingerprint (SHA1): 94:71:D4:66:43:D5:53:59:AF:8A:96:E9:96:57:51:9B:01:B5:A9:4B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1288: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171537 (0x126d9551) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:18:47 2018 Not After : Fri Mar 09 17:18:47 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8a:9d:0b:2a:ab:1b:ab:a6:c9:6d:62:5e:cb:6f:d1: 21:4e:a9:06:f9:65:8a:6d:2e:35:8c:77:96:cd:f9:ef: 8d:1d:2e:c6:03:a7:b9:e0:56:f1:a0:18:4d:5d:21:91: 04:47:df:2c:81:b3:25:54:c2:48:c9:58:46:45:b4:6f: 2e:de:ca:66:90:de:f5:ed:7e:8f:56:11:90:ea:29:28: 2a:f0:3a:c0:bd:ba:f3:b9:08:c6:7a:a6:d9:72:69:cb: 92:e4:97:e3:f4:22:2b:0c:5c:56:18:9b:36:cf:5a:7b: c3:cf:dc:40:50:96:08:90:16:ff:ac:73:79:aa:70:71: 0b:b9:0a:a0:47:ff:04:6e:6a:da:cf:d0:2c:79:72:6a: 18:c5:c4:0c:da:8e:89:28:fb:51:fe:98:f5:1b:59:77: ff:c6:ed:b1:d3:0b:48:5f:2a:87:12:2c:2a:53:e4:21: 35:7f:5c:f9:e5:4d:d3:dc:33:c7:eb:f5:7c:fe:ad:db: 96:b8:f9:bd:de:8b:3f:0c:69:02:de:44:ef:13:5c:85: 8d:f8:04:90:b2:60:39:5f:ab:f2:f3:fd:04:8f:77:47: c6:2d:10:5a:bd:89:d1:40:b8:3f:4e:3b:7c:dd:de:fd: 03:41:d1:e9:9b:61:94:53:67:70:09:ef:b7:19:c5:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:cf:40:23:72:12:82:ec:69:06:50:94:91:ee:9b:46: 3d:f0:a8:68:73:c0:60:ae:c4:26:69:90:bb:ce:f8:13: e8:2d:65:8d:0b:35:e9:ca:58:58:5a:30:0b:9e:1e:77: f8:2d:a4:db:e9:24:b3:3e:f0:f9:44:c6:bc:e8:c9:bf: 1f:6e:05:90:55:c2:3f:25:ae:56:53:56:81:2d:d0:fc: b2:dd:d9:be:cf:df:43:02:fc:e8:42:51:a0:e5:a2:ba: 4e:41:ee:b5:2f:13:71:67:20:0d:c9:af:49:89:b0:dd: 83:7d:0d:07:51:9e:e1:de:11:2b:d4:b4:33:e8:44:ee: 56:c6:d9:4f:74:69:93:c3:70:d7:4b:03:45:c2:51:da: 44:c8:31:cc:36:46:b3:5c:e4:57:9a:62:28:ca:cf:ea: f0:1d:78:3e:e4:7d:0a:5c:9c:fe:73:c6:3d:cc:38:56: e7:f9:b4:31:50:34:e0:8c:1a:02:3c:2e:09:44:cb:88: 5d:9d:53:f0:86:5f:6d:8c:9c:5e:3f:d6:70:06:df:e8: 3a:e0:eb:a0:3a:2a:9a:5a:e3:a7:d7:4e:13:35:46:17: 89:98:a2:5b:ec:fd:b4:0d:2d:77:bc:e1:fe:0a:8d:86: ab:c2:64:7e:4a:83:55:96:c1:0c:c2:74:51:b2:b6:38 Fingerprint (SHA-256): 91:3F:84:64:00:3A:F0:DC:52:79:8A:BA:C7:28:B5:76:27:36:90:54:CD:A4:4C:C3:9F:37:56:71:3B:7E:19:96 Fingerprint (SHA1): 94:71:D4:66:43:D5:53:59:AF:8A:96:E9:96:57:51:9B:01:B5:A9:4B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1289: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171537 (0x126d9551) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:18:47 2018 Not After : Fri Mar 09 17:18:47 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8a:9d:0b:2a:ab:1b:ab:a6:c9:6d:62:5e:cb:6f:d1: 21:4e:a9:06:f9:65:8a:6d:2e:35:8c:77:96:cd:f9:ef: 8d:1d:2e:c6:03:a7:b9:e0:56:f1:a0:18:4d:5d:21:91: 04:47:df:2c:81:b3:25:54:c2:48:c9:58:46:45:b4:6f: 2e:de:ca:66:90:de:f5:ed:7e:8f:56:11:90:ea:29:28: 2a:f0:3a:c0:bd:ba:f3:b9:08:c6:7a:a6:d9:72:69:cb: 92:e4:97:e3:f4:22:2b:0c:5c:56:18:9b:36:cf:5a:7b: c3:cf:dc:40:50:96:08:90:16:ff:ac:73:79:aa:70:71: 0b:b9:0a:a0:47:ff:04:6e:6a:da:cf:d0:2c:79:72:6a: 18:c5:c4:0c:da:8e:89:28:fb:51:fe:98:f5:1b:59:77: ff:c6:ed:b1:d3:0b:48:5f:2a:87:12:2c:2a:53:e4:21: 35:7f:5c:f9:e5:4d:d3:dc:33:c7:eb:f5:7c:fe:ad:db: 96:b8:f9:bd:de:8b:3f:0c:69:02:de:44:ef:13:5c:85: 8d:f8:04:90:b2:60:39:5f:ab:f2:f3:fd:04:8f:77:47: c6:2d:10:5a:bd:89:d1:40:b8:3f:4e:3b:7c:dd:de:fd: 03:41:d1:e9:9b:61:94:53:67:70:09:ef:b7:19:c5:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:cf:40:23:72:12:82:ec:69:06:50:94:91:ee:9b:46: 3d:f0:a8:68:73:c0:60:ae:c4:26:69:90:bb:ce:f8:13: e8:2d:65:8d:0b:35:e9:ca:58:58:5a:30:0b:9e:1e:77: f8:2d:a4:db:e9:24:b3:3e:f0:f9:44:c6:bc:e8:c9:bf: 1f:6e:05:90:55:c2:3f:25:ae:56:53:56:81:2d:d0:fc: b2:dd:d9:be:cf:df:43:02:fc:e8:42:51:a0:e5:a2:ba: 4e:41:ee:b5:2f:13:71:67:20:0d:c9:af:49:89:b0:dd: 83:7d:0d:07:51:9e:e1:de:11:2b:d4:b4:33:e8:44:ee: 56:c6:d9:4f:74:69:93:c3:70:d7:4b:03:45:c2:51:da: 44:c8:31:cc:36:46:b3:5c:e4:57:9a:62:28:ca:cf:ea: f0:1d:78:3e:e4:7d:0a:5c:9c:fe:73:c6:3d:cc:38:56: e7:f9:b4:31:50:34:e0:8c:1a:02:3c:2e:09:44:cb:88: 5d:9d:53:f0:86:5f:6d:8c:9c:5e:3f:d6:70:06:df:e8: 3a:e0:eb:a0:3a:2a:9a:5a:e3:a7:d7:4e:13:35:46:17: 89:98:a2:5b:ec:fd:b4:0d:2d:77:bc:e1:fe:0a:8d:86: ab:c2:64:7e:4a:83:55:96:c1:0c:c2:74:51:b2:b6:38 Fingerprint (SHA-256): 91:3F:84:64:00:3A:F0:DC:52:79:8A:BA:C7:28:B5:76:27:36:90:54:CD:A4:4C:C3:9F:37:56:71:3B:7E:19:96 Fingerprint (SHA1): 94:71:D4:66:43:D5:53:59:AF:8A:96:E9:96:57:51:9B:01:B5:A9:4B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1290: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171537 (0x126d9551) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:18:47 2018 Not After : Fri Mar 09 17:18:47 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8a:9d:0b:2a:ab:1b:ab:a6:c9:6d:62:5e:cb:6f:d1: 21:4e:a9:06:f9:65:8a:6d:2e:35:8c:77:96:cd:f9:ef: 8d:1d:2e:c6:03:a7:b9:e0:56:f1:a0:18:4d:5d:21:91: 04:47:df:2c:81:b3:25:54:c2:48:c9:58:46:45:b4:6f: 2e:de:ca:66:90:de:f5:ed:7e:8f:56:11:90:ea:29:28: 2a:f0:3a:c0:bd:ba:f3:b9:08:c6:7a:a6:d9:72:69:cb: 92:e4:97:e3:f4:22:2b:0c:5c:56:18:9b:36:cf:5a:7b: c3:cf:dc:40:50:96:08:90:16:ff:ac:73:79:aa:70:71: 0b:b9:0a:a0:47:ff:04:6e:6a:da:cf:d0:2c:79:72:6a: 18:c5:c4:0c:da:8e:89:28:fb:51:fe:98:f5:1b:59:77: ff:c6:ed:b1:d3:0b:48:5f:2a:87:12:2c:2a:53:e4:21: 35:7f:5c:f9:e5:4d:d3:dc:33:c7:eb:f5:7c:fe:ad:db: 96:b8:f9:bd:de:8b:3f:0c:69:02:de:44:ef:13:5c:85: 8d:f8:04:90:b2:60:39:5f:ab:f2:f3:fd:04:8f:77:47: c6:2d:10:5a:bd:89:d1:40:b8:3f:4e:3b:7c:dd:de:fd: 03:41:d1:e9:9b:61:94:53:67:70:09:ef:b7:19:c5:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:cf:40:23:72:12:82:ec:69:06:50:94:91:ee:9b:46: 3d:f0:a8:68:73:c0:60:ae:c4:26:69:90:bb:ce:f8:13: e8:2d:65:8d:0b:35:e9:ca:58:58:5a:30:0b:9e:1e:77: f8:2d:a4:db:e9:24:b3:3e:f0:f9:44:c6:bc:e8:c9:bf: 1f:6e:05:90:55:c2:3f:25:ae:56:53:56:81:2d:d0:fc: b2:dd:d9:be:cf:df:43:02:fc:e8:42:51:a0:e5:a2:ba: 4e:41:ee:b5:2f:13:71:67:20:0d:c9:af:49:89:b0:dd: 83:7d:0d:07:51:9e:e1:de:11:2b:d4:b4:33:e8:44:ee: 56:c6:d9:4f:74:69:93:c3:70:d7:4b:03:45:c2:51:da: 44:c8:31:cc:36:46:b3:5c:e4:57:9a:62:28:ca:cf:ea: f0:1d:78:3e:e4:7d:0a:5c:9c:fe:73:c6:3d:cc:38:56: e7:f9:b4:31:50:34:e0:8c:1a:02:3c:2e:09:44:cb:88: 5d:9d:53:f0:86:5f:6d:8c:9c:5e:3f:d6:70:06:df:e8: 3a:e0:eb:a0:3a:2a:9a:5a:e3:a7:d7:4e:13:35:46:17: 89:98:a2:5b:ec:fd:b4:0d:2d:77:bc:e1:fe:0a:8d:86: ab:c2:64:7e:4a:83:55:96:c1:0c:c2:74:51:b2:b6:38 Fingerprint (SHA-256): 91:3F:84:64:00:3A:F0:DC:52:79:8A:BA:C7:28:B5:76:27:36:90:54:CD:A4:4C:C3:9F:37:56:71:3B:7E:19:96 Fingerprint (SHA1): 94:71:D4:66:43:D5:53:59:AF:8A:96:E9:96:57:51:9B:01:B5:A9:4B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1291: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171537 (0x126d9551) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:18:47 2018 Not After : Fri Mar 09 17:18:47 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8a:9d:0b:2a:ab:1b:ab:a6:c9:6d:62:5e:cb:6f:d1: 21:4e:a9:06:f9:65:8a:6d:2e:35:8c:77:96:cd:f9:ef: 8d:1d:2e:c6:03:a7:b9:e0:56:f1:a0:18:4d:5d:21:91: 04:47:df:2c:81:b3:25:54:c2:48:c9:58:46:45:b4:6f: 2e:de:ca:66:90:de:f5:ed:7e:8f:56:11:90:ea:29:28: 2a:f0:3a:c0:bd:ba:f3:b9:08:c6:7a:a6:d9:72:69:cb: 92:e4:97:e3:f4:22:2b:0c:5c:56:18:9b:36:cf:5a:7b: c3:cf:dc:40:50:96:08:90:16:ff:ac:73:79:aa:70:71: 0b:b9:0a:a0:47:ff:04:6e:6a:da:cf:d0:2c:79:72:6a: 18:c5:c4:0c:da:8e:89:28:fb:51:fe:98:f5:1b:59:77: ff:c6:ed:b1:d3:0b:48:5f:2a:87:12:2c:2a:53:e4:21: 35:7f:5c:f9:e5:4d:d3:dc:33:c7:eb:f5:7c:fe:ad:db: 96:b8:f9:bd:de:8b:3f:0c:69:02:de:44:ef:13:5c:85: 8d:f8:04:90:b2:60:39:5f:ab:f2:f3:fd:04:8f:77:47: c6:2d:10:5a:bd:89:d1:40:b8:3f:4e:3b:7c:dd:de:fd: 03:41:d1:e9:9b:61:94:53:67:70:09:ef:b7:19:c5:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:cf:40:23:72:12:82:ec:69:06:50:94:91:ee:9b:46: 3d:f0:a8:68:73:c0:60:ae:c4:26:69:90:bb:ce:f8:13: e8:2d:65:8d:0b:35:e9:ca:58:58:5a:30:0b:9e:1e:77: f8:2d:a4:db:e9:24:b3:3e:f0:f9:44:c6:bc:e8:c9:bf: 1f:6e:05:90:55:c2:3f:25:ae:56:53:56:81:2d:d0:fc: b2:dd:d9:be:cf:df:43:02:fc:e8:42:51:a0:e5:a2:ba: 4e:41:ee:b5:2f:13:71:67:20:0d:c9:af:49:89:b0:dd: 83:7d:0d:07:51:9e:e1:de:11:2b:d4:b4:33:e8:44:ee: 56:c6:d9:4f:74:69:93:c3:70:d7:4b:03:45:c2:51:da: 44:c8:31:cc:36:46:b3:5c:e4:57:9a:62:28:ca:cf:ea: f0:1d:78:3e:e4:7d:0a:5c:9c:fe:73:c6:3d:cc:38:56: e7:f9:b4:31:50:34:e0:8c:1a:02:3c:2e:09:44:cb:88: 5d:9d:53:f0:86:5f:6d:8c:9c:5e:3f:d6:70:06:df:e8: 3a:e0:eb:a0:3a:2a:9a:5a:e3:a7:d7:4e:13:35:46:17: 89:98:a2:5b:ec:fd:b4:0d:2d:77:bc:e1:fe:0a:8d:86: ab:c2:64:7e:4a:83:55:96:c1:0c:c2:74:51:b2:b6:38 Fingerprint (SHA-256): 91:3F:84:64:00:3A:F0:DC:52:79:8A:BA:C7:28:B5:76:27:36:90:54:CD:A4:4C:C3:9F:37:56:71:3B:7E:19:96 Fingerprint (SHA1): 94:71:D4:66:43:D5:53:59:AF:8A:96:E9:96:57:51:9B:01:B5:A9:4B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1292: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171537 (0x126d9551) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:18:47 2018 Not After : Fri Mar 09 17:18:47 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8a:9d:0b:2a:ab:1b:ab:a6:c9:6d:62:5e:cb:6f:d1: 21:4e:a9:06:f9:65:8a:6d:2e:35:8c:77:96:cd:f9:ef: 8d:1d:2e:c6:03:a7:b9:e0:56:f1:a0:18:4d:5d:21:91: 04:47:df:2c:81:b3:25:54:c2:48:c9:58:46:45:b4:6f: 2e:de:ca:66:90:de:f5:ed:7e:8f:56:11:90:ea:29:28: 2a:f0:3a:c0:bd:ba:f3:b9:08:c6:7a:a6:d9:72:69:cb: 92:e4:97:e3:f4:22:2b:0c:5c:56:18:9b:36:cf:5a:7b: c3:cf:dc:40:50:96:08:90:16:ff:ac:73:79:aa:70:71: 0b:b9:0a:a0:47:ff:04:6e:6a:da:cf:d0:2c:79:72:6a: 18:c5:c4:0c:da:8e:89:28:fb:51:fe:98:f5:1b:59:77: ff:c6:ed:b1:d3:0b:48:5f:2a:87:12:2c:2a:53:e4:21: 35:7f:5c:f9:e5:4d:d3:dc:33:c7:eb:f5:7c:fe:ad:db: 96:b8:f9:bd:de:8b:3f:0c:69:02:de:44:ef:13:5c:85: 8d:f8:04:90:b2:60:39:5f:ab:f2:f3:fd:04:8f:77:47: c6:2d:10:5a:bd:89:d1:40:b8:3f:4e:3b:7c:dd:de:fd: 03:41:d1:e9:9b:61:94:53:67:70:09:ef:b7:19:c5:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:cf:40:23:72:12:82:ec:69:06:50:94:91:ee:9b:46: 3d:f0:a8:68:73:c0:60:ae:c4:26:69:90:bb:ce:f8:13: e8:2d:65:8d:0b:35:e9:ca:58:58:5a:30:0b:9e:1e:77: f8:2d:a4:db:e9:24:b3:3e:f0:f9:44:c6:bc:e8:c9:bf: 1f:6e:05:90:55:c2:3f:25:ae:56:53:56:81:2d:d0:fc: b2:dd:d9:be:cf:df:43:02:fc:e8:42:51:a0:e5:a2:ba: 4e:41:ee:b5:2f:13:71:67:20:0d:c9:af:49:89:b0:dd: 83:7d:0d:07:51:9e:e1:de:11:2b:d4:b4:33:e8:44:ee: 56:c6:d9:4f:74:69:93:c3:70:d7:4b:03:45:c2:51:da: 44:c8:31:cc:36:46:b3:5c:e4:57:9a:62:28:ca:cf:ea: f0:1d:78:3e:e4:7d:0a:5c:9c:fe:73:c6:3d:cc:38:56: e7:f9:b4:31:50:34:e0:8c:1a:02:3c:2e:09:44:cb:88: 5d:9d:53:f0:86:5f:6d:8c:9c:5e:3f:d6:70:06:df:e8: 3a:e0:eb:a0:3a:2a:9a:5a:e3:a7:d7:4e:13:35:46:17: 89:98:a2:5b:ec:fd:b4:0d:2d:77:bc:e1:fe:0a:8d:86: ab:c2:64:7e:4a:83:55:96:c1:0c:c2:74:51:b2:b6:38 Fingerprint (SHA-256): 91:3F:84:64:00:3A:F0:DC:52:79:8A:BA:C7:28:B5:76:27:36:90:54:CD:A4:4C:C3:9F:37:56:71:3B:7E:19:96 Fingerprint (SHA1): 94:71:D4:66:43:D5:53:59:AF:8A:96:E9:96:57:51:9B:01:B5:A9:4B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1293: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1294: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1295: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171567 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1296: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1297: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #1298: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1299: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 309171568 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1300: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1301: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #1302: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1303: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 309171569 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1304: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1305: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #1306: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1307: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 309171570 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1308: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1309: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #1310: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1311: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 309171571 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1312: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1313: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #1314: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1315: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 309171572 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1316: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1317: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #1318: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1319: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 309171573 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1320: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1321: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1322: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171567 (0x126d956f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:19:24 2018 Not After : Fri Mar 09 17:19:24 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:a1:bb:2b:87:df:13:d8:f9:42:e4:a3:db:b3:5d:4e: da:d2:5c:4b:6c:c1:33:8d:84:10:e3:13:47:6c:e4:04: a1:9b:c6:81:89:cf:38:f6:e0:d7:13:22:ba:d5:ab:08: 7c:43:f7:16:c4:85:d0:46:a3:db:81:f7:3b:48:b0:a3: ec:89:7f:8d:50:45:4d:be:fc:93:14:36:27:db:bb:ef: 77:90:4e:63:44:93:49:32:1b:dd:cd:3c:5f:91:cf:3a: ff:ec:21:f9:49:15:6d:09:6c:6a:b9:ce:7c:6b:9a:21: e5:2b:4c:35:59:fd:26:7c:ec:88:e7:7a:3c:c9:9e:5d: 37:eb:ed:e1:46:5e:ee:4e:18:a2:a5:be:64:a3:f4:a2: 29:d7:48:d3:3b:c5:26:81:a6:ab:08:d4:f6:58:1a:c3: 48:d9:cb:53:59:a4:76:28:c5:96:43:a7:40:ab:57:1f: 57:5e:9a:8b:dd:c6:33:47:b2:18:30:ac:5e:86:19:72: c4:ca:91:ee:73:92:85:20:09:24:34:5a:a3:01:62:54: 93:76:71:c3:35:2f:f0:ce:a8:f5:52:3c:0e:2c:dc:ba: 0f:6a:d2:3d:4a:4d:0e:c4:86:3c:50:33:a3:40:70:b1: 5a:70:d1:e0:3a:9c:9e:1f:2e:e2:d6:01:27:0f:c5:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:19:94:70:d2:86:e9:85:a8:42:02:c4:b0:00:8c:6f: 88:04:71:04:4e:17:b8:a0:90:2e:93:03:24:5d:ee:c9: 46:b5:c5:49:01:f6:0f:aa:ad:c7:73:c7:ea:83:ad:80: 88:3a:bc:56:a2:79:99:df:55:7a:b4:07:c6:0d:16:25: f1:3c:79:19:74:54:c6:08:d8:c0:e1:b1:89:45:38:3f: 8b:a7:3c:88:be:08:20:aa:86:bc:07:a0:f0:9c:f3:71: 17:67:b6:67:04:7b:41:a9:9f:1f:20:37:8d:de:06:e5: eb:60:9c:38:fd:21:f2:df:b3:ca:41:56:6b:3b:bc:3e: 36:ee:b9:29:40:4d:d1:91:60:5a:11:c2:f4:26:ef:94: a6:ef:57:fa:d7:5b:a2:a5:18:0b:10:77:68:61:70:a3: 65:83:db:99:87:0b:b5:59:dd:5d:40:68:e8:99:1d:3a: b5:97:1d:a5:03:c6:b3:f2:5d:e5:5d:5b:64:c9:0d:47: 02:5b:bb:77:61:5e:b8:5e:76:1b:00:f6:ca:75:24:ed: 30:57:f0:30:0c:ee:38:f0:74:af:06:e2:6c:3c:da:c4: 69:2d:1f:cd:34:63:33:41:a3:4a:ee:10:77:63:04:43: 6e:db:07:8c:50:00:c4:7f:b5:b7:3e:85:83:88:d4:58 Fingerprint (SHA-256): FC:E4:57:FD:13:6A:31:C3:41:AD:60:08:11:4A:9C:4B:49:DF:0E:96:A9:BD:D9:C2:F0:80:9C:68:5F:E1:07:50 Fingerprint (SHA1): C5:4C:91:58:CA:60:78:23:BB:19:C1:7D:0A:2C:C4:D4:C6:D9:6D:5A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1323: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1324: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1325: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1326: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171567 (0x126d956f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:19:24 2018 Not After : Fri Mar 09 17:19:24 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:a1:bb:2b:87:df:13:d8:f9:42:e4:a3:db:b3:5d:4e: da:d2:5c:4b:6c:c1:33:8d:84:10:e3:13:47:6c:e4:04: a1:9b:c6:81:89:cf:38:f6:e0:d7:13:22:ba:d5:ab:08: 7c:43:f7:16:c4:85:d0:46:a3:db:81:f7:3b:48:b0:a3: ec:89:7f:8d:50:45:4d:be:fc:93:14:36:27:db:bb:ef: 77:90:4e:63:44:93:49:32:1b:dd:cd:3c:5f:91:cf:3a: ff:ec:21:f9:49:15:6d:09:6c:6a:b9:ce:7c:6b:9a:21: e5:2b:4c:35:59:fd:26:7c:ec:88:e7:7a:3c:c9:9e:5d: 37:eb:ed:e1:46:5e:ee:4e:18:a2:a5:be:64:a3:f4:a2: 29:d7:48:d3:3b:c5:26:81:a6:ab:08:d4:f6:58:1a:c3: 48:d9:cb:53:59:a4:76:28:c5:96:43:a7:40:ab:57:1f: 57:5e:9a:8b:dd:c6:33:47:b2:18:30:ac:5e:86:19:72: c4:ca:91:ee:73:92:85:20:09:24:34:5a:a3:01:62:54: 93:76:71:c3:35:2f:f0:ce:a8:f5:52:3c:0e:2c:dc:ba: 0f:6a:d2:3d:4a:4d:0e:c4:86:3c:50:33:a3:40:70:b1: 5a:70:d1:e0:3a:9c:9e:1f:2e:e2:d6:01:27:0f:c5:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:19:94:70:d2:86:e9:85:a8:42:02:c4:b0:00:8c:6f: 88:04:71:04:4e:17:b8:a0:90:2e:93:03:24:5d:ee:c9: 46:b5:c5:49:01:f6:0f:aa:ad:c7:73:c7:ea:83:ad:80: 88:3a:bc:56:a2:79:99:df:55:7a:b4:07:c6:0d:16:25: f1:3c:79:19:74:54:c6:08:d8:c0:e1:b1:89:45:38:3f: 8b:a7:3c:88:be:08:20:aa:86:bc:07:a0:f0:9c:f3:71: 17:67:b6:67:04:7b:41:a9:9f:1f:20:37:8d:de:06:e5: eb:60:9c:38:fd:21:f2:df:b3:ca:41:56:6b:3b:bc:3e: 36:ee:b9:29:40:4d:d1:91:60:5a:11:c2:f4:26:ef:94: a6:ef:57:fa:d7:5b:a2:a5:18:0b:10:77:68:61:70:a3: 65:83:db:99:87:0b:b5:59:dd:5d:40:68:e8:99:1d:3a: b5:97:1d:a5:03:c6:b3:f2:5d:e5:5d:5b:64:c9:0d:47: 02:5b:bb:77:61:5e:b8:5e:76:1b:00:f6:ca:75:24:ed: 30:57:f0:30:0c:ee:38:f0:74:af:06:e2:6c:3c:da:c4: 69:2d:1f:cd:34:63:33:41:a3:4a:ee:10:77:63:04:43: 6e:db:07:8c:50:00:c4:7f:b5:b7:3e:85:83:88:d4:58 Fingerprint (SHA-256): FC:E4:57:FD:13:6A:31:C3:41:AD:60:08:11:4A:9C:4B:49:DF:0E:96:A9:BD:D9:C2:F0:80:9C:68:5F:E1:07:50 Fingerprint (SHA1): C5:4C:91:58:CA:60:78:23:BB:19:C1:7D:0A:2C:C4:D4:C6:D9:6D:5A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1327: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1328: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1329: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1330: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171574 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1331: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1332: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1333: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1334: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309171575 --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1335: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1336: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1337: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1338: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309171576 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1339: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1340: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1341: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1342: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 309171577 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1343: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1344: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1345: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1346: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1347: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1348: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171574 (0x126d9576) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:19:32 2018 Not After : Fri Mar 09 17:19:32 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:55:20:c3:8e:cd:f3:35:5c:9e:27:b9:72:56:7f:75: 53:a8:bf:ce:88:06:af:d3:72:99:0f:25:98:aa:d1:65: 67:fd:ea:39:89:02:3f:a3:9c:c7:cf:05:12:ae:3a:5f: 55:e9:e9:3c:00:91:1c:ed:c2:0a:81:11:7c:bc:72:d7: 1a:fe:2d:88:58:52:e6:b2:5d:d2:c7:e7:10:2b:e3:7e: d3:cb:d1:24:e0:23:7c:d6:f0:48:4f:f6:9c:ab:40:3b: 60:04:75:24:66:de:f7:b7:2a:aa:c5:6a:d6:b4:c6:85: 30:f8:5f:40:1f:f9:da:46:15:e3:99:9c:7d:10:f5:6c: 61:62:7e:ef:52:c2:e4:b2:d0:ab:20:e6:5e:c4:e8:96: df:3f:1d:c6:71:94:d4:30:1e:0c:e8:be:3b:5f:18:eb: e8:89:61:dc:01:25:cf:fb:12:df:19:8c:1c:09:bd:da: a6:ca:63:ad:81:aa:e1:09:b4:b6:bf:54:61:83:1c:ad: 8d:aa:98:ab:f7:13:75:c6:e2:63:9f:fa:62:2a:4f:15: 22:31:c2:c6:96:20:44:26:f8:cb:1d:04:c6:64:01:6e: 38:d9:dc:52:57:a7:b7:63:80:3c:fd:dd:9c:74:cd:dd: b9:d2:a7:da:49:f3:19:af:3d:c5:cd:d9:59:1e:62:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:a2:89:c1:1f:fd:d3:d7:46:3c:8e:56:ad:7e:07:4c: 81:d2:bd:9a:25:cd:67:61:2f:8a:4b:84:54:17:d2:fe: cd:c7:91:e7:e2:56:f4:03:e2:be:7b:00:70:da:6f:e9: fc:1d:17:2b:e0:3a:2d:06:d6:72:e1:40:14:37:91:42: b0:9c:cb:6d:74:1f:9c:ce:73:de:80:b2:3a:6a:16:79: 05:e8:20:ef:cc:02:6f:55:5f:d3:2e:cf:cb:ec:71:b7: 46:5a:4b:7e:b2:01:ef:61:1c:43:42:04:42:bd:da:82: 03:2c:b5:56:4a:32:8b:4f:c6:f2:f8:9a:b5:37:d4:85: 3f:43:f5:ed:62:e5:06:20:b3:bb:76:f6:ae:a3:df:f9: 61:1e:8c:ed:3f:68:55:26:68:04:36:a2:a4:47:33:bf: ed:3c:d9:2c:55:70:e1:ec:bc:87:5e:cf:2a:ed:38:ee: 95:fd:99:bf:11:2f:cb:89:2b:d1:4e:7f:cb:24:47:59: 2a:c2:a7:8c:85:b6:bb:7e:c0:07:d9:2a:90:2e:c7:41: eb:52:f8:72:50:5e:69:b0:34:02:24:1b:aa:a8:45:c4: 3c:03:ec:de:3a:4e:a6:89:fc:94:84:85:2d:51:57:5e: ba:dc:68:b4:ff:5c:71:1d:08:75:9a:36:04:b1:05:f8 Fingerprint (SHA-256): 2A:4F:8C:65:E2:EC:98:85:CC:D4:27:FB:24:D4:D4:D4:9D:B0:07:26:EF:FA:9D:EC:B0:75:AB:BD:E7:69:28:CA Fingerprint (SHA1): C1:15:91:B7:36:5F:D9:C6:77:CB:F3:16:E6:99:EB:23:11:D7:9A:86 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1349: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1350: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1351: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171575 (0x126d9577) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:19:33 2018 Not After : Thu Mar 09 17:19:33 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:b4:4b:89:65:d6:a4:04:1e:b6:6e:76:19:dd:db:06: 5f:38:62:87:0c:09:23:6f:c1:93:0c:18:78:5b:53:0e: 5e:2a:c3:df:cc:81:c4:68:a9:ac:60:d4:df:9e:ff:92: f9:9b:b0:3b:cc:ed:bc:17:67:fc:c5:cd:4d:9f:87:f1: 5b:4d:3c:f0:7f:8d:16:af:b0:8a:a1:e7:26:56:bb:0e: 43:92:25:32:41:a5:43:ce:cc:56:63:90:f7:d5:96:40: 06:a5:c7:c2:1a:ae:09:ab:b9:e3:ac:03:f1:7a:fa:34: ce:ff:40:eb:55:25:09:81:ab:d3:ad:d4:33:98:b6:90: 12:cb:f2:a6:01:ae:1b:f8:bc:0f:43:70:b8:90:df:c2: 56:bf:f9:20:9f:84:8f:99:bb:01:2b:26:d6:98:b0:e2: 43:74:4e:1d:b2:7e:f8:5a:34:b1:ac:ff:a4:f4:bc:42: 41:2b:e5:9a:05:dc:bf:f9:f3:c5:32:d4:d1:e6:d1:9d: 2d:c3:97:4e:9f:19:62:96:c9:07:18:04:9f:cd:af:6c: ef:df:da:82:1d:0b:8f:ae:ed:af:f2:af:19:83:8c:23: 90:0a:57:4e:fb:0d:8e:f9:ed:af:17:45:b9:e8:33:9f: 4f:f2:59:7d:9a:3f:4c:2b:76:48:f2:0a:3e:00:6d:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:39:bf:47:41:0b:e1:52:2a:32:03:5c:87:6f:18:7e: 3b:1a:55:96:a0:c6:c0:37:57:65:32:13:29:6b:56:7b: 01:fd:6e:96:f8:bc:83:73:db:af:5c:64:c0:c4:90:41: 51:44:b6:a0:8c:13:ea:61:3d:08:03:8c:d3:d1:5d:b1: e7:0f:97:5d:11:e9:90:9f:37:c9:27:7d:29:cf:ec:aa: 92:d9:1c:12:26:11:41:10:7c:08:b9:fa:39:df:99:c0: 62:1c:1f:62:16:d2:7d:fa:17:50:ef:f8:ce:8e:70:ce: 11:5b:ee:68:06:fb:8e:d9:c0:48:64:48:ea:b7:a9:e3: 23:64:58:1a:09:68:a8:7b:8e:31:d3:8c:34:e7:c9:91: 47:71:99:53:1b:9c:25:dc:ac:95:e0:cd:31:a6:a9:57: 7c:ef:26:f1:c3:15:c3:4d:0b:0b:0c:16:be:19:48:99: 39:ff:41:02:83:b0:7b:c9:24:46:ca:2c:1f:30:e1:ff: c6:80:d5:c0:09:d0:8c:69:42:fd:ea:aa:2e:b1:eb:25: e2:bf:0f:5f:12:b9:96:65:e6:50:f2:67:e2:2b:e3:a7: d0:0e:70:f1:0d:35:16:2c:9a:1f:fd:55:6b:f0:61:ed: 8d:40:f6:c1:79:db:43:54:dd:bb:40:f8:af:0c:ca:e8 Fingerprint (SHA-256): 6A:1A:7D:A8:65:AC:C4:0C:1C:4E:6B:E4:08:5B:C1:28:00:4A:95:93:DB:48:13:BE:EA:EC:BB:FD:2E:B8:F5:3E Fingerprint (SHA1): 84:E2:F9:34:85:95:C9:FD:B8:68:12:F6:1F:46:59:53:CA:BF:3A:ED Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1352: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1353: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171576 (0x126d9578) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 17:19:34 2018 Not After : Thu Mar 09 17:19:34 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:cf:62:d3:d2:57:83:f5:09:ae:bf:12:a3:90:08:f2: 7f:7a:6e:bf:26:67:63:f6:f1:6f:0f:38:06:03:2e:4b: b0:c0:a1:61:18:10:cf:5c:c5:4b:be:7a:80:00:c4:c7: 3f:f2:ae:72:79:91:56:df:50:06:80:bc:b2:75:3a:90: 69:7a:f5:dc:74:ec:eb:2d:3b:4c:89:c2:43:ce:62:b0: 18:68:39:6c:11:1f:e4:db:f3:88:fa:af:5d:5b:94:2d: 8d:25:0f:e4:f7:c1:90:5e:18:d5:11:8c:d1:4d:95:15: a4:75:54:5f:e7:1c:78:aa:76:66:b6:b0:a7:21:f7:89: a3:0a:4d:73:6c:82:99:08:12:78:9d:39:73:6d:6b:06: 9d:0c:55:a1:ab:e3:7b:e2:0e:2d:4d:9e:e8:da:3e:40: 56:a0:34:22:77:06:cc:88:bc:a6:20:0c:57:f7:52:c0: 6b:67:38:2d:b5:bf:2a:4c:fd:ea:67:ad:8a:4f:36:68: 93:83:2a:c0:74:99:39:5c:2d:e7:d2:0c:b6:74:2e:66: 24:fd:98:49:86:fb:e2:1d:ab:24:73:25:96:38:87:bf: bb:54:e8:d2:6f:e8:c4:2d:39:46:a8:61:ff:f7:a7:f4: 63:a2:16:6a:b7:e1:03:c9:b0:87:ab:66:19:8e:ac:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:c2:78:fe:89:7b:8e:0a:19:88:ac:f7:77:aa:1a:f0: e4:32:de:b2:92:f5:ec:fe:b0:9c:b2:f6:b2:eb:a7:60: 5b:41:5f:5c:fe:3a:e4:92:a7:f0:81:c4:8d:25:9d:07: 0d:a7:0b:b2:66:83:98:fa:4c:25:8a:af:ca:e5:db:81: 70:3d:70:dd:84:59:b4:df:74:ac:99:bd:7c:65:1f:2b: 57:eb:e7:c7:6b:1f:ba:08:64:e3:96:24:ae:26:e0:c5: 2b:f0:39:5c:f8:10:87:fd:4c:45:0e:5a:9c:1e:f3:e8: 9c:69:fd:0b:ef:f9:ef:40:1d:15:d1:fe:be:a0:f6:21: ec:8f:6a:22:14:cb:02:62:5b:bf:61:ba:b8:db:59:f5: e1:cf:bf:f9:55:0f:98:53:c1:d5:b7:67:00:4c:5b:81: b1:6b:af:c9:2b:a8:78:39:65:2c:37:46:e2:cf:6f:1e: 72:76:25:2d:37:19:76:84:a0:5f:62:5a:73:61:15:79: e4:ee:fa:95:9d:c1:03:55:0a:e1:12:20:3f:b7:09:91: e9:7a:7f:b3:e9:32:34:43:71:89:57:12:e6:e2:aa:48: 26:a2:b2:b2:85:ea:f7:d0:b2:df:fd:75:dc:53:d5:35: 9f:f2:49:3f:89:d3:65:0c:e2:39:4a:fb:cc:e4:8e:4e Fingerprint (SHA-256): BD:82:4A:7E:F2:87:0D:98:6E:17:1E:47:F0:0C:DB:4A:AF:EC:04:CA:AA:D3:63:87:21:6D:25:A0:0A:EF:F7:4E Fingerprint (SHA1): BF:CD:7A:4D:2E:79:2E:74:7E:3E:40:8D:EE:9B:A5:4C:B8:C3:F5:7B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1354: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1355: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171578 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1356: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1357: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1358: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1359: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309171579 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1360: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1361: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1362: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1363: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309171580 --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1364: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1365: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1366: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1367: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 309171581 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1368: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1369: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1370: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1371: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 309171582 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1372: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1373: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1374: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1375: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1376: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1377: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #1378: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171578 (0x126d957a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:19:37 2018 Not After : Fri Mar 09 17:19:37 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:04:ea:58:d6:3e:27:9b:ac:70:f0:98:14:f5:e2:72: 0d:a7:c8:0b:95:ce:49:41:eb:cf:13:b0:2f:23:94:52: b6:ec:ee:4d:79:4d:08:b2:ca:e1:3c:a8:4f:39:d8:80: 4d:9f:a1:99:0b:9f:54:b1:ae:50:27:42:d8:ca:07:ba: 75:c6:d6:4f:3c:3e:41:db:eb:70:64:41:65:73:66:90: e7:e4:89:95:00:2f:a1:cf:6e:e0:7e:df:37:55:97:29: f1:30:04:f4:7f:b5:21:c0:83:ed:d6:a7:96:b5:7a:1d: bb:1f:bc:be:c0:54:34:6d:d0:33:13:46:22:de:7f:08: 02:4a:b1:38:f3:44:66:0c:6b:3c:e2:43:f4:a9:05:c3: 25:88:63:2b:1b:df:49:9a:b2:7a:5c:7e:cb:e8:b3:59: 8f:ad:6e:0a:f5:24:3d:2d:60:7b:bf:c3:1a:70:b3:82: cd:bf:93:20:19:9c:c8:07:66:b0:26:6a:94:38:87:01: ff:7e:ff:01:55:0a:de:bf:f5:94:cb:a1:4a:cb:56:5f: c5:bd:9c:68:7b:87:eb:c5:58:71:6c:74:10:ad:6c:b1: aa:e3:74:ef:cb:32:10:b0:69:a5:a4:c7:fc:36:f7:2f: 64:03:30:c7:ba:a1:94:ca:83:8f:5b:cd:83:f3:90:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:4a:68:4b:69:0b:1a:65:be:d4:ee:5c:ae:55:71:28: 55:75:f6:b3:e8:08:79:23:82:a2:e3:71:12:85:51:25: b3:db:f3:1a:21:2b:7f:82:74:9b:f3:d7:8e:3c:f5:d6: 1a:57:b1:af:9c:b8:39:6f:81:d0:24:68:fa:3e:82:46: 8e:eb:19:c4:c8:5c:4a:a8:3e:f2:4e:d9:68:90:36:c4: 0d:d9:28:87:cc:7c:e4:e4:4a:1e:0b:04:d8:ca:1e:66: bb:79:47:6e:71:69:51:b8:8a:4f:4f:4b:ea:eb:c6:60: 53:32:8e:e8:30:37:47:d1:4c:8c:b1:ed:a7:83:a4:31: 5e:27:9f:f5:03:9d:b6:14:de:92:0f:3e:19:65:92:25: 13:29:fa:0b:bb:13:22:d2:5e:26:a1:bb:64:21:f4:45: f7:a8:83:48:bb:28:85:d3:01:84:62:c2:bb:97:b7:a4: df:ab:45:32:9b:93:4f:af:61:dc:cc:42:ce:25:6e:bd: 38:66:8a:0f:91:c8:22:2c:dd:d6:d9:80:3c:17:3d:26: 45:0b:ff:cb:6f:28:69:21:f0:67:62:7b:4c:f1:e4:60: 55:d1:58:0c:e5:16:f3:ee:2e:3a:ea:ce:a4:51:2d:47: 67:fc:f8:5c:a2:28:ad:7b:3c:c7:24:29:3b:11:66:4f Fingerprint (SHA-256): 2C:C9:45:EE:65:8A:62:DB:5D:45:E3:44:1A:0A:20:C0:28:F4:92:62:D9:2B:8C:24:C3:2A:9D:A0:DC:F9:0F:A3 Fingerprint (SHA1): 35:BA:33:D6:13:4B:70:EA:48:EC:9F:12:31:FA:FE:9C:61:47:14:1D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1379: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1380: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171579 (0x126d957b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:19:39 2018 Not After : Thu Mar 09 17:19:39 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:71:73:e4:0b:4c:2a:f7:0c:01:ae:14:ba:d5:15:af: 37:f0:93:14:f2:03:25:56:4a:45:48:46:f9:1c:5b:e6: d4:7e:53:fe:85:73:44:28:c7:a5:be:d9:3e:65:7a:4e: 88:f0:0a:ca:c3:b6:f0:c5:69:8d:64:7a:86:0e:41:ba: 9d:f5:94:a4:9a:93:8b:a3:4b:42:cd:7f:a9:12:36:8a: e0:d7:a8:af:fc:82:6b:09:2b:26:98:b6:df:42:d4:05: 22:b7:f3:a1:38:ff:fb:0f:1e:8d:b0:94:ab:a8:cb:c0: 67:f3:e1:e5:af:c1:4d:40:a3:c2:8f:9e:67:f1:81:c4: 6d:11:d4:82:97:c9:79:7b:fc:71:1f:6a:bd:60:8c:37: 17:40:8c:ce:ba:35:6e:22:2b:71:94:41:04:4e:08:51: 98:f6:eb:8f:c3:d7:8b:80:62:f0:b9:50:f6:23:29:0d: 1f:2e:9d:ac:fc:a6:5e:b0:a4:15:b1:ae:5a:8a:4c:c5: d6:17:63:7c:8e:bd:d2:f1:6d:c4:8c:19:87:07:49:5a: 02:a2:7b:6e:d1:e3:27:9a:f8:e1:ba:3b:69:bd:0a:28: dc:78:a6:00:c3:8b:ec:04:ba:75:1d:01:90:a4:14:16: a4:60:39:08:71:6e:20:c9:35:b4:e5:41:a9:e1:b0:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:94:e1:26:80:03:6f:96:d5:39:94:57:53:b2:a1:0d: d2:93:8b:f0:75:32:97:bb:50:3f:39:b0:07:4c:e7:53: 7c:7b:68:62:8a:84:7d:28:43:dd:62:86:d4:17:9a:c0: 02:dc:bf:cb:71:29:4c:56:72:c1:6e:8c:9f:f8:af:b3: d1:35:16:9b:2b:48:22:c8:83:bf:b2:76:6c:62:18:dc: b2:49:40:fc:29:38:73:f8:8b:ea:43:8f:5b:72:85:31: 9d:e0:c1:5c:fe:38:31:d1:3d:a2:84:55:2d:70:2f:83: e9:8c:aa:cb:97:a8:0e:c1:08:87:97:23:73:cb:44:d2: 75:9f:b0:31:ca:53:68:9e:4c:fe:fa:e7:c4:c7:b6:ae: 0c:02:bc:78:fa:7c:79:19:69:d3:7b:21:84:a9:3f:81: 52:47:c7:d3:51:01:93:de:ad:ca:b3:52:10:98:85:c0: 6e:62:63:82:d6:aa:ed:b9:fe:2f:24:bd:42:6e:dd:04: 54:19:4f:18:76:41:21:02:f6:28:04:9a:ec:f6:25:ca: a9:4e:5a:f2:e2:b7:9c:76:24:c1:3b:29:d6:b2:c0:93: 8f:34:bd:6b:57:2a:f5:c0:59:c5:29:a6:eb:04:ec:ad: c4:45:31:ea:72:16:b2:bd:9b:61:1d:a8:3e:46:e1:85 Fingerprint (SHA-256): 9E:6F:1B:B7:4F:95:12:8B:DD:84:C1:27:34:3C:D9:51:C7:86:4E:1D:8E:AF:3C:7F:8B:AB:A5:1C:7B:CE:F8:70 Fingerprint (SHA1): D3:5C:CD:9B:02:6E:DB:F7:BC:34:3B:81:FC:AD:C6:33:30:95:9F:D1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1381: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1382: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1383: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171580 (0x126d957c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 17:19:40 2018 Not After : Thu Mar 09 17:19:40 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:cb:e5:87:6a:ef:0c:0e:83:da:50:d7:56:b1:55:75: a7:63:7f:c9:a2:ae:45:a8:f4:c8:1a:f5:32:77:93:81: 67:c3:da:5d:72:eb:32:e1:d7:dc:3d:e4:a1:46:0b:02: 48:c4:92:5e:e2:7f:24:1b:05:4c:ab:df:27:24:55:d9: 6e:2c:50:05:57:52:fb:54:2c:a3:92:78:db:ae:8e:bb: 53:9d:df:85:27:f9:0d:18:bd:5f:98:05:66:f9:a7:ce: 6e:90:8b:aa:a7:1a:ad:13:98:80:5c:b2:70:0e:df:b8: 66:3b:5f:c7:53:e1:fe:50:ba:1b:f5:f8:ab:05:81:86: bb:5d:9b:2f:71:48:dd:2a:dd:1a:3b:f3:d2:55:20:59: c2:bd:20:e3:70:5a:ac:37:b3:f9:d1:2d:a8:35:3b:55: 32:29:e9:75:64:80:0d:f4:5c:d3:c4:11:64:b9:7b:c9: bf:23:3b:d0:06:ab:93:e2:1c:60:ec:f9:87:14:50:56: 6c:0d:de:d0:55:fb:91:4b:90:d9:85:5d:e7:de:ea:d8: 0c:67:3c:46:7a:c5:c3:2d:65:5a:62:94:31:ba:08:40: 2e:a9:e1:02:15:d4:7f:ed:62:67:84:19:98:99:27:26: a8:5b:12:ca:71:99:ff:7b:31:78:13:8b:8c:41:ff:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:c2:04:b4:68:a8:f4:8e:77:17:94:c7:75:1e:55:e5: 0d:c6:09:e1:ce:4a:91:dd:0c:c9:e8:60:47:45:a5:47: f5:d9:ac:75:09:fd:f5:68:fc:d3:13:d2:1c:fe:2b:1e: 88:4b:9f:65:5a:3c:8b:6f:85:b0:cc:db:aa:cc:9d:a7: 2f:0d:07:da:45:6d:b0:73:66:3d:62:3c:ae:be:dd:76: 4e:f0:3b:a4:d6:98:fe:5f:65:65:e2:58:67:85:16:bb: f5:c1:20:f0:8a:e4:99:9f:4a:ef:2c:0f:af:aa:33:0e: ec:22:5d:7d:3f:92:a8:f1:f6:65:7d:1c:9b:0e:d9:15: f8:65:68:53:85:5d:7e:08:33:d6:c8:23:e1:e5:72:66: be:b7:7f:dc:92:43:3c:16:2c:38:c3:81:47:67:ce:b7: 2b:b7:c7:f7:1b:e1:98:6f:28:71:93:ab:78:c5:cd:cc: 6f:3c:2b:89:d2:94:fd:d5:68:b8:46:cb:2c:3c:8f:25: 6d:7d:29:5f:b8:08:89:a7:04:e9:52:f0:be:0b:2f:a1: 7a:a9:b6:01:a9:a8:4b:05:fb:82:65:36:51:4b:33:cc: 40:23:3e:5c:a4:f5:7d:db:35:40:a7:03:27:e2:4f:78: 1e:e3:96:01:6b:65:12:8a:2c:14:fe:ff:88:0f:b6:d7 Fingerprint (SHA-256): F6:A6:3D:29:CF:53:30:01:BE:D2:24:41:08:2D:35:44:02:CD:4A:89:72:42:81:25:A2:2C:1F:54:83:D5:3F:A8 Fingerprint (SHA1): D8:8F:A4:64:DA:EA:68:20:26:35:C3:90:B7:8A:C5:76:0F:EE:41:CC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1384: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1385: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171583 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1386: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1387: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1388: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1389: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309171584 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1390: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1391: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1392: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1393: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309171585 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA1Root-309171362.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1394: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1395: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1396: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1397: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 309171586 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1398: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1399: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #1400: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171583 (0x126d957f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:19:46 2018 Not After : Fri Mar 09 17:19:46 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 94:7d:95:a7:e2:a9:59:11:a7:c2:f7:56:e6:7e:d4:4f: 9e:d8:1d:62:40:0c:a5:b6:98:e2:16:12:05:b1:eb:dd: 81:7a:6a:1c:55:25:c9:be:b5:8d:b4:69:e4:ed:dd:9f: 21:62:77:5d:7f:18:e5:c2:44:77:9b:75:d3:4f:07:57: 6e:f2:2a:13:89:83:eb:a4:44:23:78:ff:a5:0a:1a:9a: d7:b1:ab:65:a2:3a:f9:0d:1d:74:f5:5e:93:d1:5a:bf: e3:10:51:07:92:e3:f1:31:06:01:dc:ea:b2:a5:fa:98: 10:5d:e7:c4:66:88:78:0e:5b:13:a2:87:5c:07:25:49: 3f:a1:c9:cb:f0:91:00:97:78:6e:d3:e1:14:4d:7a:bd: 43:33:3d:11:44:df:b5:22:9a:b1:5c:3e:2e:97:19:71: f5:2d:00:77:39:b6:a1:f3:80:3d:8e:ee:b3:16:2e:ab: f3:cb:62:d1:75:3a:e4:95:e5:34:2e:bb:28:4d:86:c7: 74:6a:0b:25:da:70:7b:6e:6c:ba:75:00:06:84:e3:7e: f6:a7:1b:c5:df:2a:ad:f4:ed:8d:82:59:e2:7e:4e:39: b4:bd:72:5c:b5:b1:ba:1c:fe:27:97:e9:2a:82:6f:a3: ca:9d:d0:76:55:71:35:47:d6:79:60:5e:e1:3f:4b:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:57:ca:b4:2a:85:c5:8a:14:94:35:a5:8e:b8:0e:c2: 6d:cf:7c:4e:87:09:c1:e0:14:63:10:20:71:ba:b3:cb: 2b:a2:72:a5:cc:2f:4f:c5:6c:16:21:d8:b5:ed:29:1e: 6b:f6:20:d0:3f:97:98:b5:3e:bc:f0:6e:fd:c7:9e:b7: c6:a9:64:45:88:1b:c0:84:f0:33:bf:cd:a0:3a:18:28: c5:4f:62:62:9a:80:ce:2d:f3:56:f9:64:3a:6e:c5:eb: 02:2e:60:d0:c9:0c:da:ad:f9:01:cd:d5:ca:74:3e:d8: 29:08:07:18:2e:8b:43:57:b6:bc:70:5e:76:dc:96:12: af:15:3a:7b:98:96:21:6e:81:ca:21:6c:36:df:01:8d: e0:99:81:8e:1c:4f:74:f6:a5:a4:29:9b:72:e7:37:45: a8:97:7c:f5:3a:99:0a:50:c2:f6:30:c2:80:10:5b:2d: 20:ba:77:f3:bb:26:16:58:59:6e:66:d0:4e:06:4b:d8: 1b:c0:63:40:e4:5b:16:d4:95:e5:06:5c:12:f4:ff:b0: cc:09:71:09:7a:72:9f:82:da:aa:7a:5e:94:7a:29:6a: cd:fe:1a:7d:99:90:38:4d:17:8b:1e:14:45:9d:6f:2e: 0d:a5:a8:b5:1c:e2:39:08:63:b2:a1:67:33:da:1a:ad Fingerprint (SHA-256): B2:BD:88:91:65:6B:4B:07:81:80:83:DD:C5:F5:CB:C9:50:B9:82:6C:C6:BB:DA:0D:DA:88:75:A8:B6:4C:B8:C8 Fingerprint (SHA1): 30:AC:A0:97:C3:7C:81:A2:68:74:71:7F:C7:32:4A:29:F5:3B:C2:3B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1401: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1402: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171587 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1403: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1404: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1405: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171588 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1406: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1407: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1408: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1409: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 309171589 -7 Bridge@Army < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1410: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1411: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 309171590 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1412: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1413: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1414: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1415: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1416: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 309171591 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-Bridge-309171363.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1417: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1418: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1419: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1420: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309171592 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1421: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1422: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1423: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171587 (0x126d9583) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 17:19:51 2018 Not After : Fri Mar 09 17:19:51 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:58:45:57:21:ce:ce:f9:f9:d5:5f:09:8d:e2:77:c9: 2a:2f:b4:60:1c:20:8e:e6:4d:be:af:76:70:dd:c2:a0: d7:3c:3d:8b:e7:13:db:7a:82:a0:7d:69:6e:9f:f8:cd: c5:9c:f9:8d:5c:0d:f2:29:0f:b2:42:ff:56:a3:9e:d1: 5f:7d:8a:44:2c:73:cc:3d:4f:52:11:31:60:42:07:02: 8e:d4:a2:a6:79:b7:d6:6b:30:a8:e1:90:ad:6d:c3:d7: 21:43:5a:3b:78:98:3d:72:7a:dd:3d:91:07:37:28:31: 22:24:ef:4e:49:11:08:1a:2c:60:73:71:d8:b3:b6:d0: bb:18:97:43:57:6a:be:41:6e:17:34:8a:b3:ec:7f:c2: be:fd:31:4c:9d:c5:5d:ed:77:75:df:b6:bd:45:84:86: 0b:aa:31:a0:1c:24:f1:2c:d3:6e:e9:f4:bb:f8:1f:33: 42:21:5d:10:3f:7e:8e:1c:d4:39:2b:37:9c:10:00:d8: ec:96:43:87:2e:d0:69:1a:ea:99:ec:bf:61:53:e1:d2: a1:53:bb:a2:71:86:d8:75:bd:ca:08:b7:64:7d:8c:08: f1:cd:3e:60:7d:73:f6:a1:a9:7f:ea:ef:94:da:8f:06: 89:94:6b:43:38:64:36:09:36:00:ed:a4:c5:12:14:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:33:2c:fc:61:cb:3d:4b:2b:86:27:ca:4c:69:3c:f5: 13:ee:8e:66:c1:69:af:d5:bc:ab:00:21:cb:99:45:44: 3b:63:99:11:0e:41:6a:9a:35:99:0c:a7:b9:10:62:a3: a4:23:c2:a9:80:11:55:ab:03:42:d5:6c:46:86:46:85: 65:d3:05:f6:a0:26:45:af:34:09:4c:03:6b:32:78:7f: 97:e5:52:1c:d1:3d:7d:17:f9:bc:96:7a:b8:0b:41:0e: fa:02:42:33:31:61:c3:d9:31:f6:f9:91:2f:1f:2c:a7: 40:19:19:09:c0:93:b0:0a:37:0f:53:8e:1d:43:93:c9: 08:6b:fe:c8:cd:2c:dc:93:05:61:8e:8d:50:d9:b5:60: 76:1b:fc:70:77:b7:ab:9b:a1:03:74:e6:37:a7:35:bf: 47:59:9a:20:e1:86:f3:bd:16:4f:eb:71:72:19:7f:01: cc:c4:ef:d3:5b:7d:e0:49:44:04:61:ed:2f:c5:65:fd: 0f:9f:e4:08:a2:35:e3:be:cb:70:76:b3:32:ed:9f:48: d9:a1:7b:67:ac:fb:c2:c0:d9:f7:fa:99:cf:d8:b9:51: 70:f0:5d:a5:a4:b6:5b:7c:05:d3:ba:ae:db:47:a9:a8: c5:b7:17:e1:2e:3a:ee:ae:3b:b3:d6:9d:3f:94:23:2f Fingerprint (SHA-256): B7:D3:88:E5:13:3C:22:BD:D9:AB:12:AF:96:32:B2:B0:67:2E:8F:4B:33:17:BA:EE:91:9F:06:9A:E0:51:E2:5B Fingerprint (SHA1): 6B:60:5B:55:55:17:26:3D:83:F8:1C:39:B1:0F:A8:EB:C1:E0:2D:CF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1424: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171588 (0x126d9584) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:19:52 2018 Not After : Fri Mar 09 17:19:52 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:ae:15:68:e2:8b:b9:a7:6d:c3:25:ee:ac:af:50:eb: f9:6b:a8:11:3d:a7:ed:8c:d4:20:c9:8a:0e:02:70:a2: 3d:ed:cc:ac:33:5d:15:5b:b8:50:f6:68:a5:7c:a2:ae: c2:2d:25:11:8d:f9:2b:70:58:5a:00:92:66:c3:6e:a3: dc:f3:9b:21:a2:7a:8f:05:81:78:ed:bc:04:84:1e:e7: 76:8d:9a:6f:f6:b9:b1:13:5b:1f:f1:11:65:b2:ed:f8: e0:e8:41:fa:71:7c:3c:df:b0:fd:16:60:e9:0e:ba:e4: 00:ac:c8:a1:ee:68:2a:d9:04:2f:54:e9:19:ed:dd:bf: 18:6c:5f:07:98:45:07:a2:5a:f8:e4:80:c1:97:ea:1c: 7f:8f:49:35:60:8d:60:6c:96:12:35:84:a0:b3:b1:32: 7e:f0:33:17:7f:23:76:90:46:05:d7:a0:16:04:6e:50: 8e:ba:92:9c:47:ee:b6:b7:ef:b7:89:08:8e:8b:79:02: f3:86:d6:f3:98:79:8b:ba:87:df:97:a2:aa:2e:ab:8c: 07:eb:e0:0e:33:47:8f:d0:82:c1:b3:b3:10:a5:a1:a4: 52:da:3e:5f:88:07:b1:b7:5c:36:18:72:48:b6:a8:f3: ed:89:6d:18:f6:0b:16:7b:ce:bf:54:c1:51:c4:9b:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:1c:7b:43:f6:6c:71:37:e3:62:86:c0:0a:33:17:68: a0:e4:24:e2:99:37:a1:d4:7d:2b:7c:eb:c7:25:61:52: f4:06:5f:2d:f7:65:ef:9b:9e:bf:ab:6b:4c:51:bf:8e: 82:79:8c:39:d3:14:f6:eb:16:ed:46:1b:49:74:71:df: 56:5a:57:ed:6d:ae:66:bf:5c:06:b4:9d:7c:93:35:f3: fc:d2:ce:22:24:87:41:70:02:8c:a0:ca:d6:9e:96:2d: 29:05:a1:6b:ee:35:91:b0:d5:0f:72:1d:5f:2b:de:3f: f7:d1:6d:cb:b5:b6:f3:09:8f:6c:be:29:7b:0c:b9:2a: 0e:d6:49:70:1c:7f:11:91:8a:8c:14:7f:85:7d:1d:4b: e9:7c:2f:1d:23:32:52:ac:cd:6b:c8:4e:bb:07:cf:df: 7a:98:46:76:01:b9:f4:5a:81:90:77:26:65:3f:4b:7e: e2:18:b0:b2:61:a2:51:9e:a2:14:70:53:1c:e3:07:06: 05:64:33:30:bc:0d:69:b9:34:b0:87:d1:7f:10:03:f0: 66:a0:b8:c7:04:6a:13:ea:38:4d:20:c0:2d:a3:f8:0c: a4:28:d9:1e:e4:da:ac:df:cd:9a:3c:7d:10:cc:21:e1: 4c:92:aa:9d:14:c4:c7:ed:d2:b7:c1:20:31:77:ea:7c Fingerprint (SHA-256): F7:97:8C:23:18:A0:60:E8:F5:C7:DD:ED:34:05:82:D5:A1:F1:45:58:DE:06:6C:DF:AA:1F:BB:F3:D4:B9:63:F9 Fingerprint (SHA1): ED:60:B3:DD:96:9C:F0:FC:7D:94:56:FC:69:A0:EA:F5:11:22:79:31 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1425: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171588 (0x126d9584) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:19:52 2018 Not After : Fri Mar 09 17:19:52 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:ae:15:68:e2:8b:b9:a7:6d:c3:25:ee:ac:af:50:eb: f9:6b:a8:11:3d:a7:ed:8c:d4:20:c9:8a:0e:02:70:a2: 3d:ed:cc:ac:33:5d:15:5b:b8:50:f6:68:a5:7c:a2:ae: c2:2d:25:11:8d:f9:2b:70:58:5a:00:92:66:c3:6e:a3: dc:f3:9b:21:a2:7a:8f:05:81:78:ed:bc:04:84:1e:e7: 76:8d:9a:6f:f6:b9:b1:13:5b:1f:f1:11:65:b2:ed:f8: e0:e8:41:fa:71:7c:3c:df:b0:fd:16:60:e9:0e:ba:e4: 00:ac:c8:a1:ee:68:2a:d9:04:2f:54:e9:19:ed:dd:bf: 18:6c:5f:07:98:45:07:a2:5a:f8:e4:80:c1:97:ea:1c: 7f:8f:49:35:60:8d:60:6c:96:12:35:84:a0:b3:b1:32: 7e:f0:33:17:7f:23:76:90:46:05:d7:a0:16:04:6e:50: 8e:ba:92:9c:47:ee:b6:b7:ef:b7:89:08:8e:8b:79:02: f3:86:d6:f3:98:79:8b:ba:87:df:97:a2:aa:2e:ab:8c: 07:eb:e0:0e:33:47:8f:d0:82:c1:b3:b3:10:a5:a1:a4: 52:da:3e:5f:88:07:b1:b7:5c:36:18:72:48:b6:a8:f3: ed:89:6d:18:f6:0b:16:7b:ce:bf:54:c1:51:c4:9b:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:1c:7b:43:f6:6c:71:37:e3:62:86:c0:0a:33:17:68: a0:e4:24:e2:99:37:a1:d4:7d:2b:7c:eb:c7:25:61:52: f4:06:5f:2d:f7:65:ef:9b:9e:bf:ab:6b:4c:51:bf:8e: 82:79:8c:39:d3:14:f6:eb:16:ed:46:1b:49:74:71:df: 56:5a:57:ed:6d:ae:66:bf:5c:06:b4:9d:7c:93:35:f3: fc:d2:ce:22:24:87:41:70:02:8c:a0:ca:d6:9e:96:2d: 29:05:a1:6b:ee:35:91:b0:d5:0f:72:1d:5f:2b:de:3f: f7:d1:6d:cb:b5:b6:f3:09:8f:6c:be:29:7b:0c:b9:2a: 0e:d6:49:70:1c:7f:11:91:8a:8c:14:7f:85:7d:1d:4b: e9:7c:2f:1d:23:32:52:ac:cd:6b:c8:4e:bb:07:cf:df: 7a:98:46:76:01:b9:f4:5a:81:90:77:26:65:3f:4b:7e: e2:18:b0:b2:61:a2:51:9e:a2:14:70:53:1c:e3:07:06: 05:64:33:30:bc:0d:69:b9:34:b0:87:d1:7f:10:03:f0: 66:a0:b8:c7:04:6a:13:ea:38:4d:20:c0:2d:a3:f8:0c: a4:28:d9:1e:e4:da:ac:df:cd:9a:3c:7d:10:cc:21:e1: 4c:92:aa:9d:14:c4:c7:ed:d2:b7:c1:20:31:77:ea:7c Fingerprint (SHA-256): F7:97:8C:23:18:A0:60:E8:F5:C7:DD:ED:34:05:82:D5:A1:F1:45:58:DE:06:6C:DF:AA:1F:BB:F3:D4:B9:63:F9 Fingerprint (SHA1): ED:60:B3:DD:96:9C:F0:FC:7D:94:56:FC:69:A0:EA:F5:11:22:79:31 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1426: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1427: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171593 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1428: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1429: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1430: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171594 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1431: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1432: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1433: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1434: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 309171595 -7 Bridge@Army < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1435: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1436: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 309171596 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1437: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1438: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1439: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1440: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1441: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 309171597 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-Bridge-309171364.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1442: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1443: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1444: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1445: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309171598 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1446: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1447: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1448: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1449: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 309171599 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-BridgeNavy-309171365.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1450: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1451: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1452: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1453: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 309171600 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1454: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1455: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1456: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171593 (0x126d9589) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 17:19:58 2018 Not After : Fri Mar 09 17:19:58 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:c7:5f:e7:7c:3a:2b:b8:ed:f4:a7:4c:de:33:5f:99: da:1e:b3:c8:7b:63:1d:cb:4d:be:98:62:d1:98:9b:4a: 03:2b:e6:af:c8:fb:21:c6:a8:21:f8:ec:41:17:5f:11: 9a:c1:e6:21:cf:c1:92:b3:54:fc:95:06:88:2e:15:08: c5:07:30:fa:30:68:f0:ad:89:25:01:37:c2:43:95:7c: cb:47:b6:b5:61:66:c0:fa:f9:26:9a:a1:05:82:01:9d: 30:8b:a5:08:1d:b2:f5:7d:1a:bf:8b:1b:90:62:cc:7e: a4:26:38:33:1f:c6:23:dd:6b:4b:9f:2d:cf:a1:7e:0d: 69:4d:67:c0:ec:be:ce:cf:2b:90:f2:dd:dc:47:30:4d: 3c:ac:f7:2a:ed:5c:04:59:eb:7e:5c:34:56:0c:9d:1f: 2c:70:38:39:25:f6:af:2a:ab:b7:99:d9:fe:d3:e2:8e: 8b:b8:03:32:b4:5e:6d:89:0f:60:84:4b:ae:0a:4b:ee: 19:6e:b6:14:be:1f:41:21:b3:cd:88:e0:48:2c:8f:2e: bb:11:9f:a2:29:84:09:6b:17:04:b8:2b:db:21:08:9a: 36:4c:ce:a0:26:85:d9:cc:e5:cb:0a:5c:7a:b3:5a:30: 7e:fb:37:6f:55:95:a8:ab:a3:a4:1f:3e:64:f6:ed:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ae:fe:0b:6c:ef:b1:04:7d:0b:47:08:7a:b8:31:91:3c: 75:9e:46:31:0f:46:7f:5e:ab:da:09:68:83:dc:e6:da: de:76:b9:d4:36:c4:69:f7:76:2e:ab:97:09:c0:1e:f3: 79:1b:5e:2a:4f:1d:d2:4e:95:38:59:0c:9e:4a:bc:a1: cf:01:6d:72:52:9c:bf:2b:c5:d8:31:1f:0c:c8:bd:8c: 79:45:c0:70:26:d7:87:90:22:a1:a8:38:6b:80:51:5b: de:10:0c:a9:88:7e:99:d2:25:00:c0:9a:05:21:60:a4: 35:36:24:c1:9a:06:78:13:85:80:7b:a8:fd:3a:60:d4: 5d:b8:d2:9f:2a:84:e7:ab:48:40:0e:1e:fd:0d:3b:5b: 06:e2:ce:88:87:01:de:a2:42:8c:26:df:2b:69:2c:6b: 21:fc:75:49:00:59:fc:d8:f6:88:32:d1:53:75:93:03: da:0d:96:3a:29:6a:4f:ba:85:b0:bb:77:31:fd:42:76: 65:8e:78:86:86:8b:b1:98:9c:24:59:e1:b7:e4:cb:7d: f8:9f:5f:f6:dc:2f:22:fb:15:5e:d4:2c:6b:e1:e5:90: d2:f4:9f:36:20:a2:ca:0c:8f:ce:67:06:16:34:ea:db: 49:9b:f7:5e:83:e0:23:df:61:48:61:56:12:67:fa:19 Fingerprint (SHA-256): 6A:A6:50:DA:CE:7A:C7:15:DA:FD:14:02:0A:EB:CA:00:A0:49:47:85:E8:8A:5E:76:62:98:49:A5:BE:86:3F:5E Fingerprint (SHA1): A8:19:62:E1:15:AB:E4:6E:0B:CB:A4:98:FC:5F:40:62:5B:C7:3D:39 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1457: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171594 (0x126d958a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:19:59 2018 Not After : Fri Mar 09 17:19:59 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:d5:28:53:30:b4:a2:70:6f:73:b6:37:87:d3:2a:29: 5e:db:58:0d:61:01:18:54:f7:fe:ae:ea:ec:ad:90:b4: 46:aa:be:71:92:19:ac:92:af:01:44:0e:b0:c2:2b:86: 6d:02:43:52:14:5a:51:59:7e:6a:93:e8:6d:ff:e7:00: 7f:a4:3e:43:8e:e8:2a:de:9f:31:36:f5:16:e6:25:f1: 48:35:58:cf:26:74:3f:e8:9c:2d:82:5b:47:ff:73:a9: e7:0d:8f:2a:0e:5b:d6:ca:71:2e:38:cc:12:95:33:12: c1:64:6d:66:22:f7:85:5f:03:eb:df:8c:e7:f7:f7:ea: 1d:d1:5a:c9:fc:05:8e:04:f2:1f:ae:4e:0f:28:a0:3c: 7b:dc:9c:92:a1:4e:59:d0:77:0e:3c:de:b1:a2:b8:3c: 60:cb:7d:6d:eb:ee:fd:f2:f3:70:ef:2e:0b:f6:1a:ee: e3:de:04:17:ca:c9:f8:27:0e:19:17:67:f3:fd:ad:5c: bb:e6:79:e0:94:07:97:cc:9e:6d:72:11:3e:40:ad:a5: d9:77:0d:cc:02:35:53:37:96:b1:05:0d:cc:b3:e6:0a: 76:a5:09:11:a4:51:a5:b9:d2:d7:ff:42:40:69:8b:87: a3:71:08:26:f4:4d:63:18:cd:96:41:b7:86:96:ae:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5c:c4:5a:19:5d:8d:b7:b3:9b:54:76:ad:87:37:17:b4: a0:d3:19:c4:72:9b:17:c4:9e:bb:d1:2b:3d:22:5e:47: 3f:2f:7d:07:f5:7a:a3:be:0d:8a:24:e1:af:0f:fc:79: 27:c0:78:87:44:55:18:d6:af:6f:5c:43:32:3d:25:02: fb:10:7d:5e:74:f0:51:bc:5c:71:2d:f7:77:67:78:49: 1f:33:5d:24:1c:0f:f0:28:87:52:c9:3a:ad:0f:b1:f6: a7:33:92:ed:ed:ab:13:8a:de:62:85:f3:ab:1e:29:31: 1e:3b:1c:41:1f:4b:06:83:7a:7f:64:f7:79:c4:f7:39: 38:30:57:a6:aa:fa:df:f6:f1:e0:6b:db:f9:a7:a1:e7: e5:be:2b:44:5e:6b:41:72:cb:ac:9a:f4:50:8c:16:d1: e8:5a:f2:9b:a5:14:1b:26:d4:5b:4c:18:c3:ef:40:f2: 23:2a:01:3c:6e:d0:b9:13:cc:62:ba:6f:4a:90:f6:a9: 38:64:ae:6a:94:fa:90:24:b4:89:82:90:8f:77:1e:ec: 06:75:da:7a:df:48:a0:d9:98:f1:e6:b0:2d:a6:82:d5: 22:fd:d8:69:27:ee:67:b8:91:1f:3e:65:a2:d5:1b:2b: be:b3:92:80:7b:8f:07:07:9c:e6:dd:09:f4:62:12:8e Fingerprint (SHA-256): BA:80:AF:D1:B7:01:EE:37:43:3E:89:13:F1:78:8D:AF:F7:6D:EC:DA:9F:5E:0F:47:DC:D4:18:4D:51:8D:F5:E3 Fingerprint (SHA1): 94:F1:05:56:55:E9:D1:25:CF:9B:7E:3F:71:0C:8E:21:20:3C:1F:5D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1458: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171594 (0x126d958a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:19:59 2018 Not After : Fri Mar 09 17:19:59 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:d5:28:53:30:b4:a2:70:6f:73:b6:37:87:d3:2a:29: 5e:db:58:0d:61:01:18:54:f7:fe:ae:ea:ec:ad:90:b4: 46:aa:be:71:92:19:ac:92:af:01:44:0e:b0:c2:2b:86: 6d:02:43:52:14:5a:51:59:7e:6a:93:e8:6d:ff:e7:00: 7f:a4:3e:43:8e:e8:2a:de:9f:31:36:f5:16:e6:25:f1: 48:35:58:cf:26:74:3f:e8:9c:2d:82:5b:47:ff:73:a9: e7:0d:8f:2a:0e:5b:d6:ca:71:2e:38:cc:12:95:33:12: c1:64:6d:66:22:f7:85:5f:03:eb:df:8c:e7:f7:f7:ea: 1d:d1:5a:c9:fc:05:8e:04:f2:1f:ae:4e:0f:28:a0:3c: 7b:dc:9c:92:a1:4e:59:d0:77:0e:3c:de:b1:a2:b8:3c: 60:cb:7d:6d:eb:ee:fd:f2:f3:70:ef:2e:0b:f6:1a:ee: e3:de:04:17:ca:c9:f8:27:0e:19:17:67:f3:fd:ad:5c: bb:e6:79:e0:94:07:97:cc:9e:6d:72:11:3e:40:ad:a5: d9:77:0d:cc:02:35:53:37:96:b1:05:0d:cc:b3:e6:0a: 76:a5:09:11:a4:51:a5:b9:d2:d7:ff:42:40:69:8b:87: a3:71:08:26:f4:4d:63:18:cd:96:41:b7:86:96:ae:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5c:c4:5a:19:5d:8d:b7:b3:9b:54:76:ad:87:37:17:b4: a0:d3:19:c4:72:9b:17:c4:9e:bb:d1:2b:3d:22:5e:47: 3f:2f:7d:07:f5:7a:a3:be:0d:8a:24:e1:af:0f:fc:79: 27:c0:78:87:44:55:18:d6:af:6f:5c:43:32:3d:25:02: fb:10:7d:5e:74:f0:51:bc:5c:71:2d:f7:77:67:78:49: 1f:33:5d:24:1c:0f:f0:28:87:52:c9:3a:ad:0f:b1:f6: a7:33:92:ed:ed:ab:13:8a:de:62:85:f3:ab:1e:29:31: 1e:3b:1c:41:1f:4b:06:83:7a:7f:64:f7:79:c4:f7:39: 38:30:57:a6:aa:fa:df:f6:f1:e0:6b:db:f9:a7:a1:e7: e5:be:2b:44:5e:6b:41:72:cb:ac:9a:f4:50:8c:16:d1: e8:5a:f2:9b:a5:14:1b:26:d4:5b:4c:18:c3:ef:40:f2: 23:2a:01:3c:6e:d0:b9:13:cc:62:ba:6f:4a:90:f6:a9: 38:64:ae:6a:94:fa:90:24:b4:89:82:90:8f:77:1e:ec: 06:75:da:7a:df:48:a0:d9:98:f1:e6:b0:2d:a6:82:d5: 22:fd:d8:69:27:ee:67:b8:91:1f:3e:65:a2:d5:1b:2b: be:b3:92:80:7b:8f:07:07:9c:e6:dd:09:f4:62:12:8e Fingerprint (SHA-256): BA:80:AF:D1:B7:01:EE:37:43:3E:89:13:F1:78:8D:AF:F7:6D:EC:DA:9F:5E:0F:47:DC:D4:18:4D:51:8D:F5:E3 Fingerprint (SHA1): 94:F1:05:56:55:E9:D1:25:CF:9B:7E:3F:71:0C:8E:21:20:3C:1F:5D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1459: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #1460: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171593 (0x126d9589) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 17:19:58 2018 Not After : Fri Mar 09 17:19:58 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:c7:5f:e7:7c:3a:2b:b8:ed:f4:a7:4c:de:33:5f:99: da:1e:b3:c8:7b:63:1d:cb:4d:be:98:62:d1:98:9b:4a: 03:2b:e6:af:c8:fb:21:c6:a8:21:f8:ec:41:17:5f:11: 9a:c1:e6:21:cf:c1:92:b3:54:fc:95:06:88:2e:15:08: c5:07:30:fa:30:68:f0:ad:89:25:01:37:c2:43:95:7c: cb:47:b6:b5:61:66:c0:fa:f9:26:9a:a1:05:82:01:9d: 30:8b:a5:08:1d:b2:f5:7d:1a:bf:8b:1b:90:62:cc:7e: a4:26:38:33:1f:c6:23:dd:6b:4b:9f:2d:cf:a1:7e:0d: 69:4d:67:c0:ec:be:ce:cf:2b:90:f2:dd:dc:47:30:4d: 3c:ac:f7:2a:ed:5c:04:59:eb:7e:5c:34:56:0c:9d:1f: 2c:70:38:39:25:f6:af:2a:ab:b7:99:d9:fe:d3:e2:8e: 8b:b8:03:32:b4:5e:6d:89:0f:60:84:4b:ae:0a:4b:ee: 19:6e:b6:14:be:1f:41:21:b3:cd:88:e0:48:2c:8f:2e: bb:11:9f:a2:29:84:09:6b:17:04:b8:2b:db:21:08:9a: 36:4c:ce:a0:26:85:d9:cc:e5:cb:0a:5c:7a:b3:5a:30: 7e:fb:37:6f:55:95:a8:ab:a3:a4:1f:3e:64:f6:ed:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ae:fe:0b:6c:ef:b1:04:7d:0b:47:08:7a:b8:31:91:3c: 75:9e:46:31:0f:46:7f:5e:ab:da:09:68:83:dc:e6:da: de:76:b9:d4:36:c4:69:f7:76:2e:ab:97:09:c0:1e:f3: 79:1b:5e:2a:4f:1d:d2:4e:95:38:59:0c:9e:4a:bc:a1: cf:01:6d:72:52:9c:bf:2b:c5:d8:31:1f:0c:c8:bd:8c: 79:45:c0:70:26:d7:87:90:22:a1:a8:38:6b:80:51:5b: de:10:0c:a9:88:7e:99:d2:25:00:c0:9a:05:21:60:a4: 35:36:24:c1:9a:06:78:13:85:80:7b:a8:fd:3a:60:d4: 5d:b8:d2:9f:2a:84:e7:ab:48:40:0e:1e:fd:0d:3b:5b: 06:e2:ce:88:87:01:de:a2:42:8c:26:df:2b:69:2c:6b: 21:fc:75:49:00:59:fc:d8:f6:88:32:d1:53:75:93:03: da:0d:96:3a:29:6a:4f:ba:85:b0:bb:77:31:fd:42:76: 65:8e:78:86:86:8b:b1:98:9c:24:59:e1:b7:e4:cb:7d: f8:9f:5f:f6:dc:2f:22:fb:15:5e:d4:2c:6b:e1:e5:90: d2:f4:9f:36:20:a2:ca:0c:8f:ce:67:06:16:34:ea:db: 49:9b:f7:5e:83:e0:23:df:61:48:61:56:12:67:fa:19 Fingerprint (SHA-256): 6A:A6:50:DA:CE:7A:C7:15:DA:FD:14:02:0A:EB:CA:00:A0:49:47:85:E8:8A:5E:76:62:98:49:A5:BE:86:3F:5E Fingerprint (SHA1): A8:19:62:E1:15:AB:E4:6E:0B:CB:A4:98:FC:5F:40:62:5B:C7:3D:39 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1461: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171594 (0x126d958a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:19:59 2018 Not After : Fri Mar 09 17:19:59 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:d5:28:53:30:b4:a2:70:6f:73:b6:37:87:d3:2a:29: 5e:db:58:0d:61:01:18:54:f7:fe:ae:ea:ec:ad:90:b4: 46:aa:be:71:92:19:ac:92:af:01:44:0e:b0:c2:2b:86: 6d:02:43:52:14:5a:51:59:7e:6a:93:e8:6d:ff:e7:00: 7f:a4:3e:43:8e:e8:2a:de:9f:31:36:f5:16:e6:25:f1: 48:35:58:cf:26:74:3f:e8:9c:2d:82:5b:47:ff:73:a9: e7:0d:8f:2a:0e:5b:d6:ca:71:2e:38:cc:12:95:33:12: c1:64:6d:66:22:f7:85:5f:03:eb:df:8c:e7:f7:f7:ea: 1d:d1:5a:c9:fc:05:8e:04:f2:1f:ae:4e:0f:28:a0:3c: 7b:dc:9c:92:a1:4e:59:d0:77:0e:3c:de:b1:a2:b8:3c: 60:cb:7d:6d:eb:ee:fd:f2:f3:70:ef:2e:0b:f6:1a:ee: e3:de:04:17:ca:c9:f8:27:0e:19:17:67:f3:fd:ad:5c: bb:e6:79:e0:94:07:97:cc:9e:6d:72:11:3e:40:ad:a5: d9:77:0d:cc:02:35:53:37:96:b1:05:0d:cc:b3:e6:0a: 76:a5:09:11:a4:51:a5:b9:d2:d7:ff:42:40:69:8b:87: a3:71:08:26:f4:4d:63:18:cd:96:41:b7:86:96:ae:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5c:c4:5a:19:5d:8d:b7:b3:9b:54:76:ad:87:37:17:b4: a0:d3:19:c4:72:9b:17:c4:9e:bb:d1:2b:3d:22:5e:47: 3f:2f:7d:07:f5:7a:a3:be:0d:8a:24:e1:af:0f:fc:79: 27:c0:78:87:44:55:18:d6:af:6f:5c:43:32:3d:25:02: fb:10:7d:5e:74:f0:51:bc:5c:71:2d:f7:77:67:78:49: 1f:33:5d:24:1c:0f:f0:28:87:52:c9:3a:ad:0f:b1:f6: a7:33:92:ed:ed:ab:13:8a:de:62:85:f3:ab:1e:29:31: 1e:3b:1c:41:1f:4b:06:83:7a:7f:64:f7:79:c4:f7:39: 38:30:57:a6:aa:fa:df:f6:f1:e0:6b:db:f9:a7:a1:e7: e5:be:2b:44:5e:6b:41:72:cb:ac:9a:f4:50:8c:16:d1: e8:5a:f2:9b:a5:14:1b:26:d4:5b:4c:18:c3:ef:40:f2: 23:2a:01:3c:6e:d0:b9:13:cc:62:ba:6f:4a:90:f6:a9: 38:64:ae:6a:94:fa:90:24:b4:89:82:90:8f:77:1e:ec: 06:75:da:7a:df:48:a0:d9:98:f1:e6:b0:2d:a6:82:d5: 22:fd:d8:69:27:ee:67:b8:91:1f:3e:65:a2:d5:1b:2b: be:b3:92:80:7b:8f:07:07:9c:e6:dd:09:f4:62:12:8e Fingerprint (SHA-256): BA:80:AF:D1:B7:01:EE:37:43:3E:89:13:F1:78:8D:AF:F7:6D:EC:DA:9F:5E:0F:47:DC:D4:18:4D:51:8D:F5:E3 Fingerprint (SHA1): 94:F1:05:56:55:E9:D1:25:CF:9B:7E:3F:71:0C:8E:21:20:3C:1F:5D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1462: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171594 (0x126d958a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:19:59 2018 Not After : Fri Mar 09 17:19:59 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:d5:28:53:30:b4:a2:70:6f:73:b6:37:87:d3:2a:29: 5e:db:58:0d:61:01:18:54:f7:fe:ae:ea:ec:ad:90:b4: 46:aa:be:71:92:19:ac:92:af:01:44:0e:b0:c2:2b:86: 6d:02:43:52:14:5a:51:59:7e:6a:93:e8:6d:ff:e7:00: 7f:a4:3e:43:8e:e8:2a:de:9f:31:36:f5:16:e6:25:f1: 48:35:58:cf:26:74:3f:e8:9c:2d:82:5b:47:ff:73:a9: e7:0d:8f:2a:0e:5b:d6:ca:71:2e:38:cc:12:95:33:12: c1:64:6d:66:22:f7:85:5f:03:eb:df:8c:e7:f7:f7:ea: 1d:d1:5a:c9:fc:05:8e:04:f2:1f:ae:4e:0f:28:a0:3c: 7b:dc:9c:92:a1:4e:59:d0:77:0e:3c:de:b1:a2:b8:3c: 60:cb:7d:6d:eb:ee:fd:f2:f3:70:ef:2e:0b:f6:1a:ee: e3:de:04:17:ca:c9:f8:27:0e:19:17:67:f3:fd:ad:5c: bb:e6:79:e0:94:07:97:cc:9e:6d:72:11:3e:40:ad:a5: d9:77:0d:cc:02:35:53:37:96:b1:05:0d:cc:b3:e6:0a: 76:a5:09:11:a4:51:a5:b9:d2:d7:ff:42:40:69:8b:87: a3:71:08:26:f4:4d:63:18:cd:96:41:b7:86:96:ae:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5c:c4:5a:19:5d:8d:b7:b3:9b:54:76:ad:87:37:17:b4: a0:d3:19:c4:72:9b:17:c4:9e:bb:d1:2b:3d:22:5e:47: 3f:2f:7d:07:f5:7a:a3:be:0d:8a:24:e1:af:0f:fc:79: 27:c0:78:87:44:55:18:d6:af:6f:5c:43:32:3d:25:02: fb:10:7d:5e:74:f0:51:bc:5c:71:2d:f7:77:67:78:49: 1f:33:5d:24:1c:0f:f0:28:87:52:c9:3a:ad:0f:b1:f6: a7:33:92:ed:ed:ab:13:8a:de:62:85:f3:ab:1e:29:31: 1e:3b:1c:41:1f:4b:06:83:7a:7f:64:f7:79:c4:f7:39: 38:30:57:a6:aa:fa:df:f6:f1:e0:6b:db:f9:a7:a1:e7: e5:be:2b:44:5e:6b:41:72:cb:ac:9a:f4:50:8c:16:d1: e8:5a:f2:9b:a5:14:1b:26:d4:5b:4c:18:c3:ef:40:f2: 23:2a:01:3c:6e:d0:b9:13:cc:62:ba:6f:4a:90:f6:a9: 38:64:ae:6a:94:fa:90:24:b4:89:82:90:8f:77:1e:ec: 06:75:da:7a:df:48:a0:d9:98:f1:e6:b0:2d:a6:82:d5: 22:fd:d8:69:27:ee:67:b8:91:1f:3e:65:a2:d5:1b:2b: be:b3:92:80:7b:8f:07:07:9c:e6:dd:09:f4:62:12:8e Fingerprint (SHA-256): BA:80:AF:D1:B7:01:EE:37:43:3E:89:13:F1:78:8D:AF:F7:6D:EC:DA:9F:5E:0F:47:DC:D4:18:4D:51:8D:F5:E3 Fingerprint (SHA1): 94:F1:05:56:55:E9:D1:25:CF:9B:7E:3F:71:0C:8E:21:20:3C:1F:5D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1463: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1464: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171601 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1465: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1466: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1467: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171602 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1468: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1469: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #1470: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1471: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 309171603 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1472: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1473: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #1474: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1475: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 309171604 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1476: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1477: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1478: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1479: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 309171605 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1480: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1481: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 309171606 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1482: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1483: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #1484: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1485: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1486: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 309171607 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1487: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1488: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1489: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1490: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 309171608 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1491: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1492: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1493: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1494: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309171609 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1495: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1496: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1497: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1498: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 309171610 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1499: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1500: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1501: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171601 (0x126d9591) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 17:20:07 2018 Not After : Fri Mar 09 17:20:07 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:f7:8f:74:43:bd:b2:4d:a5:8a:ce:70:4a:e4:1c:db: ab:76:47:2f:52:ab:9f:23:2e:ff:c1:29:84:2c:6e:0c: ff:a4:23:72:df:08:ea:2c:99:64:e0:55:bd:0c:82:f6: 43:85:65:ba:10:04:c9:10:46:5a:b5:84:f5:5f:16:64: 44:a4:a2:a9:b1:35:3a:55:32:0a:19:bb:e0:ff:39:e2: 79:05:9d:93:39:6d:e3:f3:79:eb:c5:7e:a4:83:59:84: 11:52:c7:b4:62:6f:d6:5b:8b:0f:be:01:79:c0:ac:4c: 13:2c:f1:a3:82:d4:ad:b2:a8:d0:df:e1:a5:6a:50:84: fa:3a:0f:b3:70:65:bf:a3:67:48:59:a7:cd:57:ce:a6: 7c:3b:85:8b:7f:79:98:26:f4:52:29:aa:95:33:f8:a7: 11:dd:1b:c8:eb:4b:63:7e:54:4f:53:6d:7d:92:ae:1f: 9c:19:5b:64:24:c2:4b:10:26:2b:9d:a4:ff:f4:fb:45: 62:8b:85:74:17:46:37:fb:23:66:c8:3e:bf:bd:ce:24: bf:2e:1f:4e:0f:76:39:b8:f7:63:25:f3:b0:06:8e:49: 04:70:9c:ec:a7:74:a7:ac:e4:82:e8:91:3e:8c:8d:aa: 3c:74:20:68:05:a6:87:7c:6f:b5:ee:67:fc:f3:ed:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b3:9b:da:7f:bb:f5:b8:84:00:43:e3:ee:4c:19:f8:f6: e7:68:a1:11:89:3c:65:33:9b:ea:13:53:a7:51:2b:60: ba:c8:32:f8:f0:5d:c5:59:80:87:53:16:32:70:5b:74: a2:2b:a2:5b:d6:7f:2c:ef:07:6a:50:03:9e:e2:3a:e7: 97:30:8f:c4:06:0f:22:08:24:be:18:f5:ca:01:ca:2d: c7:ee:0d:08:1c:f6:c9:bc:7b:62:58:89:78:d2:db:36: 16:24:10:3f:58:a8:9d:dd:24:d2:e3:41:28:fb:d5:df: 45:97:98:23:81:df:f0:12:55:50:06:56:36:76:27:a4: 65:d4:ca:94:2a:54:d1:1d:14:80:bd:82:eb:1d:f3:8c: 60:3f:09:b7:e5:e3:5b:a1:49:2f:d5:f7:1c:24:f9:c7: e8:e3:5d:27:5f:30:e4:fa:70:4f:e1:64:d1:95:ab:97: 94:8e:29:fc:17:ed:8f:70:c9:be:1d:f3:b4:ca:6c:96: 06:13:4e:83:53:87:98:ca:e0:f0:72:4e:d9:cd:ec:31: 7c:f9:10:49:dd:59:85:21:c7:30:c8:27:b8:35:54:10: 03:5d:ec:7b:7d:17:25:18:5f:59:d8:b5:85:e8:c4:0a: c5:5e:19:fa:7d:21:82:82:ce:7f:c3:4b:4d:e4:5d:6f Fingerprint (SHA-256): 7E:15:2C:47:37:8B:00:E9:8F:35:FE:59:02:28:BF:AA:C8:03:B0:DD:D8:E6:59:54:6E:7E:C8:BA:06:6B:F7:87 Fingerprint (SHA1): 5F:45:3B:94:ED:10:AF:83:C7:81:AC:A8:CF:EE:AB:76:06:D1:04:6C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #1502: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1503: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1504: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1505: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1506: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1507: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1508: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1509: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1510: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171602 (0x126d9592) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 17:20:08 2018 Not After : Fri Mar 09 17:20:08 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:c8:95:ba:20:ab:93:9a:30:be:51:48:51:07:71:a1: 49:bd:a0:db:68:be:93:50:dd:d4:4f:cd:96:e2:72:f3: e5:a8:24:a7:38:f5:48:cf:c8:1b:7d:86:0a:95:05:86: 8c:f5:c9:64:10:e7:6d:d4:54:5d:38:b4:63:e3:10:f1: b4:59:5b:58:a7:7c:0b:0e:f1:bb:d6:c1:c0:8a:fc:3a: a7:04:6c:ec:25:8e:e5:4a:3c:67:00:44:2e:30:bf:6d: be:27:1d:f8:09:3d:0d:b8:48:81:e4:db:ed:ac:f4:f1: 6d:82:54:fb:b0:74:88:4c:d1:3c:7a:30:c5:33:23:90: d3:33:52:21:00:c5:ae:56:15:64:19:eb:cc:f3:e7:f5: d0:5e:e3:d5:f2:dc:03:1c:c1:84:84:6f:ca:1e:1e:1a: d2:07:7a:be:fb:e0:2c:a4:dd:e2:17:e8:13:c8:34:78: fd:98:0b:db:f5:51:05:43:2b:07:48:dd:0b:3e:fa:87: 51:f2:b5:8f:a6:c0:d4:bb:24:51:ed:4d:6d:cc:72:af: 18:29:72:18:f0:99:44:b6:be:be:ad:79:7a:13:0d:bf: 4d:66:da:4b:da:93:2f:b1:c1:5a:55:09:43:9a:27:21: ab:07:88:d6:7f:e2:28:d8:e3:f8:a1:5e:8d:a9:c7:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8f:e3:d1:67:3a:2b:f1:3e:2e:69:8d:85:df:6d:af:79: 71:06:41:bb:07:f7:d6:1d:3c:65:36:c6:fd:55:92:fb: e1:75:05:b4:5f:26:ee:90:76:2f:81:1a:57:e8:6f:8b: 43:0a:3c:13:9c:9f:b2:b7:5a:b5:73:c5:4d:01:de:18: 29:df:b3:47:1f:6e:36:08:b1:f6:af:6a:a7:68:d8:cb: 2b:8f:e4:85:8a:41:61:0e:87:fd:98:da:c7:ee:35:0a: 7c:1b:f0:9a:20:40:f9:0e:59:ee:16:e1:1e:39:4a:21: 91:87:30:95:d5:a9:3c:b1:c0:48:d2:0a:65:60:76:a1: 94:b8:71:75:d4:4a:f8:f3:3f:60:0b:21:e9:31:bf:f5: 2d:06:05:1c:ac:2b:3d:8b:53:75:c7:4a:6d:18:9f:ee: b8:f9:59:7a:7e:7e:b7:12:4f:0e:7e:9b:a8:96:fa:8a: 27:30:f8:3e:78:c1:d3:a1:bf:db:69:14:07:e8:18:10: 7f:8e:ea:1d:7f:1f:6a:77:f9:46:b5:f1:03:41:72:96: 82:c0:39:e8:70:d0:93:81:b8:e8:fc:95:0e:6f:b1:cb: 12:db:56:1e:c0:c7:76:4c:9b:b1:1f:e5:1e:31:2e:12: 83:21:89:6a:df:08:09:27:8a:7c:ea:f5:69:11:5f:47 Fingerprint (SHA-256): 1A:1F:67:76:8C:7F:2C:EC:F7:D8:1A:FE:39:14:B6:3F:0F:EB:4F:E9:14:D5:DC:22:75:AE:26:8A:1D:76:4A:88 Fingerprint (SHA1): 88:6D:B6:F8:01:0A:FF:2E:CD:05:F0:F0:9C:6B:07:48:F5:C6:90:C6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #1511: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1512: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1513: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1514: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1515: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1516: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1517: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #1518: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #1519: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #1520: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #1521: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #1522: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #1523: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #1524: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1525: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1526: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #1527: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #1528: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1529: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171611 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1530: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1531: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1532: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1533: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309171612 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1534: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1535: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1536: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1537: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309171613 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1538: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1539: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1540: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1541: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 309171614 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1542: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1543: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1544: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1545: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 309171615 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1546: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1547: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1548: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1549: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 309171616 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1550: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1551: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1552: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1553: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 309171617 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1554: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1555: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #1556: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1557: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 309171618 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1558: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1559: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1560: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1561: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 309171619 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1562: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1563: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1564: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171611 (0x126d959b) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:20:20 2018 Not After : Fri Mar 09 17:20:20 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: aa:3e:eb:14:98:f3:1d:4b:4c:ae:32:65:bc:51:bb:5a: cc:84:18:8f:8e:da:43:75:48:7b:bb:39:c6:59:2b:ac: dd:9a:60:6f:19:82:a7:b8:03:f5:4c:a6:42:00:1c:53: f4:95:68:9f:ca:4c:31:40:89:be:ac:3f:be:cf:9b:28: 28:cc:07:bc:75:19:d0:4e:64:0a:5e:e8:a4:f6:98:8a: f6:83:f8:ab:73:c5:3e:35:13:0a:9b:e4:d1:ba:65:a5: ec:ec:7d:60:b5:6a:48:95:5f:9a:16:5b:13:78:23:ea: 16:0a:a8:4d:ec:93:f4:91:84:f4:f5:ed:ed:4e:b8:2b: ca:b8:cd:84:26:88:ae:be:d0:39:50:18:c4:69:e4:b8: 5f:9b:20:0f:20:a0:6d:6d:3d:d8:c0:9a:ec:24:54:a5: 04:9e:56:39:fc:6d:2e:36:be:0e:bd:40:39:78:05:70: 63:81:f6:fc:36:b2:cc:47:ca:c7:b7:e6:43:b1:22:dc: 26:ab:d3:39:02:bf:5f:f7:ef:57:7a:32:a0:8d:03:4c: 2c:cc:80:61:10:a6:30:84:82:96:e9:0f:7e:0e:2a:ca: 66:3c:f8:a7:32:35:3b:a6:dc:a3:6f:fa:45:77:85:60: f6:8a:4d:53:ae:67:53:64:d5:36:0c:16:77:da:0c:4e Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:1c:41:b0:2f:cf:fc:27:23:94:f9:bd:ab: e4:9e:85:db:4c:92:96:ff:64:a0:ca:f2:44:80:b2:6d: 02:1d:00:e1:a1:95:0b:19:c8:40:18:c5:ec:16:38:c8: 46:45:e8:f3:5a:ef:c1:81:bc:e0:46:95:89:32:4c Fingerprint (SHA-256): 1F:9F:48:AE:A9:2A:6B:E4:49:ED:A7:82:65:23:9C:2D:FB:4F:33:E2:54:D7:78:C8:3C:82:7C:F9:F5:64:68:28 Fingerprint (SHA1): FD:3A:87:99:73:78:AC:E0:8E:C9:CD:E2:1B:16:C4:AA:8E:F8:2D:7F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1565: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171611 (0x126d959b) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:20:20 2018 Not After : Fri Mar 09 17:20:20 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: aa:3e:eb:14:98:f3:1d:4b:4c:ae:32:65:bc:51:bb:5a: cc:84:18:8f:8e:da:43:75:48:7b:bb:39:c6:59:2b:ac: dd:9a:60:6f:19:82:a7:b8:03:f5:4c:a6:42:00:1c:53: f4:95:68:9f:ca:4c:31:40:89:be:ac:3f:be:cf:9b:28: 28:cc:07:bc:75:19:d0:4e:64:0a:5e:e8:a4:f6:98:8a: f6:83:f8:ab:73:c5:3e:35:13:0a:9b:e4:d1:ba:65:a5: ec:ec:7d:60:b5:6a:48:95:5f:9a:16:5b:13:78:23:ea: 16:0a:a8:4d:ec:93:f4:91:84:f4:f5:ed:ed:4e:b8:2b: ca:b8:cd:84:26:88:ae:be:d0:39:50:18:c4:69:e4:b8: 5f:9b:20:0f:20:a0:6d:6d:3d:d8:c0:9a:ec:24:54:a5: 04:9e:56:39:fc:6d:2e:36:be:0e:bd:40:39:78:05:70: 63:81:f6:fc:36:b2:cc:47:ca:c7:b7:e6:43:b1:22:dc: 26:ab:d3:39:02:bf:5f:f7:ef:57:7a:32:a0:8d:03:4c: 2c:cc:80:61:10:a6:30:84:82:96:e9:0f:7e:0e:2a:ca: 66:3c:f8:a7:32:35:3b:a6:dc:a3:6f:fa:45:77:85:60: f6:8a:4d:53:ae:67:53:64:d5:36:0c:16:77:da:0c:4e Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:1c:41:b0:2f:cf:fc:27:23:94:f9:bd:ab: e4:9e:85:db:4c:92:96:ff:64:a0:ca:f2:44:80:b2:6d: 02:1d:00:e1:a1:95:0b:19:c8:40:18:c5:ec:16:38:c8: 46:45:e8:f3:5a:ef:c1:81:bc:e0:46:95:89:32:4c Fingerprint (SHA-256): 1F:9F:48:AE:A9:2A:6B:E4:49:ED:A7:82:65:23:9C:2D:FB:4F:33:E2:54:D7:78:C8:3C:82:7C:F9:F5:64:68:28 Fingerprint (SHA1): FD:3A:87:99:73:78:AC:E0:8E:C9:CD:E2:1B:16:C4:AA:8E:F8:2D:7F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1566: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171611 (0x126d959b) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:20:20 2018 Not After : Fri Mar 09 17:20:20 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: aa:3e:eb:14:98:f3:1d:4b:4c:ae:32:65:bc:51:bb:5a: cc:84:18:8f:8e:da:43:75:48:7b:bb:39:c6:59:2b:ac: dd:9a:60:6f:19:82:a7:b8:03:f5:4c:a6:42:00:1c:53: f4:95:68:9f:ca:4c:31:40:89:be:ac:3f:be:cf:9b:28: 28:cc:07:bc:75:19:d0:4e:64:0a:5e:e8:a4:f6:98:8a: f6:83:f8:ab:73:c5:3e:35:13:0a:9b:e4:d1:ba:65:a5: ec:ec:7d:60:b5:6a:48:95:5f:9a:16:5b:13:78:23:ea: 16:0a:a8:4d:ec:93:f4:91:84:f4:f5:ed:ed:4e:b8:2b: ca:b8:cd:84:26:88:ae:be:d0:39:50:18:c4:69:e4:b8: 5f:9b:20:0f:20:a0:6d:6d:3d:d8:c0:9a:ec:24:54:a5: 04:9e:56:39:fc:6d:2e:36:be:0e:bd:40:39:78:05:70: 63:81:f6:fc:36:b2:cc:47:ca:c7:b7:e6:43:b1:22:dc: 26:ab:d3:39:02:bf:5f:f7:ef:57:7a:32:a0:8d:03:4c: 2c:cc:80:61:10:a6:30:84:82:96:e9:0f:7e:0e:2a:ca: 66:3c:f8:a7:32:35:3b:a6:dc:a3:6f:fa:45:77:85:60: f6:8a:4d:53:ae:67:53:64:d5:36:0c:16:77:da:0c:4e Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:1c:41:b0:2f:cf:fc:27:23:94:f9:bd:ab: e4:9e:85:db:4c:92:96:ff:64:a0:ca:f2:44:80:b2:6d: 02:1d:00:e1:a1:95:0b:19:c8:40:18:c5:ec:16:38:c8: 46:45:e8:f3:5a:ef:c1:81:bc:e0:46:95:89:32:4c Fingerprint (SHA-256): 1F:9F:48:AE:A9:2A:6B:E4:49:ED:A7:82:65:23:9C:2D:FB:4F:33:E2:54:D7:78:C8:3C:82:7C:F9:F5:64:68:28 Fingerprint (SHA1): FD:3A:87:99:73:78:AC:E0:8E:C9:CD:E2:1B:16:C4:AA:8E:F8:2D:7F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1567: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171611 (0x126d959b) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:20:20 2018 Not After : Fri Mar 09 17:20:20 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: aa:3e:eb:14:98:f3:1d:4b:4c:ae:32:65:bc:51:bb:5a: cc:84:18:8f:8e:da:43:75:48:7b:bb:39:c6:59:2b:ac: dd:9a:60:6f:19:82:a7:b8:03:f5:4c:a6:42:00:1c:53: f4:95:68:9f:ca:4c:31:40:89:be:ac:3f:be:cf:9b:28: 28:cc:07:bc:75:19:d0:4e:64:0a:5e:e8:a4:f6:98:8a: f6:83:f8:ab:73:c5:3e:35:13:0a:9b:e4:d1:ba:65:a5: ec:ec:7d:60:b5:6a:48:95:5f:9a:16:5b:13:78:23:ea: 16:0a:a8:4d:ec:93:f4:91:84:f4:f5:ed:ed:4e:b8:2b: ca:b8:cd:84:26:88:ae:be:d0:39:50:18:c4:69:e4:b8: 5f:9b:20:0f:20:a0:6d:6d:3d:d8:c0:9a:ec:24:54:a5: 04:9e:56:39:fc:6d:2e:36:be:0e:bd:40:39:78:05:70: 63:81:f6:fc:36:b2:cc:47:ca:c7:b7:e6:43:b1:22:dc: 26:ab:d3:39:02:bf:5f:f7:ef:57:7a:32:a0:8d:03:4c: 2c:cc:80:61:10:a6:30:84:82:96:e9:0f:7e:0e:2a:ca: 66:3c:f8:a7:32:35:3b:a6:dc:a3:6f:fa:45:77:85:60: f6:8a:4d:53:ae:67:53:64:d5:36:0c:16:77:da:0c:4e Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:1c:41:b0:2f:cf:fc:27:23:94:f9:bd:ab: e4:9e:85:db:4c:92:96:ff:64:a0:ca:f2:44:80:b2:6d: 02:1d:00:e1:a1:95:0b:19:c8:40:18:c5:ec:16:38:c8: 46:45:e8:f3:5a:ef:c1:81:bc:e0:46:95:89:32:4c Fingerprint (SHA-256): 1F:9F:48:AE:A9:2A:6B:E4:49:ED:A7:82:65:23:9C:2D:FB:4F:33:E2:54:D7:78:C8:3C:82:7C:F9:F5:64:68:28 Fingerprint (SHA1): FD:3A:87:99:73:78:AC:E0:8E:C9:CD:E2:1B:16:C4:AA:8E:F8:2D:7F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #1568: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1569: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1570: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1571: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1572: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1573: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1574: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1575: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1576: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1577: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1578: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1579: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1580: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1581: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1582: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1583: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #1584: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1585: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1586: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1587: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1588: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1589: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1590: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1591: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1592: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1593: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1594: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1595: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20180309172034Z nextupdate=20190309172034Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Mar 09 17:20:34 2018 Next Update: Sat Mar 09 17:20:34 2019 CRL Extensions: chains.sh: #1596: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309172034Z nextupdate=20190309172034Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 17:20:34 2018 Next Update: Sat Mar 09 17:20:34 2019 CRL Extensions: chains.sh: #1597: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20180309172034Z nextupdate=20190309172034Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Mar 09 17:20:34 2018 Next Update: Sat Mar 09 17:20:34 2019 CRL Extensions: chains.sh: #1598: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20180309172034Z nextupdate=20190309172034Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Mar 09 17:20:34 2018 Next Update: Sat Mar 09 17:20:34 2019 CRL Extensions: chains.sh: #1599: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20180309172035Z addcert 14 20180309172035Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Mar 09 17:20:35 2018 Next Update: Sat Mar 09 17:20:34 2019 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Fri Mar 09 17:20:35 2018 CRL Extensions: chains.sh: #1600: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309172036Z addcert 15 20180309172036Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 17:20:36 2018 Next Update: Sat Mar 09 17:20:34 2019 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Fri Mar 09 17:20:36 2018 CRL Extensions: chains.sh: #1601: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1602: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1603: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1604: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #1605: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #1606: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #1607: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #1608: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #1609: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #1610: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:20:27 2018 Not After : Fri Mar 09 17:20:27 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 94:1b:b7:59:2f:9f:e7:69:d1:7f:61:2e:fe:ea:95:3a: 37:ee:88:03:44:ed:82:a2:ef:46:4a:a7:09:02:9d:51: 27:e8:4f:51:f9:44:60:d8:37:80:34:46:ad:e9:73:f9: 86:8e:ae:15:08:7e:a1:47:ac:35:3a:57:c6:1b:48:f0: 43:dd:f5:bc:7b:3c:d1:8b:f9:fe:5e:05:26:97:a8:00: 19:50:6b:4e:c2:5f:1c:42:6d:94:ae:29:8c:88:a0:77: c9:7f:ca:9b:f2:d1:e9:f3:03:cc:e3:13:60:e4:5b:ba: d4:c8:b3:8b:e8:19:7c:d0:b1:31:7f:bd:9c:ce:fb:7a: 8f:1b:d5:65:ec:d0:1a:f5:ae:a8:3b:48:0f:f6:07:aa: 23:2b:7a:4a:b4:cc:d3:b7:d7:35:b4:a4:b4:6c:9a:0e: 1b:db:2b:b0:8b:b4:6b:04:8a:8e:1b:99:b7:d8:7f:b3: 6f:ec:62:43:6a:04:c1:d9:f7:89:92:b2:c2:d4:2f:77: f9:ce:74:11:54:68:fd:b2:73:73:3e:38:ab:64:e1:24: 1d:db:c0:47:a2:60:93:dc:6d:cc:6b:2b:e5:5e:a6:4b: 32:71:0f:3d:a2:92:76:30:f6:31:08:1c:5c:40:59:d7: d4:57:51:c1:be:f4:ff:4f:39:02:91:e2:63:06:b5:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:0e:64:ab:14:5a:a5:11:e1:1f:3b:f8:a5:b4:cb:d9: b1:58:35:95:92:fa:c7:c7:d3:1e:16:ad:93:e6:64:b1: 0a:ed:2f:46:7f:e0:40:13:d3:ef:ab:e0:ff:60:78:e4: a4:61:bc:eb:da:c8:ab:1d:28:e7:b9:65:a1:46:d7:95: 33:e4:d6:2b:45:f6:7e:4a:a7:08:ff:3a:4e:32:52:b5: 56:d7:a4:96:66:58:db:99:17:89:3e:e4:cb:1e:55:80: 08:dd:6e:37:2a:ce:f1:f6:92:5c:e6:30:e1:9d:f9:f2: 8a:1a:78:50:7d:5a:3d:c1:22:c5:a8:34:2e:ac:ab:d8: c5:1f:4c:46:87:7c:c2:9c:d2:e6:1c:46:4f:28:53:33: 70:dc:b2:96:b7:79:b7:14:28:2a:3d:aa:07:f3:9f:72: 87:4e:bc:c0:34:34:00:be:38:1e:05:da:28:b0:d1:a0: e6:25:33:87:42:97:fa:a7:cc:e5:56:8e:db:69:1c:4c: 69:9d:3d:b3:e4:ce:6f:62:62:99:72:d4:65:45:78:56: 32:c7:6e:fe:7f:69:6c:bf:69:d9:19:6b:04:58:39:e7: 73:4d:82:47:26:d8:cc:78:1b:14:42:c3:bc:a0:41:8d: 3c:85:72:6a:51:54:3b:36:b0:8f:3a:3e:c0:0a:38:f4 Fingerprint (SHA-256): ED:B5:E9:69:6C:38:A6:7B:B1:80:9A:68:11:CC:C7:6A:B1:2C:15:10:0C:27:10:DD:30:F8:EE:B5:5D:B6:65:84 Fingerprint (SHA1): 8E:01:6A:42:48:E4:18:5C:B5:D9:E0:2A:30:AF:F9:F9:0D:9E:89:32 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1611: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1612: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:20:27 2018 Not After : Fri Mar 09 17:20:27 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 94:1b:b7:59:2f:9f:e7:69:d1:7f:61:2e:fe:ea:95:3a: 37:ee:88:03:44:ed:82:a2:ef:46:4a:a7:09:02:9d:51: 27:e8:4f:51:f9:44:60:d8:37:80:34:46:ad:e9:73:f9: 86:8e:ae:15:08:7e:a1:47:ac:35:3a:57:c6:1b:48:f0: 43:dd:f5:bc:7b:3c:d1:8b:f9:fe:5e:05:26:97:a8:00: 19:50:6b:4e:c2:5f:1c:42:6d:94:ae:29:8c:88:a0:77: c9:7f:ca:9b:f2:d1:e9:f3:03:cc:e3:13:60:e4:5b:ba: d4:c8:b3:8b:e8:19:7c:d0:b1:31:7f:bd:9c:ce:fb:7a: 8f:1b:d5:65:ec:d0:1a:f5:ae:a8:3b:48:0f:f6:07:aa: 23:2b:7a:4a:b4:cc:d3:b7:d7:35:b4:a4:b4:6c:9a:0e: 1b:db:2b:b0:8b:b4:6b:04:8a:8e:1b:99:b7:d8:7f:b3: 6f:ec:62:43:6a:04:c1:d9:f7:89:92:b2:c2:d4:2f:77: f9:ce:74:11:54:68:fd:b2:73:73:3e:38:ab:64:e1:24: 1d:db:c0:47:a2:60:93:dc:6d:cc:6b:2b:e5:5e:a6:4b: 32:71:0f:3d:a2:92:76:30:f6:31:08:1c:5c:40:59:d7: d4:57:51:c1:be:f4:ff:4f:39:02:91:e2:63:06:b5:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:0e:64:ab:14:5a:a5:11:e1:1f:3b:f8:a5:b4:cb:d9: b1:58:35:95:92:fa:c7:c7:d3:1e:16:ad:93:e6:64:b1: 0a:ed:2f:46:7f:e0:40:13:d3:ef:ab:e0:ff:60:78:e4: a4:61:bc:eb:da:c8:ab:1d:28:e7:b9:65:a1:46:d7:95: 33:e4:d6:2b:45:f6:7e:4a:a7:08:ff:3a:4e:32:52:b5: 56:d7:a4:96:66:58:db:99:17:89:3e:e4:cb:1e:55:80: 08:dd:6e:37:2a:ce:f1:f6:92:5c:e6:30:e1:9d:f9:f2: 8a:1a:78:50:7d:5a:3d:c1:22:c5:a8:34:2e:ac:ab:d8: c5:1f:4c:46:87:7c:c2:9c:d2:e6:1c:46:4f:28:53:33: 70:dc:b2:96:b7:79:b7:14:28:2a:3d:aa:07:f3:9f:72: 87:4e:bc:c0:34:34:00:be:38:1e:05:da:28:b0:d1:a0: e6:25:33:87:42:97:fa:a7:cc:e5:56:8e:db:69:1c:4c: 69:9d:3d:b3:e4:ce:6f:62:62:99:72:d4:65:45:78:56: 32:c7:6e:fe:7f:69:6c:bf:69:d9:19:6b:04:58:39:e7: 73:4d:82:47:26:d8:cc:78:1b:14:42:c3:bc:a0:41:8d: 3c:85:72:6a:51:54:3b:36:b0:8f:3a:3e:c0:0a:38:f4 Fingerprint (SHA-256): ED:B5:E9:69:6C:38:A6:7B:B1:80:9A:68:11:CC:C7:6A:B1:2C:15:10:0C:27:10:DD:30:F8:EE:B5:5D:B6:65:84 Fingerprint (SHA1): 8E:01:6A:42:48:E4:18:5C:B5:D9:E0:2A:30:AF:F9:F9:0D:9E:89:32 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1613: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1614: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1615: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171620 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1616: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1617: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1618: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1619: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 309171621 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1620: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1621: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1622: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309171392.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1623: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309171366.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1624: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1625: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1626: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309171392.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1627: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 309171622 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1628: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1629: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1630: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309171392.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1631: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309171367.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1632: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1633: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1634: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1635: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 309171623 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1636: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1637: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1638: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309171392.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1639: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309171368.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1640: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1641: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1642: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309171392.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1643: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309171369.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1644: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1645: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20180309172045Z nextupdate=20190309172045Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Mar 09 17:20:45 2018 Next Update: Sat Mar 09 17:20:45 2019 CRL Extensions: chains.sh: #1646: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309172045Z nextupdate=20190309172045Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 17:20:45 2018 Next Update: Sat Mar 09 17:20:45 2019 CRL Extensions: chains.sh: #1647: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20180309172045Z nextupdate=20190309172045Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Mar 09 17:20:45 2018 Next Update: Sat Mar 09 17:20:45 2019 CRL Extensions: chains.sh: #1648: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20180309172046Z nextupdate=20190309172046Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Mar 09 17:20:46 2018 Next Update: Sat Mar 09 17:20:46 2019 CRL Extensions: chains.sh: #1649: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309172047Z addcert 20 20180309172047Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 17:20:47 2018 Next Update: Sat Mar 09 17:20:45 2019 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Mar 09 17:20:47 2018 CRL Extensions: chains.sh: #1650: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309172048Z addcert 40 20180309172048Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 17:20:48 2018 Next Update: Sat Mar 09 17:20:45 2019 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Mar 09 17:20:47 2018 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Fri Mar 09 17:20:48 2018 CRL Extensions: chains.sh: #1651: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1652: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1653: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1654: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171620 (0x126d95a4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:20:38 2018 Not After : Fri Mar 09 17:20:38 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:a1:b1:55:c2:58:62:c5:0d:d4:c2:0b:17:f5:c3:ea: c0:72:1c:8c:80:30:86:fd:1d:19:bb:25:c1:97:a9:27: fe:48:1e:bd:8e:a1:b2:15:fa:b8:98:b8:69:5e:5a:90: 61:84:c5:e8:b5:bb:2c:19:be:15:76:00:e3:59:b8:62: 88:92:ad:11:f6:bc:f6:a4:92:30:9b:c6:3b:49:af:3e: 3c:c8:b7:f7:a7:6a:23:f7:9d:37:51:51:b7:a6:57:64: 66:95:44:54:5d:33:1d:98:78:f7:c3:92:c3:12:62:bc: d9:b1:2a:fa:65:54:ac:b9:43:a7:09:cc:82:46:fb:15: 8b:76:90:8d:f0:ab:99:43:b1:a5:cb:26:1a:77:df:9b: 7d:cb:2c:41:8a:90:78:9d:01:44:4f:99:f6:ed:d9:4a: 3f:50:10:76:3b:1b:08:17:0c:c3:8f:99:48:e8:d0:c8: ca:21:e9:96:9b:5a:15:19:5e:51:83:1e:bd:e0:6c:4e: ee:1e:59:79:72:2e:73:25:e5:e8:9e:e4:4d:05:33:0a: 11:af:c0:29:d3:8d:c3:32:28:c5:39:90:9f:ad:ac:6d: dd:13:1b:9b:b2:0d:d2:2e:f6:5f:83:63:d9:ef:dc:9f: 79:ae:12:51:43:84:e1:68:4d:f1:f9:64:aa:59:35:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:3c:39:bc:9f:96:a1:7d:12:66:6d:e0:75:e7:1c:96: a7:a2:33:29:dc:8f:f8:11:0b:6b:e9:10:eb:9c:ce:ab: 9c:6d:a9:70:d9:8d:5b:df:d8:41:77:bc:ce:01:f0:8b: f3:7f:dc:dd:d9:5e:43:a6:7c:b5:21:97:e6:8a:0a:f4: 0b:4f:73:ba:50:e1:f9:bb:30:ea:d4:77:c1:52:68:2b: 04:2e:4b:5b:2b:7b:ed:00:cf:fb:ef:f4:3e:b2:c5:10: 44:4b:c2:39:f0:4c:70:0a:c1:b9:5d:ae:4d:e5:68:f6: 29:f3:43:e4:75:12:07:85:fd:c4:9f:e6:35:a7:90:0b: 30:0e:3f:4e:6a:f1:1a:03:5d:f8:64:4e:94:53:d3:06: fb:4c:d9:ac:3f:bb:1a:dc:74:18:2e:df:11:32:13:2b: 02:f5:9f:82:37:fd:34:a0:a3:a2:3b:f5:bc:95:27:60: eb:26:1b:02:e4:90:d5:ea:0f:e6:bd:05:cd:e0:03:22: d1:72:5c:42:4c:bc:09:f4:3c:04:14:14:e8:d7:da:c6: 75:ea:5f:bd:4b:b8:86:48:8f:2c:37:25:ab:0a:a5:9e: 47:02:66:12:9e:03:1f:ac:36:10:40:cb:d3:e9:ba:3c: 04:93:8a:fe:b5:8b:a3:0f:58:51:c2:ca:ac:a9:bd:a2 Fingerprint (SHA-256): 7C:6C:88:80:3E:0E:A6:ED:BF:C9:10:8B:19:B9:A3:D5:63:28:51:AA:BB:A4:86:06:FF:6B:EC:CB:70:63:0D:0D Fingerprint (SHA1): EB:C4:D3:7D:8B:4D:13:4A:9C:2A:35:81:BF:68:66:B0:E8:98:C6:81 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1655: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1656: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171620 (0x126d95a4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 17:20:38 2018 Not After : Fri Mar 09 17:20:38 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:a1:b1:55:c2:58:62:c5:0d:d4:c2:0b:17:f5:c3:ea: c0:72:1c:8c:80:30:86:fd:1d:19:bb:25:c1:97:a9:27: fe:48:1e:bd:8e:a1:b2:15:fa:b8:98:b8:69:5e:5a:90: 61:84:c5:e8:b5:bb:2c:19:be:15:76:00:e3:59:b8:62: 88:92:ad:11:f6:bc:f6:a4:92:30:9b:c6:3b:49:af:3e: 3c:c8:b7:f7:a7:6a:23:f7:9d:37:51:51:b7:a6:57:64: 66:95:44:54:5d:33:1d:98:78:f7:c3:92:c3:12:62:bc: d9:b1:2a:fa:65:54:ac:b9:43:a7:09:cc:82:46:fb:15: 8b:76:90:8d:f0:ab:99:43:b1:a5:cb:26:1a:77:df:9b: 7d:cb:2c:41:8a:90:78:9d:01:44:4f:99:f6:ed:d9:4a: 3f:50:10:76:3b:1b:08:17:0c:c3:8f:99:48:e8:d0:c8: ca:21:e9:96:9b:5a:15:19:5e:51:83:1e:bd:e0:6c:4e: ee:1e:59:79:72:2e:73:25:e5:e8:9e:e4:4d:05:33:0a: 11:af:c0:29:d3:8d:c3:32:28:c5:39:90:9f:ad:ac:6d: dd:13:1b:9b:b2:0d:d2:2e:f6:5f:83:63:d9:ef:dc:9f: 79:ae:12:51:43:84:e1:68:4d:f1:f9:64:aa:59:35:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:3c:39:bc:9f:96:a1:7d:12:66:6d:e0:75:e7:1c:96: a7:a2:33:29:dc:8f:f8:11:0b:6b:e9:10:eb:9c:ce:ab: 9c:6d:a9:70:d9:8d:5b:df:d8:41:77:bc:ce:01:f0:8b: f3:7f:dc:dd:d9:5e:43:a6:7c:b5:21:97:e6:8a:0a:f4: 0b:4f:73:ba:50:e1:f9:bb:30:ea:d4:77:c1:52:68:2b: 04:2e:4b:5b:2b:7b:ed:00:cf:fb:ef:f4:3e:b2:c5:10: 44:4b:c2:39:f0:4c:70:0a:c1:b9:5d:ae:4d:e5:68:f6: 29:f3:43:e4:75:12:07:85:fd:c4:9f:e6:35:a7:90:0b: 30:0e:3f:4e:6a:f1:1a:03:5d:f8:64:4e:94:53:d3:06: fb:4c:d9:ac:3f:bb:1a:dc:74:18:2e:df:11:32:13:2b: 02:f5:9f:82:37:fd:34:a0:a3:a2:3b:f5:bc:95:27:60: eb:26:1b:02:e4:90:d5:ea:0f:e6:bd:05:cd:e0:03:22: d1:72:5c:42:4c:bc:09:f4:3c:04:14:14:e8:d7:da:c6: 75:ea:5f:bd:4b:b8:86:48:8f:2c:37:25:ab:0a:a5:9e: 47:02:66:12:9e:03:1f:ac:36:10:40:cb:d3:e9:ba:3c: 04:93:8a:fe:b5:8b:a3:0f:58:51:c2:ca:ac:a9:bd:a2 Fingerprint (SHA-256): 7C:6C:88:80:3E:0E:A6:ED:BF:C9:10:8B:19:B9:A3:D5:63:28:51:AA:BB:A4:86:06:FF:6B:EC:CB:70:63:0D:0D Fingerprint (SHA1): EB:C4:D3:7D:8B:4D:13:4A:9C:2A:35:81:BF:68:66:B0:E8:98:C6:81 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1657: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1658: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1659: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171624 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1660: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1661: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1662: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1663: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 309171625 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1664: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1665: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1666: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1667: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309171626 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1668: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1669: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1670: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1671: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 309171627 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1672: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1673: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1674: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -m 309171628 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1675: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1676: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1677: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1678: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 309171629 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1679: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1680: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1681: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1682: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 309171630 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1683: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1684: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1685: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1686: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1687: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171624 (0x126d95a8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:20:50 2018 Not After : Fri Mar 09 17:20:50 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:ca:f4:44:2f:68:ea:3a:bd:7e:c0:a5:c9:09:84:bf: 77:b7:5b:e5:09:e7:75:1e:f1:da:9f:b8:06:b6:de:47: bc:89:3d:3e:10:ae:71:aa:c1:19:68:59:88:e6:f5:90: 3d:20:a0:06:08:c2:dc:04:7a:50:d3:40:62:9d:9b:28: e8:35:51:5d:67:3d:5a:30:f2:59:3d:95:a6:d8:47:f1: 08:fd:18:dc:ff:8b:f5:da:6a:8c:33:f8:40:16:60:f8: 88:67:c6:1f:f0:1b:ed:39:b8:42:fd:08:0c:be:17:83: c6:df:9f:12:c1:b3:50:19:25:0b:d4:42:bb:59:d1:5c: 0c:99:dd:9a:5d:16:47:14:64:1c:2d:c1:96:03:1c:d1: 07:be:86:0a:e6:4a:ba:29:c2:03:82:83:cd:2d:85:50: 91:31:4d:b6:6d:3f:27:ad:9e:04:3c:88:ec:bd:0d:b3: a3:3d:e8:cf:0e:48:d8:ae:6e:45:ab:dc:db:b6:07:5b: 73:77:75:52:c3:7c:7d:7a:fa:c3:cf:39:65:8a:f5:b3: 8b:07:54:c1:72:9e:9a:83:4e:cf:30:9d:c6:02:1d:6c: e6:52:58:8c:83:99:ab:ce:b4:25:a0:6e:6f:89:1a:28: d9:66:dc:47:67:d4:7f:1c:7a:c8:af:d5:67:6c:20:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:b6:0a:df:96:b1:7f:40:00:22:a2:30:40:2d:4e:a3: 8d:f6:e1:c0:1c:b9:87:bd:d1:2d:f0:fa:74:3f:ee:1c: f4:0c:7d:e7:d6:e2:07:7f:f4:8d:92:f4:9e:fb:9d:5b: ad:f6:52:b4:e2:54:db:3e:9c:f4:26:53:3b:f7:20:85: 08:6c:a3:a6:a7:d9:d1:f5:e0:f7:95:f9:d5:94:e9:5f: a1:9d:0e:35:4e:bb:95:73:06:4b:24:cf:37:69:f2:39: 25:bf:18:66:76:be:55:27:17:02:ec:df:de:d9:59:28: 79:4a:c9:ea:14:87:4f:6a:c6:b3:12:b6:5b:14:cb:77: b5:26:cc:58:bf:3f:8b:ab:33:18:07:31:76:95:57:4f: 9a:85:2e:9a:6c:7c:d5:84:d5:00:37:54:7a:48:19:89: fb:2d:ff:55:64:4c:a2:7a:83:ed:6b:94:30:be:cf:3c: d7:22:57:0f:74:c9:70:d7:a4:d7:59:c1:da:cf:62:fa: ec:51:1c:65:8c:77:29:f0:be:2e:7e:24:dd:aa:8e:be: 8e:2b:30:e3:c5:4c:1e:ad:20:c3:17:e4:82:9c:14:08: ba:74:2a:bf:fe:c9:6d:c1:4f:a7:97:f0:ee:9f:8f:a3: 68:87:2f:d5:f9:1f:12:84:55:68:97:9c:ea:12:4b:2c Fingerprint (SHA-256): B4:B5:ED:BC:03:6D:9D:B1:9E:9A:F2:45:43:DE:1B:11:87:9C:4D:AF:9F:D8:4E:8B:14:C1:2E:58:4C:45:00:A7 Fingerprint (SHA1): 69:55:7F:E3:D5:07:CA:14:05:E6:FC:50:F7:74:43:E3:BC:2F:3C:73 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1688: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171626 (0x126d95aa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 17:20:52 2018 Not After : Thu Mar 09 17:20:52 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:10:67:62:96:ef:ff:90:a2:4e:fc:8c:70:1d:45:c5: 15:4e:58:ef:32:5a:16:b0:c8:82:75:01:c5:ac:bd:1c: 0b:1d:f8:90:64:4e:11:15:70:b7:82:ac:9d:d8:61:b6: d8:78:73:4f:8b:f1:cb:8f:e0:6b:bf:f7:9f:62:13:9f: cf:e7:69:60:d8:2a:ba:97:f2:59:c1:f9:8a:a0:36:01: 85:75:ec:61:dd:2e:1b:e7:09:fc:10:d1:4b:1f:48:38: e4:db:e7:58:d2:77:bc:4d:ad:8b:b2:8b:4d:d6:0e:0f: e4:0f:36:d7:41:35:54:93:70:37:35:18:70:20:60:3d: d0:c6:43:41:ba:b7:59:9d:34:2c:f6:ce:00:ec:e6:2e: b4:d2:e9:16:49:b0:1d:50:e6:8c:44:5e:fd:c8:3a:a5: 75:6a:d0:2e:da:b9:d8:38:48:1c:0c:6f:56:e2:e7:f1: 26:19:27:65:c2:e6:74:b2:b9:34:31:31:1c:4b:91:a8: c8:63:25:f8:96:74:d3:87:30:00:35:20:c1:b1:81:c2: 9d:6a:4a:61:fd:bb:51:ad:1a:9f:6c:3d:d7:92:49:7b: 9a:89:28:74:30:16:e9:f7:56:58:90:69:cf:42:32:17: 40:68:76:a5:cb:da:fe:1c:6d:c9:c5:34:9f:d7:3e:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:60:a8:af:ad:30:e3:af:4a:21:ce:ad:31:b0:e7:a4: 5b:87:57:12:6e:39:99:6e:38:27:c6:4e:41:e9:c8:88: 89:f2:c6:c5:1e:ec:62:9b:3f:11:e3:19:f9:1d:5e:bd: d8:f4:95:a0:02:3f:df:4d:a5:aa:f0:7c:3c:1f:d4:14: 74:73:6d:fc:87:d7:44:4f:8c:da:db:fb:b7:24:b5:51: 5f:da:39:8f:80:7a:3c:40:0a:3c:5a:6e:2d:de:14:9d: 84:56:77:0b:e0:6e:5a:38:c3:10:c8:8a:51:2c:8a:5c: 55:24:ea:61:b6:25:98:5b:34:2a:d5:cb:f1:fe:61:d4: 54:af:98:9f:b5:64:0f:3b:dd:3a:1f:8e:1a:95:a8:ae: a4:e9:e5:ff:cc:7e:6f:7a:3d:e3:d3:aa:37:2c:90:b1: 49:dd:0b:68:e6:b8:ef:34:3a:7b:89:f6:ba:1e:3f:9c: 83:17:b6:2e:02:4e:d7:4e:74:58:0b:1f:8f:5d:0b:76: 43:4c:96:2b:29:c9:9e:8b:eb:3b:5f:54:f6:09:fe:af: 39:96:bb:57:8a:b4:14:1f:84:37:2c:8d:02:0d:52:d1: d9:c4:20:a6:b6:78:8d:e4:2d:ee:88:d1:5f:cc:ee:ba: 35:0e:de:ca:8b:3c:fb:46:0f:36:26:12:0e:34:3a:7e Fingerprint (SHA-256): FC:5A:64:65:71:FC:1D:E9:65:5B:2F:6C:6D:2D:69:20:AB:8E:FA:AE:08:45:56:B8:EE:84:E3:96:FB:05:79:0C Fingerprint (SHA1): 41:F2:F4:0D:8A:25:64:E8:DC:F8:D3:11:AE:84:40:BD:71:2D:2F:CA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1689: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171624 (0x126d95a8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:20:50 2018 Not After : Fri Mar 09 17:20:50 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:ca:f4:44:2f:68:ea:3a:bd:7e:c0:a5:c9:09:84:bf: 77:b7:5b:e5:09:e7:75:1e:f1:da:9f:b8:06:b6:de:47: bc:89:3d:3e:10:ae:71:aa:c1:19:68:59:88:e6:f5:90: 3d:20:a0:06:08:c2:dc:04:7a:50:d3:40:62:9d:9b:28: e8:35:51:5d:67:3d:5a:30:f2:59:3d:95:a6:d8:47:f1: 08:fd:18:dc:ff:8b:f5:da:6a:8c:33:f8:40:16:60:f8: 88:67:c6:1f:f0:1b:ed:39:b8:42:fd:08:0c:be:17:83: c6:df:9f:12:c1:b3:50:19:25:0b:d4:42:bb:59:d1:5c: 0c:99:dd:9a:5d:16:47:14:64:1c:2d:c1:96:03:1c:d1: 07:be:86:0a:e6:4a:ba:29:c2:03:82:83:cd:2d:85:50: 91:31:4d:b6:6d:3f:27:ad:9e:04:3c:88:ec:bd:0d:b3: a3:3d:e8:cf:0e:48:d8:ae:6e:45:ab:dc:db:b6:07:5b: 73:77:75:52:c3:7c:7d:7a:fa:c3:cf:39:65:8a:f5:b3: 8b:07:54:c1:72:9e:9a:83:4e:cf:30:9d:c6:02:1d:6c: e6:52:58:8c:83:99:ab:ce:b4:25:a0:6e:6f:89:1a:28: d9:66:dc:47:67:d4:7f:1c:7a:c8:af:d5:67:6c:20:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:b6:0a:df:96:b1:7f:40:00:22:a2:30:40:2d:4e:a3: 8d:f6:e1:c0:1c:b9:87:bd:d1:2d:f0:fa:74:3f:ee:1c: f4:0c:7d:e7:d6:e2:07:7f:f4:8d:92:f4:9e:fb:9d:5b: ad:f6:52:b4:e2:54:db:3e:9c:f4:26:53:3b:f7:20:85: 08:6c:a3:a6:a7:d9:d1:f5:e0:f7:95:f9:d5:94:e9:5f: a1:9d:0e:35:4e:bb:95:73:06:4b:24:cf:37:69:f2:39: 25:bf:18:66:76:be:55:27:17:02:ec:df:de:d9:59:28: 79:4a:c9:ea:14:87:4f:6a:c6:b3:12:b6:5b:14:cb:77: b5:26:cc:58:bf:3f:8b:ab:33:18:07:31:76:95:57:4f: 9a:85:2e:9a:6c:7c:d5:84:d5:00:37:54:7a:48:19:89: fb:2d:ff:55:64:4c:a2:7a:83:ed:6b:94:30:be:cf:3c: d7:22:57:0f:74:c9:70:d7:a4:d7:59:c1:da:cf:62:fa: ec:51:1c:65:8c:77:29:f0:be:2e:7e:24:dd:aa:8e:be: 8e:2b:30:e3:c5:4c:1e:ad:20:c3:17:e4:82:9c:14:08: ba:74:2a:bf:fe:c9:6d:c1:4f:a7:97:f0:ee:9f:8f:a3: 68:87:2f:d5:f9:1f:12:84:55:68:97:9c:ea:12:4b:2c Fingerprint (SHA-256): B4:B5:ED:BC:03:6D:9D:B1:9E:9A:F2:45:43:DE:1B:11:87:9C:4D:AF:9F:D8:4E:8B:14:C1:2E:58:4C:45:00:A7 Fingerprint (SHA1): 69:55:7F:E3:D5:07:CA:14:05:E6:FC:50:F7:74:43:E3:BC:2F:3C:73 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1690: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1691: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171624 (0x126d95a8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:20:50 2018 Not After : Fri Mar 09 17:20:50 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:ca:f4:44:2f:68:ea:3a:bd:7e:c0:a5:c9:09:84:bf: 77:b7:5b:e5:09:e7:75:1e:f1:da:9f:b8:06:b6:de:47: bc:89:3d:3e:10:ae:71:aa:c1:19:68:59:88:e6:f5:90: 3d:20:a0:06:08:c2:dc:04:7a:50:d3:40:62:9d:9b:28: e8:35:51:5d:67:3d:5a:30:f2:59:3d:95:a6:d8:47:f1: 08:fd:18:dc:ff:8b:f5:da:6a:8c:33:f8:40:16:60:f8: 88:67:c6:1f:f0:1b:ed:39:b8:42:fd:08:0c:be:17:83: c6:df:9f:12:c1:b3:50:19:25:0b:d4:42:bb:59:d1:5c: 0c:99:dd:9a:5d:16:47:14:64:1c:2d:c1:96:03:1c:d1: 07:be:86:0a:e6:4a:ba:29:c2:03:82:83:cd:2d:85:50: 91:31:4d:b6:6d:3f:27:ad:9e:04:3c:88:ec:bd:0d:b3: a3:3d:e8:cf:0e:48:d8:ae:6e:45:ab:dc:db:b6:07:5b: 73:77:75:52:c3:7c:7d:7a:fa:c3:cf:39:65:8a:f5:b3: 8b:07:54:c1:72:9e:9a:83:4e:cf:30:9d:c6:02:1d:6c: e6:52:58:8c:83:99:ab:ce:b4:25:a0:6e:6f:89:1a:28: d9:66:dc:47:67:d4:7f:1c:7a:c8:af:d5:67:6c:20:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:b6:0a:df:96:b1:7f:40:00:22:a2:30:40:2d:4e:a3: 8d:f6:e1:c0:1c:b9:87:bd:d1:2d:f0:fa:74:3f:ee:1c: f4:0c:7d:e7:d6:e2:07:7f:f4:8d:92:f4:9e:fb:9d:5b: ad:f6:52:b4:e2:54:db:3e:9c:f4:26:53:3b:f7:20:85: 08:6c:a3:a6:a7:d9:d1:f5:e0:f7:95:f9:d5:94:e9:5f: a1:9d:0e:35:4e:bb:95:73:06:4b:24:cf:37:69:f2:39: 25:bf:18:66:76:be:55:27:17:02:ec:df:de:d9:59:28: 79:4a:c9:ea:14:87:4f:6a:c6:b3:12:b6:5b:14:cb:77: b5:26:cc:58:bf:3f:8b:ab:33:18:07:31:76:95:57:4f: 9a:85:2e:9a:6c:7c:d5:84:d5:00:37:54:7a:48:19:89: fb:2d:ff:55:64:4c:a2:7a:83:ed:6b:94:30:be:cf:3c: d7:22:57:0f:74:c9:70:d7:a4:d7:59:c1:da:cf:62:fa: ec:51:1c:65:8c:77:29:f0:be:2e:7e:24:dd:aa:8e:be: 8e:2b:30:e3:c5:4c:1e:ad:20:c3:17:e4:82:9c:14:08: ba:74:2a:bf:fe:c9:6d:c1:4f:a7:97:f0:ee:9f:8f:a3: 68:87:2f:d5:f9:1f:12:84:55:68:97:9c:ea:12:4b:2c Fingerprint (SHA-256): B4:B5:ED:BC:03:6D:9D:B1:9E:9A:F2:45:43:DE:1B:11:87:9C:4D:AF:9F:D8:4E:8B:14:C1:2E:58:4C:45:00:A7 Fingerprint (SHA1): 69:55:7F:E3:D5:07:CA:14:05:E6:FC:50:F7:74:43:E3:BC:2F:3C:73 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1692: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171626 (0x126d95aa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 17:20:52 2018 Not After : Thu Mar 09 17:20:52 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:10:67:62:96:ef:ff:90:a2:4e:fc:8c:70:1d:45:c5: 15:4e:58:ef:32:5a:16:b0:c8:82:75:01:c5:ac:bd:1c: 0b:1d:f8:90:64:4e:11:15:70:b7:82:ac:9d:d8:61:b6: d8:78:73:4f:8b:f1:cb:8f:e0:6b:bf:f7:9f:62:13:9f: cf:e7:69:60:d8:2a:ba:97:f2:59:c1:f9:8a:a0:36:01: 85:75:ec:61:dd:2e:1b:e7:09:fc:10:d1:4b:1f:48:38: e4:db:e7:58:d2:77:bc:4d:ad:8b:b2:8b:4d:d6:0e:0f: e4:0f:36:d7:41:35:54:93:70:37:35:18:70:20:60:3d: d0:c6:43:41:ba:b7:59:9d:34:2c:f6:ce:00:ec:e6:2e: b4:d2:e9:16:49:b0:1d:50:e6:8c:44:5e:fd:c8:3a:a5: 75:6a:d0:2e:da:b9:d8:38:48:1c:0c:6f:56:e2:e7:f1: 26:19:27:65:c2:e6:74:b2:b9:34:31:31:1c:4b:91:a8: c8:63:25:f8:96:74:d3:87:30:00:35:20:c1:b1:81:c2: 9d:6a:4a:61:fd:bb:51:ad:1a:9f:6c:3d:d7:92:49:7b: 9a:89:28:74:30:16:e9:f7:56:58:90:69:cf:42:32:17: 40:68:76:a5:cb:da:fe:1c:6d:c9:c5:34:9f:d7:3e:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:60:a8:af:ad:30:e3:af:4a:21:ce:ad:31:b0:e7:a4: 5b:87:57:12:6e:39:99:6e:38:27:c6:4e:41:e9:c8:88: 89:f2:c6:c5:1e:ec:62:9b:3f:11:e3:19:f9:1d:5e:bd: d8:f4:95:a0:02:3f:df:4d:a5:aa:f0:7c:3c:1f:d4:14: 74:73:6d:fc:87:d7:44:4f:8c:da:db:fb:b7:24:b5:51: 5f:da:39:8f:80:7a:3c:40:0a:3c:5a:6e:2d:de:14:9d: 84:56:77:0b:e0:6e:5a:38:c3:10:c8:8a:51:2c:8a:5c: 55:24:ea:61:b6:25:98:5b:34:2a:d5:cb:f1:fe:61:d4: 54:af:98:9f:b5:64:0f:3b:dd:3a:1f:8e:1a:95:a8:ae: a4:e9:e5:ff:cc:7e:6f:7a:3d:e3:d3:aa:37:2c:90:b1: 49:dd:0b:68:e6:b8:ef:34:3a:7b:89:f6:ba:1e:3f:9c: 83:17:b6:2e:02:4e:d7:4e:74:58:0b:1f:8f:5d:0b:76: 43:4c:96:2b:29:c9:9e:8b:eb:3b:5f:54:f6:09:fe:af: 39:96:bb:57:8a:b4:14:1f:84:37:2c:8d:02:0d:52:d1: d9:c4:20:a6:b6:78:8d:e4:2d:ee:88:d1:5f:cc:ee:ba: 35:0e:de:ca:8b:3c:fb:46:0f:36:26:12:0e:34:3a:7e Fingerprint (SHA-256): FC:5A:64:65:71:FC:1D:E9:65:5B:2F:6C:6D:2D:69:20:AB:8E:FA:AE:08:45:56:B8:EE:84:E3:96:FB:05:79:0C Fingerprint (SHA1): 41:F2:F4:0D:8A:25:64:E8:DC:F8:D3:11:AE:84:40:BD:71:2D:2F:CA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1693: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1694: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1695: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1696: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171624 (0x126d95a8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:20:50 2018 Not After : Fri Mar 09 17:20:50 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:ca:f4:44:2f:68:ea:3a:bd:7e:c0:a5:c9:09:84:bf: 77:b7:5b:e5:09:e7:75:1e:f1:da:9f:b8:06:b6:de:47: bc:89:3d:3e:10:ae:71:aa:c1:19:68:59:88:e6:f5:90: 3d:20:a0:06:08:c2:dc:04:7a:50:d3:40:62:9d:9b:28: e8:35:51:5d:67:3d:5a:30:f2:59:3d:95:a6:d8:47:f1: 08:fd:18:dc:ff:8b:f5:da:6a:8c:33:f8:40:16:60:f8: 88:67:c6:1f:f0:1b:ed:39:b8:42:fd:08:0c:be:17:83: c6:df:9f:12:c1:b3:50:19:25:0b:d4:42:bb:59:d1:5c: 0c:99:dd:9a:5d:16:47:14:64:1c:2d:c1:96:03:1c:d1: 07:be:86:0a:e6:4a:ba:29:c2:03:82:83:cd:2d:85:50: 91:31:4d:b6:6d:3f:27:ad:9e:04:3c:88:ec:bd:0d:b3: a3:3d:e8:cf:0e:48:d8:ae:6e:45:ab:dc:db:b6:07:5b: 73:77:75:52:c3:7c:7d:7a:fa:c3:cf:39:65:8a:f5:b3: 8b:07:54:c1:72:9e:9a:83:4e:cf:30:9d:c6:02:1d:6c: e6:52:58:8c:83:99:ab:ce:b4:25:a0:6e:6f:89:1a:28: d9:66:dc:47:67:d4:7f:1c:7a:c8:af:d5:67:6c:20:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:b6:0a:df:96:b1:7f:40:00:22:a2:30:40:2d:4e:a3: 8d:f6:e1:c0:1c:b9:87:bd:d1:2d:f0:fa:74:3f:ee:1c: f4:0c:7d:e7:d6:e2:07:7f:f4:8d:92:f4:9e:fb:9d:5b: ad:f6:52:b4:e2:54:db:3e:9c:f4:26:53:3b:f7:20:85: 08:6c:a3:a6:a7:d9:d1:f5:e0:f7:95:f9:d5:94:e9:5f: a1:9d:0e:35:4e:bb:95:73:06:4b:24:cf:37:69:f2:39: 25:bf:18:66:76:be:55:27:17:02:ec:df:de:d9:59:28: 79:4a:c9:ea:14:87:4f:6a:c6:b3:12:b6:5b:14:cb:77: b5:26:cc:58:bf:3f:8b:ab:33:18:07:31:76:95:57:4f: 9a:85:2e:9a:6c:7c:d5:84:d5:00:37:54:7a:48:19:89: fb:2d:ff:55:64:4c:a2:7a:83:ed:6b:94:30:be:cf:3c: d7:22:57:0f:74:c9:70:d7:a4:d7:59:c1:da:cf:62:fa: ec:51:1c:65:8c:77:29:f0:be:2e:7e:24:dd:aa:8e:be: 8e:2b:30:e3:c5:4c:1e:ad:20:c3:17:e4:82:9c:14:08: ba:74:2a:bf:fe:c9:6d:c1:4f:a7:97:f0:ee:9f:8f:a3: 68:87:2f:d5:f9:1f:12:84:55:68:97:9c:ea:12:4b:2c Fingerprint (SHA-256): B4:B5:ED:BC:03:6D:9D:B1:9E:9A:F2:45:43:DE:1B:11:87:9C:4D:AF:9F:D8:4E:8B:14:C1:2E:58:4C:45:00:A7 Fingerprint (SHA1): 69:55:7F:E3:D5:07:CA:14:05:E6:FC:50:F7:74:43:E3:BC:2F:3C:73 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1697: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171628 (0x126d95ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Mar 09 17:20:54 2018 Not After : Fri Mar 09 17:20:54 2068 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:1d:f8:a9:b9:ce:88:35:0d:bb:42:bf:da:e0:0a:e3: 03:bd:80:6c:2d:dd:bb:de:e2:02:49:d8:4a:e7:5e:46: 46:52:0b:80:0c:58:7c:42:f0:54:83:f6:a2:3f:98:b7: 69:3b:a9:b3:dc:27:cb:cb:8c:df:95:49:e5:a8:f5:84: c7:54:d9:1d:86:dd:c0:a2:f5:d1:d1:45:e3:b0:3e:22: d2:71:11:2d:58:ec:85:5c:70:d3:2c:31:04:b1:47:56: e3:c9:30:e2:45:cc:9d:57:ec:04:5f:ce:47:fb:3d:52: d5:ca:a8:af:c8:70:2e:a4:b3:63:4e:87:89:86:4e:0a: d3:5f:4c:09:78:0d:d2:a0:7a:78:86:f9:68:37:41:ff: 8b:b5:29:49:59:24:95:cc:ef:6c:80:f7:a0:51:bc:a0: 2c:0e:2b:c1:ad:3b:9b:a1:08:27:20:5e:ec:00:30:c1: 83:a3:63:81:ff:ba:8e:9e:2e:ba:bb:eb:6b:a8:8a:53: c4:f5:17:37:8b:6b:f2:66:85:6a:42:66:df:33:af:a1: e9:35:d0:b9:5d:68:13:26:5c:ba:96:23:16:2f:3c:c2: d6:94:de:b5:67:7e:ec:23:71:c9:ee:c9:0a:e0:7e:f1: 73:d9:6b:c8:f1:e3:76:00:cf:95:82:c5:28:a7:cb:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:5e:6d:b6:c0:3e:6b:6f:06:7f:48:c6:e8:37:01:46: 50:cc:74:fb:90:b5:bf:c7:f8:2b:9e:68:9a:94:a9:33: fa:ff:07:df:d6:40:00:6e:fc:b4:80:cd:69:27:7e:75: d3:97:d3:6c:df:56:19:39:8e:c6:f0:9e:4a:ae:35:13: 8b:bd:42:19:a7:b3:76:ad:2e:8e:64:e2:81:77:ef:21: cf:7d:59:f0:33:79:4a:b9:81:1d:38:66:b4:18:63:da: 73:97:82:50:d7:14:ed:54:b0:be:96:b8:e9:27:dd:c6: 30:6d:cb:e1:2a:28:88:02:8e:2c:ef:40:25:0a:ea:a7: d8:65:88:78:1d:df:c3:55:bd:37:e3:a7:92:4b:ec:1e: af:66:5e:a8:e5:3e:7a:a4:11:21:9b:04:b7:33:10:9d: ea:85:ca:08:d6:62:0d:5f:e6:d9:20:12:3f:bb:ef:3a: ce:dd:48:4b:1e:63:6e:8a:cb:8f:68:9d:2e:11:b0:8f: 47:2b:34:f6:b8:73:5f:11:36:6c:91:af:9a:25:af:1a: e1:19:a8:5b:74:84:ae:b5:43:9e:f5:24:69:39:9b:3a: 6d:2a:e6:ca:44:b6:c3:47:74:69:c1:1a:84:4e:f0:bd: 81:7c:0c:67:c7:d4:f7:63:86:e2:be:9b:0a:10:ba:70 Fingerprint (SHA-256): F0:48:7A:E8:C9:74:97:CE:F9:A7:C0:51:FB:C1:FD:E5:97:87:06:E3:E8:9D:6A:56:CE:6C:96:33:24:97:3C:67 Fingerprint (SHA1): 74:5F:58:42:AF:E4:92:CC:EA:7E:56:8F:F8:29:91:C9:3F:94:2D:E0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1698: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171624 (0x126d95a8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 17:20:50 2018 Not After : Fri Mar 09 17:20:50 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:ca:f4:44:2f:68:ea:3a:bd:7e:c0:a5:c9:09:84:bf: 77:b7:5b:e5:09:e7:75:1e:f1:da:9f:b8:06:b6:de:47: bc:89:3d:3e:10:ae:71:aa:c1:19:68:59:88:e6:f5:90: 3d:20:a0:06:08:c2:dc:04:7a:50:d3:40:62:9d:9b:28: e8:35:51:5d:67:3d:5a:30:f2:59:3d:95:a6:d8:47:f1: 08:fd:18:dc:ff:8b:f5:da:6a:8c:33:f8:40:16:60:f8: 88:67:c6:1f:f0:1b:ed:39:b8:42:fd:08:0c:be:17:83: c6:df:9f:12:c1:b3:50:19:25:0b:d4:42:bb:59:d1:5c: 0c:99:dd:9a:5d:16:47:14:64:1c:2d:c1:96:03:1c:d1: 07:be:86:0a:e6:4a:ba:29:c2:03:82:83:cd:2d:85:50: 91:31:4d:b6:6d:3f:27:ad:9e:04:3c:88:ec:bd:0d:b3: a3:3d:e8:cf:0e:48:d8:ae:6e:45:ab:dc:db:b6:07:5b: 73:77:75:52:c3:7c:7d:7a:fa:c3:cf:39:65:8a:f5:b3: 8b:07:54:c1:72:9e:9a:83:4e:cf:30:9d:c6:02:1d:6c: e6:52:58:8c:83:99:ab:ce:b4:25:a0:6e:6f:89:1a:28: d9:66:dc:47:67:d4:7f:1c:7a:c8:af:d5:67:6c:20:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:b6:0a:df:96:b1:7f:40:00:22:a2:30:40:2d:4e:a3: 8d:f6:e1:c0:1c:b9:87:bd:d1:2d:f0:fa:74:3f:ee:1c: f4:0c:7d:e7:d6:e2:07:7f:f4:8d:92:f4:9e:fb:9d:5b: ad:f6:52:b4:e2:54:db:3e:9c:f4:26:53:3b:f7:20:85: 08:6c:a3:a6:a7:d9:d1:f5:e0:f7:95:f9:d5:94:e9:5f: a1:9d:0e:35:4e:bb:95:73:06:4b:24:cf:37:69:f2:39: 25:bf:18:66:76:be:55:27:17:02:ec:df:de:d9:59:28: 79:4a:c9:ea:14:87:4f:6a:c6:b3:12:b6:5b:14:cb:77: b5:26:cc:58:bf:3f:8b:ab:33:18:07:31:76:95:57:4f: 9a:85:2e:9a:6c:7c:d5:84:d5:00:37:54:7a:48:19:89: fb:2d:ff:55:64:4c:a2:7a:83:ed:6b:94:30:be:cf:3c: d7:22:57:0f:74:c9:70:d7:a4:d7:59:c1:da:cf:62:fa: ec:51:1c:65:8c:77:29:f0:be:2e:7e:24:dd:aa:8e:be: 8e:2b:30:e3:c5:4c:1e:ad:20:c3:17:e4:82:9c:14:08: ba:74:2a:bf:fe:c9:6d:c1:4f:a7:97:f0:ee:9f:8f:a3: 68:87:2f:d5:f9:1f:12:84:55:68:97:9c:ea:12:4b:2c Fingerprint (SHA-256): B4:B5:ED:BC:03:6D:9D:B1:9E:9A:F2:45:43:DE:1B:11:87:9C:4D:AF:9F:D8:4E:8B:14:C1:2E:58:4C:45:00:A7 Fingerprint (SHA1): 69:55:7F:E3:D5:07:CA:14:05:E6:FC:50:F7:74:43:E3:BC:2F:3C:73 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1699: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1700: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1701: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1702: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1703: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1704: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309171629 (0x126d95ad) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Mar 09 17:20:56 2018 Not After : Thu Mar 09 17:20:56 2023 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:58:af:2f:98:9d:94:1d:12:43:a8:b8:e0:d6:6f:57: ca:ad:c0:c7:3f:f5:46:34:0e:85:02:41:20:5d:d5:73: 4a:0a:b4:f4:41:a2:87:50:75:6c:f5:18:c9:a7:93:ce: 89:0c:f4:bb:8f:6b:a4:89:75:cb:bb:0f:db:c7:88:75: 0a:4c:7b:ce:53:b8:09:7c:ab:4e:6a:05:6f:a5:d9:83: 41:d8:fe:58:5c:61:1d:d7:bd:51:4c:07:0a:a6:b1:82: 7f:84:d6:80:c1:22:0d:7f:41:e2:c4:4e:04:a7:42:82: 4e:1f:01:2b:f5:48:7a:d9:61:bd:f1:31:48:09:d8:20: 6d:6c:00:7e:0b:6b:db:31:58:25:0b:20:88:77:ef:a8: e7:15:a6:c1:4c:bc:d5:5d:d6:54:6c:d5:4f:70:99:5a: ac:90:a4:8b:3e:0a:72:ce:11:10:6d:6a:0f:2a:06:00: 4a:7f:f7:58:2c:07:48:5b:a8:4c:60:02:9b:fa:9c:dd: a5:1a:b7:c9:b4:a2:39:5f:d3:bd:e4:af:76:2e:13:95: 02:3f:b1:ad:af:0b:fc:72:8f:78:a8:4e:6e:c1:ce:3b: d7:3d:43:09:4a:53:75:c7:bb:3c:46:56:c1:4a:a9:81: 4b:93:3c:e1:0c:52:f1:ca:11:12:02:46:4e:34:10:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:5a:2b:d3:8e:0c:16:7a:42:26:b1:fa:77:a6:12:ef: 9c:cd:57:8c:60:4b:d2:4e:85:5d:54:bc:82:d4:80:97: 36:13:44:08:a2:42:3c:b3:c5:3f:c9:9c:09:9d:66:91: 4d:c0:d8:61:49:53:45:da:40:b6:a4:75:cf:32:c3:22: 70:80:d0:5d:7f:ba:e5:04:bf:d0:94:25:b8:82:c2:0b: 9d:e2:38:4b:9a:75:ad:c0:d8:39:e3:b1:bf:64:73:b5: 88:59:99:d5:30:3a:d0:18:fd:f8:8f:84:c8:a8:89:37: a5:70:ed:b9:cc:93:66:cb:e2:45:e9:f4:97:b4:49:f7: f6:8c:51:0a:1c:b9:8c:91:6f:10:3d:13:70:7d:2e:e9: 40:2a:62:5a:ad:59:7a:65:13:aa:2f:e0:c7:d4:63:1f: dd:fd:2f:a2:7f:72:2c:ee:e0:97:65:e8:8e:bb:f2:4d: 4a:d9:5d:7f:b3:51:b6:83:e7:4a:4a:8d:11:3f:18:18: 95:60:5b:79:d9:be:99:02:6e:eb:de:6d:fb:ed:b3:b7: 4d:16:a2:12:d4:80:d1:c8:3f:8f:2a:de:53:6f:54:8e: 24:13:8d:fb:f6:9e:86:72:d0:32:9b:62:1e:9f:d4:e3: cf:ae:5b:3e:73:ae:96:2e:6b:57:8c:95:b5:87:80:41 Fingerprint (SHA-256): 04:D3:31:F2:9D:C8:29:F6:96:67:39:B4:CD:32:04:9C:CF:8D:CE:BA:52:15:FA:BD:33:E6:E2:4B:5E:1B:4A:0F Fingerprint (SHA1): CD:FF:BB:26:4E:30:8B:9E:A1:09:3F:FD:26:1F:04:3D:55:00:29:05 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1705: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1706: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1707: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1708: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1709: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1710: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1711: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1712: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1713: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1714: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1715: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1716: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1717: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1718: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1719: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1720: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1721: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1722: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1723: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1724: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1725: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1726: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1727: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1728: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 3931 at Fri Mar 9 17:21:03 UTC 2018 kill -USR1 3931 httpserv: normal termination httpserv -b -p 9127 2>/dev/null; httpserv with PID 3931 killed at Fri Mar 9 17:21:03 UTC 2018 TIMESTAMP chains END: Fri Mar 9 17:21:03 UTC 2018 Running tests for ec TIMESTAMP ec BEGIN: Fri Mar 9 17:21:03 UTC 2018 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Fri Mar 9 17:21:03 UTC 2018 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Fri Mar 9 17:21:03 UTC 2018 Running ec tests for ectest TIMESTAMP ectest BEGIN: Fri Mar 9 17:21:03 UTC 2018 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: pk11 ec tests - PASSED TIMESTAMP ectest END: Fri Mar 9 17:21:04 UTC 2018 TIMESTAMP ec END: Fri Mar 9 17:21:04 UTC 2018 Running tests for gtests TIMESTAMP gtests BEGIN: Fri Mar 9 17:21:04 UTC 2018 gtests: prng_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest softoken_gtest blake2b_gtest gtests.sh: #1: Skipping prng_gtest (not built) - UNKNOWN gtests.sh: certhigh_gtest =============================== executing certhigh_gtest [==========] Running 1 test from 1 test case. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (0 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test case ran. (0 ms total) [ PASSED ] 1 test. gtests.sh: #2: certhigh_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/certhigh_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #3: 'CERT_FormatNameUnitTest: Overflow' - PASSED gtests.sh: certdb_gtest =============================== executing certdb_gtest [==========] Running 18 tests from 3 test cases. [----------] Global test environment set-up. [----------] 2 tests from Alg1485Test [ RUN ] Alg1485Test.ShortOIDTest [ OK ] Alg1485Test.ShortOIDTest (0 ms) [ RUN ] Alg1485Test.BrokenOIDTest [ OK ] Alg1485Test.BrokenOIDTest (0 ms) [----------] 2 tests from Alg1485Test (0 ms total) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (0 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (0 ms total) [----------] Global test environment tear-down [==========] 18 tests from 3 test cases ran. (1 ms total) [ PASSED ] 18 tests. gtests.sh: #3: certdb_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/certdb_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4: 'Alg1485Test: ShortOIDTest' - PASSED gtests.sh: #5: 'Alg1485Test: BrokenOIDTest' - PASSED gtests.sh: #6: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/0 40-byte object <C0-DD 50-2A 00-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #7: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/1 40-byte object <C0-DD 50-2A 00-00 00-00 52-00 00-00 00-00 00-00 52-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #8: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/2 40-byte object <C0-DD 50-2A 00-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/3 40-byte object <10-EB 50-2A 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/4 40-byte object <40-CB 50-2A 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/5 40-byte object <A0-DD 50-2A 00-00 00-00 0C-00 00-00 00-00 00-00 32-2E 35-2E 34-2E 36-3D F0-9F 98-91 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/6 40-byte object <A0-DD 50-2A 00-00 00-00 0F-00 00-00 00-00 00-00 4F-49 44-2E 6D-6F 6F-63 6F-77 3D-F0 9F-98 91-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #13: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/7 40-byte object <A0-DD 50-2A 00-00 00-00 07-00 00-00 00-00 00-00 33-2E 32-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #14: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/8 40-byte object <A0-DD 50-2A 00-00 00-00 0B-00 00-00 00-00 00-00 32-35 36-2E 32-35 37-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/9 40-byte object <A0-DD 50-2A 00-00 00-00 05-00 00-00 00-00 00-00 59-4F 3D-4C 4F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #16: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/10 40-byte object <40-CB 50-2A 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #17: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/0 72-byte object <70-00 51-2A 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-01 51-2A 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #18: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/1 72-byte object <70-00 51-2A 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-00 51-2A 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #19: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/2 72-byte object <20-01 51-2A 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-02 51-2A 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #20: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/3 72-byte object <80-02 51-2A 00-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-05 51-2A 00-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #21: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/4 72-byte object <50-02 51-2A 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-0C 51-2A 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (0 ms total) [----------] 3 tests from QuickderTestsInvalidLengths/QuickDERTest [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 (0 ms) [----------] 3 tests from QuickderTestsInvalidLengths/QuickDERTest (0 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (0 ms total) [ PASSED ] 16 tests. gtests.sh: #4: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #5: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #6: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #7: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #8: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #9: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #10: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #11: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #12: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #13: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #14: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #15: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #16: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #17: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #18: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/0 24-byte object <00-00 00-00 00-00 00-00 10-05 46-00 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #19: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/1 24-byte object <00-00 00-00 00-00 00-00 18-05 46-00 00-00 00-00 03-00 00-00 00-00 00-00>' - PASSED gtests.sh: #20: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/2 24-byte object <00-00 00-00 00-00 00-00 20-05 46-00 00-00 00-00 12-00 00-00 00-00 00-00>' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 72 tests from 13 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (1 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (0 ms total) [----------] 3 tests from Pkcs11Curve25519Test [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecret [ OK ] Pkcs11Curve25519Test.DeriveSharedSecret (1 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretShort [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretShort (0 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretLong [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretLong (0 ms) [----------] 3 tests from Pkcs11Curve25519Test (1 ms total) [----------] 10 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 10 tests from Pkcs11EcdsaSha256Test (3 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (0 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (67 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (106 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (173 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (1 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (77 ms) [----------] 1 test from Pkcs11RsaPssTest (77 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (0 ms total) [----------] 6 tests from EcdsaSignVerify/Pkcs11EcdsaTest [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 (3 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 (13 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 (17 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 (4 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 (18 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 (24 ms) [----------] 6 tests from EcdsaSignVerify/Pkcs11EcdsaTest (79 ms total) [----------] 9 tests from EncryptDeriveTests/EncryptDeriveTest [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/0 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/0 (1 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/1 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/1 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/2 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/2 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/3 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/3 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/4 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/4 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/5 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/5 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/6 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/6 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/7 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/7 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/8 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/8 (0 ms) [----------] 9 tests from EncryptDeriveTests/EncryptDeriveTest (1 ms total) [----------] 2 tests from Encrypt3DeriveTests/EncryptDerive3Test [ RUN ] Encrypt3DeriveTests/EncryptDerive3Test.Test/0 [ OK ] Encrypt3DeriveTests/EncryptDerive3Test.Test/0 (0 ms) [ RUN ] Encrypt3DeriveTests/EncryptDerive3Test.Test/1 [ OK ] Encrypt3DeriveTests/EncryptDerive3Test.Test/1 (0 ms) [----------] 2 tests from Encrypt3DeriveTests/EncryptDerive3Test (0 ms total) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 (4 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 (8 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 (16 ms) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest (53 ms total) [----------] Global test environment tear-down [==========] 72 tests from 13 test cases ran. (390 ms total) [ PASSED ] 72 tests. gtests.sh: #5: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #6: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #7: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #9: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #11: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #12: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #13: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #14: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #15: 'Pkcs11Curve25519Test: DeriveSharedSecret' - PASSED gtests.sh: #16: 'Pkcs11Curve25519Test: DeriveSharedSecretShort' - PASSED gtests.sh: #17: 'Pkcs11Curve25519Test: DeriveSharedSecretLong' - PASSED gtests.sh: #18: 'Pkcs11EcdsaSha256Test: ImportNoCurveOIDOrAlgorithmParams' - PASSED gtests.sh: #19: 'Pkcs11EcdsaSha256Test: ImportOnlyAlgorithmParams' - PASSED gtests.sh: #20: 'Pkcs11EcdsaSha256Test: ImportMatchingCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #21: 'Pkcs11EcdsaSha256Test: ImportDissimilarCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #22: 'Pkcs11EcdsaSha256Test: ImportNoAlgorithmParams' - PASSED gtests.sh: #23: 'Pkcs11EcdsaSha256Test: ImportInvalidAlgorithmParams' - PASSED gtests.sh: #24: 'Pkcs11EcdsaSha256Test: ImportPointNotOnCurve' - PASSED gtests.sh: #25: 'Pkcs11EcdsaSha256Test: ImportNoPublicKey' - PASSED gtests.sh: #26: 'Pkcs11EcdsaSha256Test: ImportSpkiNoAlgorithmParams' - PASSED gtests.sh: #27: 'Pkcs11EcdsaSha256Test: ImportSpkiPointNotOnCurve' - PASSED gtests.sh: #28: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #29: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #30: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #31: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #32: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #33: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #34: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #35: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #36: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #37: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #38: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #39: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #40: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: #41: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/0 72-byte object <BF-00 00-00 00-00 00-00 D0-13 7E-30 00-00 00-00 8A-00 00-00 00-00 00-00 70-14 7E-30 00-00 00-00 5B-00 00-00 00-00 00-00 10-FD 7D-30 00-00 00-00 06-00 00-00 00-00 00-00 E0-14 7E-30 00-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #42: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/1 72-byte object <C0-00 00-00 00-00 00-00 E0-1D 7E-30 00-00 00-00 B9-00 00-00 00-00 00-00 B0-1E 7E-30 00-00 00-00 78-00 00-00 00-00 00-00 10-FD 7D-30 00-00 00-00 06-00 00-00 00-00 00-00 70-14 7E-30 00-00 00-00 60-00 00-00 00-00 00-00>' - PASSED gtests.sh: #43: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/2 72-byte object <C1-00 00-00 00-00 00-00 30-15 7E-30 00-00 00-00 F0-00 00-00 00-00 00-00 B0-26 7E-30 00-00 00-00 9E-00 00-00 00-00 00-00 10-FD 7D-30 00-00 00-00 06-00 00-00 00-00 00-00 60-27 7E-30 00-00 00-00 84-00 00-00 00-00 00-00>' - PASSED gtests.sh: #44: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/0 72-byte object <BF-00 00-00 00-00 00-00 D0-13 7E-30 00-00 00-00 8A-00 00-00 00-00 00-00 70-14 7E-30 00-00 00-00 5B-00 00-00 00-00 00-00 10-FD 7D-30 00-00 00-00 06-00 00-00 00-00 00-00 E0-14 7E-30 00-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #45: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/1 72-byte object <C0-00 00-00 00-00 00-00 E0-1D 7E-30 00-00 00-00 B9-00 00-00 00-00 00-00 B0-1E 7E-30 00-00 00-00 78-00 00-00 00-00 00-00 10-FD 7D-30 00-00 00-00 06-00 00-00 00-00 00-00 70-14 7E-30 00-00 00-00 60-00 00-00 00-00 00-00>' - PASSED gtests.sh: #46: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/2 72-byte object <C1-00 00-00 00-00 00-00 30-15 7E-30 00-00 00-00 F0-00 00-00 00-00 00-00 B0-26 7E-30 00-00 00-00 9E-00 00-00 00-00 00-00 10-FD 7D-30 00-00 00-00 06-00 00-00 00-00 00-00 60-27 7E-30 00-00 00-00 84-00 00-00 00-00 00-00>' - PASSED gtests.sh: #47: 'EncryptDeriveTests/EncryptDeriveTest: Test/0 306' - PASSED gtests.sh: #48: 'EncryptDeriveTests/EncryptDeriveTest: Test/1 307' - PASSED gtests.sh: #49: 'EncryptDeriveTests/EncryptDeriveTest: Test/2 4225' - PASSED gtests.sh: #50: 'EncryptDeriveTests/EncryptDeriveTest: Test/3 4225' - PASSED gtests.sh: #51: 'EncryptDeriveTests/EncryptDeriveTest: Test/4 4226' - PASSED gtests.sh: #52: 'EncryptDeriveTests/EncryptDeriveTest: Test/5 1361' - PASSED gtests.sh: #53: 'EncryptDeriveTests/EncryptDeriveTest: Test/6 1362' - PASSED gtests.sh: #54: 'EncryptDeriveTests/EncryptDeriveTest: Test/7 1617' - PASSED gtests.sh: #55: 'EncryptDeriveTests/EncryptDeriveTest: Test/8 1618' - PASSED gtests.sh: #56: 'Encrypt3DeriveTests/EncryptDerive3Test: Test/0 306' - PASSED gtests.sh: #57: 'Encrypt3DeriveTests/EncryptDerive3Test: Test/1 307' - PASSED gtests.sh: #58: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/0 64-byte object <10-7D 7E-30 00-00 00-00 76-02 00-00 00-00 00-00 90-7F 7E-30 00-00 00-00 A2-00 00-00 00-00 00-00 40-80 7E-30 00-00 00-00 D9-00 00-00 00-00 00-00 30-81 7E-30 00-00 00-00 80-00 00-00 00-00 00-00>' - PASSED gtests.sh: #59: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/1 64-byte object <60-93 7E-30 00-00 00-00 79-02 00-00 00-00 00-00 90-7F 7E-30 00-00 00-00 A2-00 00-00 00-00 00-00 F0-95 7E-30 00-00 00-00 3D-00 00-00 00-00 00-00 30-81 7E-30 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #60: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/2 64-byte object <60-93 7E-30 00-00 00-00 7A-02 00-00 00-00 00-00 90-7F 7E-30 00-00 00-00 A2-00 00-00 00-00 00-00 C0-91 7E-30 00-00 00-00 1E-00 00-00 00-00 00-00 30-81 7E-30 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #61: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/3 64-byte object <60-93 7E-30 00-00 00-00 7C-02 00-00 00-00 00-00 90-7F 7E-30 00-00 00-00 A2-00 00-00 00-00 00-00 00-4D 7E-30 00-00 00-00 08-00 00-00 00-00 00-00 30-81 7E-30 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #62: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/4 64-byte object <60-93 7E-30 00-00 00-00 7C-02 00-00 00-00 00-00 90-7F 7E-30 00-00 00-00 A2-00 00-00 00-00 00-00 20-85 7E-30 00-00 00-00 9A-00 00-00 00-00 00-00 30-81 7E-30 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #63: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/5 64-byte object <60-93 7E-30 00-00 00-00 7D-02 00-00 00-00 00-00 90-7F 7E-30 00-00 00-00 A2-00 00-00 00-00 00-00 B0-1E 7E-30 00-00 00-00 6D-00 00-00 00-00 00-00 30-81 7E-30 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #64: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/6 64-byte object <60-93 7E-30 00-00 00-00 7B-02 00-00 00-00 00-00 90-7F 7E-30 00-00 00-00 A2-00 00-00 00-00 00-00 E0-BC 7E-30 00-00 00-00 FF-00 00-00 00-00 00-00 30-81 7E-30 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #65: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/7 64-byte object <60-93 7E-30 00-00 00-00 7C-02 00-00 00-00 00-00 90-7F 7E-30 00-00 00-00 A2-00 00-00 00-00 00-00 C0-C6 7E-30 00-00 00-00 AC-00 00-00 00-00 00-00 30-81 7E-30 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #66: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/8 64-byte object <60-CF 7E-30 00-00 00-00 96-03 00-00 00-00 00-00 00-D3 7E-30 00-00 00-00 E2-00 00-00 00-00 00-00 C0-81 7E-30 00-00 00-00 D3-00 00-00 00-00 00-00 E0-1D 7E-30 00-00 00-00 C0-00 00-00 00-00 00-00>' - PASSED gtests.sh: #67: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/9 64-byte object <A0-E6 7E-30 00-00 00-00 BD-04 00-00 00-00 00-00 70-EB 7E-30 00-00 00-00 25-01 00-00 00-00 00-00 80-A1 7E-30 00-00 00-00 1D-00 00-00 00-00 00-00 E0-BC 7E-30 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #68: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/0 64-byte object <10-7D 7E-30 00-00 00-00 76-02 00-00 00-00 00-00 50-6C 7E-30 00-00 00-00 A2-00 00-00 00-00 00-00 70-D8 7E-30 00-00 00-00 D9-00 00-00 00-00 00-00 00-6D 7E-30 00-00 00-00 80-00 00-00 00-00 00-00>' - PASSED gtests.sh: #69: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/1 64-byte object <A0-EC 7E-30 00-00 00-00 79-02 00-00 00-00 00-00 50-6C 7E-30 00-00 00-00 A2-00 00-00 00-00 00-00 30-EF 7E-30 00-00 00-00 3D-00 00-00 00-00 00-00 00-6D 7E-30 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #70: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/2 64-byte object <A0-EC 7E-30 00-00 00-00 7A-02 00-00 00-00 00-00 50-6C 7E-30 00-00 00-00 A2-00 00-00 00-00 00-00 00-F3 7E-30 00-00 00-00 1E-00 00-00 00-00 00-00 00-6D 7E-30 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #71: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/3 64-byte object <A0-EC 7E-30 00-00 00-00 7C-02 00-00 00-00 00-00 50-6C 7E-30 00-00 00-00 A2-00 00-00 00-00 00-00 E0-A1 7E-30 00-00 00-00 08-00 00-00 00-00 00-00 00-6D 7E-30 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #72: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/4 64-byte object <A0-EC 7E-30 00-00 00-00 7C-02 00-00 00-00 00-00 50-6C 7E-30 00-00 00-00 A2-00 00-00 00-00 00-00 90-6D 7E-30 00-00 00-00 9A-00 00-00 00-00 00-00 00-6D 7E-30 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #73: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/5 64-byte object <A0-EC 7E-30 00-00 00-00 7D-02 00-00 00-00 00-00 50-6C 7E-30 00-00 00-00 A2-00 00-00 00-00 00-00 B0-1E 7E-30 00-00 00-00 6D-00 00-00 00-00 00-00 00-6D 7E-30 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #74: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/6 64-byte object <A0-EC 7E-30 00-00 00-00 7B-02 00-00 00-00 00-00 50-6C 7E-30 00-00 00-00 A2-00 00-00 00-00 00-00 E0-BC 7E-30 00-00 00-00 FF-00 00-00 00-00 00-00 00-6D 7E-30 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #75: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/7 64-byte object <A0-EC 7E-30 00-00 00-00 7C-02 00-00 00-00 00-00 50-6C 7E-30 00-00 00-00 A2-00 00-00 00-00 00-00 C0-C6 7E-30 00-00 00-00 AC-00 00-00 00-00 00-00 00-6D 7E-30 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #76: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/8 64-byte object <60-CF 7E-30 00-00 00-00 96-03 00-00 00-00 00-00 A0-27 7F-30 00-00 00-00 E2-00 00-00 00-00 00-00 C0-81 7E-30 00-00 00-00 D3-00 00-00 00-00 00-00 E0-1D 7E-30 00-00 00-00 C0-00 00-00 00-00 00-00>' - PASSED gtests.sh: #77: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/9 64-byte object <00-34 7F-30 00-00 00-00 BD-04 00-00 00-00 00-00 70-EB 7E-30 00-00 00-00 25-01 00-00 00-00 00-00 D0-F2 7E-30 00-00 00-00 1D-00 00-00 00-00 00-00 E0-BC 7E-30 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6: Skipping util_gtest (not built) - UNKNOWN gtests.sh: #7: Skipping freebl_gtest (not built) - UNKNOWN gtests.sh: softoken_gtest =============================== executing softoken_gtest [==========] Running 10 tests from 4 test cases. [----------] Global test environment set-up. [----------] 5 tests from SoftokenTest [ RUN ] SoftokenTest.ResetSoftokenEmptyPassword [ OK ] SoftokenTest.ResetSoftokenEmptyPassword (114 ms) [ RUN ] SoftokenTest.ResetSoftokenNonEmptyPassword [ OK ] SoftokenTest.ResetSoftokenNonEmptyPassword (120 ms) [ RUN ] SoftokenTest.CreateObjectNonEmptyPassword [ OK ] SoftokenTest.CreateObjectNonEmptyPassword (79 ms) [ RUN ] SoftokenTest.CreateObjectChangePassword [ OK ] SoftokenTest.CreateObjectChangePassword (91 ms) [ RUN ] SoftokenTest.CreateObjectChangeToEmptyPassword [ OK ] SoftokenTest.CreateObjectChangeToEmptyPassword (133 ms) [----------] 5 tests from SoftokenTest (537 ms total) [----------] 1 test from SoftokenNonAsciiTest [ RUN ] SoftokenNonAsciiTest.NonAsciiPathWorking [ OK ] SoftokenNonAsciiTest.NonAsciiPathWorking (111 ms) [----------] 1 test from SoftokenNonAsciiTest (111 ms total) [----------] 1 test from SoftokenNoDBTest [ RUN ] SoftokenNoDBTest.NeedUserInitNoDB [ OK ] SoftokenNoDBTest.NeedUserInitNoDB (2 ms) [----------] 1 test from SoftokenNoDBTest (2 ms total) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 (156 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 (151 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 (152 ms) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest (459 ms total) [----------] Global test environment tear-down [==========] 10 tests from 4 test cases ran. (1109 ms total) [ PASSED ] 10 tests. gtests.sh: #8: softoken_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/pkix/softoken_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #9: 'SoftokenTest: ResetSoftokenEmptyPassword' - PASSED gtests.sh: #10: 'SoftokenTest: ResetSoftokenNonEmptyPassword' - PASSED gtests.sh: #11: 'SoftokenTest: CreateObjectNonEmptyPassword' - PASSED gtests.sh: #12: 'SoftokenTest: CreateObjectChangePassword' - PASSED gtests.sh: #13: 'SoftokenTest: CreateObjectChangeToEmptyPassword' - PASSED gtests.sh: #14: 'SoftokenNonAsciiTest: NonAsciiPathWorking' - PASSED gtests.sh: #15: 'SoftokenNoDBTest: NeedUserInitNoDB' - PASSED gtests.sh: #16: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/0 16-byte object <A0-6F 43-00 00-00 00-00 30-86 43-00 00-00 00-00>' - PASSED gtests.sh: #17: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/1 16-byte object <30-86 43-00 00-00 00-00 A0-6F 43-00 00-00 00-00>' - PASSED gtests.sh: #18: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/2 16-byte object <A0-6F 43-00 00-00 00-00 E0-6F 43-00 00-00 00-00>' - PASSED gtests.sh: #9: Skipping blake2b_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Fri Mar 9 17:21:06 UTC 2018 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Fri Mar 9 17:21:06 UTC 2018 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #16: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #17: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #18: create certificate: sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 8471 tests from 81 test cases. [----------] Global test environment set-up. [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200005603039cbc149b0e2efa0df3f05c707ae0 Process message: [79] 160304004ad19b3e5a446bdfe5c22864f700c19c08760800130100002e003300... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (4 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (1 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (1 ms) [----------] 3 tests from TlsAgentStreamTestClient (6 ms total) [----------] 1 test from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 1603040000000000000000002002000056000000000000001403039cbc149b0e... Process message: [103] 1603040000000000000001005a020000560000000014000042446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (2 ms) [----------] 1 test from TlsAgentDgramTestClient (2 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (19 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (30 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (24 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (18 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (18 ms) [----------] 5 tests from TlsAgentStreamTestServer (110 ms total) [----------] 6 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [914] 16fefd000000000000000000620200005600000000000000560303776974fc07... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (69 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteAfterFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteAfterFinished (18 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [965] 16fefd000000000000000100a302000097000100000000009703039822413cd2... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (55 ms) [ RUN ] TlsConnectDatagram13.SendSessionTicketDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.SendSessionTicketDtls (22 ms) [ RUN ] TlsConnectDatagram13.CompatModeDtlsClient Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.CompatModeDtlsClient (16 ms) [ RUN ] TlsConnectDatagram13.CompatModeDtlsServer Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd0709e0840e721033331d2a81238272a86c2db22f1da4b06b3d2f8722b914... handshake new: [215] fefd0709e0840e721033331d2a81238272a86c2db22f1da4b06b3d2f8722b914... record old: [195] 010000b700000000000000b7fefd0709e0840e721033331d2a81238272a86c2d... record new: [227] 010000d700000000000000d7fefd0709e0840e721033331d2a81238272a86c2d... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd0709e0840e... client: Filtered packet: [240] 16feff000000000000000000e3010000d700000000000000d7fefd0709e0840e... [ OK ] TlsConnectDatagram13.CompatModeDtlsServer (15 ms) [----------] 6 tests from TlsConnectDatagram13 (196 ms total) [----------] 32 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.CustomExtensionAllNoopClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionAllNoopClient (17 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionAllNoopServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionAllNoopServer (16 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionEmptyWriterClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionEmptyWriterClient (16 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionEmptyWriterServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionEmptyWriterServer (14 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionWriterDisable Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionWriterDisable (17 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOverride Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionOverride (11 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientToServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionClientToServer (17 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerToClientSH Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionServerToClientSH (17 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerToClientEE Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionServerToClientEE (16 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionUnsolicitedServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionUnsolicitedServer (15 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerReject Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionServerReject (11 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientReject Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionClientReject (15 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerRejectAlert Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 246 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 246 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionServerRejectAlert (10 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientRejectAlert Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 246 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionClientRejectAlert (15 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOnlyWriter Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.CustomExtensionOnlyWriter (10 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOnlyHandler Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.CustomExtensionOnlyHandler (10 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOverrunBuffer Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SEC_ERROR_APPLICATION_CALLBACK_ERROR: The certificate was rejected by extra checks in the application. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionOverrunBuffer (11 ms) [ RUN ] TlsConnectStreamTls13.RetryCallbackWithSessionTicketToken Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.RetryCallbackWithSessionTicketToken (36 ms) [ RUN ] TlsConnectStreamTls13.RetryStatelessDamageFirstClientHello Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [182] 030302e9492c5426ffccab518fe0bce207dd7e4721422309d4e6364ad214f2ae... handshake new: [186] 030302e9492c5426ffccab518fe0bce207dd7e4721422309d4e6364ad214f2ae... record old: [186] 010000b6030302e9492c5426ffccab518fe0bce207dd7e4721422309d4e6364a... record new: [190] 010000ba030302e9492c5426ffccab518fe0bce207dd7e4721422309d4e6364a... client: Original packet: [191] 16030100ba010000b6030302e9492c5426ffccab518fe0bce207dd7e47214223... client: Filtered packet: [195] 16030100be010000ba030302e9492c5426ffccab518fe0bce207dd7e47214223... server: Changing state from INIT to CONNECTING handshake old: [508] 030302e9492c5426ffccab518fe0bce207dd7e4721422309d4e6364ad214f2ae... handshake new: [512] 030302e9492c5426ffccab518fe0bce207dd7e4721422309d4e6364ad214f2ae... record old: [512] 010001fc030302e9492c5426ffccab518fe0bce207dd7e4721422309d4e6364a... record new: [516] 01000200030302e9492c5426ffccab518fe0bce207dd7e4721422309d4e6364a... client: Original packet: [517] 1603030200010001fc030302e9492c5426ffccab518fe0bce207dd7e47214223... client: Filtered packet: [521] 160303020401000200030302e9492c5426ffccab518fe0bce207dd7e47214223... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryStatelessDamageFirstClientHello (32 ms) [ RUN ] TlsConnectStreamTls13.RetryStatelessDamageSecondClientHello Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [508] 0303f6b2b6a605b0d66e61be5733d51e370c94f69624df759a2b5688d99b8c2b... handshake new: [512] 0303f6b2b6a605b0d66e61be5733d51e370c94f69624df759a2b5688d99b8c2b... record old: [512] 010001fc0303f6b2b6a605b0d66e61be5733d51e370c94f69624df759a2b5688... record new: [516] 010002000303f6b2b6a605b0d66e61be5733d51e370c94f69624df759a2b5688... client: Original packet: [517] 1603030200010001fc0303f6b2b6a605b0d66e61be5733d51e370c94f69624df... client: Filtered packet: [521] 1603030204010002000303f6b2b6a605b0d66e61be5733d51e370c94f69624df... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryStatelessDamageSecondClientHello (32 ms) [ RUN ] TlsConnectStreamTls13.RetryWithDifferentCipherSuite Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [151] 0303edf27693bd1dd4c2232466cca80c57550985b63d8105c56f772ad961ce4c... handshake new: [151] 0303edf27693bd1dd4c2232466cca80c57550985b63d8105c56f772ad961ce4c... record old: [155] 020000970303edf27693bd1dd4c2232466cca80c57550985b63d8105c56f772a... record new: [155] 020000970303edf27693bd1dd4c2232466cca80c57550985b63d8105c56f772a... server: Original packet: [817] 160303009b020000970303edf27693bd1dd4c2232466cca80c57550985b63d81... server: Filtered packet: [817] 160303009b020000970303edf27693bd1dd4c2232466cca80c57550985b63d81... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryWithDifferentCipherSuite (43 ms) [ RUN ] TlsConnectStreamTls13.DecryptRecordClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DecryptRecordClient (14 ms) [ RUN ] TlsConnectStreamTls13.DecryptRecordServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DecryptRecordServer (15 ms) [ RUN ] TlsConnectStreamTls13.DropRecordServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: TLS 1.2 Data 0:[40] 948920743f568d85460b3c13b46dde12c88f5cc08d212e50bdf410309efe0063... server: Droppped packet: [45] 1703030028948920743f568d85460b3c13b46dde12c88f5cc08d212e50bdf410... server: Original packet: [72] 170303004392c7dd45e2c6b2a336fa93b9092d321d959cad18d1fb2a03c20fe5... server: Filtered packet: [72] 1703030043948920743f568d85460b3c13b46dde12c88f5cc08d212e506f4893... client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DropRecordServer (15 ms) [ RUN ] TlsConnectStreamTls13.DropRecordClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: TLS 1.2 Data 0:[43] ff6e808f59bb6a3eb3e0fed6dacd3f141bcf62d436a0bce27d66752dab9e3d7e... client: Droppped packet: [48] 170303002bff6e808f59bb6a3eb3e0fed6dacd3f141bcf62d436a0bce27d6675... client: Original packet: [72] 1703030043d9735347233a44d151bc522162c40f460cc4915d23318dca54f143... client: Filtered packet: [72] 1703030043ff6e808f59bb6a3eb3e0fed6dacd3f141bcf62d436a0bce27d6678... client: Original packet: [24] 17030300135065de6b7c810862929529f29a2611846de59d client: Filtered packet: [24] 1703030013d87244de3acc8464494754fb3f1124d8d60345 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DropRecordClient (15 ms) [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (14 ms) [ RUN ] TlsConnectStreamTls13.LargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [10] 00010203040506070809 record new: [16384] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... client: Original packet: [32] 170303001bae0d790215086280ccea665da04c7d1d64c1bc7fcf371ac97474c5 client: Filtered packet: [16406] 1703034011ae0d790215086280ccea7b74ec060ac8c04fc22c462f870c9baaaa... client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.LargeRecord (17 ms) [ RUN ] TlsConnectStreamTls13.TooLargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [10] 00010203040506070809 record new: [16385] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... client: Original packet: [32] 170303001b7a20860d910c4d5e3d290f1e8533031ee39655eba7e7048ca3683a client: Filtered packet: [16407] 17030340127a20860d910c4d5e3d2912368fc53706f02907aec14d0c70cdffad... server: Fatal alert sent: 22 client: Fatal alert received: 22 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.TooLargeRecord (18 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello13 Version: TLS 1.3 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello13 (11 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHelloTwice Version: TLS 1.3 client: Send Direct [6] 140303000101 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHelloTwice (10 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello12 Version: TLS 1.3 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello12 (10 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 03039ca5e83531ab14328ccada6a941e1addb5acafce9388ff3b4ecb9ed1dd13... handshake new: [182] 03059ca5e83531ab14328ccada6a941e1addb5acafce9388ff3b4ecb9ed1dd13... record old: [186] 010000b603039ca5e83531ab14328ccada6a941e1addb5acafce9388ff3b4ecb... record new: [186] 010000b603059ca5e83531ab14328ccada6a941e1addb5acafce9388ff3b4ecb... client: Original packet: [191] 16030100ba010000b603039ca5e83531ab14328ccada6a941e1addb5acafce93... client: Filtered packet: [191] 16030100ba010000b603059ca5e83531ab14328ccada6a941e1addb5acafce93... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (14 ms) [----------] 32 tests from TlsConnectStreamTls13 (535 ms total) [----------] 30 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (15 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [95] 160303005a020000560303b4c7b55418ce6a61e7a10fbc977476d44ea62f29a0... record drop: TLS 1.2 Handshake 0:[90] 020000560303b4c7b55418ce6a61e7a10fbc977476d44ea62f29a04d56c9651e... server: Original packet: [768] 160303005a020000560303b4c7b55418ce6a61e7a10fbc977476d44ea62f29a0... server: Filtered packet: [673] 170303029ca2fa6e4ad3baf5eef8250f6c948d5f86e8d2ac321f11fe54fa5184... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (15 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (16 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (11 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (41 ms) [ RUN ] TlsConnectTest.KeyUpdateClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateClient (18 ms) [ RUN ] TlsConnectTest.KeyUpdateClientRequestUpdate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateClientRequestUpdate (18 ms) [ RUN ] TlsConnectTest.KeyUpdateServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateServer (17 ms) [ RUN ] TlsConnectTest.KeyUpdateServerRequestUpdate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateServerRequestUpdate (18 ms) [ RUN ] TlsConnectTest.KeyUpdateConsecutiveRequests Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateConsecutiveRequests (18 ms) [ RUN ] TlsConnectTest.KeyUpdateLocalUpdateThenConsecutiveRequests Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateLocalUpdateThenConsecutiveRequests (18 ms) [ RUN ] TlsConnectTest.KeyUpdateMultiple Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateMultiple (19 ms) [ RUN ] TlsConnectTest.KeyUpdateBothRequest Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateBothRequest (19 ms) [ RUN ] TlsConnectTest.KeyUpdateAutomaticOnWrite Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateAutomaticOnWrite (17 ms) [ RUN ] TlsConnectTest.KeyUpdateAutomaticOnRead Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateAutomaticOnRead (19 ms) [ RUN ] TlsConnectTest.ConnectSSLv3 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.ConnectSSLv3 (16 ms) [ RUN ] TlsConnectTest.ConnectSSLv3ClientAuth Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.ConnectSSLv3ClientAuth (28 ms) [ RUN ] TlsConnectTest.OneNRecordSplitting Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.OneNRecordSplitting (17 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (58 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (51 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNSTWithToken Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNSTWithToken (50 ms) [ RUN ] TlsConnectTest.SendSessionTicketWithTicketsDisabled Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketWithTicketsDisabled (40 ms) [ RUN ] TlsConnectTest.SendSessionTicketInappropriate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketInappropriate (22 ms) [ RUN ] TlsConnectTest.SendSessionTicketMassiveToken Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketMassiveToken (23 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (45 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 03031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5410fe4a34a6e5c2a79... handshake new: [92] 03031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5410fe4a34a6e5c2a79... record old: [96] 0200005c03031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5410fe4a34a... record new: [96] 0200005c03031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5410fe4a34a... handshake old: [92] 03031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5410fe4a34a6e5c2a79... handshake new: [92] 03031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5410fe4a34a6e5c2a79... record old: [96] 0200005c03031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5410fe4a34a... record new: [96] 0200005c03031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5410fe4a34a... extension drop: [2] 7f17 handshake old: [92] 03031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5410fe4a34a6e5c2a79... handshake new: [86] 03031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5410fe4a34a6e5c2a79... record old: [96] 0200005c03031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5410fe4a34a... record new: [90] 0200005603031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5410fe4a34a... extension drop: [36] 001d002028b940d816e81b0a498fbf6b85c5aad4c4e0e73d47c00f73a6ec6f14... handshake old: [86] 03031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5410fe4a34a6e5c2a79... handshake new: [46] 03031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5410fe4a34a6e5c2a79... record old: [90] 0200005603031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5410fe4a34a... record new: [50] 0200002e03031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5410fe4a34a... extension drop: [2] 0000 handshake old: [46] 03031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5410fe4a34a6e5c2a79... handshake new: [40] 03031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5410fe4a34a6e5c2a79... record old: [50] 0200002e03031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5410fe4a34a... record new: [44] 0200002803031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5410fe4a34a... server: Original packet: [193] 16030300600200005c03031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5... server: Filtered packet: [141] 160303002c0200002803031aa04d8ca29e8d67c2c6bda9fdd89a0e25fd3b9dc5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (40 ms) [ RUN ] TlsConnectTest.RenegotiationConfigTls13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.RenegotiationConfigTls13 (18 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (18 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (18 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (11 ms) [----------] 30 tests from TlsConnectTest (735 ms total) [----------] 13 tests from TlsDropDatagram13 [ RUN ] TlsDropDatagram13.DropClientFirstFlightOnce Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 0:[189] 010000b100000000000000b1fefde6a1e986aa304f31bed60c42a397eb3cce23... client: Droppped packet: [202] 16feff000000000000000000bd010000b100000000000000b1fefde6a1e986aa... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropClientFirstFlightOnce (69 ms) [ RUN ] TlsDropDatagram13.DropServerFirstFlightOnce Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 0200005600000000000000560303dbc772904d7833d161a8345e51836924b904... record drop: DTLS 1.2 Data 2000000000000:[59] df9046af82b45736856eb9dabedc616d06b34d42a7fde7660180e361f8a7c92d... record drop: DTLS 1.2 Data 2000000000001:[470] 579b6961da1867e4605b413e548a629b4a0973d396f0051716e6d7a2d223ce31... record drop: DTLS 1.2 Data 2000000000002:[161] f9ce5da1d4fe2509795fab782d96e32d69f11731368a8fce4b31146c2e2552c3... record drop: DTLS 1.2 Data 2000000000003:[61] 48b97ef70af857b43e4997387b1dada6f184cd542f15a6c77920ac5e0799c16b... server: Droppped packet: [914] 16fefd000000000000000000620200005600000000000000560303dbc772904d... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropServerFirstFlightOnce (71 ms) [ RUN ] TlsDropDatagram13.DropServerFirstRecordOnce Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 02000056000000000000005603030aec3f2bd0078fb835fb42b13dc5b60bddd0... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603030aec3f2bd0... server: Filtered packet: [803] 17fefd0002000000000000003b4b0743c455011ea9bd5e6e1c6e57691c20d90e... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropServerFirstRecordOnce (70 ms) [ RUN ] TlsDropDatagram13.DropServerSecondRecordOnce Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000000:[59] 4eabb1e7b96ab242175a595a686e4fe75d42f8c9a2c8af9cf5ec5f42b9c4ccf8... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603034fbc68cd28... server: Filtered packet: [842] 16fefd0000000000000000006202000056000000000000005603034fbc68cd28... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropServerSecondRecordOnce (19 ms) [ RUN ] TlsDropDatagram13.DropServerAckOnce Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED record drop: DTLS 1.2 Data 3000000000000:[25] 7649d9534ff14926f47f34b9662131784eba7d5ebc971f7ca5 server: Droppped packet: [38] 17fefd000300000000000000197649d9534ff14926f47f34b9662131784eba7d... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropServerAckOnce (19 ms) [ RUN ] TlsDropDatagram13.DropClientCertVerify Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000001:[161] 6ffec46db96a48250ad90da0d07023dbf373e18da7607d1e572c607832310aec... client: Original packet: [737] 17fefd000200000000000001dcdb7da6fc0eb00bdb2d27d9d071839c731506e4... client: Filtered packet: [563] 17fefd000200000000000001dcdb7da6fc0eb00bdb2d27d9d071839c731506e4... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropClientCertVerify (44 ms) [ RUN ] TlsDropDatagram13.DropFirstHalfOfServerCertificate Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000001:[257] ce2e5a4dee898131a8d528292d5b2e1af73ccb12abf500d9837e686a25959403... server: Original packet: [453] 16fefd0000000000000000006202000056000000000000005603032a7311c3c6... server: Filtered packet: [183] 16fefd0000000000000000006202000056000000000000005603032a7311c3c6... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropFirstHalfOfServerCertificate (18 ms) [ RUN ] TlsDropDatagram13.DropSecondHalfOfServerCertificate Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000002:[242] f14fcfd29006b20c04b28fcaa1826fa8f1f986f6561a30d3b85fb87e5e490546... server: Original packet: [429] 17fefd000200000000000200f2f14fcfd29006b20c04b28fcaa1826fa8f1f986... server: Filtered packet: [174] 17fefd000200000000000300a1097f29d4b5c3a4cb5ea01e8bcdfc2948b9f9e7... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropSecondHalfOfServerCertificate (17 ms) [ RUN ] TlsDropDatagram13.NoDropsDuringZeroRtt Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.NoDropsDuringZeroRtt (32 ms) [ RUN ] TlsDropDatagram13.DropEEDuringZeroRtt Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake record drop: DTLS 1.2 Data 2000000000000:[63] 462a89f0fbd3059e524ead7fcb6634e69ce0aa247d785129cd7f07ba9dffe05f... server: Original packet: [267] 16fefd000000000000000000680200005c000000000000005c03038905921e3c... server: Filtered packet: [191] 16fefd000000000000000000680200005c000000000000005c03038905921e3c... 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropEEDuringZeroRtt (34 ms) [ RUN ] TlsDropDatagram13.ReorderServerEE Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000000:[59] bbf52f133365e09d332e28ee100c5dda74b507b07a1f879b254b7064939be5d5... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603030d2ca8d0f4... server: Filtered packet: [842] 16fefd0000000000000000006202000056000000000000005603030d2ca8d0f4... server: Send Direct [72] 17fefd0002000000000000003bbbf52f133365e09d332e28ee100c5dda74b507... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.ReorderServerEE (18 ms) [ RUN ] TlsDropDatagram13.SendOutOfOrderAppWithHandshakeKey Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Send Direct [33] 17fefd0002000000000002001404b9b21ccfd9d29cc9ac42a19a0793f503621e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_UNKNOWN_RECORD_TYPE: SSL received a record with an unknown content type. server: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.SendOutOfOrderAppWithHandshakeKey (17 ms) [ RUN ] TlsDropDatagram13.SendOutOfOrderHsNonsenseWithHandshakeKey Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Send Direct [33] 17fefd00020000000000020014cf81e611cf4802f15314653df7561200d10a3d... client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.SendOutOfOrderHsNonsenseWithHandshakeKey (17 ms) [----------] 13 tests from TlsDropDatagram13 (445 ms total) [----------] 2 tests from TlsFragmentationAndRecoveryTest [ RUN ] TlsFragmentationAndRecoveryTest.DropFirstHalf Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000001:[470] 8ff8d73916e74451a458bea6cdd8df75e3cf2c69e142fdcd19e9a789253e7edd... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603033a20b9a822... server: Filtered packet: [431] 16fefd0000000000000000006202000056000000000000005603033a20b9a822... record drop: DTLS 1.2 Data 2000000000004:[251] 43d4e15c185789ab9ca955ca41ea2f84984ee911984156d12ba7a1d49283d2bb... server: Droppped packet: [264] 17fefd000200000000000400fb43d4e15c185789ab9ca955ca41ea2f84984ee9... record drop: DTLS 1.2 ACK 2:[24] 000000000000000000020000000000000002000000000005 client: Droppped packet: [37] 19fefd0000000000000002001800000000000000000002000000000000000200... record drop: DTLS 1.2 Data 2000000000009:[177] 750c254d7ab7bff771819db37f8a5038e7b823937b42a84226dbc27ae85c0793... server: Droppped packet: [190] 17fefd000200000000000900b1750c254d7ab7bff771819db37f8a5038e7b823... client: Send Direct [37] 19fefd0000000000000002001800000000000000000002000000000000000200... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsFragmentationAndRecoveryTest.DropFirstHalf (19 ms) [ RUN ] TlsFragmentationAndRecoveryTest.DropSecondHalf Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000001:[470] 31996c0c09a890398be3d62f6d2c99ca5429e324cb6a1a39a1e3e7348f27973b... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303bcedc148e4... server: Filtered packet: [431] 16fefd000000000000000000620200005600000000000000560303bcedc148e4... record drop: DTLS 1.2 Data 2000000000005:[248] e55de6d0d0ba6628c238b45bdd9ce0666b416183ca74bb9291283f6fae0627b5... server: Droppped packet: [261] 17fefd000200000000000500f8e55de6d0d0ba6628c238b45bdd9ce0666b4161... record drop: DTLS 1.2 ACK 2:[24] 000000000000000000020000000000000002000000000004 client: Droppped packet: [37] 19fefd0000000000000002001800000000000000000002000000000000000200... record drop: DTLS 1.2 Data 2000000000009:[177] 6718f255b9dde518e7cd1131837881d585293abcf8ccc8c103ed8490361b2231... server: Droppped packet: [190] 17fefd000200000000000900b16718f255b9dde518e7cd1131837881d585293a... client: Send Direct [37] 19fefd0000000000000002001800000000000000000002000000000000000200... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsFragmentationAndRecoveryTest.DropSecondHalf (20 ms) [----------] 2 tests from TlsFragmentationAndRecoveryTest (39 ms total) [----------] 3 tests from TlsReorderDatagram13 [ RUN ] TlsReorderDatagram13.ReorderServerCertificate Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 02000056000000000000005603031def597b76f3abb0861e9ea17fafbce185c3... record drop: DTLS 1.2 Data 2000000000000:[59] 7572e5020a3f783af34b63e57ed2b7b6b11b29268881d7530fffabaa4fcefb05... record drop: DTLS 1.2 Data 2000000000001:[257] 3bbb5b597e411629a6d07455341ec0ecc2891adf65ce6b45c494d77cdc390309... server: Droppped packet: [453] 16fefd0000000000000000006202000056000000000000005603031def597b76... record drop: DTLS 1.2 Data 2000000000002:[242] fe1269aed6fb572d0d4511f589d81b594af95e8cd1f5afc81439f3f81bbd5d07... record drop: DTLS 1.2 Data 2000000000003:[161] 7c1eec605ad951599449064c4251dd278630a1aca893703fbc8d5abcb2d42a6b... server: Droppped packet: [429] 17fefd000200000000000200f2fe1269aed6fb572d0d4511f589d81b594af95e... record drop: DTLS 1.2 Data 2000000000004:[61] 4e594bdd3a12b3c5d5fbc29388f81d4b750f2f3a1ca1a6d99dfcea816ef52dc9... server: Droppped packet: [74] 17fefd0002000000000004003d4e594bdd3a12b3c5d5fbc29388f81d4b750f2f... server: Send Direct [111] 16fefd0000000000000000006202000056000000000000005603031def597b76... server: Send Direct [72] 17fefd0002000000000000003b7572e5020a3f783af34b63e57ed2b7b6b11b29... server: Send Direct [255] 17fefd000200000000000200f2fe1269aed6fb572d0d4511f589d81b594af95e... server: Send Direct [270] 17fefd000200000000000101013bbb5b597e411629a6d07455341ec0ecc2891a... server: Send Direct [174] 17fefd000200000000000300a17c1eec605ad951599449064c4251dd278630a1... server: Send Direct [74] 17fefd0002000000000004003d4e594bdd3a12b3c5d5fbc29388f81d4b750f2f... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsReorderDatagram13.ReorderServerCertificate (19 ms) [ RUN ] TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.2 Data 1000000000001:[23] f1ed41ac6fae532b363221dbfdee962da3340128ab13a1 client: Droppped packet: [36] 17fefd00010000000000010017f1ed41ac6fae532b363221dbfdee962da33401... record drop: DTLS 1.2 Data 1000000000002:[29] fbb5625a6212683ad69fc3f8f7bb1b71f5a8c70f47e283d79c4c2b439c record drop: DTLS 1.2 Data 2000000000000:[61] e2dbeea07f990af6a4906374290d56baaa3f0a31be1f69e9fb39783ba5aa58a8... client: Droppped packet: [116] 17fefd0001000000000002001dfbb5625a6212683ad69fc3f8f7bb1b71f5a8c7... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [42] 17fefd0001000000000002001dfbb5625a6212683ad69fc3f8f7bb1b71f5a8c7... client: Send Direct [36] 17fefd00010000000000010017f1ed41ac6fae532b363221dbfdee962da33401... client: Send Direct [74] 17fefd0002000000000000003de2dbeea07f990af6a4906374290d56baaa3f0a... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: DTLS 1.2 Data 3000000000000:[19] e1024a46fcf44d222a1a6e190e6060596edb20 client: Droppped packet: [32] 17fefd00030000000000000013e1024a46fcf44d222a1a6e190e6060596edb20 client: Warning alert sent: 0 [ OK ] TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt (36 ms) [ RUN ] TlsReorderDatagram13.DataAfterFinDuringZeroRtt Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.2 Data 1000000000001:[23] be940d0233c4a9604bf2bd2747c33154551a6a46e2616c client: Droppped packet: [36] 17fefd00010000000000010017be940d0233c4a9604bf2bd2747c33154551a6a... record drop: DTLS 1.2 Data 1000000000002:[29] 0aba79bcf7acaf83265a7bc3ec31315a32645efbe3d91ca08e03a7d7c3 record drop: DTLS 1.2 Data 2000000000000:[61] 72562aee9cb8fcb4e07b6d7ed741317923cf5c6d2667624e30cb350f13417f36... client: Droppped packet: [116] 17fefd0001000000000002001d0aba79bcf7acaf83265a7bc3ec31315a32645e... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [42] 17fefd0001000000000002001d0aba79bcf7acaf83265a7bc3ec31315a32645e... client: Send Direct [74] 17fefd0002000000000000003d72562aee9cb8fcb4e07b6d7ed741317923cf5c... client: Send Direct [36] 17fefd00010000000000010017be940d0233c4a9604bf2bd2747c33154551a6a... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: DTLS 1.2 Data 3000000000000:[19] 61ece39c2f2af84014fdb4600cdcc84bb014e1 client: Droppped packet: [32] 17fefd0003000000000000001361ece39c2f2af84014fdb4600cdcc84bb014e1 client: Warning alert sent: 0 [ OK ] TlsReorderDatagram13.DataAfterFinDuringZeroRtt (36 ms) [----------] 3 tests from TlsReorderDatagram13 (92 ms total) [----------] 14 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d0020a14b70af0317e50e13c70d6e0304e234a9b5007ba6095abc5b138bd1... handshake old: [86] 03035f24ffb458e2b888a58e75c8234ea57f201fff934518c54fac32e609a228... handshake new: [46] 03035f24ffb458e2b888a58e75c8234ea57f201fff934518c54fac32e609a228... record old: [90] 0200005603035f24ffb458e2b888a58e75c8234ea57f201fff934518c54fac32... record new: [50] 0200002e03035f24ffb458e2b888a58e75c8234ea57f201fff934518c54fac32... server: Original packet: [768] 160303005a0200005603035f24ffb458e2b888a58e75c8234ea57f201fff9345... server: Filtered packet: [728] 16030300320200002e03035f24ffb458e2b888a58e75c8234ea57f201fff9345... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (16 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d00205e1800007d1ae2143e3947b0dd0cb06154512eea30be3eaf89e5f6cb... extension new: [6] 001800020102 handshake old: [86] 03038c2106ce2701adc1e0471054a50861ca809d7b6da6326e4a1debe329d6c0... handshake new: [56] 03038c2106ce2701adc1e0471054a50861ca809d7b6da6326e4a1debe329d6c0... record old: [90] 0200005603038c2106ce2701adc1e0471054a50861ca809d7b6da6326e4a1deb... record new: [60] 0200003803038c2106ce2701adc1e0471054a50861ca809d7b6da6326e4a1deb... server: Original packet: [768] 160303005a0200005603038c2106ce2701adc1e0471054a50861ca809d7b6da6... server: Filtered packet: [738] 160303003c0200003803038c2106ce2701adc1e0471054a50861ca809d7b6da6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (16 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020be84ebdc4e996dfe007bf423c3453c7d3b8e4dc345c79064b9ec009a... extension new: [6] ffff00020102 handshake old: [86] 030313e6f9772bda0a5ae7bca589a2933a64dc84a1052186f5db78b08ad43179... handshake new: [56] 030313e6f9772bda0a5ae7bca589a2933a64dc84a1052186f5db78b08ad43179... record old: [90] 02000056030313e6f9772bda0a5ae7bca589a2933a64dc84a1052186f5db78b0... record new: [60] 02000038030313e6f9772bda0a5ae7bca589a2933a64dc84a1052186f5db78b0... server: Original packet: [768] 160303005a02000056030313e6f9772bda0a5ae7bca589a2933a64dc84a10521... server: Filtered packet: [738] 160303003c02000038030313e6f9772bda0a5ae7bca589a2933a64dc84a10521... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (16 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 0303cc097034cf4c377721cb6275b7bde621bcc3fe744c535384fd49cdb7083c... handshake new: [96] 0303cc097034cf4c377721cb6275b7bde621bcc3fe744c535384fd49cdb7083c... record old: [96] 0200005c0303cc097034cf4c377721cb6275b7bde621bcc3fe744c535384fd49... record new: [100] 020000600303cc097034cf4c377721cb6275b7bde621bcc3fe744c535384fd49... server: Original packet: [193] 16030300600200005c0303cc097034cf4c377721cb6275b7bde621bcc3fe744c... server: Filtered packet: [197] 1603030064020000600303cc097034cf4c377721cb6275b7bde621bcc3fe744c... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (31 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2f263b2297865cd1da5c83e2500000000554b25b21b2009e05fa008b7... extension new: [43] 000600009e50a5f7002120b0108274ee2aa989421db03ad791fe0d80a2827b4d... handshake old: [508] 0303bd8f954289e6ea0a43ba105b725c7dce02a74afed73f634170e41ce50c3b... handshake new: [330] 0303bd8f954289e6ea0a43ba105b725c7dce02a74afed73f634170e41ce50c3b... record old: [512] 010001fc0303bd8f954289e6ea0a43ba105b725c7dce02a74afed73f634170e4... record new: [334] 0100014a0303bd8f954289e6ea0a43ba105b725c7dce02a74afed73f634170e4... client: Original packet: [517] 1603010200010001fc0303bd8f954289e6ea0a43ba105b725c7dce02a74afed7... client: Filtered packet: [339] 160301014e0100014a0303bd8f954289e6ea0a43ba105b725c7dce02a74afed7... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (30 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b255ca50f9a5af3ea92664c4ff00000000efd1478a69aaff81da8f087d... extension new: [221] 00b800b255ca50f9a5af3ea92664c4ff00000000efd1478a69aaff81da8f087d... handshake old: [508] 0303d313ebd4544a3b43e19067aeabf047b5bd06a6387b65c6c5bbcc8dcde579... handshake new: [508] 0303d313ebd4544a3b43e19067aeabf047b5bd06a6387b65c6c5bbcc8dcde579... record old: [512] 010001fc0303d313ebd4544a3b43e19067aeabf047b5bd06a6387b65c6c5bbcc... record new: [512] 010001fc0303d313ebd4544a3b43e19067aeabf047b5bd06a6387b65c6c5bbcc... client: Original packet: [517] 1603010200010001fc0303d313ebd4544a3b43e19067aeabf047b5bd06a6387b... client: Filtered packet: [517] 1603010200010001fc0303d313ebd4544a3b43e19067aeabf047b5bd06a6387b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (30 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2231cea5c18b2546b9ce66afc00000000bf31386cdb1ece0eb4e85bc3... extension new: [222] 00b800b2231cea5c18b2546b9ce66afc00000000bf31386cdb1ece0eb4e85bc3... handshake old: [508] 0303f836c27d097695d76dcf1323b9c1a67e4f953a19a9ef3c4f41ff2e6df0ca... handshake new: [509] 0303f836c27d097695d76dcf1323b9c1a67e4f953a19a9ef3c4f41ff2e6df0ca... record old: [512] 010001fc0303f836c27d097695d76dcf1323b9c1a67e4f953a19a9ef3c4f41ff... record new: [513] 010001fd0303f836c27d097695d76dcf1323b9c1a67e4f953a19a9ef3c4f41ff... client: Original packet: [517] 1603010200010001fc0303f836c27d097695d76dcf1323b9c1a67e4f953a19a9... client: Filtered packet: [518] 1603010201010001fd0303f836c27d097695d76dcf1323b9c1a67e4f953a19a9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (30 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b27b4e1d88ad7cd948e969516d0000000069759fa8f9bee4e977b2a3ce... extension new: [220] 00b800b27b4e1d88ad7cd948e969516d0000000069759fa8f9bee4e977b2a3ce... handshake old: [508] 0303cbb3364b77c88c8f8cbcbd5b3502f6bb7f2c014681636f73a7f7fbc1062d... handshake new: [507] 0303cbb3364b77c88c8f8cbcbd5b3502f6bb7f2c014681636f73a7f7fbc1062d... record old: [512] 010001fc0303cbb3364b77c88c8f8cbcbd5b3502f6bb7f2c014681636f73a7f7... record new: [511] 010001fb0303cbb3364b77c88c8f8cbcbd5b3502f6bb7f2c014681636f73a7f7... client: Original packet: [517] 1603010200010001fc0303cbb3364b77c88c8f8cbcbd5b3502f6bb7f2c014681... client: Filtered packet: [516] 16030101ff010001fb0303cbb3364b77c88c8f8cbcbd5b3502f6bb7f2c014681... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (30 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b23033ad5de352b0789cc8ec5400000000936eacc7e29443590b58717a... extension new: [438] 017000b23033ad5de352b0789cc8ec5400000000936eacc7e29443590b58717a... handshake old: [508] 030371f8a1881e51fc4cdbaff50ea5a78b1aeb3c3670b81f4fbb24ec00699422... handshake new: [725] 030371f8a1881e51fc4cdbaff50ea5a78b1aeb3c3670b81f4fbb24ec00699422... record old: [512] 010001fc030371f8a1881e51fc4cdbaff50ea5a78b1aeb3c3670b81f4fbb24ec... record new: [729] 010002d5030371f8a1881e51fc4cdbaff50ea5a78b1aeb3c3670b81f4fbb24ec... client: Original packet: [517] 1603010200010001fc030371f8a1881e51fc4cdbaff50ea5a78b1aeb3c3670b8... client: Filtered packet: [734] 16030102d9010002d5030371f8a1881e51fc4cdbaff50ea5a78b1aeb3c3670b8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (29 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b26da6efa86c8bd3cc10f88bfb0000000009ac3c6d7ca82607142faa6b... extension new: [405] 017000b26da6efa86c8bd3cc10f88bfb0000000009ac3c6d7ca82607142faa6b... handshake old: [508] 0303e305feb8febcaeb101cc3c5a31e5525dd50b52892bd9bea8d68a02ecfb34... handshake new: [692] 0303e305feb8febcaeb101cc3c5a31e5525dd50b52892bd9bea8d68a02ecfb34... record old: [512] 010001fc0303e305feb8febcaeb101cc3c5a31e5525dd50b52892bd9bea8d68a... record new: [696] 010002b40303e305feb8febcaeb101cc3c5a31e5525dd50b52892bd9bea8d68a... client: Original packet: [517] 1603010200010001fc0303e305feb8febcaeb101cc3c5a31e5525dd50b52892b... client: Filtered packet: [701] 16030102b8010002b40303e305feb8febcaeb101cc3c5a31e5525dd50b52892b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (30 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2b87d389f298e97a1b6586413000000009e9658780ae852e42ded1187... extension new: [254] 00b800b2b87d389f298e97a1b6586413000000009e9658780ae852e42ded1187... handshake old: [508] 0303b441fc8f7d69db991dc875a959167229639b9b85839ed2a591eea5bb214e... handshake new: [541] 0303b441fc8f7d69db991dc875a959167229639b9b85839ed2a591eea5bb214e... record old: [512] 010001fc0303b441fc8f7d69db991dc875a959167229639b9b85839ed2a591ee... record new: [545] 0100021d0303b441fc8f7d69db991dc875a959167229639b9b85839ed2a591ee... client: Original packet: [517] 1603010200010001fc0303b441fc8f7d69db991dc875a959167229639b9b8583... client: Filtered packet: [550] 16030102210100021d0303b441fc8f7d69db991dc875a959167229639b9b8583... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (34 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 03036b30fb46bcf2152a85102b1af3eebfb7398127730952cad0f6c0dcde4682... handshake new: [512] 03036b30fb46bcf2152a85102b1af3eebfb7398127730952cad0f6c0dcde4682... record old: [512] 010001fc03036b30fb46bcf2152a85102b1af3eebfb7398127730952cad0f6c0... record new: [516] 0100020003036b30fb46bcf2152a85102b1af3eebfb7398127730952cad0f6c0... client: Original packet: [517] 1603010200010001fc03036b30fb46bcf2152a85102b1af3eebfb73981277309... client: Filtered packet: [521] 16030102040100020003036b30fb46bcf2152a85102b1af3eebfb73981277309... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (32 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 03039e953dd6e280dc9b69bdf4ca4d58210c8956402a264b70f785757e0dd3e4... handshake new: [502] 03039e953dd6e280dc9b69bdf4ca4d58210c8956402a264b70f785757e0dd3e4... record old: [512] 010001fc03039e953dd6e280dc9b69bdf4ca4d58210c8956402a264b70f78575... record new: [506] 010001f603039e953dd6e280dc9b69bdf4ca4d58210c8956402a264b70f78575... client: Original packet: [517] 1603010200010001fc03039e953dd6e280dc9b69bdf4ca4d58210c8956402a26... client: Filtered packet: [511] 16030101fa010001f603039e953dd6e280dc9b69bdf4ca4d58210c8956402a26... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (31 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 030387e270b7ef056911a6ea3113a139eb1e050b95f3011e3342a2f11106f109... handshake new: [508] 030387e270b7ef056911a6ea3113a139eb1e050b95f3011e3342a2f11106f109... record old: [512] 010001fc030387e270b7ef056911a6ea3113a139eb1e050b95f3011e3342a2f1... record new: [512] 010001fc030387e270b7ef056911a6ea3113a139eb1e050b95f3011e3342a2f1... client: Original packet: [517] 1603010200010001fc030387e270b7ef056911a6ea3113a139eb1e050b95f301... client: Filtered packet: [517] 1603010200010001fc030387e270b7ef056911a6ea3113a139eb1e050b95f301... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (36 ms) [----------] 14 tests from TlsExtensionTest13Stream (392 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (12 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (12 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (12 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (11 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (11 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (10 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (10 ms) [----------] 7 tests from GatherV2ClientHelloTest (78 ms total) [----------] 1 test from MiscTest [ RUN ] MiscTest.NonExistentExperimentalAPI [ OK ] MiscTest.NonExistentExperimentalAPI (0 ms) [----------] 1 test from MiscTest (0 ms total) [----------] 6 tests from Tls13CompatTest [ RUN ] Tls13CompatTest.Disabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.Disabled (16 ms) [ RUN ] Tls13CompatTest.Enabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.Enabled (16 ms) [ RUN ] Tls13CompatTest.EnabledZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledZeroRtt (32 ms) [ RUN ] Tls13CompatTest.EnabledHrr Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledHrr (56 ms) [ RUN ] Tls13CompatTest.EnabledStatelessHrr Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledStatelessHrr (65 ms) [ RUN ] Tls13CompatTest.EnabledHrrZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledHrrZeroRtt (72 ms) [----------] 6 tests from Tls13CompatTest (258 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [191] 16030100ba010000b60303b59334503cfeb73dd810aeea0370e34ec4a5db4587... client: Filtered packet: [30] 801c01030400030000001000c02f106fbcf562dc70460cba1608e24edd82 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (12 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030239c453d3fd4699a97326d249d54bfdb78bd3ead0ad... client: Filtered packet: [33] 801f010302000600000010000033005600dd0c9e2565f6170f9fa0dba6e90b44... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (39 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302512c02e0bcba0e68cc790cd7e6252c4cab9bc73ff6... client: Filtered packet: [33] 801f0103020006000000100000330056002329e29b4cf7ae2f41b48d7aa642d7... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (12 ms) [----------] 3 tests from SSLv2ClientHelloTestF (63 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03038cca841bd01211203d73ad08016a7fbf9c03da2f130ea780eb7b6a907d14... handshake new: [177] 03048cca841bd01211203d73ad08016a7fbf9c03da2f130ea780eb7b6a907d14... record old: [181] 010000b103038cca841bd01211203d73ad08016a7fbf9c03da2f130ea780eb7b... record new: [181] 010000b103048cca841bd01211203d73ad08016a7fbf9c03da2f130ea780eb7b... client: Original packet: [186] 16030100b5010000b103038cca841bd01211203d73ad08016a7fbf9c03da2f13... client: Filtered packet: [186] 16030100b5010000b103048cca841bd01211203d73ad08016a7fbf9c03da2f13... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (16 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303f013ec74e7a18767865bed553034c4e77e9868779d6b70afd4e396eec741... handshake new: [177] 0304f013ec74e7a18767865bed553034c4e77e9868779d6b70afd4e396eec741... record old: [181] 010000b10303f013ec74e7a18767865bed553034c4e77e9868779d6b70afd4e3... record new: [181] 010000b10304f013ec74e7a18767865bed553034c4e77e9868779d6b70afd4e3... client: Original packet: [186] 16030100b5010000b10303f013ec74e7a18767865bed553034c4e77e9868779d... client: Filtered packet: [186] 16030100b5010000b10304f013ec74e7a18767865bed553034c4e77e9868779d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (16 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 030339d216bd57bfbcfa99e1acd6b0e6977f7add68eb07787367da50873085f6... handshake new: [177] 030539d216bd57bfbcfa99e1acd6b0e6977f7add68eb07787367da50873085f6... record old: [181] 010000b1030339d216bd57bfbcfa99e1acd6b0e6977f7add68eb07787367da50... record new: [181] 010000b1030539d216bd57bfbcfa99e1acd6b0e6977f7add68eb07787367da50... client: Original packet: [186] 16030100b5010000b1030339d216bd57bfbcfa99e1acd6b0e6977f7add68eb07... client: Filtered packet: [186] 16030100b5010000b1030539d216bd57bfbcfa99e1acd6b0e6977f7add68eb07... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (17 ms) [----------] 3 tests from Tls13NoSupportedVersions (49 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (0 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (1 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (0 ms) [----------] 8 tests from SelfEncryptTest128 (1 ms total) [----------] 60 tests from BloomFilterConfigurations/BloomFilterTest [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/9 (0 ms) [----------] 60 tests from BloomFilterConfigurations/BloomFilterTest (2 ms total) [----------] 118 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/0 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/1 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (39 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/0 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/0 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (31 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (31 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (31 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (31 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (27 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (27 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [25] 170303001485948cd96411e82fb68dcd1695df2757d5faa234 client: Droppped packet: [84] 17030300159ff7b4969192b8c64c5e51cb383ca0217fade37910170303003591... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Droppped packet: [26] 1703030015a05ef71b5d6448c0d057ecbba8862364fc482ac038 client: Send Direct [135] 170303001485948cd96411e82fb68dcd1695df2757d5faa23417030300159ff7... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Droppped packet: [24] 17030300135d94405c7b62331e25dd55eeb2cd35bf6f3981 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [33] 17fefd000100000000000000145801e4902c974a097d02677aa1ac4077d84f7a... client: Droppped packet: [116] 17fefd0001000000000001001d7d24644581a70d1762e3ad4dded67f9c375fa5... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Droppped packet: [34] 17fefd0003000000000000001524a647a73694ac79c3ecd9ec75579960259322... client: Send Direct [183] 17fefd000100000000000000145801e4902c974a097d02677aa1ac4077d84f7a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Droppped packet: [32] 17fefd000300000000000100132d4d9beb1c8bc03d4b3037693fdc35350b6f21 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 (26 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [182] 03038033a2814e412d7e23fecfad7ae656950d9d3ab8b07b6156848e0a0a1362... handshake new: [146] 03038033a2814e412d7e23fecfad7ae656950d9d3ab8b07b6156848e0a0a1362... record old: [186] 010000b603038033a2814e412d7e23fecfad7ae656950d9d3ab8b07b6156848e... record new: [150] 0100009203038033a2814e412d7e23fecfad7ae656950d9d3ab8b07b6156848e... client: Original packet: [191] 16030100ba010000b603038033a2814e412d7e23fecfad7ae656950d9d3ab8b0... client: Filtered packet: [155] 16030100960100009203038033a2814e412d7e23fecfad7ae656950d9d3ab8b0... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [183] fefd31be265ac92f481c537d073c65b0d52c77e7d8f236539f882c7da7ee855e... handshake new: [147] fefd31be265ac92f481c537d073c65b0d52c77e7d8f236539f882c7da7ee855e... record old: [195] 010000b700000000000000b7fefd31be265ac92f481c537d073c65b0d52c77e7... record new: [159] 010000930000000000000093fefd31be265ac92f481c537d073c65b0d52c77e7... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd31be265ac9... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd31be265ac9... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080a4451dd2576f818906b9b1035cf5d966253b207d20722218a7c4e681... handshake new: [132] 08040080a4451dd2576f818906b9b1035cf5d966253b207d20722218a7c4e681... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a02000056030342595b6bdf53d55fdb29bef60642a073fcb63fa311... server: Filtered packet: [768] 160303005a02000056030342595b6bdf53d55fdb29bef60642a073fcb63fa311... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0804008031746ca88f20ff7f5ce171e664ae6bc803b037fabd2904ea071e6662... handshake new: [132] 0804008031746ca88f20ff7f5ce171e664ae6bc803b037fabd2904ea071e6662... record old: [144] 0f00008400030000000000840804008031746ca88f20ff7f5ce171e664ae6bc8... record new: [144] 0f00008400030000000000840804008031746ca88f20ff7f5ce171e664ae6bc8... server: Original packet: [914] 16fefd00000000000000000062020000560000000000000056030366434ec487... server: Filtered packet: [914] 16fefd00000000000000000062020000560000000000000056030366434ec487... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (71 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (72 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 030344dc8d739913b0719948c1966e1e80da8c8d5ca1326b304351f9b098b981... handshake new: [158] 030344dc8d739913b0719948c1966e1e80da8c8d5ca1326b304351f9b098b981... record old: [186] 010000b6030344dc8d739913b0719948c1966e1e80da8c8d5ca1326b304351f9... record new: [162] 0100009e030344dc8d739913b0719948c1966e1e80da8c8d5ca1326b304351f9... client: Original packet: [191] 16030100ba010000b6030344dc8d739913b0719948c1966e1e80da8c8d5ca132... client: Filtered packet: [167] 16030100a20100009e030344dc8d739913b0719948c1966e1e80da8c8d5ca132... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd3485275aafcf8c3f61ff0cfc12c61b723f908d68878122abc0b382d5436c... handshake new: [159] fefd3485275aafcf8c3f61ff0cfc12c61b723f908d68878122abc0b382d5436c... record old: [195] 010000b700000000000000b7fefd3485275aafcf8c3f61ff0cfc12c61b723f90... record new: [171] 0100009f000000000000009ffefd3485275aafcf8c3f61ff0cfc12c61b723f90... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3485275aaf... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd3485275aaf... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (63 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (62 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [488] 16feff000000000000000001db010001cf00000000000001cffefd38d68226b1... client: Filtered packet: [488] 16feff000000000000000101db010001cf00010000000001cffefd38d68226b1... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104c949021b63ac23689693ee80979ae56c8d9db42f098e1040f8... extension new: [38] 0024001d0020a9cb1820bbac649a246208561dbd078150da3360fa9ed1f6ad35... handshake old: [508] 03039f9c34439155fde6fd05a13d01dcd76f5ea833e40f856ef41f69f258dc40... handshake new: [443] 03039f9c34439155fde6fd05a13d01dcd76f5ea833e40f856ef41f69f258dc40... record old: [512] 010001fc03039f9c34439155fde6fd05a13d01dcd76f5ea833e40f856ef41f69... record new: [447] 010001bb03039f9c34439155fde6fd05a13d01dcd76f5ea833e40f856ef41f69... client: Original packet: [517] 1603030200010001fc03039f9c34439155fde6fd05a13d01dcd76f5ea833e40f... client: Filtered packet: [452] 16030301bf010001bb03039f9c34439155fde6fd05a13d01dcd76f5ea833e40f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 006500180061046b9ff3f2408f8bb55af483f2e7fc3746fab6c7af672a7e5001... extension new: [38] 0024001d0020162aaa5ad49d96b2654b958049c47ae42a1c897f082ccb9a405f... handshake old: [368] fefd602bc9a9ac7e8d4661a4976a1d1ae63565f4227bbf556bf1d104c110a204... handshake new: [303] fefd602bc9a9ac7e8d4661a4976a1d1ae63565f4227bbf556bf1d104c110a204... record old: [380] 010001700001000000000170fefd602bc9a9ac7e8d4661a4976a1d1ae63565f4... record new: [315] 0100012f000100000000012ffefd602bc9a9ac7e8d4661a4976a1d1ae63565f4... client: Original packet: [393] 16fefd0000000000000001017c010001700001000000000170fefd602bc9a9ac... client: Filtered packet: [328] 16fefd0000000000000001013b0100012f000100000000012ffefd602bc9a9ac... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithTwoShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104f355e7ecec34518562ecc90a101ca1c9f02d9396f33ecb17bc... extension new: [107] 0069001d00201ce880c31868be4f9aa7919eb6778c313fc0db003fcdc1ac2f1a... handshake old: [508] 0303db524696306827b61c2c163e536333149c7c055a173027a62856c5c3a852... handshake new: [512] 0303db524696306827b61c2c163e536333149c7c055a173027a62856c5c3a852... record old: [512] 010001fc0303db524696306827b61c2c163e536333149c7c055a173027a62856... record new: [516] 010002000303db524696306827b61c2c163e536333149c7c055a173027a62856... client: Original packet: [517] 1603030200010001fc0303db524696306827b61c2c163e536333149c7c055a17... client: Filtered packet: [521] 1603030204010002000303db524696306827b61c2c163e536333149c7c055a17... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithTwoShares/0 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithTwoShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104d7aad2b292a532901df55fd0d7f552cc1b7a69b68f683d464c... extension new: [107] 0069001d0020f615098bdbfc40d15a8c94a7c6b320e17d5c49d6c370aca33927... handshake old: [368] fefd04c44e74235ce6ad3e72408ee2b38d8eb36ad29bf229a674570b0d8a2254... handshake new: [372] fefd04c44e74235ce6ad3e72408ee2b38d8eb36ad29bf229a674570b0d8a2254... record old: [380] 010001700001000000000170fefd04c44e74235ce6ad3e72408ee2b38d8eb36a... record new: [384] 010001740001000000000174fefd04c44e74235ce6ad3e72408ee2b38d8eb36a... client: Original packet: [393] 16fefd0000000000000001017c010001700001000000000170fefd04c44e7423... client: Filtered packet: [397] 16fefd00000000000000010180010001740001000000000174fefd04c44e7423... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithTwoShares/1 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAccept/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAccept/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAccept/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAccept/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/0 (50 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/1 (50 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackFail/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_APPLICATION_ABORT: SSL handshake aborted by the application. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackFail/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackFail/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_APPLICATION_ABORT: SSL handshake aborted by the application. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackFail/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetry/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetry/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetry/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetry/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/0 (50 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/1 (51 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/0 (50 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/1 (51 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStateless/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryStateless/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStateless/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryStateless/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [116] 007233931ebd61a3addcbfefa90600000000afcd1bf2f4b1515060f051a00697... handshake old: [508] 030361c0e846c4919e6430c331abaac9ecb4488c0f7200aff73a555655510948... handshake new: [388] 030361c0e846c4919e6430c331abaac9ecb4488c0f7200aff73a555655510948... record old: [512] 010001fc030361c0e846c4919e6430c331abaac9ecb4488c0f7200aff73a5556... record new: [392] 01000184030361c0e846c4919e6430c331abaac9ecb4488c0f7200aff73a5556... client: Original packet: [517] 1603030200010001fc030361c0e846c4919e6430c331abaac9ecb4488c0f7200... client: Filtered packet: [397] 160303018801000184030361c0e846c4919e6430c331abaac9ecb4488c0f7200... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [116] 007243cb572abf5494983509077500000000a1f72e4d76f5516bb5ebd9aec5af... handshake old: [303] fefd55c958e9eae9671b7f8572d8622b5e3c7d45efa8c9e23805cccb006a89db... handshake new: [183] fefd55c958e9eae9671b7f8572d8622b5e3c7d45efa8c9e23805cccb006a89db... record old: [315] 0100012f000100000000012ffefd55c958e9eae9671b7f8572d8622b5e3c7d45... record new: [195] 010000b700010000000000b7fefd55c958e9eae9671b7f8572d8622b5e3c7d45... client: Original packet: [328] 16fefd0000000000000001013b0100012f000100000000012ffefd55c958e9ea... client: Filtered packet: [208] 16fefd000000000000000100c3010000b700010000000000b7fefd55c958e9ea... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/1 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/1 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 03033b801ef3dca30164fcd3a1865ba187d925032036e7800e45e949debbd369... handshake new: [85] 03033b801ef3dca30164fcd3a1865ba187d925032036e7800e45e949debbd369... record old: [90] 0200005603033b801ef3dca30164fcd3a1865ba187d925032036e7800e45e949... record new: [89] 0200005503033b801ef3dca30164fcd3a1865ba187d925032036e7800e45e949... server: Original packet: [768] 160303005a0200005603033b801ef3dca30164fcd3a1865ba187d925032036e7... server: Filtered packet: [767] 16030300590200005503033b801ef3dca30164fcd3a1865ba187d925032036e7... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 030320bafe1ffdae8ebc2e6cf7a77017e37ade41b463a4ca7dc32341051ef71a... handshake new: [85] 030320bafe1ffdae8ebc2e6cf7a77017e37ade41b463a4ca7dc32341051ef71a... record old: [98] 020000560000000000000056030320bafe1ffdae8ebc2e6cf7a77017e37ade41... record new: [97] 020000550000000000000055030320bafe1ffdae8ebc2e6cf7a77017e37ade41... server: Original packet: [914] 16fefd00000000000000000062020000560000000000000056030320bafe1ffd... server: Filtered packet: [913] 16fefd00000000000000000061020000550000000000000055030320bafe1ffd... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (49 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (49 ms) [----------] 118 tests from Version13Only/TlsConnectTls13 (2777 ms total) [----------] 4 tests from Tls13ZeroRttReplayTest/TlsZeroRttReplayTest [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/0 (29 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/1 (30 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/0 (29 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/1 (29 ms) [----------] 4 tests from Tls13ZeroRttReplayTest/TlsZeroRttReplayTest (117 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (6 ms) [----------] 16 tests from AgentTests/TlsAgentTest (57 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [95] 160304005a0200005603039cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (2 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [111] 1603040000000000000000006202000056000000000000005603039cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (1 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [99] 160304005e0200005603039cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (1 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [123] 1603040000000000000000006e02000056000000000000005603039cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (1 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (5 ms total) [----------] 200 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (81 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0804008053f9ebb49e4f2055fb502db2a0852fdc4532227468c1b0e7453477ab... handshake new: [132] 0804008053f9ebb49e4f2055fb502db2a0852fdc4532227468c1b0e7453477ab... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... client: Original packet: [645] 17030302806118fb6f455ea01920865e026408d38a4e79423e763408219b8a8c... client: Filtered packet: [645] 17030302806118fb6f455ea01920865e026408d38a4e79423e763408219b8a8c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0201008030538f079a6e56b988e94284e565cb1f849611159fe73754afb59912... handshake new: [132] 0201008030538f079a6e56b988e94284e565cb1f849611159fe73754afb59912... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00800f51b2f275ddff6ca75a6deb40a9e3c3599ccf34cb4b7266c445e3a8a3be... handshake new: [130] 00800f51b2f275ddff6ca75a6deb40a9e3c3599ccf34cb4b7266c445e3a8a3be... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080a4a23ad7cc29ada945af9fc8e2aebc83b969b2c504a19a1b56e2d5180ea9... handshake new: [130] 0080a4a23ad7cc29ada945af9fc8e2aebc83b969b2c504a19a1b56e2d5180ea9... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (51 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 030319941a166433c415a260f62fe5129b4da4219382da1df4391249078ae810... handshake new: [181] 030319941a166433c415a260f62fe5129b4da4219382da1df4391249078ae810... record old: [186] 010000b6030319941a166433c415a260f62fe5129b4da4219382da1df4391249... record new: [185] 010000b5030319941a166433c415a260f62fe5129b4da4219382da1df4391249... client: Original packet: [191] 16030100ba010000b6030319941a166433c415a260f62fe5129b4da4219382da... client: Filtered packet: [190] 16030100b9010000b5030319941a166433c415a260f62fe5129b4da4219382da... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303de0a1fc8159d9c494a5ae92e1937e0753253bc4e10874b709fdb85714eed... handshake new: [176] 0303de0a1fc8159d9c494a5ae92e1937e0753253bc4e10874b709fdb85714eed... record old: [181] 010000b10303de0a1fc8159d9c494a5ae92e1937e0753253bc4e10874b709fdb... record new: [180] 010000b00303de0a1fc8159d9c494a5ae92e1937e0753253bc4e10874b709fdb... client: Original packet: [186] 16030100b5010000b10303de0a1fc8159d9c494a5ae92e1937e0753253bc4e10... client: Filtered packet: [185] 16030100b4010000b00303de0a1fc8159d9c494a5ae92e1937e0753253bc4e10... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 030292924a3ccaaececbc342c08baa9a3b39333c128fd4163c12af856078d841... handshake new: [114] 030292924a3ccaaececbc342c08baa9a3b39333c128fd4163c12af856078d841... record old: [119] 01000073030292924a3ccaaececbc342c08baa9a3b39333c128fd4163c12af85... record new: [118] 01000072030292924a3ccaaececbc342c08baa9a3b39333c128fd4163c12af85... client: Original packet: [124] 160301007701000073030292924a3ccaaececbc342c08baa9a3b39333c128fd4... client: Filtered packet: [123] 160301007601000072030292924a3ccaaececbc342c08baa9a3b39333c128fd4... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0301e3e536de479038235f844b990a36b32b76d23bcdf83613dc85c45d0f7be5... handshake new: [114] 0301e3e536de479038235f844b990a36b32b76d23bcdf83613dc85c45d0f7be5... record old: [119] 010000730301e3e536de479038235f844b990a36b32b76d23bcdf83613dc85c4... record new: [118] 010000720301e3e536de479038235f844b990a36b32b76d23bcdf83613dc85c4... client: Original packet: [124] 1603010077010000730301e3e536de479038235f844b990a36b32b76d23bcdf8... client: Filtered packet: [123] 1603010076010000720301e3e536de479038235f844b990a36b32b76d23bcdf8... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1031 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1042 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1039 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (1037 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (16 ms) [----------] 200 tests from GenericStream/TlsConnectGeneric (8324 ms total) [----------] 150 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (77 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (76 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (76 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080592749452dd5678ffd660aabcca4c263868e6387b7301ee8158d8f3b... handshake new: [132] 08040080592749452dd5678ffd660aabcca4c263868e6387b7301ee8158d8f3b... record old: [144] 0f000084000200000000008408040080592749452dd5678ffd660aabcca4c263... record new: [144] 0f000084000200000000008408040080592749452dd5678ffd660aabcca4c263... client: Original packet: [737] 17fefd000200000000000001dc77bbc1f9b3a806ad6b01f9004d9298d6bcf795... client: Filtered packet: [737] 17fefd000200000000000001dc77bbc1f9b3a806ad6b01f9004d9298d6bcf795... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0201008016da7ecd4e2b36357f35fcc6f5c05616cdd435ea3a1acb932dc4cbf9... handshake new: [132] 0201008016da7ecd4e2b36357f35fcc6f5c05616cdd435ea3a1acb932dc4cbf9... record old: [144] 0f00008400030000000000840201008016da7ecd4e2b36357f35fcc6f5c05616... record new: [144] 0f00008400030000000000840201008016da7ecd4e2b36357f35fcc6f5c05616... client: Original packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008016ce6765c0a15baadc18ef9f0b6694322fcf25521986b6666a16f3007205... handshake new: [130] 008016ce6765c0a15baadc18ef9f0b6694322fcf25521986b6666a16f3007205... record old: [142] 0f0000820003000000000082008016ce6765c0a15baadc18ef9f0b6694322fcf... record new: [142] 0f0000820003000000000082008016ce6765c0a15baadc18ef9f0b6694322fcf... client: Original packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (73 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefde3e521834243128b71750bf3f402c5035ea0abc4abb6d9c47d082055aa3e... handshake new: [182] fefde3e521834243128b71750bf3f402c5035ea0abc4abb6d9c47d082055aa3e... record old: [195] 010000b700000000000000b7fefde3e521834243128b71750bf3f402c5035ea0... record new: [194] 010000b600000000000000b6fefde3e521834243128b71750bf3f402c5035ea0... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefde3e5218342... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefde3e5218342... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefd1911d976a1d18f964a36143f947bf3c9cf73953e3c1bc37fdc079f320b6c... handshake new: [173] fefd1911d976a1d18f964a36143f947bf3c9cf73953e3c1bc37fdc079f320b6c... record old: [186] 010000ae00000000000000aefefd1911d976a1d18f964a36143f947bf3c9cf73... record new: [185] 010000ad00000000000000adfefd1911d976a1d18f964a36143f947bf3c9cf73... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd1911d976a1... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd1911d976a1... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feff66e7404cdf186793a1bfd9986c6a7499a53a915f402125d569fff4e180de... handshake new: [111] feff66e7404cdf186793a1bfd9986c6a7499a53a915f402125d569fff4e180de... record old: [124] 010000700000000000000070feff66e7404cdf186793a1bfd9986c6a7499a53a... record new: [123] 0100006f000000000000006ffeff66e7404cdf186793a1bfd9986c6a7499a53a... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff66e7404cdf... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff66e7404cdf... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 3:[151] 01000198000000000000008bfefd7c6b3523e5dfd59cb7f9820626072986f8d3... client: Droppped packet: [164] 16feff0000000000000003009701000198000000000000008bfefd7c6b3523e5... record drop: DTLS 1.0 Handshake 4:[151] 01000198000000008b00008b7f17000d0020001e040305030603020308040805... client: Droppped packet: [164] 16feff0000000000000004009701000198000000008b00008b7f17000d002000... record drop: DTLS 1.0 Handshake 6:[151] 01000198000000000000008bfefd7c6b3523e5dfd59cb7f9820626072986f8d3... client: Droppped packet: [164] 16feff0000000000000006009701000198000000000000008bfefd7c6b3523e5... record drop: DTLS 1.0 Handshake 7:[151] 01000198000000008b00008b7f17000d0020001e040305030603020308040805... client: Droppped packet: [164] 16feff0000000000000007009701000198000000008b00008b7f17000d002000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1045 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 3:[151] 01000194000000000000008bfefd36f1ed535c333d71574fc461c5bdd54412df... client: Droppped packet: [164] 16feff0000000000000003009701000194000000000000008bfefd36f1ed535c... record drop: DTLS 1.0 Handshake 4:[151] 01000194000000008b00008b736572766572ff01000100000a000a0008001d00... client: Droppped packet: [164] 16feff0000000000000004009701000194000000008b00008b736572766572ff... record drop: DTLS 1.0 Handshake 6:[151] 01000194000000000000008bfefd36f1ed535c333d71574fc461c5bdd54412df... client: Droppped packet: [164] 16feff0000000000000006009701000194000000000000008bfefd36f1ed535c... record drop: DTLS 1.0 Handshake 7:[151] 01000194000000008b00008b736572766572ff01000100000a000a0008001d00... client: Droppped packet: [164] 16feff0000000000000007009701000194000000008b00008b736572766572ff... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1040 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 3:[151] 01000156000000000000008bfeffe1bd175bf3eb0339b502167100ba75996e6c... client: Droppped packet: [164] 16feff0000000000000003009701000156000000000000008bfeffe1bd175bf3... record drop: DTLS 1.0 Handshake 4:[151] 01000156000000008b00008b0b00020100002300c224a0cd4482e2c0ff2cdd71... client: Droppped packet: [164] 16feff0000000000000004009701000156000000008b00008b0b000201000023... record drop: DTLS 1.0 Handshake 6:[151] 01000156000000000000008bfeffe1bd175bf3eb0339b502167100ba75996e6c... client: Droppped packet: [164] 16feff0000000000000006009701000156000000000000008bfeffe1bd175bf3... record drop: DTLS 1.0 Handshake 7:[151] 01000156000000008b00008b0b00020100002300c224a0cd4482e2c0ff2cdd71... client: Droppped packet: [164] 16feff0000000000000007009701000156000000008b00008b0b000201000023... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1042 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (66 ms) [----------] 150 tests from GenericDatagram/TlsConnectGeneric (6981 ms total) [----------] 36 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (11 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (11 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (18 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (16 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (18 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 0303b7bb542ed38c7e1dbddf29219b5fb45c5b5b984412b9741c2966d46d142f... handshake new: [92] 0303b7bb542ed38c7e1dbddf29219b5fb45c5b5b984412b9741c2966d46d142f... record old: [96] 0200005c0303b7bb542ed38c7e1dbddf29219b5fb45c5b5b984412b9741c2966... record new: [96] 0200005c0303b7bb542ed38c7e1dbddf29219b5fb45c5b5b984412b9741c2966... server: Original packet: [193] 16030300600200005c0303b7bb542ed38c7e1dbddf29219b5fb45c5b5b984412... server: Filtered packet: [193] 16030300600200005c0303b7bb542ed38c7e1dbddf29219b5fb45c5b5b984412... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0303f031b6dc4eebe4b9f9e322965e45f2ece37c923276830b70c450063d0b8b... handshake new: [83] 0303f031b6dc4eebe4b9f9e322965e45f2ece37c923276830b70c450063d0b8b... record old: [87] 020000530303f031b6dc4eebe4b9f9e322965e45f2ece37c923276830b70c450... record new: [87] 020000530303f031b6dc4eebe4b9f9e322965e45f2ece37c923276830b70c450... server: Original packet: [167] 1603030057020000530303f031b6dc4eebe4b9f9e322965e45f2ece37c923276... server: Filtered packet: [167] 1603030057020000530303f031b6dc4eebe4b9f9e322965e45f2ece37c923276... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 (37 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0302c45c88d46779bbf589c79f088fb41a4e0e4d0dee77b7ddf84968665bed76... handshake new: [83] 0302c45c88d46779bbf589c79f088fb41a4e0e4d0dee77b7ddf84968665bed76... record old: [87] 020000530302c45c88d46779bbf589c79f088fb41a4e0e4d0dee77b7ddf84968... record new: [87] 020000530302c45c88d46779bbf589c79f088fb41a4e0e4d0dee77b7ddf84968... server: Original packet: [167] 1603020057020000530302c45c88d46779bbf589c79f088fb41a4e0e4d0dee77... server: Filtered packet: [167] 1603020057020000530302c45c88d46779bbf589c79f088fb41a4e0e4d0dee77... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 (37 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03015f45deba46b018d6b9d8dcc3fc2dc58d7844b101c337b6d06dc7f50c0c9a... handshake new: [83] 03015f45deba46b018d6b9d8dcc3fc2dc58d7844b101c337b6d06dc7f50c0c9a... record old: [87] 0200005303015f45deba46b018d6b9d8dcc3fc2dc58d7844b101c337b6d06dc7... record new: [87] 0200005303015f45deba46b018d6b9d8dcc3fc2dc58d7844b101c337b6d06dc7... server: Original packet: [151] 16030100570200005303015f45deba46b018d6b9d8dcc3fc2dc58d7844b101c3... server: Filtered packet: [151] 16030100570200005303015f45deba46b018d6b9d8dcc3fc2dc58d7844b101c3... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 (37 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (17 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (17 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (18 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (18 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (17 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (18 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/0 (18 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/1 (17 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/2 (17 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/0 (18 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/1 (16 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/2 (17 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/0 (18 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/1 (16 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/2 (16 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 (1 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (17 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (16 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (17 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (17 ms) [----------] 36 tests from StreamOnly/TlsConnectStream (578 ms total) [----------] 18 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (16 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (16 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (28 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (28 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (40 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (41 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [751] 020000570303db8ac03cd28d6c0ed29627f40c253c3511fe555f2c69bd3254f5... record new: [721] 020000570303db8ac03cd28d6c0ed29627f40c253c3511fe555f2c69bd3254f5... server: Original packet: [756] 16030302ef020000570303db8ac03cd28d6c0ed29627f40c253c3511fe555f2c... server: Filtered packet: [726] 16030302d1020000570303db8ac03cd28d6c0ed29627f40c253c3511fe555f2c... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 (27 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Original packet: [856] 16fefd00000000000000000063020000570000000000000057fefd83f770c3ea... server: Filtered packet: [826] 16fefd00000000000000000063020000570000000000000057fefd83f770c3ea... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 (28 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (18 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (18 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (17 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (18 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [177] 0303c6bba6317b6f6d9d588e3efe28dddf3a829770d51e7820ecc936a591de2e... handshake new: [141] 0303c6bba6317b6f6d9d588e3efe28dddf3a829770d51e7820ecc936a591de2e... record old: [181] 010000b10303c6bba6317b6f6d9d588e3efe28dddf3a829770d51e7820ecc936... record new: [145] 0100008d0303c6bba6317b6f6d9d588e3efe28dddf3a829770d51e7820ecc936... client: Original packet: [186] 16030100b5010000b10303c6bba6317b6f6d9d588e3efe28dddf3a829770d51e... client: Filtered packet: [150] 16030100910100008d0303c6bba6317b6f6d9d588e3efe28dddf3a829770d51e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (15 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [174] fefde02aafda25323402dc8e8e4d42751ba45004c3b68cfeebdc6dd0cf61a64e... handshake new: [138] fefde02aafda25323402dc8e8e4d42751ba45004c3b68cfeebdc6dd0cf61a64e... record old: [186] 010000ae00000000000000aefefde02aafda25323402dc8e8e4d42751ba45004... record new: [150] 0100008a000000000000008afefde02aafda25323402dc8e8e4d42751ba45004... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefde02aafda25... client: Filtered packet: [163] 16feff000000000000000000960100008a000000000000008afefde02aafda25... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (16 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (79 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (78 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (17 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (16 ms) [----------] 18 tests from Version12Only/TlsConnectTls12 (516 ms total) [----------] 141 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: TLS 1.0 CCS 0:[1] 01 server: Original packet: [59] 14030100010116030100303ecd7ce0b99e2cb29fb9a6168f4692b0ea4651b20c... server: Filtered packet: [53] 16030100303ecd7ce0b99e2cb29fb9a6168f4692b0ea4651b20c484d8f2c1798... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [37] 1703010020b17b00fa385fb035dc610b55de57039e0d4a168180986b8e8a4f5f... server: Filtered packet: [37] 1703010020b17b00fa385fb035dc610b55de57039e0d4a168180986b8e8a4f5f... server: Original packet: [37] 170301002098a618b055fc0f7b7d68a7347cb3e13735bf9d60712d150591d6ae... server: Filtered packet: [37] 170301002098a618b055fc0f7b7d68a7347cb3e13735bf9d60712d150591d6ae... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: TLS 1.1 CCS 0:[1] 01 server: Original packet: [75] 140302000101160302004090c5508115465e64056c4395286c3fcb12ef255d0e... server: Filtered packet: [69] 160302004090c5508115465e64056c4395286c3fcb12ef255d0eb3bd5148eca6... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [53] 170302003098fa4c0ea34f788699ea0e87013f99e753f3a7148cd635c9603e6d... server: Filtered packet: [53] 170302003098fa4c0ea34f788699ea0e87013f99e753f3a7148cd635c9603e6d... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: TLS 1.2 CCS 0:[1] 01 server: Original packet: [51] 140303000101160303002800000000000000002c6e25d9a24f610301e2450ad8... server: Filtered packet: [45] 160303002800000000000000002c6e25d9a24f610301e2450ad83e28457fc961... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [39] 17030300220000000000000001b8cad3a67a11c128e7f8e92345e6764a1640f0... server: Filtered packet: [39] 17030300220000000000000001b8cad3a67a11c128e7f8e92345e6764a1640f0... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: TLS 1.0 CCS 0:[1] 01 server: Original packet: [59] 1403010001011603010030cd1df5f48b8c9e37709faa38e474e8b080168acc93... server: Filtered packet: [53] 1603010030cd1df5f48b8c9e37709faa38e474e8b080168acc9306819483ee22... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [37] 17030100208bed792e50016772e11be189369b1530751d6796ce97aee9a49d5e... server: Filtered packet: [37] 17030100208bed792e50016772e11be189369b1530751d6796ce97aee9a49d5e... server: Original packet: [37] 17030100206f7b3d95b12a3a7c7be1028864a62d627fae3e12fc2aea003385a5... server: Filtered packet: [37] 17030100206f7b3d95b12a3a7c7be1028864a62d627fae3e12fc2aea003385a5... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: TLS 1.1 CCS 0:[1] 01 server: Original packet: [75] 1403020001011603020040e8e5a13c9c20094b4ea8780f00db718770d84b6d47... server: Filtered packet: [69] 1603020040e8e5a13c9c20094b4ea8780f00db718770d84b6d4739495abacbf6... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [53] 17030200307927ce0502455ecf9061c9fefc342d116208c18872b4fd6fe28208... server: Filtered packet: [53] 17030200307927ce0502455ecf9061c9fefc342d116208c18872b4fd6fe28208... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: TLS 1.2 CCS 0:[1] 01 server: Original packet: [51] 14030300010116030300280000000000000000cc399f4785296722f14dd1153e... server: Filtered packet: [45] 16030300280000000000000000cc399f4785296722f14dd1153e39544d94bf33... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [39] 17030300220000000000000001ce5460f16d74518d61a8c7cbbfce0a51e21368... server: Filtered packet: [39] 17030300220000000000000001ce5460f16d74518d61a8c7cbbfce0a51e21368... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0301b3b7287e73ae789da55daeefb78fa3a8cfde309f3e181bd767457e46d5bf... handshake new: [92] 0301b3b7287e73ae789da55daeefb78fa3a8cfde309f3e181bd767457e46d5bf... record old: [725] 0200005b0301b3b7287e73ae789da55daeefb78fa3a8cfde309f3e181bd76745... record new: [726] 0200005c0301b3b7287e73ae789da55daeefb78fa3a8cfde309f3e181bd76745... server: Original packet: [730] 16030102d50200005b0301b3b7287e73ae789da55daeefb78fa3a8cfde309f3e... server: Filtered packet: [731] 16030102d60200005c0301b3b7287e73ae789da55daeefb78fa3a8cfde309f3e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0302cc20a0a366719f2c5718a4e7e1ede24c8f35fcf1a815d35cba74dfcb51ca... handshake new: [92] 0302cc20a0a366719f2c5718a4e7e1ede24c8f35fcf1a815d35cba74dfcb51ca... record old: [725] 0200005b0302cc20a0a366719f2c5718a4e7e1ede24c8f35fcf1a815d35cba74... record new: [726] 0200005c0302cc20a0a366719f2c5718a4e7e1ede24c8f35fcf1a815d35cba74... server: Original packet: [730] 16030202d50200005b0302cc20a0a366719f2c5718a4e7e1ede24c8f35fcf1a8... server: Filtered packet: [731] 16030202d60200005c0302cc20a0a366719f2c5718a4e7e1ede24c8f35fcf1a8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0303a6bc0b414e0bae9224268f8441b6ca4a714a1632308063c7ab6c75a487bf... handshake new: [92] 0303a6bc0b414e0bae9224268f8441b6ca4a714a1632308063c7ab6c75a487bf... record old: [727] 0200005b0303a6bc0b414e0bae9224268f8441b6ca4a714a1632308063c7ab6c... record new: [728] 0200005c0303a6bc0b414e0bae9224268f8441b6ca4a714a1632308063c7ab6c... server: Original packet: [732] 16030302d70200005b0303a6bc0b414e0bae9224268f8441b6ca4a714a163230... server: Filtered packet: [733] 16030302d80200005c0303a6bc0b414e0bae9224268f8441b6ca4a714a163230... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20f8be33b35d01cdac9d9575ec06cacae6d3351945520471786078fe5e... handshake new: [166] 03001d20f8be33b35d01cdac9d9575ec06cacae6d3351945520471786078fe5e... record old: [707] 02000057030180d8c1ee8eee4f7565e2fc47548963dd5dca40525e5adf21c341... record new: [707] 02000057030180d8c1ee8eee4f7565e2fc47548963dd5dca40525e5adf21c341... server: Original packet: [712] 16030102c302000057030180d8c1ee8eee4f7565e2fc47548963dd5dca40525e... server: Filtered packet: [712] 16030102c302000057030180d8c1ee8eee4f7565e2fc47548963dd5dca40525e... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20f8be33b35d01cdac9d9575ec06cacae6d3351945520471786078fe5e... handshake new: [166] 03001d20f8be33b35d01cdac9d9575ec06cacae6d3351945520471786078fe5e... record old: [707] 020000570302ae0e0c6e027986ae0883298dd2748753b0a406bc520d39b5a121... record new: [707] 020000570302ae0e0c6e027986ae0883298dd2748753b0a406bc520d39b5a121... server: Original packet: [712] 16030202c3020000570302ae0e0c6e027986ae0883298dd2748753b0a406bc52... server: Filtered packet: [712] 16030202c3020000570302ae0e0c6e027986ae0883298dd2748753b0a406bc52... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20f8be33b35d01cdac9d9575ec06cacae6d3351945520471786078fe5e... handshake new: [168] 03001d20f8be33b35d01cdac9d9575ec06cacae6d3351945520471786078fe5e... record old: [709] 0200005703030219bd8d7afecc1fd3b3751657df54756f3267796a60d3d316d2... record new: [709] 0200005703030219bd8d7afecc1fd3b3751657df54756f3267796a60d3d316d2... server: Original packet: [714] 16030302c50200005703030219bd8d7afecc1fd3b3751657df54756f3267796a... server: Filtered packet: [714] 16030302c50200005703030219bd8d7afecc1fd3b3751657df54756f3267796a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103014059320fdd2436043a01db9926ec234b011b1ea69549b871c8cf... record new: [1184] 0200005103014059320fdd2436043a01db9926ec234b011b1ea69549b871c8cf... server: Original packet: [1189] 16030104a00200005103014059320fdd2436043a01db9926ec234b011b1ea695... server: Filtered packet: [1189] 16030104a00200005103014059320fdd2436043a01db9926ec234b011b1ea695... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103026094eadcdcb6942391e3d3b7c19bcd7359664a02ee2c6bd49a45... record new: [1184] 0200005103026094eadcdcb6942391e3d3b7c19bcd7359664a02ee2c6bd49a45... server: Original packet: [1189] 16030204a00200005103026094eadcdcb6942391e3d3b7c19bcd7359664a02ee... server: Filtered packet: [1189] 16030204a00200005103026094eadcdcb6942391e3d3b7c19bcd7359664a02ee... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030322c958463b9c1d2390c73b10aa0b3b1c82e4649348963da5e673... record new: [1186] 02000051030322c958463b9c1d2390c73b10aa0b3b1c82e4649348963da5e673... server: Original packet: [1191] 16030304a202000051030322c958463b9c1d2390c73b10aa0b3b1c82e4649348... server: Filtered packet: [1191] 16030304a202000051030322c958463b9c1d2390c73b10aa0b3b1c82e4649348... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301430bfa896330467d9f3912ec808495f5851a61dad4eae797fcbc... record new: [1184] 020000510301430bfa896330467d9f3912ec808495f5851a61dad4eae797fcbc... server: Original packet: [1189] 16030104a0020000510301430bfa896330467d9f3912ec808495f5851a61dad4... server: Filtered packet: [1189] 16030104a0020000510301430bfa896330467d9f3912ec808495f5851a61dad4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302af32bfca5a29f82bc9832b71b82ba8f804545e7936757342dee4... record new: [1184] 020000510302af32bfca5a29f82bc9832b71b82ba8f804545e7936757342dee4... server: Original packet: [1189] 16030204a0020000510302af32bfca5a29f82bc9832b71b82ba8f804545e7936... server: Filtered packet: [1189] 16030204a0020000510302af32bfca5a29f82bc9832b71b82ba8f804545e7936... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030316296b3fbb19b78cb103248dab57fc7a34f06661165db2c97cbd... record new: [1186] 02000051030316296b3fbb19b78cb103248dab57fc7a34f06661165db2c97cbd... server: Original packet: [1191] 16030304a202000051030316296b3fbb19b78cb103248dab57fc7a34f0666116... server: Filtered packet: [1191] 16030304a202000051030316296b3fbb19b78cb103248dab57fc7a34f0666116... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 020000510301f6677f56b2550072d5863cef9f36262247ed22647090ba16ba9a... record new: [1185] 020000510301f6677f56b2550072d5863cef9f36262247ed22647090ba16ba9a... server: Original packet: [1189] 16030104a0020000510301f6677f56b2550072d5863cef9f36262247ed226470... server: Filtered packet: [1190] 16030104a1020000510301f6677f56b2550072d5863cef9f36262247ed226470... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 02000051030214c0aa3e93ad074e12e86439b294892f65b660f373bfaf12c267... record new: [1185] 02000051030214c0aa3e93ad074e12e86439b294892f65b660f373bfaf12c267... server: Original packet: [1189] 16030204a002000051030214c0aa3e93ad074e12e86439b294892f65b660f373... server: Filtered packet: [1190] 16030204a102000051030214c0aa3e93ad074e12e86439b294892f65b660f373... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1186] 020000510303810f8f4bab647eb46f7f9f57ba314743cf641422e59a19cd4f24... record new: [1187] 020000510303810f8f4bab647eb46f7f9f57ba314743cf641422e59a19cd4f24... server: Original packet: [1191] 16030304a2020000510303810f8f4bab647eb46f7f9f57ba314743cf641422e5... server: Filtered packet: [1192] 16030304a3020000510303810f8f4bab647eb46f7f9f57ba314743cf641422e5... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (3876 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (73 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (71 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (72 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (72 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (72 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (73 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1732] 020000570301a2a6dc8a3620dd9f60da37ee5b52c7626541580ad8030686bd30... record new: [1730] 020000570301a2a6dc8a3620dd9f60da37ee5b52c7626541580ad8030686bd30... server: Original packet: [1737] 16030106c4020000570301a2a6dc8a3620dd9f60da37ee5b52c7626541580ad8... server: Filtered packet: [1735] 16030106c2020000570301a2a6dc8a3620dd9f60da37ee5b52c7626541580ad8... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1732] 0200005703022900881c593b02212ebc8ecc1d39a863b9f4d680d3e3bf5913ff... record new: [1730] 0200005703022900881c593b02212ebc8ecc1d39a863b9f4d680d3e3bf5913ff... server: Original packet: [1737] 16030206c40200005703022900881c593b02212ebc8ecc1d39a863b9f4d680d3... server: Filtered packet: [1735] 16030206c20200005703022900881c593b02212ebc8ecc1d39a863b9f4d680d3... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [587] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1734] 020000570303b0b7f958c7b92944bdd59cc9c12134c1fa75f65e0f236332579e... record new: [1732] 020000570303b0b7f958c7b92944bdd59cc9c12134c1fa75f65e0f236332579e... server: Original packet: [1739] 16030306c6020000570303b0b7f958c7b92944bdd59cc9c12134c1fa75f65e0f... server: Filtered packet: [1737] 16030306c4020000570303b0b7f958c7b92944bdd59cc9c12134c1fa75f65e0f... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (44 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (45 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (45 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (50 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (51 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (51 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03011d97129a405093ecec79e1725bb3c399d51cf5716b4afede537192269a4d... handshake new: [101] 03011d97129a405093ecec79e1725bb3c399d51cf5716b4afede537192269a4d... record old: [119] 0100007303011d97129a405093ecec79e1725bb3c399d51cf5716b4afede5371... record new: [105] 0100006503011d97129a405093ecec79e1725bb3c399d51cf5716b4afede5371... client: Original packet: [124] 16030100770100007303011d97129a405093ecec79e1725bb3c399d51cf5716b... client: Filtered packet: [110] 16030100690100006503011d97129a405093ecec79e1725bb3c399d51cf5716b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0302c58c56615c71daed67378b50e9bb5fdb9224eeb76da3a2653fe7dff5a1ab... handshake new: [101] 0302c58c56615c71daed67378b50e9bb5fdb9224eeb76da3a2653fe7dff5a1ab... record old: [119] 010000730302c58c56615c71daed67378b50e9bb5fdb9224eeb76da3a2653fe7... record new: [105] 010000650302c58c56615c71daed67378b50e9bb5fdb9224eeb76da3a2653fe7... client: Original packet: [124] 1603010077010000730302c58c56615c71daed67378b50e9bb5fdb9224eeb76d... client: Filtered packet: [110] 1603010069010000650302c58c56615c71daed67378b50e9bb5fdb9224eeb76d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 0303e844587940a3b72da156a4416de2ecc4a4344945d0a1dcfb0f7a3a545721... handshake new: [163] 0303e844587940a3b72da156a4416de2ecc4a4344945d0a1dcfb0f7a3a545721... record old: [181] 010000b10303e844587940a3b72da156a4416de2ecc4a4344945d0a1dcfb0f7a... record new: [167] 010000a30303e844587940a3b72da156a4416de2ecc4a4344945d0a1dcfb0f7a... client: Original packet: [186] 16030100b5010000b10303e844587940a3b72da156a4416de2ecc4a4344945d0... client: Filtered packet: [172] 16030100a7010000a30303e844587940a3b72da156a4416de2ecc4a4344945d0... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20f8be33b35d01cdac9d9575ec06cacae6d3351945520471786078fe5e... handshake new: [4] 03001d00 record old: [707] 0200005703014424e1cc2edbf5d2e8b8a042f4e20d43a3df8f37e63de6720d9f... record new: [545] 0200005703014424e1cc2edbf5d2e8b8a042f4e20d43a3df8f37e63de6720d9f... server: Original packet: [712] 16030102c30200005703014424e1cc2edbf5d2e8b8a042f4e20d43a3df8f37e6... server: Filtered packet: [550] 16030102210200005703014424e1cc2edbf5d2e8b8a042f4e20d43a3df8f37e6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20f8be33b35d01cdac9d9575ec06cacae6d3351945520471786078fe5e... handshake new: [4] 03001d00 record old: [707] 02000057030263536f015a138ef11c29fd375c26acbc6f817a85a05661b5f9ac... record new: [545] 02000057030263536f015a138ef11c29fd375c26acbc6f817a85a05661b5f9ac... server: Original packet: [712] 16030202c302000057030263536f015a138ef11c29fd375c26acbc6f817a85a0... server: Filtered packet: [550] 160302022102000057030263536f015a138ef11c29fd375c26acbc6f817a85a0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20f8be33b35d01cdac9d9575ec06cacae6d3351945520471786078fe5e... handshake new: [4] 03001d00 record old: [709] 020000570303384808787f7e2e9d40438c8f180cf287eff99670be397e6f50ec... record new: [545] 020000570303384808787f7e2e9d40438c8f180cf287eff99670be397e6f50ec... server: Original packet: [714] 16030302c5020000570303384808787f7e2e9d40438c8f180cf287eff99670be... server: Filtered packet: [550] 1603030221020000570303384808787f7e2e9d40438c8f180cf287eff99670be... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20b3bb7a4bccd50c58c75a332276c76ec9d8b2c6b0b7427147fb0783c1c0d530... handshake new: [1] 00 record old: [37] 1000002120b3bb7a4bccd50c58c75a332276c76ec9d8b2c6b0b7427147fb0783... record new: [5] 1000000100 client: Original packet: [101] 16030100251000002120b3bb7a4bccd50c58c75a332276c76ec9d8b2c6b0b742... client: Filtered packet: [69] 1603010005100000010014030100010116030100309b0df01f9784453efeee04... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20ac2bc6c7556efa4b9bfda9fecb72057a79d99a8553fda3e27f7a8c5c6b51e7... handshake new: [1] 00 record old: [37] 1000002120ac2bc6c7556efa4b9bfda9fecb72057a79d99a8553fda3e27f7a8c... record new: [5] 1000000100 client: Original packet: [117] 16030200251000002120ac2bc6c7556efa4b9bfda9fecb72057a79d99a8553fd... client: Filtered packet: [85] 160302000510000001001403020001011603020040825bc3a9802846034f6612... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2061ac8df47da69e0be2dae842dd24fef390f0e014c81093ee0fa58f910369f3... handshake new: [1] 00 record old: [37] 100000212061ac8df47da69e0be2dae842dd24fef390f0e014c81093ee0fa58f... record new: [5] 1000000100 client: Original packet: [93] 1603030025100000212061ac8df47da69e0be2dae842dd24fef390f0e014c810... client: Filtered packet: [61] 1603030005100000010014030300010116030300280000000000000000d9cbbf... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (24 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (24 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (24 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (24 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03016d4ba4e2c4a38f594c05d2700affa723c77d3a21250718a79ffc397134b5... handshake new: [86] 03016d4ba4e2c4a38f594c05d2700affa723c77d3a21250718a79ffc397134b5... record old: [707] 0200005703016d4ba4e2c4a38f594c05d2700affa723c77d3a21250718a79ffc... record new: [706] 0200005603016d4ba4e2c4a38f594c05d2700affa723c77d3a21250718a79ffc... server: Original packet: [712] 16030102c30200005703016d4ba4e2c4a38f594c05d2700affa723c77d3a2125... server: Filtered packet: [711] 16030102c20200005603016d4ba4e2c4a38f594c05d2700affa723c77d3a2125... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 030296ae58b855f748b327bf7e12cbeaa0c966e17239ae5f2a8a93fbb287fb9f... handshake new: [86] 030296ae58b855f748b327bf7e12cbeaa0c966e17239ae5f2a8a93fbb287fb9f... record old: [707] 02000057030296ae58b855f748b327bf7e12cbeaa0c966e17239ae5f2a8a93fb... record new: [706] 02000056030296ae58b855f748b327bf7e12cbeaa0c966e17239ae5f2a8a93fb... server: Original packet: [712] 16030202c302000057030296ae58b855f748b327bf7e12cbeaa0c966e17239ae... server: Filtered packet: [711] 16030202c202000056030296ae58b855f748b327bf7e12cbeaa0c966e17239ae... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0303277fd2bf0f71a13e33ece81d4bb218741336199b8fd3204d5323707c2ba7... handshake new: [86] 0303277fd2bf0f71a13e33ece81d4bb218741336199b8fd3204d5323707c2ba7... record old: [709] 020000570303277fd2bf0f71a13e33ece81d4bb218741336199b8fd3204d5323... record new: [708] 020000560303277fd2bf0f71a13e33ece81d4bb218741336199b8fd3204d5323... server: Original packet: [714] 16030302c5020000570303277fd2bf0f71a13e33ece81d4bb218741336199b8f... server: Filtered packet: [713] 16030302c4020000560303277fd2bf0f71a13e33ece81d4bb218741336199b8f... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (24 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (24 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (1 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0302f66b04beaedbc440862681ed2795af54d095e0acc3dd9a758fc6bbf47f4b... handshake new: [83] 0301f66b04beaedbc440862681ed2795af54d095e0acc3dd9a758fc6bbf47f4b... record old: [87] 020000530302f66b04beaedbc440862681ed2795af54d095e0acc3dd9a758fc6... record new: [87] 020000530301f66b04beaedbc440862681ed2795af54d095e0acc3dd9a758fc6... server: Original packet: [167] 1603020057020000530302f66b04beaedbc440862681ed2795af54d095e0acc3... server: Filtered packet: [167] 1603020057020000530301f66b04beaedbc440862681ed2795af54d095e0acc3... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03031470177c7e501aae15ee421ede691650a1a264026d706e83c015e951c030... handshake new: [83] 03021470177c7e501aae15ee421ede691650a1a264026d706e83c015e951c030... record old: [87] 0200005303031470177c7e501aae15ee421ede691650a1a264026d706e83c015... record new: [87] 0200005303021470177c7e501aae15ee421ede691650a1a264026d706e83c015... server: Original packet: [167] 16030300570200005303031470177c7e501aae15ee421ede691650a1a264026d... server: Filtered packet: [167] 16030300570200005303021470177c7e501aae15ee421ede691650a1a264026d... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 (24 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 (24 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (12 ms) [----------] 141 tests from Pre13Stream/TlsConnectGenericPre13 (7075 ms total) [----------] 94 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: DTLS 1.0 CCS 4:[1] 01 server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040c9251ce39e... server: Filtered packet: [77] 16feff00010000000000000040c9251ce39eb3c6b13101be921546150cfdac9f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (18 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: DTLS 1.2 CCS 4:[1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd000100000000000000300001000000000000f3bca89af17c52dbe75e1b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: DTLS 1.0 CCS 4:[1] 01 server: Original packet: [91] 14feff000000000000000400010116feff000100000000000000407e13766a28... server: Filtered packet: [77] 16feff000100000000000000407e13766a283dfa770fc2ab553726bcd626e87b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: DTLS 1.2 CCS 4:[1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd0001000000000000003000010000000000007f9b5c8d707ef4c2b9d831... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 (18 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (24 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (24 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] feff450f9f0d7d4cba111f94316aac0e8afaaf6efb17fe5ef62cefeeac6b48dc... handshake new: [92] feff450f9f0d7d4cba111f94316aac0e8afaaf6efb17fe5ef62cefeeac6b48dc... record old: [103] 0200005b000000000000005bfeff450f9f0d7d4cba111f94316aac0e8afaaf6e... record new: [104] 0200005c000000000000005cfeff450f9f0d7d4cba111f94316aac0e8afaaf6e... server: Original packet: [830] 16feff000000000000000000670200005b000000000000005bfeff450f9f0d7d... server: Filtered packet: [831] 16feff000000000000000000680200005c000000000000005cfeff450f9f0d7d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] fefd59ed8cc9373f66115b70353de2ea3fcc340121b68c5655b5c82151d62747... handshake new: [92] fefd59ed8cc9373f66115b70353de2ea3fcc340121b68c5655b5c82151d62747... record old: [103] 0200005b000000000000005bfefd59ed8cc9373f66115b70353de2ea3fcc3401... record new: [104] 0200005c000000000000005cfefd59ed8cc9373f66115b70353de2ea3fcc3401... server: Original packet: [832] 16fefd000000000000000000670200005b000000000000005bfefd59ed8cc937... server: Filtered packet: [833] 16fefd000000000000000000680200005c000000000000005cfefd59ed8cc937... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (22 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20f8be33b35d01cdac9d9575ec06cacae6d3351945520471786078fe5e... handshake new: [166] 03001d20f8be33b35d01cdac9d9575ec06cacae6d3351945520471786078fe5e... record old: [178] 0c0000a600020000000000a603001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [178] 0c0000a600020000000000a603001d20f8be33b35d01cdac9d9575ec06cacae6... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff8eb03b35e3... server: Filtered packet: [791] 16feff00000000000000000063020000570000000000000057feff8eb03b35e3... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20f8be33b35d01cdac9d9575ec06cacae6d3351945520471786078fe5e... handshake new: [168] 03001d20f8be33b35d01cdac9d9575ec06cacae6d3351945520471786078fe5e... record old: [180] 0c0000a800020000000000a803001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [180] 0c0000a800020000000000a803001d20f8be33b35d01cdac9d9575ec06cacae6... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd7eedfd017d... server: Filtered packet: [793] 16fefd00000000000000000063020000570000000000000057fefd7eedfd017d... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffdfb262783c... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffdfb262783c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdff4d290cfc... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdff4d290cfc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0b91686323... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0b91686323... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd29b5061ff5... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd29b5061ff5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffe2c01121cb... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffe2c01121cb... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd6a85d19b3c... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd6a85d19b3c... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (71 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (72 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (72 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (72 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 2:[214] 0c00024800020000000000ca0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1408] 16feff00000000000000000063020000570000000000000057feff099fb23522... server: Filtered packet: [1181] 16feff00000000000000000063020000570000000000000057feff099fb23522... handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [394] 0c00024800020000ca00017e8e4f1232eef28183c3fe3b1b4c6fad733bb5fcbc... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [432] 16feff0000000000000003018a0c00024800020000ca00017e8e4f1232eef281... server: Filtered packet: [633] 16feff000000000000000302530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (22 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 2:[214] 0c00024a00020000000000ca0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1408] 16fefd00000000000000000063020000570000000000000057fefd326ccf1819... server: Filtered packet: [1181] 16fefd00000000000000000063020000570000000000000057fefd326ccf1819... handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [396] 0c00024a00020000ca0001808e4f1232eef28183c3fe3b1b4c6fad733bb5fcbc... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [434] 16fefd0000000000000003018c0c00024a00020000ca0001808e4f1232eef281... server: Filtered packet: [635] 16fefd000000000000000302550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (45 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (44 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (50 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (51 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feff8aee710e8afa0329411619528b17010822adb8862ffbcd58b9a90aa31779... handshake new: [98] feff8aee710e8afa0329411619528b17010822adb8862ffbcd58b9a90aa31779... record old: [124] 010000700000000000000070feff8aee710e8afa0329411619528b17010822ad... record new: [110] 010000620000000000000062feff8aee710e8afa0329411619528b17010822ad... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff8aee710e8a... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feff8aee710e8a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd64e6ae28106f8d11e9efadb6a220dfaa89c69c694a597a5383294367fee2... handshake new: [160] fefd64e6ae28106f8d11e9efadb6a220dfaa89c69c694a597a5383294367fee2... record old: [186] 010000ae00000000000000aefefd64e6ae28106f8d11e9efadb6a220dfaa89c6... record new: [172] 010000a000000000000000a0fefd64e6ae28106f8d11e9efadb6a220dfaa89c6... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd64e6ae2810... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefd64e6ae2810... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (22 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20f8be33b35d01cdac9d9575ec06cacae6d3351945520471786078fe5e... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff6ee0626e7f... server: Filtered packet: [629] 16feff00000000000000000063020000570000000000000057feff6ee0626e7f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20f8be33b35d01cdac9d9575ec06cacae6d3351945520471786078fe5e... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdd6f104eb5b... server: Filtered packet: [629] 16fefd00000000000000000063020000570000000000000057fefdd6f104eb5b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 203cddf90c5877376d774c2139ce4d9b1bba977dc8ed612448a68cf17965587f... handshake new: [1] 00 record old: [45] 100000210001000000000021203cddf90c5877376d774c2139ce4d9b1bba977d... record new: [13] 10000001000100000000000100 client: Original packet: [149] 16feff0000000000000001002d100000210001000000000021203cddf90c5877... client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 202a26220a66dda26116bec05340e3bd431ab280105e63ee25e10c47e98dc6f7... handshake new: [1] 00 record old: [45] 100000210001000000000021202a26220a66dda26116bec05340e3bd431ab280... record new: [13] 10000001000100000000000100 client: Original packet: [133] 16fefd0000000000000001002d100000210001000000000021202a26220a66dd... client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (26 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff197c49360f738ada130321d081b960e5c0dacfc5b25a05b72ef7f256b0f5... handshake new: [86] feff197c49360f738ada130321d081b960e5c0dacfc5b25a05b72ef7f256b0f5... record old: [99] 020000570000000000000057feff197c49360f738ada130321d081b960e5c0da... record new: [98] 020000560000000000000056feff197c49360f738ada130321d081b960e5c0da... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff197c49360f... server: Filtered packet: [790] 16feff00000000000000000062020000560000000000000056feff197c49360f... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefd9b21542ddd5ac6208aaad1b666d3162f98de037d0e918f5c186d8617c61e... handshake new: [86] fefd9b21542ddd5ac6208aaad1b666d3162f98de037d0e918f5c186d8617c61e... record old: [99] 020000570000000000000057fefd9b21542ddd5ac6208aaad1b666d3162f98de... record new: [98] 020000560000000000000056fefd9b21542ddd5ac6208aaad1b666d3162f98de... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd9b21542ddd... server: Filtered packet: [792] 16fefd00000000000000000062020000560000000000000056fefd9b21542ddd... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (24 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (24 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (27 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (27 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (26 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] fefd03ba7428a0fabf8a412900f6a4896fda2a481477257c8a1c270c1688d13a... handshake new: [83] feff03ba7428a0fabf8a412900f6a4896fda2a481477257c8a1c270c1688d13a... record old: [95] 020000530000000000000053fefd03ba7428a0fabf8a412900f6a4896fda2a48... record new: [95] 020000530000000000000053feff03ba7428a0fabf8a412900f6a4896fda2a48... server: Original packet: [199] 16fefd0000000000000000005f020000530000000000000053fefd03ba7428a0... server: Filtered packet: [199] 16fefd0000000000000000005f020000530000000000000053feff03ba7428a0... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (37 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 (24 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 (25 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (12 ms) [----------] 94 tests from Pre13Datagram/TlsConnectGenericPre13 (2147 ms total) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (10 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (9 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (10 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (9 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 (18 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 (16 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 (17 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 (17 ms) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus (106 ms total) [----------] 2 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (18 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (18 ms) [----------] 2 tests from Pre12Stream/TlsConnectPre12 (36 ms total) [----------] 1 test from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (19 ms) [----------] 1 test from Pre12Datagram/TlsConnectPre12 (19 ms total) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (15 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (14 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 (15 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (15 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (15 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 (15 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 (15 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 (16 ms) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (1005 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (31 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (29 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (31 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (29 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (31 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (29 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (31 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (29 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (30 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (30 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (29 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (30 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (359 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (17 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (16 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (17 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (17 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (17 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (17 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (101 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (15 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (18 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (16 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (18 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (16 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (19 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (16 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (18 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (16 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (18 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (15 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (18 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (204 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (31 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (50 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (32 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (50 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (33 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (51 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (32 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (50 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (33 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (50 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (31 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (49 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (492 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (38 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (63 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (38 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (63 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (38 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (63 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (37 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (63 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (37 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (61 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (39 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (62 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (602 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (17 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (48 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (18 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (48 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (18 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (48 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (18 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (49 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (18 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (48 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (17 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (49 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (396 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (26 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (26 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (38 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (37 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (53 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (36 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (38 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (37 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (53 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (38 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (39 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (37 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (53 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (37 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (31 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (31 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (15 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (1470 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (50 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (52 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (19 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (52 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (52 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (18 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (27 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (37 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (51 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (52 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (19 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (51 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (51 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (19 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (50 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (51 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (18 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (50 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (51 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (18 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (17 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (1259 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (54 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (56 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (59 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (59 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (59 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (37 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (59 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (37 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (38 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (2079 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (51 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (51 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (50 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (51 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (54 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (24 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (57 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (56 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (57 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (50 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (51 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (51 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (52 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (52 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (52 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (52 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (52 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (1948 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (51 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (52 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (52 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (51 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (50 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (51 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (18 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (4934 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (57 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (38 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (38 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (39 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (52 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (51 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (51 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (17 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (2579 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (113 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (116 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (115 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (151 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (115 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (113 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (97 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (142 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (137 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (167 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (147 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (114 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (166 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (147 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (115 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (137 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (137 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (169 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (137 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (137 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (150 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (113 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (137 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (137 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (168 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (115 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (152 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (180 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (143 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (112 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (112 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (167 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (0 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (40310 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (28 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (33 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (64 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (79 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (49 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (82 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (123 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (238 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (571 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (28 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (33 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (63 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (80 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (49 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (81 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (121 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (238 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (570 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (59 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (72 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (133 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (161 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (105 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (166 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (248 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (484 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (1150 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (60 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (77 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (141 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (160 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (101 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (169 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (249 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (479 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (1141 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (27 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (33 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (63 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (77 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (47 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (82 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (120 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (236 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (570 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (27 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (34 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (65 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (80 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (49 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (84 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (121 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (239 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (582 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (1 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (10231 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (17 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (16 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (16 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (13 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (16 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (16 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (15 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (16 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (126 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103017fd7be7a93ff9011a5ffb0587585d13aaed2bf08871057af726f... record new: [1184] 0200005103017fd7be7a93ff9011a5ffb0587585d13aaed2bf08871057af726f... server: Original packet: [1189] 16030104a00200005103017fd7be7a93ff9011a5ffb0587585d13aaed2bf0887... server: Filtered packet: [1189] 16030104a00200005103017fd7be7a93ff9011a5ffb0587585d13aaed2bf0887... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301690ed2cf7a4c0d8df970e3218ca91025de29b5fd603e94f9912f... record new: [1184] 020000510301690ed2cf7a4c0d8df970e3218ca91025de29b5fd603e94f9912f... server: Original packet: [1189] 16030104a0020000510301690ed2cf7a4c0d8df970e3218ca91025de29b5fd60... server: Filtered packet: [1189] 16030104a0020000510301690ed2cf7a4c0d8df970e3218ca91025de29b5fd60... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301c52742dab16b8ab0a16db33117119946f6aaa50fd897b1a228e3... record new: [1184] 020000510301c52742dab16b8ab0a16db33117119946f6aaa50fd897b1a228e3... server: Original packet: [1189] 16030104a0020000510301c52742dab16b8ab0a16db33117119946f6aaa50fd8... server: Filtered packet: [1189] 16030104a0020000510301c52742dab16b8ab0a16db33117119946f6aaa50fd8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301708a76f59f7291879a4e71d35baa4b6ec22caa446e36f9a4c926... record new: [1184] 020000510301708a76f59f7291879a4e71d35baa4b6ec22caa446e36f9a4c926... server: Original packet: [1189] 16030104a0020000510301708a76f59f7291879a4e71d35baa4b6ec22caa446e... server: Filtered packet: [1189] 16030104a0020000510301708a76f59f7291879a4e71d35baa4b6ec22caa446e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103018e4312fec3e517e20f73a7ebabb817d78af69c58219ab30fb2e8... record new: [1184] 0200005103018e4312fec3e517e20f73a7ebabb817d78af69c58219ab30fb2e8... server: Original packet: [1189] 16030104a00200005103018e4312fec3e517e20f73a7ebabb817d78af69c5821... server: Filtered packet: [1189] 16030104a00200005103018e4312fec3e517e20f73a7ebabb817d78af69c5821... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301acee0dfcb57ef570287cedf0bbff53bf93799bf25f2c2dfd1609... record new: [1184] 020000510301acee0dfcb57ef570287cedf0bbff53bf93799bf25f2c2dfd1609... server: Original packet: [1189] 16030104a0020000510301acee0dfcb57ef570287cedf0bbff53bf93799bf25f... server: Filtered packet: [1189] 16030104a0020000510301acee0dfcb57ef570287cedf0bbff53bf93799bf25f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301ff173250b216d93d6a434c9b80fcaea7873881eb3fb8e052938c... record new: [1184] 020000510301ff173250b216d93d6a434c9b80fcaea7873881eb3fb8e052938c... server: Original packet: [1189] 16030104a0020000510301ff173250b216d93d6a434c9b80fcaea7873881eb3f... server: Filtered packet: [1189] 16030104a0020000510301ff173250b216d93d6a434c9b80fcaea7873881eb3f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (19 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030140694213a49ac79e1a744e2c411cc0faf0768598f8f23c21ce6d... record new: [1184] 02000051030140694213a49ac79e1a744e2c411cc0faf0768598f8f23c21ce6d... server: Original packet: [1189] 16030104a002000051030140694213a49ac79e1a744e2c411cc0faf0768598f8... server: Filtered packet: [1189] 16030104a002000051030140694213a49ac79e1a744e2c411cc0faf0768598f8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301eb3e93eca1d21f96980df0b96223699c2b7b86027a587f050447... record new: [1185] 020000510301eb3e93eca1d21f96980df0b96223699c2b7b86027a587f050447... server: Original packet: [1189] 16030104a0020000510301eb3e93eca1d21f96980df0b96223699c2b7b86027a... server: Filtered packet: [1190] 16030104a1020000510301eb3e93eca1d21f96980df0b96223699c2b7b86027a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103019d3c6f305be067bf938b74643bc0e66e3ca1324fed294321bd37... record new: [1185] 0200005103019d3c6f305be067bf938b74643bc0e66e3ca1324fed294321bd37... server: Original packet: [1189] 16030104a00200005103019d3c6f305be067bf938b74643bc0e66e3ca1324fed... server: Filtered packet: [1190] 16030104a10200005103019d3c6f305be067bf938b74643bc0e66e3ca1324fed... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103016595f9969c6924eb9df83e307eea27dbbe25d9cdb5d0ceb123eb... record new: [1185] 0200005103016595f9969c6924eb9df83e307eea27dbbe25d9cdb5d0ceb123eb... server: Original packet: [1189] 16030104a00200005103016595f9969c6924eb9df83e307eea27dbbe25d9cdb5... server: Filtered packet: [1190] 16030104a10200005103016595f9969c6924eb9df83e307eea27dbbe25d9cdb5... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (22 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301086597062f432239d973cf86271c34fb1ae5d984c5ed5c53ee77... record new: [1185] 020000510301086597062f432239d973cf86271c34fb1ae5d984c5ed5c53ee77... server: Original packet: [1189] 16030104a0020000510301086597062f432239d973cf86271c34fb1ae5d984c5... server: Filtered packet: [1190] 16030104a1020000510301086597062f432239d973cf86271c34fb1ae5d984c5... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302ea5de2057da47617c05d84a4a6a039650cf96a44a9a271c2eba0... record new: [1184] 020000510302ea5de2057da47617c05d84a4a6a039650cf96a44a9a271c2eba0... server: Original packet: [1189] 16030204a0020000510302ea5de2057da47617c05d84a4a6a039650cf96a44a9... server: Filtered packet: [1189] 16030204a0020000510302ea5de2057da47617c05d84a4a6a039650cf96a44a9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030230fea94d722a1a7870718d41e4c99df8292b9c63a649c6f718db... record new: [1184] 02000051030230fea94d722a1a7870718d41e4c99df8292b9c63a649c6f718db... server: Original packet: [1189] 16030204a002000051030230fea94d722a1a7870718d41e4c99df8292b9c63a6... server: Filtered packet: [1189] 16030204a002000051030230fea94d722a1a7870718d41e4c99df8292b9c63a6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302eca42bb277b167dbadb8d00217b1686c1c04535e147ec29098a2... record new: [1184] 020000510302eca42bb277b167dbadb8d00217b1686c1c04535e147ec29098a2... server: Original packet: [1189] 16030204a0020000510302eca42bb277b167dbadb8d00217b1686c1c04535e14... server: Filtered packet: [1189] 16030204a0020000510302eca42bb277b167dbadb8d00217b1686c1c04535e14... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030225c2054db59f1e08fab5d883d46e12b65d7fb9435b7518c571be... record new: [1184] 02000051030225c2054db59f1e08fab5d883d46e12b65d7fb9435b7518c571be... server: Original packet: [1189] 16030204a002000051030225c2054db59f1e08fab5d883d46e12b65d7fb9435b... server: Filtered packet: [1189] 16030204a002000051030225c2054db59f1e08fab5d883d46e12b65d7fb9435b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103028af1e2fdbf12d70619be40c76c0885d7f988457cc3f846b639c5... record new: [1184] 0200005103028af1e2fdbf12d70619be40c76c0885d7f988457cc3f846b639c5... server: Original packet: [1189] 16030204a00200005103028af1e2fdbf12d70619be40c76c0885d7f988457cc3... server: Filtered packet: [1189] 16030204a00200005103028af1e2fdbf12d70619be40c76c0885d7f988457cc3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030271dec5f74fc23684280264457cfddbb9a9967ced4fe3f5c5cb1c... record new: [1184] 02000051030271dec5f74fc23684280264457cfddbb9a9967ced4fe3f5c5cb1c... server: Original packet: [1189] 16030204a002000051030271dec5f74fc23684280264457cfddbb9a9967ced4f... server: Filtered packet: [1189] 16030204a002000051030271dec5f74fc23684280264457cfddbb9a9967ced4f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030298a08cf66d0377d5d0175b01ab2bf6f082b448606d056b0f3730... record new: [1184] 02000051030298a08cf66d0377d5d0175b01ab2bf6f082b448606d056b0f3730... server: Original packet: [1189] 16030204a002000051030298a08cf66d0377d5d0175b01ab2bf6f082b448606d... server: Filtered packet: [1189] 16030204a002000051030298a08cf66d0377d5d0175b01ab2bf6f082b448606d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302630d0f29c699b4aedd181542787f7284bf2214044c981e955f66... record new: [1184] 020000510302630d0f29c699b4aedd181542787f7284bf2214044c981e955f66... server: Original packet: [1189] 16030204a0020000510302630d0f29c699b4aedd181542787f7284bf2214044c... server: Filtered packet: [1189] 16030204a0020000510302630d0f29c699b4aedd181542787f7284bf2214044c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030224618492f19f9d59c713defda6ecbd8fe79ab7e9dfdbb6c91a40... record new: [1185] 02000051030224618492f19f9d59c713defda6ecbd8fe79ab7e9dfdbb6c91a40... server: Original packet: [1189] 16030204a002000051030224618492f19f9d59c713defda6ecbd8fe79ab7e9df... server: Filtered packet: [1190] 16030204a102000051030224618492f19f9d59c713defda6ecbd8fe79ab7e9df... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103020776e31edccb1370b99255181d01285215a65b6452395ff2556d... record new: [1185] 0200005103020776e31edccb1370b99255181d01285215a65b6452395ff2556d... server: Original packet: [1189] 16030204a00200005103020776e31edccb1370b99255181d01285215a65b6452... server: Filtered packet: [1190] 16030204a10200005103020776e31edccb1370b99255181d01285215a65b6452... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103027f6cf30d0ced0713f90e5a88667d719ce568729c38b68d6bd004... record new: [1185] 0200005103027f6cf30d0ced0713f90e5a88667d719ce568729c38b68d6bd004... server: Original packet: [1189] 16030204a00200005103027f6cf30d0ced0713f90e5a88667d719ce568729c38... server: Filtered packet: [1190] 16030204a10200005103027f6cf30d0ced0713f90e5a88667d719ce568729c38... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (22 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302f14f379ab88d5f1723690cc8204acdf23a6f2812f5ace777edf0... record new: [1185] 020000510302f14f379ab88d5f1723690cc8204acdf23a6f2812f5ace777edf0... server: Original packet: [1189] 16030204a0020000510302f14f379ab88d5f1723690cc8204acdf23a6f2812f5... server: Filtered packet: [1190] 16030204a1020000510302f14f379ab88d5f1723690cc8204acdf23a6f2812f5... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d95b0f33962140deb696d13616c567530cfad4f0f679660dfcc7... record new: [1186] 020000510303d95b0f33962140deb696d13616c567530cfad4f0f679660dfcc7... server: Original packet: [1191] 16030304a2020000510303d95b0f33962140deb696d13616c567530cfad4f0f6... server: Filtered packet: [1191] 16030304a2020000510303d95b0f33962140deb696d13616c567530cfad4f0f6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103036b3f22101d317572234316fe19124fafa314b1ca768f3c51be78... record new: [1186] 0200005103036b3f22101d317572234316fe19124fafa314b1ca768f3c51be78... server: Original packet: [1191] 16030304a20200005103036b3f22101d317572234316fe19124fafa314b1ca76... server: Filtered packet: [1191] 16030304a20200005103036b3f22101d317572234316fe19124fafa314b1ca76... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103036181991928c50cb9c69c9b02d226050a2497de8e071a5a5a8812... record new: [1186] 0200005103036181991928c50cb9c69c9b02d226050a2497de8e071a5a5a8812... server: Original packet: [1191] 16030304a20200005103036181991928c50cb9c69c9b02d226050a2497de8e07... server: Filtered packet: [1191] 16030304a20200005103036181991928c50cb9c69c9b02d226050a2497de8e07... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303a2b124d95b6f6fea5b457d4eae27929317a08b3891bf1768216a... record new: [1186] 020000510303a2b124d95b6f6fea5b457d4eae27929317a08b3891bf1768216a... server: Original packet: [1191] 16030304a2020000510303a2b124d95b6f6fea5b457d4eae27929317a08b3891... server: Filtered packet: [1191] 16030304a2020000510303a2b124d95b6f6fea5b457d4eae27929317a08b3891... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030372ea55b25d2a9f4791e0cca484a1af7dd3566e00eb2add50bfc5... record new: [1186] 02000051030372ea55b25d2a9f4791e0cca484a1af7dd3566e00eb2add50bfc5... server: Original packet: [1191] 16030304a202000051030372ea55b25d2a9f4791e0cca484a1af7dd3566e00eb... server: Filtered packet: [1191] 16030304a202000051030372ea55b25d2a9f4791e0cca484a1af7dd3566e00eb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030345e4a993a5774392367714346e584435e7a4f5ad762533851841... record new: [1186] 02000051030345e4a993a5774392367714346e584435e7a4f5ad762533851841... server: Original packet: [1191] 16030304a202000051030345e4a993a5774392367714346e584435e7a4f5ad76... server: Filtered packet: [1191] 16030304a202000051030345e4a993a5774392367714346e584435e7a4f5ad76... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303ab50b55f47adbee47ab67d72d5d8238fe0481da7bb5d156c4396... record new: [1186] 020000510303ab50b55f47adbee47ab67d72d5d8238fe0481da7bb5d156c4396... server: Original packet: [1191] 16030304a2020000510303ab50b55f47adbee47ab67d72d5d8238fe0481da7bb... server: Filtered packet: [1191] 16030304a2020000510303ab50b55f47adbee47ab67d72d5d8238fe0481da7bb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303217ae1a340b96ef584eb344539a55b098626a60a21aef3855cf6... record new: [1186] 020000510303217ae1a340b96ef584eb344539a55b098626a60a21aef3855cf6... server: Original packet: [1191] 16030304a2020000510303217ae1a340b96ef584eb344539a55b098626a60a21... server: Filtered packet: [1191] 16030304a2020000510303217ae1a340b96ef584eb344539a55b098626a60a21... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030332bf5075dfcfa16bdbb3f37d3272b224d082b8c9ddc5c4d3ea0f... record new: [1187] 02000051030332bf5075dfcfa16bdbb3f37d3272b224d082b8c9ddc5c4d3ea0f... server: Original packet: [1191] 16030304a202000051030332bf5075dfcfa16bdbb3f37d3272b224d082b8c9dd... server: Filtered packet: [1192] 16030304a302000051030332bf5075dfcfa16bdbb3f37d3272b224d082b8c9dd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103038737028c850589b87062aff4179fd31ac256b5fd49234da408e9... record new: [1187] 0200005103038737028c850589b87062aff4179fd31ac256b5fd49234da408e9... server: Original packet: [1191] 16030304a20200005103038737028c850589b87062aff4179fd31ac256b5fd49... server: Filtered packet: [1192] 16030304a30200005103038737028c850589b87062aff4179fd31ac256b5fd49... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303f0a7bc9d089c9c5e6cdd53354c1de3a32a514020f82e273757a5... record new: [1187] 020000510303f0a7bc9d089c9c5e6cdd53354c1de3a32a514020f82e273757a5... server: Original packet: [1191] 16030304a2020000510303f0a7bc9d089c9c5e6cdd53354c1de3a32a514020f8... server: Filtered packet: [1192] 16030304a3020000510303f0a7bc9d089c9c5e6cdd53354c1de3a32a514020f8... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303c50f91d602473ff933db4a1c868f024ae2a04fa5a2a7e235e89e... record new: [1187] 020000510303c50f91d602473ff933db4a1c868f024ae2a04fa5a2a7e235e89e... server: Original packet: [1191] 16030304a2020000510303c50f91d602473ff933db4a1c868f024ae2a04fa5a2... server: Filtered packet: [1192] 16030304a3020000510303c50f91d602473ff933db4a1c868f024ae2a04fa5a2... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100574fca8bb69b437a524cbdae6243119d6e92d7c457ef77324b45a8bd5907... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100574fca8bb69b437a524cbdae6243119d6e92d7c457ef77324b45... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100574fca8bb69b437a524cbdae6243119d6e92d7c457... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (34 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100802ebcf8b653cb49e35b3eff359e68cb141def99c0b6820503787363a524... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100802ebcf8b653cb49e35b3eff359e68cb141def99c0b682050378... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100802ebcf8b653cb49e35b3eff359e68cb141def99c0... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (33 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100116dd0a05429be0f361673f4b035888acec3e9f12be5dd59f082e342d94b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100116dd0a05429be0f361673f4b035888acec3e9f12be5dd59f082... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100116dd0a05429be0f361673f4b035888acec3e9f12b... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (33 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010017c47cc9ff16ef8315f5c80a2c2e3ce478cc5f56cc97e3b11707fdf4f14e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010017c47cc9ff16ef8315f5c80a2c2e3ce478cc5f56cc97e3b11707... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010017c47cc9ff16ef8315f5c80a2c2e3ce478cc5f56cc... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (34 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e4f60b8d3c992e7f910c7ef557e363351e85eba6e82ad0e150717d12cbb9... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100e4f60b8d3c992e7f910c7ef557e363351e85eba6e82ad0e15071... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100e4f60b8d3c992e7f910c7ef557e363351e85eba6e8... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (34 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d8e71fd0c0d4f37856bc1d8dc41a7efd38f825c680bd1ada507d71f59849... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100d8e71fd0c0d4f37856bc1d8dc41a7efd38f825c680bd1ada507d... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100d8e71fd0c0d4f37856bc1d8dc41a7efd38f825c680... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (34 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dff9503a2cefc8a31e0d61111c268d32011a094e5b90538c84d786db6336... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100dff9503a2cefc8a31e0d61111c268d32011a094e5b90538c84d7... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100dff9503a2cefc8a31e0d61111c268d32011a094e5b... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (33 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006644bc1d3a0419a766a567d196e790c0bf9faf05b75063a87832f556a5f0... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201006644bc1d3a0419a766a567d196e790c0bf9faf05b75063a87832... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201006644bc1d3a0419a766a567d196e790c0bf9faf05b7... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (32 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100842783aeae1ad508112d998920c6cdeb4b801804af9d3c1d0db64fad4bd7... handshake new: [259] 010101842783aeae1ad508112d998920c6cdeb4b801804af9d3c1d0db64fad4b... record old: [262] 100001020100842783aeae1ad508112d998920c6cdeb4b801804af9d3c1d0db6... record new: [263] 10000103010101842783aeae1ad508112d998920c6cdeb4b801804af9d3c1d0d... client: Original packet: [326] 1603010106100001020100842783aeae1ad508112d998920c6cdeb4b801804af... client: Filtered packet: [327] 160301010710000103010101842783aeae1ad508112d998920c6cdeb4b801804... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002bb346219d5e69798bd06d314490b73113e5889fed9ea041e8b7a2a5bdb6... handshake new: [259] 0101012bb346219d5e69798bd06d314490b73113e5889fed9ea041e8b7a2a5bd... record old: [262] 1000010201002bb346219d5e69798bd06d314490b73113e5889fed9ea041e8b7... record new: [263] 100001030101012bb346219d5e69798bd06d314490b73113e5889fed9ea041e8... client: Original packet: [326] 16030101061000010201002bb346219d5e69798bd06d314490b73113e5889fed... client: Filtered packet: [327] 1603010107100001030101012bb346219d5e69798bd06d314490b73113e5889f... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010041805ad2622fb388965c97a98ef9de1d36e05f6ca40f7a52001af8b2d724... handshake new: [259] 01010041805ad2622fb388965c97a98ef9de1d36e05f6ca40f7a52001af8b2d7... record old: [262] 10000102010041805ad2622fb388965c97a98ef9de1d36e05f6ca40f7a52001a... record new: [263] 1000010301010041805ad2622fb388965c97a98ef9de1d36e05f6ca40f7a5200... client: Original packet: [326] 160301010610000102010041805ad2622fb388965c97a98ef9de1d36e05f6ca4... client: Filtered packet: [327] 16030101071000010301010041805ad2622fb388965c97a98ef9de1d36e05f6c... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (39 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e33c2d4ac01a99c49cd1ad60dbabb9dc2db73dc8f7b97fba6074e1ed1b14... handshake new: [259] 010100e33c2d4ac01a99c49cd1ad60dbabb9dc2db73dc8f7b97fba6074e1ed1b... record old: [262] 100001020100e33c2d4ac01a99c49cd1ad60dbabb9dc2db73dc8f7b97fba6074... record new: [263] 10000103010100e33c2d4ac01a99c49cd1ad60dbabb9dc2db73dc8f7b97fba60... client: Original packet: [326] 1603010106100001020100e33c2d4ac01a99c49cd1ad60dbabb9dc2db73dc8f7... client: Filtered packet: [327] 160301010710000103010100e33c2d4ac01a99c49cd1ad60dbabb9dc2db73dc8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (36 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dcae189b91cda885a42aba98dde579ad38c907afb2120b4485682e926735... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100dcae189b91cda885a42aba98dde579ad38c907afb2120b448568... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100dcae189b91cda885a42aba98dde579ad38c907afb2... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000da9a64ed7f3cdc13803919d2dcf6c0e10dcd71ae433bfcc39687dbe12fa... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201000da9a64ed7f3cdc13803919d2dcf6c0e10dcd71ae433bfcc3968... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201000da9a64ed7f3cdc13803919d2dcf6c0e10dcd71ae4... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100968b04961cb253331ea7477b8e56b2a6b1baa8122df1974875bf84090ed2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100968b04961cb253331ea7477b8e56b2a6b1baa8122df1974875bf... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100968b04961cb253331ea7477b8e56b2a6b1baa8122d... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007a3a34db2d9d3c43e60b2670ba92a683b8017acf2d2729790917c9d6b7c0... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201007a3a34db2d9d3c43e60b2670ba92a683b8017acf2d2729790917... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201007a3a34db2d9d3c43e60b2670ba92a683b8017acf2d... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (30 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010065fdb1d0a2e4cd596346d0e52af234cd1659495011b04bb16d4655d512a8... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010065fdb1d0a2e4cd596346d0e52af234cd1659495011b04bb16d46... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010065fdb1d0a2e4cd596346d0e52af234cd1659495011... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010087313eebb743b5cf18dc385a4613f2f56c191774f7c0f1d63127a1b5cd46... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010087313eebb743b5cf18dc385a4613f2f56c191774f7c0f1d63127... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010087313eebb743b5cf18dc385a4613f2f56c191774f7... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (31 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001753ef1f381d5b516f661475537c585664af7591ea1c55f9482bf80b8ca2... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201001753ef1f381d5b516f661475537c585664af7591ea1c55f9482b... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201001753ef1f381d5b516f661475537c585664af7591ea... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (32 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010055f197899d8b57e98e98f73b0dea612c4beee068779c4970503b4c6aed19... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010055f197899d8b57e98e98f73b0dea612c4beee068779c4970503b... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 160302010610000102010055f197899d8b57e98e98f73b0dea612c4beee06877... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (38 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e5bfa1756e55db7b1705c367ce1306e5dca6e2391ff17e09abf6a9fbc91a... handshake new: [259] 010101e5bfa1756e55db7b1705c367ce1306e5dca6e2391ff17e09abf6a9fbc9... record old: [262] 100001020100e5bfa1756e55db7b1705c367ce1306e5dca6e2391ff17e09abf6... record new: [263] 10000103010101e5bfa1756e55db7b1705c367ce1306e5dca6e2391ff17e09ab... client: Original packet: [342] 1603020106100001020100e5bfa1756e55db7b1705c367ce1306e5dca6e2391f... client: Filtered packet: [343] 160302010710000103010101e5bfa1756e55db7b1705c367ce1306e5dca6e239... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100861041348793f0cb1dd8d9211b624b4e4f2e45afef931d9f0a42efa1d51b... handshake new: [259] 010101861041348793f0cb1dd8d9211b624b4e4f2e45afef931d9f0a42efa1d5... record old: [262] 100001020100861041348793f0cb1dd8d9211b624b4e4f2e45afef931d9f0a42... record new: [263] 10000103010101861041348793f0cb1dd8d9211b624b4e4f2e45afef931d9f0a... client: Original packet: [342] 1603020106100001020100861041348793f0cb1dd8d9211b624b4e4f2e45afef... client: Filtered packet: [343] 160302010710000103010101861041348793f0cb1dd8d9211b624b4e4f2e45af... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100137c604cc96bc83eb3ac0b875b11c1aa03c8f9d7fd8c6d266824b10e25a9... handshake new: [259] 010100137c604cc96bc83eb3ac0b875b11c1aa03c8f9d7fd8c6d266824b10e25... record old: [262] 100001020100137c604cc96bc83eb3ac0b875b11c1aa03c8f9d7fd8c6d266824... record new: [263] 10000103010100137c604cc96bc83eb3ac0b875b11c1aa03c8f9d7fd8c6d2668... client: Original packet: [342] 1603020106100001020100137c604cc96bc83eb3ac0b875b11c1aa03c8f9d7fd... client: Filtered packet: [343] 160302010710000103010100137c604cc96bc83eb3ac0b875b11c1aa03c8f9d7... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (39 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100904994e931b6bfa682ca47bacabb5ea6abbb1c0de0bebd47780e0533ec03... handshake new: [259] 010100904994e931b6bfa682ca47bacabb5ea6abbb1c0de0bebd47780e0533ec... record old: [262] 100001020100904994e931b6bfa682ca47bacabb5ea6abbb1c0de0bebd47780e... record new: [263] 10000103010100904994e931b6bfa682ca47bacabb5ea6abbb1c0de0bebd4778... client: Original packet: [342] 1603020106100001020100904994e931b6bfa682ca47bacabb5ea6abbb1c0de0... client: Filtered packet: [343] 160302010710000103010100904994e931b6bfa682ca47bacabb5ea6abbb1c0d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (34 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100425c814090c022172c48363f2db928d24b6125d4fae28b54a6e155f8b335... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100425c814090c022172c48363f2db928d24b6125d4fae28b54a6e1... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100425c814090c022172c48363f2db928d24b6125d4fa... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004730659954196ae62c3bb623c332e777d1111f39001384940953f2482e17... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004730659954196ae62c3bb623c332e777d1111f39001384940953... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201004730659954196ae62c3bb623c332e777d1111f3900... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (31 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005db97dc3ce25a4dc230d1275f3df570477d1bb14121cfbd57a303fef4bca... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201005db97dc3ce25a4dc230d1275f3df570477d1bb14121cfbd57a30... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201005db97dc3ce25a4dc230d1275f3df570477d1bb1412... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (30 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001528ebae7c6fed896c1179746c9f4fbb143d3a3ec6ebc590ab66d90664b1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201001528ebae7c6fed896c1179746c9f4fbb143d3a3ec6ebc590ab66... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201001528ebae7c6fed896c1179746c9f4fbb143d3a3ec6... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010098d493c1de476a07af7af52455fb952484bec863dc9e8f7bf16e870b43c0... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010098d493c1de476a07af7af52455fb952484bec863dc9e8f7bf16e... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 160303010610000102010098d493c1de476a07af7af52455fb952484bec863dc... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (30 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010064a066aaa45edc782003d65302be9f6db388b326e8e745c47b8fade5292f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010064a066aaa45edc782003d65302be9f6db388b326e8e745c47b8f... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 160303010610000102010064a066aaa45edc782003d65302be9f6db388b326e8... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100112bf9095a81701a7fe16641eb4cf30cfb307fda2e4f464b8f8f4051237e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100112bf9095a81701a7fe16641eb4cf30cfb307fda2e4f464b8f8f... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100112bf9095a81701a7fe16641eb4cf30cfb307fda2e... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fa0d8eb1c571adf84606087df591e5cadc08020f6ca813930404d34303aa... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100fa0d8eb1c571adf84606087df591e5cadc08020f6ca813930404... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100fa0d8eb1c571adf84606087df591e5cadc08020f6c... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007c9fb83f466d3d8108af31e6f7d67bc79eb4543e00602284c04c3682d1f9... handshake new: [259] 0101017c9fb83f466d3d8108af31e6f7d67bc79eb4543e00602284c04c3682d1... record old: [262] 1000010201007c9fb83f466d3d8108af31e6f7d67bc79eb4543e00602284c04c... record new: [263] 100001030101017c9fb83f466d3d8108af31e6f7d67bc79eb4543e00602284c0... client: Original packet: [318] 16030301061000010201007c9fb83f466d3d8108af31e6f7d67bc79eb4543e00... client: Filtered packet: [319] 1603030107100001030101017c9fb83f466d3d8108af31e6f7d67bc79eb4543e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b642e3171c7a16281e2f4e2017c28b9f34303db6b08c3e0edd9bee5bee46... handshake new: [259] 010101b642e3171c7a16281e2f4e2017c28b9f34303db6b08c3e0edd9bee5bee... record old: [262] 100001020100b642e3171c7a16281e2f4e2017c28b9f34303db6b08c3e0edd9b... record new: [263] 10000103010101b642e3171c7a16281e2f4e2017c28b9f34303db6b08c3e0edd... client: Original packet: [318] 1603030106100001020100b642e3171c7a16281e2f4e2017c28b9f34303db6b0... client: Filtered packet: [319] 160303010710000103010101b642e3171c7a16281e2f4e2017c28b9f34303db6... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100900e2bd9d8432b72d06cd86cee6ec10c552a432cb3207b6588ad60922404... handshake new: [259] 010100900e2bd9d8432b72d06cd86cee6ec10c552a432cb3207b6588ad609224... record old: [262] 100001020100900e2bd9d8432b72d06cd86cee6ec10c552a432cb3207b6588ad... record new: [263] 10000103010100900e2bd9d8432b72d06cd86cee6ec10c552a432cb3207b6588... client: Original packet: [318] 1603030106100001020100900e2bd9d8432b72d06cd86cee6ec10c552a432cb3... client: Filtered packet: [319] 160303010710000103010100900e2bd9d8432b72d06cd86cee6ec10c552a432c... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (34 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100adc0409866669ab2a591f580820f61474c1f4f10bb89a00e173b68dc3557... handshake new: [259] 010100adc0409866669ab2a591f580820f61474c1f4f10bb89a00e173b68dc35... record old: [262] 100001020100adc0409866669ab2a591f580820f61474c1f4f10bb89a00e173b... record new: [263] 10000103010100adc0409866669ab2a591f580820f61474c1f4f10bb89a00e17... client: Original packet: [318] 1603030106100001020100adc0409866669ab2a591f580820f61474c1f4f10bb... client: Filtered packet: [319] 160303010710000103010100adc0409866669ab2a591f580820f61474c1f4f10... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (33 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (1867 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff41f276ea49... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff41f276ea49... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff196296a387... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff196296a387... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff4408b0fcf3... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff4408b0fcf3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff61829e53a3... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff61829e53a3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffdd207e7d01... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffdd207e7d01... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff755d254b50... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff755d254b50... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1cff9e94c4... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1cff9e94c4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff18a44e870f... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff18a44e870f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff496748b9f8... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff496748b9f8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5616c48db4... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff5616c48db4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefffaef1ef28d... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051fefffaef1ef28d... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffca89d1c3bb... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffca89d1c3bb... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd94532acf0d... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd94532acf0d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd32b62412b8... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd32b62412b8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdfe87543124... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdfe87543124... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdea69c0afc8... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdea69c0afc8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd823e6bfa74... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd823e6bfa74... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd781e291e3a... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd781e291e3a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc2740b88f4... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc2740b88f4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd189403de5b... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd189403de5b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdecac48a9b8... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdecac48a9b8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb30b4d9188... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdb30b4d9188... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd72560d832a... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd72560d832a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9976c9dda6... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd9976c9dda6... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (19 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100719b6cf3ff129f107def075e6814720e9bcce658b09944bff094af94e6a0... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100719b6cf3ff129f107def075e6814720e9bcc... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100719b6cf3ff... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (30 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010038d1d8310be49003441ba8144e7fea98d538f1f11c20865a187706b76b39... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010038d1d8310be49003441ba8144e7fea98d538... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010038d1d8310b... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (29 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100aaa6810f3d5f0bde99d2f5ff2e7d2d3769ce6954b2e74482bcb2cc3e9a84... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100aaa6810f3d5f0bde99d2f5ff2e7d2d3769ce... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100aaa6810f3d... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (32 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a4f4160b74901f0df95ff8e9d5889ac26f82a9396be6e7855617f5d61aab... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100a4f4160b74901f0df95ff8e9d5889ac26f82... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100a4f4160b74... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (32 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007e4d1b00d1dbba381a83d71f942a07060696619522b58985231af8bcede6... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201007e4d1b00d1dbba381a83d71f942a07060696... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201007e4d1b00d1... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (32 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005bfef133914fc8856266d72d264d864fad30da9dcabe3194cb7725fc71cf... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201005bfef133914fc8856266d72d264d864fad30... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201005bfef13391... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (31 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100be87a3f6badb829cd9203c6e1acb8cf1e61a6ff391611a4ff4f13edfa653... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100be87a3f6badb829cd9203c6e1acb8cf1e61a... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100be87a3f6ba... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (31 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003b39f5db22d7c869ede9c056b9cc99287bd11b32893f0c62ba7cd67e3209... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201003b39f5db22d7c869ede9c056b9cc99287bd1... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201003b39f5db22... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (31 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bd8c72cb3255e94b4ebd967ac5eedcbc5f2968c274c0693af21e67929642... handshake new: [259] 010101bd8c72cb3255e94b4ebd967ac5eedcbc5f2968c274c0693af21e679296... record old: [270] 1000010200010000000001020100bd8c72cb3255e94b4ebd967ac5eedcbc5f29... record new: [271] 100001030001000000000103010101bd8c72cb3255e94b4ebd967ac5eedcbc5f... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100bd8c72cb32... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101bd8c72cb... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (30 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003ba69123f7d2302b011d3104d7e5836ba6b28c8b9a1c9f506c1e246440e4... handshake new: [259] 0101013ba69123f7d2302b011d3104d7e5836ba6b28c8b9a1c9f506c1e246440... record old: [270] 10000102000100000000010201003ba69123f7d2302b011d3104d7e5836ba6b2... record new: [271] 1000010300010000000001030101013ba69123f7d2302b011d3104d7e5836ba6... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201003ba69123f7... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101013ba69123... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010059416ac842ca09b6682623d8ec7cf0cb202fd3552dca556e77ed24119ff3... handshake new: [259] 01010059416ac842ca09b6682623d8ec7cf0cb202fd3552dca556e77ed24119f... record old: [270] 100001020001000000000102010059416ac842ca09b6682623d8ec7cf0cb202f... record new: [271] 10000103000100000000010301010059416ac842ca09b6682623d8ec7cf0cb20... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010059416ac842... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010059416ac8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (33 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a037670747ec74b6898d2dc58ec8faac2578c45be0e98ef812847453e330... handshake new: [259] 010100a037670747ec74b6898d2dc58ec8faac2578c45be0e98ef812847453e3... record old: [270] 1000010200010000000001020100a037670747ec74b6898d2dc58ec8faac2578... record new: [271] 100001030001000000000103010100a037670747ec74b6898d2dc58ec8faac25... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100a037670747... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100a0376707... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (38 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cef4df21095e53a94e49a635c3f50e19e7f2a3519753169ed83ae31f216a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100cef4df21095e53a94e49a635c3f50e19e7f2... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100cef4df2109... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (33 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100327d8bbe157225259ff7c4eca0837259d03af3c68a5ebfa2191643295a91... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100327d8bbe157225259ff7c4eca0837259d03a... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100327d8bbe15... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (32 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007e1e3bd77016507db79dde88efbb424865552eba166252076392fe669bac... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201007e1e3bd77016507db79dde88efbb42486555... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201007e1e3bd770... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (33 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006956e3d8a3851bda70ae08730e1141e6d5c8ad7bccaf0d03ff311be5fdf2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201006956e3d8a3851bda70ae08730e1141e6d5c8... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201006956e3d8a3... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (32 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010003faaff7dd2416c24dc8aa316bdf5ee082b876d2de3b767c311855a53ef5... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010003faaff7dd2416c24dc8aa316bdf5ee082b8... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010003faaff7dd... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (32 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010016ae29e88ae3a650109ffbeb3b512eee97910cd62187cfc32da6bda87665... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010016ae29e88ae3a650109ffbeb3b512eee9791... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010016ae29e88a... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (33 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010005939c33dbde247797b9518ebd7372199a39ff3c6248f95f57f31f7e21c0... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010005939c33dbde247797b9518ebd7372199a39... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010005939c33db... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (32 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100393e5baaf309b51686677db7a46e08114184fee229a29577c7f7798e37b7... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100393e5baaf309b51686677db7a46e08114184... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100393e5baaf3... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (32 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004b0f722358c76ad0596d4de4f46238f3a3962f042d63e977e83b71780b40... handshake new: [259] 0101014b0f722358c76ad0596d4de4f46238f3a3962f042d63e977e83b71780b... record old: [270] 10000102000100000000010201004b0f722358c76ad0596d4de4f46238f3a396... record new: [271] 1000010300010000000001030101014b0f722358c76ad0596d4de4f46238f3a3... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201004b0f722358... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101014b0f7223... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (33 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010083451188634dfece38f48e8aae0caf87548ebbcb1e599a1ce998538fc552... handshake new: [259] 01010183451188634dfece38f48e8aae0caf87548ebbcb1e599a1ce998538fc5... record old: [270] 100001020001000000000102010083451188634dfece38f48e8aae0caf87548e... record new: [271] 10000103000100000000010301010183451188634dfece38f48e8aae0caf8754... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201008345118863... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010183451188... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (32 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000b954b8fda65bff6dc14e102ca7b151a25ff1de626a9716adeb90ba35657... handshake new: [259] 0101000b954b8fda65bff6dc14e102ca7b151a25ff1de626a9716adeb90ba356... record old: [270] 10000102000100000000010201000b954b8fda65bff6dc14e102ca7b151a25ff... record new: [271] 1000010300010000000001030101000b954b8fda65bff6dc14e102ca7b151a25... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201000b954b8fda... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101000b954b8f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (38 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010050befe1bab0fb6013f2f72a253b631d340145ffd3fc8519d13439f4dda34... handshake new: [259] 01010050befe1bab0fb6013f2f72a253b631d340145ffd3fc8519d13439f4dda... record old: [270] 100001020001000000000102010050befe1bab0fb6013f2f72a253b631d34014... record new: [271] 10000103000100000000010301010050befe1bab0fb6013f2f72a253b631d340... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010050befe1bab... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010050befe1b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (38 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (1182 ms total) [----------] 14 tests from DatagramPre13/TlsConnectDatagramPre13 [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feffb3767a70c0... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/0 (68 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd18d9aa5d8c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/1 (66 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff43d9d9d65e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/0 (65 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd2b559992c5... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/1 (65 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feff4ea7bae3b9... server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feffc6ea6e05b2... client: Droppped packet: [149] 16feff0000000000000002002d10000021000100000000002120e298666728f8... server: Droppped packet: [91] 14feff000000000000000800010116feff00010000000000000040c224d538a3... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [149] 16feff0000000000000006002d10000021000100000000002120e298666728f8... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/0 (474 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefde23844d210... server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd499a177ee8... client: Droppped packet: [133] 16fefd0000000000000002002d100000210001000000000021200236c7bdebc2... server: Droppped packet: [75] 14fefd000000000000000800010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [133] 16fefd0000000000000006002d100000210001000000000021200236c7bdebc2... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/1 (479 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff42e8876034... server: Droppped packet: [791] 16feff00000000000000040063020000570000000000000057feff42e8876034... server: Droppped packet: [791] 16feff00000000000000080063020000570000000000000057feff42e8876034... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/0 (370 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefde8c1ea0fb5... server: Droppped packet: [793] 16fefd00000000000000040063020000570000000000000057fefde8c1ea0fb5... server: Droppped packet: [793] 16fefd00000000000000080063020000570000000000000057fefde8c1ea0fb5... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/1 (370 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d10000021000100000000002120e597d3ad231e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/0 (69 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d10000021000100000000002120660ad24bccd3... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/1 (67 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d100000210001000000000021207fd1f60d9911... client: Droppped packet: [149] 16feff0000000000000003002d100000210001000000000021207fd1f60d9911... client: Droppped packet: [149] 16feff0000000000000005002d100000210001000000000021207fd1f60d9911... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/0 (371 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d1000002100010000000000212032589ab948b5... client: Droppped packet: [133] 16fefd0000000000000003002d1000002100010000000000212032589ab948b5... client: Droppped packet: [133] 16fefd0000000000000005002d1000002100010000000000212032589ab948b5... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/1 (370 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [91] 14feff000000000000000400010116feff00010000000000000040e42bf5215b... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000500010116feff00010000000000010040bb955e52fe... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000600010116feff00010000000000020040119bfde808... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/0 (374 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000500010116fefd000100000000000100300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000600010116fefd000100000000000200300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/1 (366 ms) [----------] 14 tests from DatagramPre13/TlsConnectDatagramPre13 (3577 ms total) [----------] 18 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (15 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (14 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (14 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd604b8912cc... client: Filtered packet: [233] 16feff00000000000000000067010000b7000000000000005bfefd604b8912cc... client: Original packet: [74] 17fefd0002000000000000003d4be1c44eba172f52263c828eb7faab6a77b70c... client: Filtered packet: [74] 17fefd0002000000000000003d4be1c44eba172f52263c828eb7faab6a77b70c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Original packet: [80] 17fefd000300000000000000431f0d4bd796a6ad817cd2648e201fa984562405... client: Filtered packet: [80] 17fefd000300000000000000431f0d4bd796a6ad817cd2648e201fa984562405... client: Original packet: [32] 17fefd000300000000000100139929a7f51b2eae8ebc22e8203f1aaaf1a6bf34 client: Filtered packet: [32] 17fefd000300000000000100139929a7f51b2eae8ebc22e8203f1aaaf1a6bf34 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (16 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd869cc5acdc... client: Filtered packet: [224] 16feff00000000000000000063010000ae0000000000000057fefd869cc5acdc... client: Original packet: [133] 16fefd0000000000000001002d100000210001000000000021204aaeb8a5a265... client: Filtered packet: [158] 16fefd0000000000000002001c100000210001000000000010204aaeb8a5a265... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Original packet: [87] 17fefd0001000000000001004a00010000000000019202a0b8c98da81674b0e4... client: Filtered packet: [87] 17fefd0001000000000001004a00010000000000019202a0b8c98da81674b0e4... client: Original packet: [39] 15fefd0001000000000002001a0001000000000002114890b2a8629e86a2331e... client: Filtered packet: [39] 15fefd0001000000000002001a0001000000000002114890b2a8629e86a2331e... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (15 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070fefffe8582c7b8... client: Filtered packet: [162] 16feff00000000000000000044010000700000000000000038fefffe8582c7b8... client: Original packet: [149] 16feff0000000000000001002d10000021000100000000002120d1cf94389d2f... client: Filtered packet: [174] 16feff0000000000000002001c10000021000100000000001020d1cf94389d2f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Original packet: [109] 17feff00010000000000010060e53a9242758570ca0f8ef6422fa812c286e093... client: Filtered packet: [109] 17feff00010000000000010060e53a9242758570ca0f8ef6422fa812c286e093... client: Original packet: [61] 15feff00010000000000020030d19072d8541e96f32bda4454be1caf200356ed... client: Filtered packet: [61] 15feff00010000000000020030d19072d8541e96f32bda4454be1caf200356ed... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (15 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603037f17797122... server: Filtered packet: [939] 16fefd0000000000000000003702000056000000000000002b03037f17797122... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Original packet: [38] 17fefd00030000000000000019ab133c20fe47d8324e8cf73c09c3a79955cf6f... server: Filtered packet: [38] 17fefd00030000000000000019ab133c20fe47d8324e8cf73c09c3a79955cf6f... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Original packet: [80] 17fefd00030000000000010043756374ecef7828a3b15c1f9ae3f3633a60a34d... server: Filtered packet: [80] 17fefd00030000000000010043756374ecef7828a3b15c1f9ae3f3633a60a34d... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (16 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd25fd99cf91... server: Filtered packet: [868] 16fefd0000000000000000003702000057000000000000002bfefd25fd99cf91... server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [87] 17fefd0001000000000001004a000100000000000178060d83e255a73578276d... server: Filtered packet: [87] 17fefd0001000000000001004a000100000000000178060d83e255a73578276d... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (14 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffed9fb8aafb... server: Filtered packet: [866] 16feff0000000000000000003702000057000000000000002bfeffed9fb8aafb... server: Original packet: [91] 14feff000000000000000400010116feff000100000000000000402fe8acb985... server: Filtered packet: [91] 14feff000000000000000700010116feff000100000000000000402fe8acb985... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [109] 17feff00010000000000010060b69cb4cd094b36159829d10f05b3d23bb574f6... server: Filtered packet: [109] 17feff00010000000000010060b69cb4cd094b36159829d10f05b3d23bb574f6... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (15 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (15 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (14 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (15 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (15 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (14 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (15 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/0 (15 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/1 (14 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/2 (14 ms) [----------] 18 tests from DatagramOnly/TlsConnectDatagram (265 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (14 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (14 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (14 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (14 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (56 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (52 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (42 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (42 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (53 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (43 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (42 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (53 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (42 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (42 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (52 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (42 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (42 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (53 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (42 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (42 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (52 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (43 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (43 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (14 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (17 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (17 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (14 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (16 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (16 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (917 ms total) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (30 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (31 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (30 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [101] 1603010025100000212084ff43f04f7b3f83a8727624ec894c4ec8efa19d1997... client: Filtered packet: [110] 1603010025100000212084ff43f04f7b3f83a8727624ec894c4ec8efa19d1997... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [117] 1603020025100000212003701ca1d046e90e318e51729ea89404efe25e832915... client: Filtered packet: [126] 1603020025100000212003701ca1d046e90e318e51729ea89404efe25e832915... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [93] 16030300251000002120e2606b8227be88038fad5dcc74cfe98afab2d88767ef... client: Filtered packet: [102] 16030300251000002120e2606b8227be88038fad5dcc74cfe98afab2d88767ef... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [59] 1403010001011603010030d429fef087aab7b15097cc43c49508afd7d1734c19... server: Filtered packet: [68] 16030100041400000c1403010001011603010030d429fef087aab7b15097cc43... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (15 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [75] 1403020001011603020040bb2c51dfc64120c59036949cce394de711309c4715... server: Filtered packet: [84] 16030200041400000c1403020001011603020040bb2c51dfc64120c59036949c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (15 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [51] 14030300010116030300280000000000000000e0d73c0d799063351e6b2c20b7... server: Filtered packet: [60] 16030300041400000c14030300010116030300280000000000000000e0d73c0d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 (19 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 (18 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 (18 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 (18 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 (19 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 (18 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00806d16fa834bad1ca59a4a93f43312f54df6c3fa838be09e9f7020fda2c8a0... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200806d16fa834bad1ca59a4a93f43312f54df6c3fa838be09e9f7020... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 16030100861000008200806d16fa834bad1ca59a4a93f43312f54df6c3fa838b... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00802a4dd8fff1ac1b3af4164287fcedb61fbc03a53973f4ebe0865334fea90d... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200802a4dd8fff1ac1b3af4164287fcedb61fbc03a53973f4ebe08653... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 16030200861000008200802a4dd8fff1ac1b3af4164287fcedb61fbc03a53973... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00808cc8fed17b53dd94c410c0c816543d978cc0d758beb0ae5d339f2e915cf0... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200808cc8fed17b53dd94c410c0c816543d978cc0d758beb0ae5d339f... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 16030300861000008200808cc8fed17b53dd94c410c0c816543d978cc0d758be... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (13 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (13 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00800abb9e08233ff306b28c94bb5a8faebebbdd658732ac8ed9d028ffff9384... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200800abb9e08233ff306b28c94bb5a8faebebbdd658732ac8ed9d028... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 16030100861000008200800abb9e08233ff306b28c94bb5a8faebebbdd658732... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080bf66079a28ab44af8302cd7232915ac3fa0e222177ac85ccbac6823710cd... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080bf66079a28ab44af8302cd7232915ac3fa0e222177ac85ccbac6... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 1603020086100000820080bf66079a28ab44af8302cd7232915ac3fa0e222177... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080762a3c20a65c78e1dc9ce11e49636d7defd137ee62322d5765fb3799fc20... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080762a3c20a65c78e1dc9ce11e49636d7defd137ee62322d5765fb... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 1603030086100000820080762a3c20a65c78e1dc9ce11e49636d7defd137ee62... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (13 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (13 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (13 ms) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 (475 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (22 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (22 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (15 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (16 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (22 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (23 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (23 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (24 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (24 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (23 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (24 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (23 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (15 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (16 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (22 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (22 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (337 ms total) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [182] 030393d348dd6a5de2667ce0a9fad1fdf1c441353c32fda7ba45adce66816f5d... handshake new: [182] 030393d348dd6a5de2667ce0a9fad1fdf1c441353c32fda7ba45adce66816f5d... record old: [186] 010000b6030393d348dd6a5de2667ce0a9fad1fdf1c441353c32fda7ba45adce... record new: [186] 010000b6030393d348dd6a5de2667ce0a9fad1fdf1c441353c32fda7ba45adce... client: Original packet: [191] 16030100ba010000b6030393d348dd6a5de2667ce0a9fad1fdf1c441353c32fd... client: Filtered packet: [191] 16030100ba010000b6030393d348dd6a5de2667ce0a9fad1fdf1c441353c32fd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [177] 0303678d0acc68e78dfe7fe598a4a593a40f2600d0b16c0cfe758ba6d0db600b... handshake new: [177] 0303678d0acc68e78dfe7fe598a4a593a40f2600d0b16c0cfe758ba6d0db600b... record old: [181] 010000b10303678d0acc68e78dfe7fe598a4a593a40f2600d0b16c0cfe758ba6... record new: [181] 010000b10303678d0acc68e78dfe7fe598a4a593a40f2600d0b16c0cfe758ba6... client: Original packet: [186] 16030100b5010000b10303678d0acc68e78dfe7fe598a4a593a40f2600d0b16c... client: Filtered packet: [186] 16030100b5010000b10303678d0acc68e78dfe7fe598a4a593a40f2600d0b16c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 0302b68591e6ad250ebfb303e80400a45213e0878d0395118e9d19ad29a80b69... handshake new: [115] 0302b68591e6ad250ebfb303e80400a45213e0878d0395118e9d19ad29a80b69... record old: [119] 010000730302b68591e6ad250ebfb303e80400a45213e0878d0395118e9d19ad... record new: [119] 010000730302b68591e6ad250ebfb303e80400a45213e0878d0395118e9d19ad... client: Original packet: [124] 1603010077010000730302b68591e6ad250ebfb303e80400a45213e0878d0395... client: Filtered packet: [124] 1603010077010000730302b68591e6ad250ebfb303e80400a45213e0878d0395... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 0301954467410c813da760d4202e36e5e67fac447cced0cec7df6bd645354f1a... handshake new: [115] 0301954467410c813da760d4202e36e5e67fac447cced0cec7df6bd645354f1a... record old: [119] 010000730301954467410c813da760d4202e36e5e67fac447cced0cec7df6bd6... record new: [119] 010000730301954467410c813da760d4202e36e5e67fac447cced0cec7df6bd6... client: Original packet: [124] 1603010077010000730301954467410c813da760d4202e36e5e67fac447cced0... client: Filtered packet: [124] 1603010077010000730301954467410c813da760d4202e36e5e67fac447cced0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [182] 0303de71cfe4897de23fbae92fb765b483226747c643c8b7566288c98b47378e... handshake new: [182] 0303de71cfe4897de23fbae92fb765b483226747c643c8b7566288c98b47378e... record old: [186] 010000b60303de71cfe4897de23fbae92fb765b483226747c643c8b7566288c9... record new: [186] 010000b60303de71cfe4897de23fbae92fb765b483226747c643c8b7566288c9... client: Original packet: [191] 16030100ba010000b60303de71cfe4897de23fbae92fb765b483226747c643c8... client: Filtered packet: [191] 16030100ba010000b60303de71cfe4897de23fbae92fb765b483226747c643c8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [177] 0303dcc8613e53d7da467d40b2faf0144dd10e1dcc56bc0f2ce925361bd3e790... handshake new: [177] 0303dcc8613e53d7da467d40b2faf0144dd10e1dcc56bc0f2ce925361bd3e790... record old: [181] 010000b10303dcc8613e53d7da467d40b2faf0144dd10e1dcc56bc0f2ce92536... record new: [181] 010000b10303dcc8613e53d7da467d40b2faf0144dd10e1dcc56bc0f2ce92536... client: Original packet: [186] 16030100b5010000b10303dcc8613e53d7da467d40b2faf0144dd10e1dcc56bc... client: Filtered packet: [186] 16030100b5010000b10303dcc8613e53d7da467d40b2faf0144dd10e1dcc56bc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 0302037c0031773a10554fd39c7ba6a6ea87dced7b1631e72b263de8b1ae05ae... handshake new: [115] 0302037c0031773a10554fd39c7ba6a6ea87dced7b1631e72b263de8b1ae05ae... record old: [119] 010000730302037c0031773a10554fd39c7ba6a6ea87dced7b1631e72b263de8... record new: [119] 010000730302037c0031773a10554fd39c7ba6a6ea87dced7b1631e72b263de8... client: Original packet: [124] 1603010077010000730302037c0031773a10554fd39c7ba6a6ea87dced7b1631... client: Filtered packet: [124] 1603010077010000730302037c0031773a10554fd39c7ba6a6ea87dced7b1631... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 03019617a08b987fa5ca2a8c00532c23cea7c42e20a1cc3de27844fec7f03cec... handshake new: [115] 03019617a08b987fa5ca2a8c00532c23cea7c42e20a1cc3de27844fec7f03cec... record old: [119] 0100007303019617a08b987fa5ca2a8c00532c23cea7c42e20a1cc3de27844fe... record new: [119] 0100007303019617a08b987fa5ca2a8c00532c23cea7c42e20a1cc3de27844fe... client: Original packet: [124] 16030100770100007303019617a08b987fa5ca2a8c00532c23cea7c42e20a1cc... client: Filtered packet: [124] 16030100770100007303019617a08b987fa5ca2a8c00532c23cea7c42e20a1cc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [182] 030326cbee0b254b5e58dab95a65c360ac0fb40915d55667311090368642cc91... handshake new: [178] 030326cbee0b254b5e58dab95a65c360ac0fb40915d55667311090368642cc91... record old: [186] 010000b6030326cbee0b254b5e58dab95a65c360ac0fb40915d5566731109036... record new: [182] 010000b2030326cbee0b254b5e58dab95a65c360ac0fb40915d5566731109036... client: Original packet: [191] 16030100ba010000b6030326cbee0b254b5e58dab95a65c360ac0fb40915d556... client: Filtered packet: [187] 16030100b6010000b2030326cbee0b254b5e58dab95a65c360ac0fb40915d556... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [177] 0303f34b18d6de60581b514f6814a3a85c3e21a2b7407b21934cc0af8ad3fc3b... handshake new: [173] 0303f34b18d6de60581b514f6814a3a85c3e21a2b7407b21934cc0af8ad3fc3b... record old: [181] 010000b10303f34b18d6de60581b514f6814a3a85c3e21a2b7407b21934cc0af... record new: [177] 010000ad0303f34b18d6de60581b514f6814a3a85c3e21a2b7407b21934cc0af... client: Original packet: [186] 16030100b5010000b10303f34b18d6de60581b514f6814a3a85c3e21a2b7407b... client: Filtered packet: [182] 16030100b1010000ad0303f34b18d6de60581b514f6814a3a85c3e21a2b7407b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 0302925a6911be522fe0f8bdbbc0a25a97c7f574bd0fbcc6e8c910b38b99f944... handshake new: [111] 0302925a6911be522fe0f8bdbbc0a25a97c7f574bd0fbcc6e8c910b38b99f944... record old: [119] 010000730302925a6911be522fe0f8bdbbc0a25a97c7f574bd0fbcc6e8c910b3... record new: [115] 0100006f0302925a6911be522fe0f8bdbbc0a25a97c7f574bd0fbcc6e8c910b3... client: Original packet: [124] 1603010077010000730302925a6911be522fe0f8bdbbc0a25a97c7f574bd0fbc... client: Filtered packet: [120] 16030100730100006f0302925a6911be522fe0f8bdbbc0a25a97c7f574bd0fbc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 030166c2c4373ec7bfdc4adb46bb81a4234ed119562792333a59c0e8e25988bd... handshake new: [111] 030166c2c4373ec7bfdc4adb46bb81a4234ed119562792333a59c0e8e25988bd... record old: [119] 01000073030166c2c4373ec7bfdc4adb46bb81a4234ed119562792333a59c0e8... record new: [115] 0100006f030166c2c4373ec7bfdc4adb46bb81a4234ed119562792333a59c0e8... client: Original packet: [124] 160301007701000073030166c2c4373ec7bfdc4adb46bb81a4234ed119562792... client: Filtered packet: [120] 16030100730100006f030166c2c4373ec7bfdc4adb46bb81a4234ed119562792... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303cff5f033fdae36535aa748342e32fab485a7ace5ab8583e36605173578d8... handshake new: [200] 0303cff5f033fdae36535aa748342e32fab485a7ace5ab8583e36605173578d8... record old: [186] 010000b60303cff5f033fdae36535aa748342e32fab485a7ace5ab8583e36605... record new: [204] 010000c80303cff5f033fdae36535aa748342e32fab485a7ace5ab8583e36605... client: Original packet: [191] 16030100ba010000b60303cff5f033fdae36535aa748342e32fab485a7ace5ab... client: Filtered packet: [209] 16030100cc010000c80303cff5f033fdae36535aa748342e32fab485a7ace5ab... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303c7183606ebafb0fb2aa6e4396f03cb136ebde77f81722a23ffb4ca7497ae... handshake new: [195] 0303c7183606ebafb0fb2aa6e4396f03cb136ebde77f81722a23ffb4ca7497ae... record old: [181] 010000b10303c7183606ebafb0fb2aa6e4396f03cb136ebde77f81722a23ffb4... record new: [199] 010000c30303c7183606ebafb0fb2aa6e4396f03cb136ebde77f81722a23ffb4... client: Original packet: [186] 16030100b5010000b10303c7183606ebafb0fb2aa6e4396f03cb136ebde77f81... client: Filtered packet: [204] 16030100c7010000c30303c7183606ebafb0fb2aa6e4396f03cb136ebde77f81... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 030252fb2988783e9e4d04dd705eeda9a4d6a2236a6f367a607dcb0be03b4457... handshake new: [133] 030252fb2988783e9e4d04dd705eeda9a4d6a2236a6f367a607dcb0be03b4457... record old: [119] 01000073030252fb2988783e9e4d04dd705eeda9a4d6a2236a6f367a607dcb0b... record new: [137] 01000085030252fb2988783e9e4d04dd705eeda9a4d6a2236a6f367a607dcb0b... client: Original packet: [124] 160301007701000073030252fb2988783e9e4d04dd705eeda9a4d6a2236a6f36... client: Filtered packet: [142] 160301008901000085030252fb2988783e9e4d04dd705eeda9a4d6a2236a6f36... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 030186c8fa2048f15d706116289c382a93a8917bba0a57140f6fd561ce210f38... handshake new: [133] 030186c8fa2048f15d706116289c382a93a8917bba0a57140f6fd561ce210f38... record old: [119] 01000073030186c8fa2048f15d706116289c382a93a8917bba0a57140f6fd561... record new: [137] 01000085030186c8fa2048f15d706116289c382a93a8917bba0a57140f6fd561... client: Original packet: [124] 160301007701000073030186c8fa2048f15d706116289c382a93a8917bba0a57... client: Filtered packet: [142] 160301008901000085030186c8fa2048f15d706116289c382a93a8917bba0a57... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [182] 030357d933498dffa415eb296eb6aa6144d822b281749c846601176bae9b5d0b... handshake new: [188] 030357d933498dffa415eb296eb6aa6144d822b281749c846601176bae9b5d0b... record old: [186] 010000b6030357d933498dffa415eb296eb6aa6144d822b281749c846601176b... record new: [192] 010000bc030357d933498dffa415eb296eb6aa6144d822b281749c846601176b... client: Original packet: [191] 16030100ba010000b6030357d933498dffa415eb296eb6aa6144d822b281749c... client: Filtered packet: [197] 16030100c0010000bc030357d933498dffa415eb296eb6aa6144d822b281749c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [177] 0303cebc34f4414b429510d9101b443175b2edba86f262c892c993c097177214... handshake new: [183] 0303cebc34f4414b429510d9101b443175b2edba86f262c892c993c097177214... record old: [181] 010000b10303cebc34f4414b429510d9101b443175b2edba86f262c892c993c0... record new: [187] 010000b70303cebc34f4414b429510d9101b443175b2edba86f262c892c993c0... client: Original packet: [186] 16030100b5010000b10303cebc34f4414b429510d9101b443175b2edba86f262... client: Filtered packet: [192] 16030100bb010000b70303cebc34f4414b429510d9101b443175b2edba86f262... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 0302771ed63bec68cf30ed329bac5b4ad08a325e5b0b2521dfd1dd266c8496d5... handshake new: [121] 0302771ed63bec68cf30ed329bac5b4ad08a325e5b0b2521dfd1dd266c8496d5... record old: [119] 010000730302771ed63bec68cf30ed329bac5b4ad08a325e5b0b2521dfd1dd26... record new: [125] 010000790302771ed63bec68cf30ed329bac5b4ad08a325e5b0b2521dfd1dd26... client: Original packet: [124] 1603010077010000730302771ed63bec68cf30ed329bac5b4ad08a325e5b0b25... client: Filtered packet: [130] 160301007d010000790302771ed63bec68cf30ed329bac5b4ad08a325e5b0b25... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 03013b1624cfcc3b4d8cca175e4ffd4d8622cc4b542ac376cbbb26c33b7eb934... handshake new: [121] 03013b1624cfcc3b4d8cca175e4ffd4d8622cc4b542ac376cbbb26c33b7eb934... record old: [119] 0100007303013b1624cfcc3b4d8cca175e4ffd4d8622cc4b542ac376cbbb26c3... record new: [125] 0100007903013b1624cfcc3b4d8cca175e4ffd4d8622cc4b542ac376cbbb26c3... client: Original packet: [124] 16030100770100007303013b1624cfcc3b4d8cca175e4ffd4d8622cc4b542ac3... client: Filtered packet: [130] 160301007d0100007903013b1624cfcc3b4d8cca175e4ffd4d8622cc4b542ac3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [182] 0303d83cce1638696d338f5bb1a541d288e9868b8a1e88ea543f5bd2590a90a2... handshake new: [173] 0303d83cce1638696d338f5bb1a541d288e9868b8a1e88ea543f5bd2590a90a2... record old: [186] 010000b60303d83cce1638696d338f5bb1a541d288e9868b8a1e88ea543f5bd2... record new: [177] 010000ad0303d83cce1638696d338f5bb1a541d288e9868b8a1e88ea543f5bd2... client: Original packet: [191] 16030100ba010000b60303d83cce1638696d338f5bb1a541d288e9868b8a1e88... client: Filtered packet: [182] 16030100b1010000ad0303d83cce1638696d338f5bb1a541d288e9868b8a1e88... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [177] 0303d8fee28de9685052964dc976ef00806d5c6016149bef7ed6e348b170a4d5... handshake new: [168] 0303d8fee28de9685052964dc976ef00806d5c6016149bef7ed6e348b170a4d5... record old: [181] 010000b10303d8fee28de9685052964dc976ef00806d5c6016149bef7ed6e348... record new: [172] 010000a80303d8fee28de9685052964dc976ef00806d5c6016149bef7ed6e348... client: Original packet: [186] 16030100b5010000b10303d8fee28de9685052964dc976ef00806d5c6016149b... client: Filtered packet: [177] 16030100ac010000a80303d8fee28de9685052964dc976ef00806d5c6016149b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 0302cf27ba6c61338b24a2886f5d76abcbec6996f318c620a8b966e0a2c1d7b5... handshake new: [106] 0302cf27ba6c61338b24a2886f5d76abcbec6996f318c620a8b966e0a2c1d7b5... record old: [119] 010000730302cf27ba6c61338b24a2886f5d76abcbec6996f318c620a8b966e0... record new: [110] 0100006a0302cf27ba6c61338b24a2886f5d76abcbec6996f318c620a8b966e0... client: Original packet: [124] 1603010077010000730302cf27ba6c61338b24a2886f5d76abcbec6996f318c6... client: Filtered packet: [115] 160301006e0100006a0302cf27ba6c61338b24a2886f5d76abcbec6996f318c6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 03014590abf41c2adaa56add9d41ca48cf560163566ecad86c200341ebe59d59... handshake new: [106] 03014590abf41c2adaa56add9d41ca48cf560163566ecad86c200341ebe59d59... record old: [119] 0100007303014590abf41c2adaa56add9d41ca48cf560163566ecad86c200341... record new: [110] 0100006a03014590abf41c2adaa56add9d41ca48cf560163566ecad86c200341... client: Original packet: [124] 16030100770100007303014590abf41c2adaa56add9d41ca48cf560163566eca... client: Filtered packet: [115] 160301006e0100006a03014590abf41c2adaa56add9d41ca48cf560163566eca... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [192] 0303654db1afe4514aa84dd8fc05f404afb7b31a6f328699ffffe741bc7f7c45... handshake new: [186] 0303654db1afe4514aa84dd8fc05f404afb7b31a6f328699ffffe741bc7f7c45... record old: [196] 010000c00303654db1afe4514aa84dd8fc05f404afb7b31a6f328699ffffe741... record new: [190] 010000ba0303654db1afe4514aa84dd8fc05f404afb7b31a6f328699ffffe741... client: Original packet: [201] 16030100c4010000c00303654db1afe4514aa84dd8fc05f404afb7b31a6f3286... client: Filtered packet: [195] 16030100be010000ba0303654db1afe4514aa84dd8fc05f404afb7b31a6f3286... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [187] 030301b762a29a7801a43f1d2f4b68d644eedf9453d381ee8ee87353639dd6e8... handshake new: [181] 030301b762a29a7801a43f1d2f4b68d644eedf9453d381ee8ee87353639dd6e8... record old: [191] 010000bb030301b762a29a7801a43f1d2f4b68d644eedf9453d381ee8ee87353... record new: [185] 010000b5030301b762a29a7801a43f1d2f4b68d644eedf9453d381ee8ee87353... client: Original packet: [196] 16030100bf010000bb030301b762a29a7801a43f1d2f4b68d644eedf9453d381... client: Filtered packet: [190] 16030100b9010000b5030301b762a29a7801a43f1d2f4b68d644eedf9453d381... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 03021960c310ff35b122904bc46ba71f429d0b66651fdc5884b54a30d2a57dfe... handshake new: [119] 03021960c310ff35b122904bc46ba71f429d0b66651fdc5884b54a30d2a57dfe... record old: [129] 0100007d03021960c310ff35b122904bc46ba71f429d0b66651fdc5884b54a30... record new: [123] 0100007703021960c310ff35b122904bc46ba71f429d0b66651fdc5884b54a30... client: Original packet: [134] 16030100810100007d03021960c310ff35b122904bc46ba71f429d0b66651fdc... client: Filtered packet: [128] 160301007b0100007703021960c310ff35b122904bc46ba71f429d0b66651fdc... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 0301252fcf782b78dace56d6018a15eed735e075b8f63446e9010fd162ccdf01... handshake new: [119] 0301252fcf782b78dace56d6018a15eed735e075b8f63446e9010fd162ccdf01... record old: [129] 0100007d0301252fcf782b78dace56d6018a15eed735e075b8f63446e9010fd1... record new: [123] 010000770301252fcf782b78dace56d6018a15eed735e075b8f63446e9010fd1... client: Original packet: [134] 16030100810100007d0301252fcf782b78dace56d6018a15eed735e075b8f634... client: Filtered packet: [128] 160301007b010000770301252fcf782b78dace56d6018a15eed735e075b8f634... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [192] 03032218d8b2eee69a412d3587980239e59409d65cbea6ec80a8d195a02559a2... handshake new: [188] 03032218d8b2eee69a412d3587980239e59409d65cbea6ec80a8d195a02559a2... record old: [196] 010000c003032218d8b2eee69a412d3587980239e59409d65cbea6ec80a8d195... record new: [192] 010000bc03032218d8b2eee69a412d3587980239e59409d65cbea6ec80a8d195... client: Original packet: [201] 16030100c4010000c003032218d8b2eee69a412d3587980239e59409d65cbea6... client: Filtered packet: [197] 16030100c0010000bc03032218d8b2eee69a412d3587980239e59409d65cbea6... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [187] 03035b8dfcf24bf4c048cb92b1f5ca86bc28180b39cf1c7fe1389ff187cf793c... handshake new: [183] 03035b8dfcf24bf4c048cb92b1f5ca86bc28180b39cf1c7fe1389ff187cf793c... record old: [191] 010000bb03035b8dfcf24bf4c048cb92b1f5ca86bc28180b39cf1c7fe1389ff1... record new: [187] 010000b703035b8dfcf24bf4c048cb92b1f5ca86bc28180b39cf1c7fe1389ff1... client: Original packet: [196] 16030100bf010000bb03035b8dfcf24bf4c048cb92b1f5ca86bc28180b39cf1c... client: Filtered packet: [192] 16030100bb010000b703035b8dfcf24bf4c048cb92b1f5ca86bc28180b39cf1c... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 030259731ccd4038280c43e75db3709aa09926969636ece15713613f3dc0ee84... handshake new: [121] 030259731ccd4038280c43e75db3709aa09926969636ece15713613f3dc0ee84... record old: [129] 0100007d030259731ccd4038280c43e75db3709aa09926969636ece15713613f... record new: [125] 01000079030259731ccd4038280c43e75db3709aa09926969636ece15713613f... client: Original packet: [134] 16030100810100007d030259731ccd4038280c43e75db3709aa09926969636ec... client: Filtered packet: [130] 160301007d01000079030259731ccd4038280c43e75db3709aa09926969636ec... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 0301b86973de6e84dad02c0d5d6d37500546334a14a687b6f07d0f7e3d7f4646... handshake new: [121] 0301b86973de6e84dad02c0d5d6d37500546334a14a687b6f07d0f7e3d7f4646... record old: [129] 0100007d0301b86973de6e84dad02c0d5d6d37500546334a14a687b6f07d0f7e... record new: [125] 010000790301b86973de6e84dad02c0d5d6d37500546334a14a687b6f07d0f7e... client: Original packet: [134] 16030100810100007d0301b86973de6e84dad02c0d5d6d37500546334a14a687... client: Filtered packet: [130] 160301007d010000790301b86973de6e84dad02c0d5d6d37500546334a14a687... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [192] 03035c1ea1c011cc26ae2783f03686e7718e6a8b1ec00cb4bb37979e57c64b06... handshake new: [187] 03035c1ea1c011cc26ae2783f03686e7718e6a8b1ec00cb4bb37979e57c64b06... record old: [196] 010000c003035c1ea1c011cc26ae2783f03686e7718e6a8b1ec00cb4bb37979e... record new: [191] 010000bb03035c1ea1c011cc26ae2783f03686e7718e6a8b1ec00cb4bb37979e... client: Original packet: [201] 16030100c4010000c003035c1ea1c011cc26ae2783f03686e7718e6a8b1ec00c... client: Filtered packet: [196] 16030100bf010000bb03035c1ea1c011cc26ae2783f03686e7718e6a8b1ec00c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [187] 03031ff612baf71ac1f03249ae1e90a8ce17c49de3a41b44e7165ec5ae19a315... handshake new: [182] 03031ff612baf71ac1f03249ae1e90a8ce17c49de3a41b44e7165ec5ae19a315... record old: [191] 010000bb03031ff612baf71ac1f03249ae1e90a8ce17c49de3a41b44e7165ec5... record new: [186] 010000b603031ff612baf71ac1f03249ae1e90a8ce17c49de3a41b44e7165ec5... client: Original packet: [196] 16030100bf010000bb03031ff612baf71ac1f03249ae1e90a8ce17c49de3a41b... client: Filtered packet: [191] 16030100ba010000b603031ff612baf71ac1f03249ae1e90a8ce17c49de3a41b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 0302b02dff19db080a890b3f62e997eb44366fd93b9f66332e7a61a0bd075221... handshake new: [120] 0302b02dff19db080a890b3f62e997eb44366fd93b9f66332e7a61a0bd075221... record old: [129] 0100007d0302b02dff19db080a890b3f62e997eb44366fd93b9f66332e7a61a0... record new: [124] 010000780302b02dff19db080a890b3f62e997eb44366fd93b9f66332e7a61a0... client: Original packet: [134] 16030100810100007d0302b02dff19db080a890b3f62e997eb44366fd93b9f66... client: Filtered packet: [129] 160301007c010000780302b02dff19db080a890b3f62e997eb44366fd93b9f66... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 0301f253e5b76cb886b8903126ab225a4d65b4c43ebe1f7b1d5930d1f34b0641... handshake new: [120] 0301f253e5b76cb886b8903126ab225a4d65b4c43ebe1f7b1d5930d1f34b0641... record old: [129] 0100007d0301f253e5b76cb886b8903126ab225a4d65b4c43ebe1f7b1d5930d1... record new: [124] 010000780301f253e5b76cb886b8903126ab225a4d65b4c43ebe1f7b1d5930d1... client: Original packet: [134] 16030100810100007d0301f253e5b76cb886b8903126ab225a4d65b4c43ebe1f... client: Filtered packet: [129] 160301007c010000780301f253e5b76cb886b8903126ab225a4d65b4c43ebe1f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [192] 0303185d6d31340550fc8d52abeca0bca404c01ec1bd47191e2fc37287277d31... handshake new: [191] 0303185d6d31340550fc8d52abeca0bca404c01ec1bd47191e2fc37287277d31... record old: [196] 010000c00303185d6d31340550fc8d52abeca0bca404c01ec1bd47191e2fc372... record new: [195] 010000bf0303185d6d31340550fc8d52abeca0bca404c01ec1bd47191e2fc372... client: Original packet: [201] 16030100c4010000c00303185d6d31340550fc8d52abeca0bca404c01ec1bd47... client: Filtered packet: [200] 16030100c3010000bf0303185d6d31340550fc8d52abeca0bca404c01ec1bd47... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [187] 0303f69e6d71fdc9ed67aebdffbe8205ad2ac3991815d1a374fcca054e95fcec... handshake new: [186] 0303f69e6d71fdc9ed67aebdffbe8205ad2ac3991815d1a374fcca054e95fcec... record old: [191] 010000bb0303f69e6d71fdc9ed67aebdffbe8205ad2ac3991815d1a374fcca05... record new: [190] 010000ba0303f69e6d71fdc9ed67aebdffbe8205ad2ac3991815d1a374fcca05... client: Original packet: [196] 16030100bf010000bb0303f69e6d71fdc9ed67aebdffbe8205ad2ac3991815d1... client: Filtered packet: [195] 16030100be010000ba0303f69e6d71fdc9ed67aebdffbe8205ad2ac3991815d1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 0302024f2a96393c495cb66745fe3cf25cbe73b96347b60f50526263b50c1f83... handshake new: [124] 0302024f2a96393c495cb66745fe3cf25cbe73b96347b60f50526263b50c1f83... record old: [129] 0100007d0302024f2a96393c495cb66745fe3cf25cbe73b96347b60f50526263... record new: [128] 0100007c0302024f2a96393c495cb66745fe3cf25cbe73b96347b60f50526263... client: Original packet: [134] 16030100810100007d0302024f2a96393c495cb66745fe3cf25cbe73b96347b6... client: Filtered packet: [133] 16030100800100007c0302024f2a96393c495cb66745fe3cf25cbe73b96347b6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 0301d3313abe688006d9172380262a39c2c4919e654683e7997bc4373e3ec231... handshake new: [124] 0301d3313abe688006d9172380262a39c2c4919e654683e7997bc4373e3ec231... record old: [129] 0100007d0301d3313abe688006d9172380262a39c2c4919e654683e7997bc437... record new: [128] 0100007c0301d3313abe688006d9172380262a39c2c4919e654683e7997bc437... client: Original packet: [134] 16030100810100007d0301d3313abe688006d9172380262a39c2c4919e654683... client: Filtered packet: [133] 16030100800100007c0301d3313abe688006d9172380262a39c2c4919e654683... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [192] 03034e2c09b88b7191e32f0def276a92c5555ad9f5aede8c82145565129adac6... handshake new: [189] 03034e2c09b88b7191e32f0def276a92c5555ad9f5aede8c82145565129adac6... record old: [196] 010000c003034e2c09b88b7191e32f0def276a92c5555ad9f5aede8c82145565... record new: [193] 010000bd03034e2c09b88b7191e32f0def276a92c5555ad9f5aede8c82145565... client: Original packet: [201] 16030100c4010000c003034e2c09b88b7191e32f0def276a92c5555ad9f5aede... client: Filtered packet: [198] 16030100c1010000bd03034e2c09b88b7191e32f0def276a92c5555ad9f5aede... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [187] 03039171fad485d4c2110a171f76da30f64a972a283e7f36c0d54915077e4358... handshake new: [184] 03039171fad485d4c2110a171f76da30f64a972a283e7f36c0d54915077e4358... record old: [191] 010000bb03039171fad485d4c2110a171f76da30f64a972a283e7f36c0d54915... record new: [188] 010000b803039171fad485d4c2110a171f76da30f64a972a283e7f36c0d54915... client: Original packet: [196] 16030100bf010000bb03039171fad485d4c2110a171f76da30f64a972a283e7f... client: Filtered packet: [193] 16030100bc010000b803039171fad485d4c2110a171f76da30f64a972a283e7f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 0302270b657362a869823ba98e9dba5e580b44118758b045da8cc527abb3d2d8... handshake new: [122] 0302270b657362a869823ba98e9dba5e580b44118758b045da8cc527abb3d2d8... record old: [129] 0100007d0302270b657362a869823ba98e9dba5e580b44118758b045da8cc527... record new: [126] 0100007a0302270b657362a869823ba98e9dba5e580b44118758b045da8cc527... client: Original packet: [134] 16030100810100007d0302270b657362a869823ba98e9dba5e580b44118758b0... client: Filtered packet: [131] 160301007e0100007a0302270b657362a869823ba98e9dba5e580b44118758b0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 030152825368e35f6be3d01a36217f21a121b91fae2b9b153dd60cbe4ab5c7b9... handshake new: [122] 030152825368e35f6be3d01a36217f21a121b91fae2b9b153dd60cbe4ab5c7b9... record old: [129] 0100007d030152825368e35f6be3d01a36217f21a121b91fae2b9b153dd60cbe... record new: [126] 0100007a030152825368e35f6be3d01a36217f21a121b91fae2b9b153dd60cbe... client: Original packet: [134] 16030100810100007d030152825368e35f6be3d01a36217f21a121b91fae2b9b... client: Filtered packet: [131] 160301007e0100007a030152825368e35f6be3d01a36217f21a121b91fae2b9b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 030375e183fef2a4daa4c01240343b26213f0c0b0d8472a8a85b5b36dafa0056... handshake new: [158] 030375e183fef2a4daa4c01240343b26213f0c0b0d8472a8a85b5b36dafa0056... record old: [186] 010000b6030375e183fef2a4daa4c01240343b26213f0c0b0d8472a8a85b5b36... record new: [162] 0100009e030375e183fef2a4daa4c01240343b26213f0c0b0d8472a8a85b5b36... client: Original packet: [191] 16030100ba010000b6030375e183fef2a4daa4c01240343b26213f0c0b0d8472... client: Filtered packet: [167] 16030100a20100009e030375e183fef2a4daa4c01240343b26213f0c0b0d8472... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 0303895f3b96b8ccf86caaf0eee17bf9f95a42a43d5d2b8cb5a085598d49af2f... handshake new: [163] 0303895f3b96b8ccf86caaf0eee17bf9f95a42a43d5d2b8cb5a085598d49af2f... record old: [181] 010000b10303895f3b96b8ccf86caaf0eee17bf9f95a42a43d5d2b8cb5a08559... record new: [167] 010000a30303895f3b96b8ccf86caaf0eee17bf9f95a42a43d5d2b8cb5a08559... client: Original packet: [186] 16030100b5010000b10303895f3b96b8ccf86caaf0eee17bf9f95a42a43d5d2b... client: Filtered packet: [172] 16030100a7010000a30303895f3b96b8ccf86caaf0eee17bf9f95a42a43d5d2b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (19 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0302369ea5dc2590a9b1b2d02161bf147df1eceb619c07485d71c0732fe70d37... handshake new: [101] 0302369ea5dc2590a9b1b2d02161bf147df1eceb619c07485d71c0732fe70d37... record old: [119] 010000730302369ea5dc2590a9b1b2d02161bf147df1eceb619c07485d71c073... record new: [105] 010000650302369ea5dc2590a9b1b2d02161bf147df1eceb619c07485d71c073... client: Original packet: [124] 1603010077010000730302369ea5dc2590a9b1b2d02161bf147df1eceb619c07... client: Filtered packet: [110] 1603010069010000650302369ea5dc2590a9b1b2d02161bf147df1eceb619c07... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0301472618fc68e09fc57d96d8234f35a949d9dc1b3937036e6819e09e8a81b4... handshake new: [101] 0301472618fc68e09fc57d96d8234f35a949d9dc1b3937036e6819e09e8a81b4... record old: [119] 010000730301472618fc68e09fc57d96d8234f35a949d9dc1b3937036e6819e0... record new: [105] 010000650301472618fc68e09fc57d96d8234f35a949d9dc1b3937036e6819e0... client: Original packet: [124] 1603010077010000730301472618fc68e09fc57d96d8234f35a949d9dc1b3937... client: Filtered packet: [110] 1603010069010000650301472618fc68e09fc57d96d8234f35a949d9dc1b3937... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [182] 03032ad519597bc32942e80daa46682aa15f5ce8260a3ccbe85d933c3ee787d0... handshake new: [165] 03032ad519597bc32942e80daa46682aa15f5ce8260a3ccbe85d933c3ee787d0... record old: [186] 010000b603032ad519597bc32942e80daa46682aa15f5ce8260a3ccbe85d933c... record new: [169] 010000a503032ad519597bc32942e80daa46682aa15f5ce8260a3ccbe85d933c... client: Original packet: [191] 16030100ba010000b603032ad519597bc32942e80daa46682aa15f5ce8260a3c... client: Filtered packet: [174] 16030100a9010000a503032ad519597bc32942e80daa46682aa15f5ce8260a3c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [177] 0303ef496ca1a49fa212961998de2fe62cb45b68c247fb13f016528a894d0a94... handshake new: [170] 0303ef496ca1a49fa212961998de2fe62cb45b68c247fb13f016528a894d0a94... record old: [181] 010000b10303ef496ca1a49fa212961998de2fe62cb45b68c247fb13f016528a... record new: [174] 010000aa0303ef496ca1a49fa212961998de2fe62cb45b68c247fb13f016528a... client: Original packet: [186] 16030100b5010000b10303ef496ca1a49fa212961998de2fe62cb45b68c247fb... client: Filtered packet: [179] 16030100ae010000aa0303ef496ca1a49fa212961998de2fe62cb45b68c247fb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 0302ab83c828277307acdbfbbc3e8d0596aed60adf8a2399637f267407867663... handshake new: [108] 0302ab83c828277307acdbfbbc3e8d0596aed60adf8a2399637f267407867663... record old: [119] 010000730302ab83c828277307acdbfbbc3e8d0596aed60adf8a2399637f2674... record new: [112] 0100006c0302ab83c828277307acdbfbbc3e8d0596aed60adf8a2399637f2674... client: Original packet: [124] 1603010077010000730302ab83c828277307acdbfbbc3e8d0596aed60adf8a23... client: Filtered packet: [117] 16030100700100006c0302ab83c828277307acdbfbbc3e8d0596aed60adf8a23... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 03018ceb6b2c3e05ad24b3f745313534a20df57af7d3225b8107f494bfaf0140... handshake new: [108] 03018ceb6b2c3e05ad24b3f745313534a20df57af7d3225b8107f494bfaf0140... record old: [119] 0100007303018ceb6b2c3e05ad24b3f745313534a20df57af7d3225b8107f494... record new: [112] 0100006c03018ceb6b2c3e05ad24b3f745313534a20df57af7d3225b8107f494... client: Original packet: [124] 16030100770100007303018ceb6b2c3e05ad24b3f745313534a20df57af7d322... client: Filtered packet: [117] 16030100700100006c03018ceb6b2c3e05ad24b3f745313534a20df57af7d322... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [182] 030384af6f75da52c0a638007d74091a95b59ee7fcbd0cf859bb8b6598c651c9... handshake new: [166] 030384af6f75da52c0a638007d74091a95b59ee7fcbd0cf859bb8b6598c651c9... record old: [186] 010000b6030384af6f75da52c0a638007d74091a95b59ee7fcbd0cf859bb8b65... record new: [170] 010000a6030384af6f75da52c0a638007d74091a95b59ee7fcbd0cf859bb8b65... client: Original packet: [191] 16030100ba010000b6030384af6f75da52c0a638007d74091a95b59ee7fcbd0c... client: Filtered packet: [175] 16030100aa010000a6030384af6f75da52c0a638007d74091a95b59ee7fcbd0c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [177] 0303086dc630ab089e338d1bc81044616bf720fa0d51befe69caaa52fe876ea0... handshake new: [171] 0303086dc630ab089e338d1bc81044616bf720fa0d51befe69caaa52fe876ea0... record old: [181] 010000b10303086dc630ab089e338d1bc81044616bf720fa0d51befe69caaa52... record new: [175] 010000ab0303086dc630ab089e338d1bc81044616bf720fa0d51befe69caaa52... client: Original packet: [186] 16030100b5010000b10303086dc630ab089e338d1bc81044616bf720fa0d51be... client: Filtered packet: [180] 16030100af010000ab0303086dc630ab089e338d1bc81044616bf720fa0d51be... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 03022bbea906f0cb53d33f260aa6f45af34901f86c889ff89ce9b689efff271a... handshake new: [109] 03022bbea906f0cb53d33f260aa6f45af34901f86c889ff89ce9b689efff271a... record old: [119] 0100007303022bbea906f0cb53d33f260aa6f45af34901f86c889ff89ce9b689... record new: [113] 0100006d03022bbea906f0cb53d33f260aa6f45af34901f86c889ff89ce9b689... client: Original packet: [124] 16030100770100007303022bbea906f0cb53d33f260aa6f45af34901f86c889f... client: Filtered packet: [118] 16030100710100006d03022bbea906f0cb53d33f260aa6f45af34901f86c889f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 0301fc7efb5c1bd0059581a43f4464a3197840e21f4541f1e50988c94b9a953d... handshake new: [109] 0301fc7efb5c1bd0059581a43f4464a3197840e21f4541f1e50988c94b9a953d... record old: [119] 010000730301fc7efb5c1bd0059581a43f4464a3197840e21f4541f1e50988c9... record new: [113] 0100006d0301fc7efb5c1bd0059581a43f4464a3197840e21f4541f1e50988c9... client: Original packet: [124] 1603010077010000730301fc7efb5c1bd0059581a43f4464a3197840e21f4541... client: Filtered packet: [118] 16030100710100006d0301fc7efb5c1bd0059581a43f4464a3197840e21f4541... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [182] 0303e3f3967cb68c1aee9e56c8a8263c3ae6ed29b98b2973f173e6c590f8d225... handshake new: [167] 0303e3f3967cb68c1aee9e56c8a8263c3ae6ed29b98b2973f173e6c590f8d225... record old: [186] 010000b60303e3f3967cb68c1aee9e56c8a8263c3ae6ed29b98b2973f173e6c5... record new: [171] 010000a70303e3f3967cb68c1aee9e56c8a8263c3ae6ed29b98b2973f173e6c5... client: Original packet: [191] 16030100ba010000b60303e3f3967cb68c1aee9e56c8a8263c3ae6ed29b98b29... client: Filtered packet: [176] 16030100ab010000a70303e3f3967cb68c1aee9e56c8a8263c3ae6ed29b98b29... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [177] 0303b3cea4ff5918f17e7b5d3957830cb3f475289891fc5d7524a4d1243f49d3... handshake new: [172] 0303b3cea4ff5918f17e7b5d3957830cb3f475289891fc5d7524a4d1243f49d3... record old: [181] 010000b10303b3cea4ff5918f17e7b5d3957830cb3f475289891fc5d7524a4d1... record new: [176] 010000ac0303b3cea4ff5918f17e7b5d3957830cb3f475289891fc5d7524a4d1... client: Original packet: [186] 16030100b5010000b10303b3cea4ff5918f17e7b5d3957830cb3f475289891fc... client: Filtered packet: [181] 16030100b0010000ac0303b3cea4ff5918f17e7b5d3957830cb3f475289891fc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 03025fb49a0ff8200e41928b01320c00026ecc8c8c8337ee7407e4dc9ac2ea72... handshake new: [110] 03025fb49a0ff8200e41928b01320c00026ecc8c8c8337ee7407e4dc9ac2ea72... record old: [119] 0100007303025fb49a0ff8200e41928b01320c00026ecc8c8c8337ee7407e4dc... record new: [114] 0100006e03025fb49a0ff8200e41928b01320c00026ecc8c8c8337ee7407e4dc... client: Original packet: [124] 16030100770100007303025fb49a0ff8200e41928b01320c00026ecc8c8c8337... client: Filtered packet: [119] 16030100720100006e03025fb49a0ff8200e41928b01320c00026ecc8c8c8337... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 0301883cdec26817a6e6f07d8d14794c531ebf34b3e6cae0b7edbefdc6ee2d92... handshake new: [110] 0301883cdec26817a6e6f07d8d14794c531ebf34b3e6cae0b7edbefdc6ee2d92... record old: [119] 010000730301883cdec26817a6e6f07d8d14794c531ebf34b3e6cae0b7edbefd... record new: [114] 0100006e0301883cdec26817a6e6f07d8d14794c531ebf34b3e6cae0b7edbefd... client: Original packet: [124] 1603010077010000730301883cdec26817a6e6f07d8d14794c531ebf34b3e6ca... client: Filtered packet: [119] 16030100720100006e0301883cdec26817a6e6f07d8d14794c531ebf34b3e6ca... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (10 ms) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric (701 ms total) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [183] fefdb268ba0b5ba1fa6ca92a4458e5a4a530774e7534f818a60ce062ca5ffe84... handshake new: [183] fefdb268ba0b5ba1fa6ca92a4458e5a4a530774e7534f818a60ce062ca5ffe84... record old: [195] 010000b700000000000000b7fefdb268ba0b5ba1fa6ca92a4458e5a4a530774e... record new: [195] 010000b700000000000000b7fefdb268ba0b5ba1fa6ca92a4458e5a4a530774e... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb268ba0b5b... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb268ba0b5b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [174] fefd6bf27a1b813d5de625ed57db09b3b31cae2cdceecac9b11e84a9d63f592a... handshake new: [174] fefd6bf27a1b813d5de625ed57db09b3b31cae2cdceecac9b11e84a9d63f592a... record old: [186] 010000ae00000000000000aefefd6bf27a1b813d5de625ed57db09b3b31cae2c... record new: [186] 010000ae00000000000000aefefd6bf27a1b813d5de625ed57db09b3b31cae2c... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd6bf27a1b81... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd6bf27a1b81... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [112] feff0968b624cda006a3c1b57a933f5de81b206344a3554d40fa2a2b92c38cb8... handshake new: [112] feff0968b624cda006a3c1b57a933f5de81b206344a3554d40fa2a2b92c38cb8... record old: [124] 010000700000000000000070feff0968b624cda006a3c1b57a933f5de81b2063... record new: [124] 010000700000000000000070feff0968b624cda006a3c1b57a933f5de81b2063... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff0968b624cd... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff0968b624cd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [183] fefd377ba9d0ba7422e4c465367c45837cac28e439322e6106bbbf436a1c5450... handshake new: [183] fefd377ba9d0ba7422e4c465367c45837cac28e439322e6106bbbf436a1c5450... record old: [195] 010000b700000000000000b7fefd377ba9d0ba7422e4c465367c45837cac28e4... record new: [195] 010000b700000000000000b7fefd377ba9d0ba7422e4c465367c45837cac28e4... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd377ba9d0ba... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd377ba9d0ba... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [174] fefd97672ba457bf36e3121d0b2916d6363c006da1a5e29ba74f6c1c0c5cedc1... handshake new: [174] fefd97672ba457bf36e3121d0b2916d6363c006da1a5e29ba74f6c1c0c5cedc1... record old: [186] 010000ae00000000000000aefefd97672ba457bf36e3121d0b2916d6363c006d... record new: [186] 010000ae00000000000000aefefd97672ba457bf36e3121d0b2916d6363c006d... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd97672ba457... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd97672ba457... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [112] feff0df7001c1e7af4440ff36a0d7afd10024551f1abd8ec7aeebe2cb95f3bed... handshake new: [112] feff0df7001c1e7af4440ff36a0d7afd10024551f1abd8ec7aeebe2cb95f3bed... record old: [124] 010000700000000000000070feff0df7001c1e7af4440ff36a0d7afd10024551... record new: [124] 010000700000000000000070feff0df7001c1e7af4440ff36a0d7afd10024551... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff0df7001c1e... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff0df7001c1e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [183] fefd1b94f74f3b48a5f1f841949ba23ad0a6536ab137a7da5f069e012761ae80... handshake new: [179] fefd1b94f74f3b48a5f1f841949ba23ad0a6536ab137a7da5f069e012761ae80... record old: [195] 010000b700000000000000b7fefd1b94f74f3b48a5f1f841949ba23ad0a6536a... record new: [191] 010000b300000000000000b3fefd1b94f74f3b48a5f1f841949ba23ad0a6536a... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd1b94f74f3b... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd1b94f74f3b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [174] fefd66e66ba291134e3df6cf6d9f7cc3618f5a53c690d9e9b48860ae369b7b56... handshake new: [170] fefd66e66ba291134e3df6cf6d9f7cc3618f5a53c690d9e9b48860ae369b7b56... record old: [186] 010000ae00000000000000aefefd66e66ba291134e3df6cf6d9f7cc3618f5a53... record new: [182] 010000aa00000000000000aafefd66e66ba291134e3df6cf6d9f7cc3618f5a53... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd66e66ba291... client: Filtered packet: [195] 16feff000000000000000000b6010000aa00000000000000aafefd66e66ba291... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [112] feff8bbc75533ec59cddabf6044ff15b4590068a3504d4cfc05bd37c273efcc2... handshake new: [108] feff8bbc75533ec59cddabf6044ff15b4590068a3504d4cfc05bd37c273efcc2... record old: [124] 010000700000000000000070feff8bbc75533ec59cddabf6044ff15b4590068a... record new: [120] 0100006c000000000000006cfeff8bbc75533ec59cddabf6044ff15b4590068a... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff8bbc75533e... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeff8bbc75533e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefdd97142fa1455ac75f18eda5d3dfa23c586ad8319248dc29eb6108f1b974d... handshake new: [201] fefdd97142fa1455ac75f18eda5d3dfa23c586ad8319248dc29eb6108f1b974d... record old: [195] 010000b700000000000000b7fefdd97142fa1455ac75f18eda5d3dfa23c586ad... record new: [213] 010000c900000000000000c9fefdd97142fa1455ac75f18eda5d3dfa23c586ad... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd97142fa14... client: Filtered packet: [226] 16feff000000000000000000d5010000c900000000000000c9fefdd97142fa14... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefd8f5df5622f469e6866ac24a92d46ed0331923a1782e54ffdc249f1f0e3bf... handshake new: [192] fefd8f5df5622f469e6866ac24a92d46ed0331923a1782e54ffdc249f1f0e3bf... record old: [186] 010000ae00000000000000aefefd8f5df5622f469e6866ac24a92d46ed033192... record new: [204] 010000c000000000000000c0fefd8f5df5622f469e6866ac24a92d46ed033192... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd8f5df5622f... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefd8f5df5622f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feff73efac76effeed6f4c4e8cd40b96b152491727b3c29697d766086e25029d... handshake new: [130] feff73efac76effeed6f4c4e8cd40b96b152491727b3c29697d766086e25029d... record old: [124] 010000700000000000000070feff73efac76effeed6f4c4e8cd40b96b1524917... record new: [142] 010000820000000000000082feff73efac76effeed6f4c4e8cd40b96b1524917... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff73efac76ef... client: Filtered packet: [155] 16feff0000000000000000008e010000820000000000000082feff73efac76ef... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [183] fefd3266a477c4c0e57515ff8f57468a9d30361ff0b11a5d62cbbbf132c82a77... handshake new: [189] fefd3266a477c4c0e57515ff8f57468a9d30361ff0b11a5d62cbbbf132c82a77... record old: [195] 010000b700000000000000b7fefd3266a477c4c0e57515ff8f57468a9d30361f... record new: [201] 010000bd00000000000000bdfefd3266a477c4c0e57515ff8f57468a9d30361f... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3266a477c4... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd3266a477c4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [174] fefd13ff0257f9a2972da77a88efa5bd691697d2ff0834f0d270681b4d5ef30d... handshake new: [180] fefd13ff0257f9a2972da77a88efa5bd691697d2ff0834f0d270681b4d5ef30d... record old: [186] 010000ae00000000000000aefefd13ff0257f9a2972da77a88efa5bd691697d2... record new: [192] 010000b400000000000000b4fefd13ff0257f9a2972da77a88efa5bd691697d2... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd13ff0257f9... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefd13ff0257f9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [112] feff814422fd6abea53a6d2b7791cf2cd4e27e7725b146296f776378ef145b9d... handshake new: [118] feff814422fd6abea53a6d2b7791cf2cd4e27e7725b146296f776378ef145b9d... record old: [124] 010000700000000000000070feff814422fd6abea53a6d2b7791cf2cd4e27e77... record new: [130] 010000760000000000000076feff814422fd6abea53a6d2b7791cf2cd4e27e77... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff814422fd6a... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff814422fd6a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [183] fefd665b362e68bedd9ac5a9e8d8cdd53baf8975dfe15df579f337784ee06b89... handshake new: [174] fefd665b362e68bedd9ac5a9e8d8cdd53baf8975dfe15df579f337784ee06b89... record old: [195] 010000b700000000000000b7fefd665b362e68bedd9ac5a9e8d8cdd53baf8975... record new: [186] 010000ae00000000000000aefefd665b362e68bedd9ac5a9e8d8cdd53baf8975... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd665b362e68... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd665b362e68... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [174] fefd3c07a32d39b0f2397921ee7a54b8f0c2ecc0b59e166a2084f4d74757c5c0... handshake new: [165] fefd3c07a32d39b0f2397921ee7a54b8f0c2ecc0b59e166a2084f4d74757c5c0... record old: [186] 010000ae00000000000000aefefd3c07a32d39b0f2397921ee7a54b8f0c2ecc0... record new: [177] 010000a500000000000000a5fefd3c07a32d39b0f2397921ee7a54b8f0c2ecc0... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd3c07a32d39... client: Filtered packet: [190] 16feff000000000000000000b1010000a500000000000000a5fefd3c07a32d39... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [112] feffb4667db55801543b9092338a51d862cae2222c985a9c8780b6b6429e74ef... handshake new: [103] feffb4667db55801543b9092338a51d862cae2222c985a9c8780b6b6429e74ef... record old: [124] 010000700000000000000070feffb4667db55801543b9092338a51d862cae222... record new: [115] 010000670000000000000067feffb4667db55801543b9092338a51d862cae222... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffb4667db558... client: Filtered packet: [128] 16feff00000000000000000073010000670000000000000067feffb4667db558... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [193] fefd63f3468aff82a3ec8c59f20797181fc20d444458b965e8514d004d56e899... handshake new: [187] fefd63f3468aff82a3ec8c59f20797181fc20d444458b965e8514d004d56e899... record old: [205] 010000c100000000000000c1fefd63f3468aff82a3ec8c59f20797181fc20d44... record new: [199] 010000bb00000000000000bbfefd63f3468aff82a3ec8c59f20797181fc20d44... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd63f3468aff... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefd63f3468aff... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [184] fefd4f59bca681eee27e4b1d143a56843f3233a0b8c0d5465f18e77343b889ba... handshake new: [178] fefd4f59bca681eee27e4b1d143a56843f3233a0b8c0d5465f18e77343b889ba... record old: [196] 010000b800000000000000b8fefd4f59bca681eee27e4b1d143a56843f3233a0... record new: [190] 010000b200000000000000b2fefd4f59bca681eee27e4b1d143a56843f3233a0... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd4f59bca681... client: Filtered packet: [203] 16feff000000000000000000be010000b200000000000000b2fefd4f59bca681... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [122] feffbf237547984b241cdeffdf838c7740b424006cbe2fca504ccb9741115041... handshake new: [116] feffbf237547984b241cdeffdf838c7740b424006cbe2fca504ccb9741115041... record old: [134] 0100007a000000000000007afeffbf237547984b241cdeffdf838c7740b42400... record new: [128] 010000740000000000000074feffbf237547984b241cdeffdf838c7740b42400... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffbf23754798... client: Filtered packet: [141] 16feff00000000000000000080010000740000000000000074feffbf23754798... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [193] fefd0adbbc86632f13eb8d1f40f11646773e779ddba2e97c8aca915ef1901f50... handshake new: [189] fefd0adbbc86632f13eb8d1f40f11646773e779ddba2e97c8aca915ef1901f50... record old: [205] 010000c100000000000000c1fefd0adbbc86632f13eb8d1f40f11646773e779d... record new: [201] 010000bd00000000000000bdfefd0adbbc86632f13eb8d1f40f11646773e779d... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd0adbbc8663... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd0adbbc8663... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [184] fefd2dcddb4c625c2ff0216e196a2564094be01d88684121410502d9b1ba1f51... handshake new: [180] fefd2dcddb4c625c2ff0216e196a2564094be01d88684121410502d9b1ba1f51... record old: [196] 010000b800000000000000b8fefd2dcddb4c625c2ff0216e196a2564094be01d... record new: [192] 010000b400000000000000b4fefd2dcddb4c625c2ff0216e196a2564094be01d... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd2dcddb4c62... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefd2dcddb4c62... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [122] feff5c500b79c1875623b95801496896deddbcfc69a84862af70464bc8f097df... handshake new: [118] feff5c500b79c1875623b95801496896deddbcfc69a84862af70464bc8f097df... record old: [134] 0100007a000000000000007afeff5c500b79c1875623b95801496896deddbcfc... record new: [130] 010000760000000000000076feff5c500b79c1875623b95801496896deddbcfc... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff5c500b79c1... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff5c500b79c1... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [193] fefd90427d15c3b21e6862574315c0411af8171c8ee8fe5241ffbf879d1340f7... handshake new: [188] fefd90427d15c3b21e6862574315c0411af8171c8ee8fe5241ffbf879d1340f7... record old: [205] 010000c100000000000000c1fefd90427d15c3b21e6862574315c0411af8171c... record new: [200] 010000bc00000000000000bcfefd90427d15c3b21e6862574315c0411af8171c... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd90427d15c3... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefd90427d15c3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [184] fefdce0530aa15ccf5d3fb9564dc02013d48acea3cb2370ea6e9b441fbb1e9fd... handshake new: [179] fefdce0530aa15ccf5d3fb9564dc02013d48acea3cb2370ea6e9b441fbb1e9fd... record old: [196] 010000b800000000000000b8fefdce0530aa15ccf5d3fb9564dc02013d48acea... record new: [191] 010000b300000000000000b3fefdce0530aa15ccf5d3fb9564dc02013d48acea... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefdce0530aa15... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefdce0530aa15... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [122] feff57b67ba0752ae19a1323fc89a9740fa0f690880bed1d3b329c274669af2f... handshake new: [117] feff57b67ba0752ae19a1323fc89a9740fa0f690880bed1d3b329c274669af2f... record old: [134] 0100007a000000000000007afeff57b67ba0752ae19a1323fc89a9740fa0f690... record new: [129] 010000750000000000000075feff57b67ba0752ae19a1323fc89a9740fa0f690... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff57b67ba075... client: Filtered packet: [142] 16feff00000000000000000081010000750000000000000075feff57b67ba075... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [193] fefdd0099506ccc849a0361e4f72e0ec09c19f2db4092bd4ebd1c7f8d218f4fc... handshake new: [192] fefdd0099506ccc849a0361e4f72e0ec09c19f2db4092bd4ebd1c7f8d218f4fc... record old: [205] 010000c100000000000000c1fefdd0099506ccc849a0361e4f72e0ec09c19f2d... record new: [204] 010000c000000000000000c0fefdd0099506ccc849a0361e4f72e0ec09c19f2d... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdd0099506cc... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefdd0099506cc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [184] fefddae0868b9e20ad176e62730702889696a01032a6543266e48a9219b335b5... handshake new: [183] fefddae0868b9e20ad176e62730702889696a01032a6543266e48a9219b335b5... record old: [196] 010000b800000000000000b8fefddae0868b9e20ad176e62730702889696a010... record new: [195] 010000b700000000000000b7fefddae0868b9e20ad176e62730702889696a010... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefddae0868b9e... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefddae0868b9e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [122] feff5aa7ebc76b54db2881e096cac77cdaeb33f34a305349fb2ec887d60a559a... handshake new: [121] feff5aa7ebc76b54db2881e096cac77cdaeb33f34a305349fb2ec887d60a559a... record old: [134] 0100007a000000000000007afeff5aa7ebc76b54db2881e096cac77cdaeb33f3... record new: [133] 010000790000000000000079feff5aa7ebc76b54db2881e096cac77cdaeb33f3... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff5aa7ebc76b... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feff5aa7ebc76b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [193] fefdefb102d9b3c257cab4bf7384b215dd18ff9e37453b6f83f591f40194a77a... handshake new: [190] fefdefb102d9b3c257cab4bf7384b215dd18ff9e37453b6f83f591f40194a77a... record old: [205] 010000c100000000000000c1fefdefb102d9b3c257cab4bf7384b215dd18ff9e... record new: [202] 010000be00000000000000befefdefb102d9b3c257cab4bf7384b215dd18ff9e... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdefb102d9b3... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefdefb102d9b3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [184] fefd2a92851acb3323416af1911daf625807c177e0ae525504ae27c6120fee8e... handshake new: [181] fefd2a92851acb3323416af1911daf625807c177e0ae525504ae27c6120fee8e... record old: [196] 010000b800000000000000b8fefd2a92851acb3323416af1911daf625807c177... record new: [193] 010000b500000000000000b5fefd2a92851acb3323416af1911daf625807c177... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd2a92851acb... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefd2a92851acb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [122] feff45d05e01f8b24fbd6fff8d9738102f481b89440ab522976aca9e170887e8... handshake new: [119] feff45d05e01f8b24fbd6fff8d9738102f481b89440ab522976aca9e170887e8... record old: [134] 0100007a000000000000007afeff45d05e01f8b24fbd6fff8d9738102f481b89... record new: [131] 010000770000000000000077feff45d05e01f8b24fbd6fff8d9738102f481b89... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff45d05e01f8... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff45d05e01f8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd78146a318f67ed1ace9cabce30e8093417769aed0d599f2cd879438f041e... handshake new: [159] fefd78146a318f67ed1ace9cabce30e8093417769aed0d599f2cd879438f041e... record old: [195] 010000b700000000000000b7fefd78146a318f67ed1ace9cabce30e809341776... record new: [171] 0100009f000000000000009ffefd78146a318f67ed1ace9cabce30e809341776... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd78146a318f... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd78146a318f... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd1ad0b7e8e4a27f9181dc05d47d4a2c27d25609ad84c8e6db3f782c4c5fa1... handshake new: [160] fefd1ad0b7e8e4a27f9181dc05d47d4a2c27d25609ad84c8e6db3f782c4c5fa1... record old: [186] 010000ae00000000000000aefefd1ad0b7e8e4a27f9181dc05d47d4a2c27d256... record new: [172] 010000a000000000000000a0fefd1ad0b7e8e4a27f9181dc05d47d4a2c27d256... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd1ad0b7e8e4... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefd1ad0b7e8e4... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feff02e393e94aa8dfc4651a5fd7b7f50bbcc223187c96b52111046324717276... handshake new: [98] feff02e393e94aa8dfc4651a5fd7b7f50bbcc223187c96b52111046324717276... record old: [124] 010000700000000000000070feff02e393e94aa8dfc4651a5fd7b7f50bbcc223... record new: [110] 010000620000000000000062feff02e393e94aa8dfc4651a5fd7b7f50bbcc223... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff02e393e94a... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feff02e393e94a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (19 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [183] fefd424904f44136b4f57f268c11e571d2055686aff8a9995aea4d6e739f85c8... handshake new: [166] fefd424904f44136b4f57f268c11e571d2055686aff8a9995aea4d6e739f85c8... record old: [195] 010000b700000000000000b7fefd424904f44136b4f57f268c11e571d2055686... record new: [178] 010000a600000000000000a6fefd424904f44136b4f57f268c11e571d2055686... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd424904f441... client: Filtered packet: [191] 16feff000000000000000000b2010000a600000000000000a6fefd424904f441... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [174] fefdaca237cfd487cb32ffc5e01d46c54691842035fc4be44136d82b2bc43b48... handshake new: [167] fefdaca237cfd487cb32ffc5e01d46c54691842035fc4be44136d82b2bc43b48... record old: [186] 010000ae00000000000000aefefdaca237cfd487cb32ffc5e01d46c546918420... record new: [179] 010000a700000000000000a7fefdaca237cfd487cb32ffc5e01d46c546918420... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdaca237cfd4... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefdaca237cfd4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [112] feff334cfc0353caec863223eee0ca5bcdbcd2ed7c64abc4c56dfb0f8db4887f... handshake new: [105] feff334cfc0353caec863223eee0ca5bcdbcd2ed7c64abc4c56dfb0f8db4887f... record old: [124] 010000700000000000000070feff334cfc0353caec863223eee0ca5bcdbcd2ed... record new: [117] 010000690000000000000069feff334cfc0353caec863223eee0ca5bcdbcd2ed... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff334cfc0353... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feff334cfc0353... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [183] fefd4ecb11a2618b56940c3f830b778cf0dbd875afd91dd125012618e305be77... handshake new: [167] fefd4ecb11a2618b56940c3f830b778cf0dbd875afd91dd125012618e305be77... record old: [195] 010000b700000000000000b7fefd4ecb11a2618b56940c3f830b778cf0dbd875... record new: [179] 010000a700000000000000a7fefd4ecb11a2618b56940c3f830b778cf0dbd875... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd4ecb11a261... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefd4ecb11a261... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [174] fefd8b52bc0dcdef052faf92298035cf7dfb83772d808ca8afb27b79e2b954c1... handshake new: [168] fefd8b52bc0dcdef052faf92298035cf7dfb83772d808ca8afb27b79e2b954c1... record old: [186] 010000ae00000000000000aefefd8b52bc0dcdef052faf92298035cf7dfb8377... record new: [180] 010000a800000000000000a8fefd8b52bc0dcdef052faf92298035cf7dfb8377... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd8b52bc0dcd... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefd8b52bc0dcd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [112] fefffd16d35183be062b74aec6bcd159faf542066cb561a94d34d4365b898363... handshake new: [106] fefffd16d35183be062b74aec6bcd159faf542066cb561a94d34d4365b898363... record old: [124] 010000700000000000000070fefffd16d35183be062b74aec6bcd159faf54206... record new: [118] 0100006a000000000000006afefffd16d35183be062b74aec6bcd159faf54206... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070fefffd16d35183... client: Filtered packet: [131] 16feff000000000000000000760100006a000000000000006afefffd16d35183... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [183] fefd1b0d66c24b268af176b1486f4403558296c93f743a9295f122802c1117db... handshake new: [168] fefd1b0d66c24b268af176b1486f4403558296c93f743a9295f122802c1117db... record old: [195] 010000b700000000000000b7fefd1b0d66c24b268af176b1486f4403558296c9... record new: [180] 010000a800000000000000a8fefd1b0d66c24b268af176b1486f4403558296c9... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd1b0d66c24b... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefd1b0d66c24b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [174] fefdfbf52ddb97fe2c942f32f108e1189395c938ce4770a7ebb55769a6e9b2a1... handshake new: [169] fefdfbf52ddb97fe2c942f32f108e1189395c938ce4770a7ebb55769a6e9b2a1... record old: [186] 010000ae00000000000000aefefdfbf52ddb97fe2c942f32f108e1189395c938... record new: [181] 010000a900000000000000a9fefdfbf52ddb97fe2c942f32f108e1189395c938... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdfbf52ddb97... client: Filtered packet: [194] 16feff000000000000000000b5010000a900000000000000a9fefdfbf52ddb97... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [112] feffa6ec8e19862b2288a9cd950930244895ab5d00d39a267ed42db9308d6651... handshake new: [107] feffa6ec8e19862b2288a9cd950930244895ab5d00d39a267ed42db9308d6651... record old: [124] 010000700000000000000070feffa6ec8e19862b2288a9cd950930244895ab5d... record new: [119] 0100006b000000000000006bfeffa6ec8e19862b2288a9cd950930244895ab5d... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffa6ec8e1986... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeffa6ec8e1986... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (11 ms) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric (527 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03010400af6f1fb8c2438619669c10b7e29f83cdb93cf2e8a1009d3f5870bb04... handshake new: [93] 03010400af6f1fb8c2438619669c10b7e29f83cdb93cf2e8a1009d3f5870bb04... record old: [715] 0200005f03010400af6f1fb8c2438619669c10b7e29f83cdb93cf2e8a1009d3f... record new: [713] 0200005d03010400af6f1fb8c2438619669c10b7e29f83cdb93cf2e8a1009d3f... server: Original packet: [720] 16030102cb0200005f03010400af6f1fb8c2438619669c10b7e29f83cdb93cf2... server: Filtered packet: [718] 16030102c90200005d03010400af6f1fb8c2438619669c10b7e29f83cdb93cf2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03021aecafc9f962efdebdddc1ea735db57eb83175813fa66d0cc68095226417... handshake new: [93] 03021aecafc9f962efdebdddc1ea735db57eb83175813fa66d0cc68095226417... record old: [715] 0200005f03021aecafc9f962efdebdddc1ea735db57eb83175813fa66d0cc680... record new: [713] 0200005d03021aecafc9f962efdebdddc1ea735db57eb83175813fa66d0cc680... server: Original packet: [720] 16030202cb0200005f03021aecafc9f962efdebdddc1ea735db57eb83175813f... server: Filtered packet: [718] 16030202c90200005d03021aecafc9f962efdebdddc1ea735db57eb83175813f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (14 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0303c275af6227e5ca40e78e51230d1bfb3a11f4d46e843de42d09bdf0722847... handshake new: [93] 0303c275af6227e5ca40e78e51230d1bfb3a11f4d46e843de42d09bdf0722847... record old: [717] 0200005f0303c275af6227e5ca40e78e51230d1bfb3a11f4d46e843de42d09bd... record new: [715] 0200005d0303c275af6227e5ca40e78e51230d1bfb3a11f4d46e843de42d09bd... server: Original packet: [722] 16030302cd0200005f0303c275af6227e5ca40e78e51230d1bfb3a11f4d46e84... server: Filtered packet: [720] 16030302cb0200005d0303c275af6227e5ca40e78e51230d1bfb3a11f4d46e84... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0301d1fea583c87168937e41aa1d2e42fc2bfcccabc118248f97a969c3a5f4ec... handshake new: [94] 0301d1fea583c87168937e41aa1d2e42fc2bfcccabc118248f97a969c3a5f4ec... record old: [715] 0200005f0301d1fea583c87168937e41aa1d2e42fc2bfcccabc118248f97a969... record new: [714] 0200005e0301d1fea583c87168937e41aa1d2e42fc2bfcccabc118248f97a969... server: Original packet: [720] 16030102cb0200005f0301d1fea583c87168937e41aa1d2e42fc2bfcccabc118... server: Filtered packet: [719] 16030102ca0200005e0301d1fea583c87168937e41aa1d2e42fc2bfcccabc118... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 030236ede84e8caf8ae29774af4953f9f5241a09eaf17dbfdc2f62c38108bac1... handshake new: [94] 030236ede84e8caf8ae29774af4953f9f5241a09eaf17dbfdc2f62c38108bac1... record old: [715] 0200005f030236ede84e8caf8ae29774af4953f9f5241a09eaf17dbfdc2f62c3... record new: [714] 0200005e030236ede84e8caf8ae29774af4953f9f5241a09eaf17dbfdc2f62c3... server: Original packet: [720] 16030202cb0200005f030236ede84e8caf8ae29774af4953f9f5241a09eaf17d... server: Filtered packet: [719] 16030202ca0200005e030236ede84e8caf8ae29774af4953f9f5241a09eaf17d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03032575fb3dfa4e60802136fb345ab576b57f78077ddd833a53a1a4a70b5ae7... handshake new: [94] 03032575fb3dfa4e60802136fb345ab576b57f78077ddd833a53a1a4a70b5ae7... record old: [717] 0200005f03032575fb3dfa4e60802136fb345ab576b57f78077ddd833a53a1a4... record new: [716] 0200005e03032575fb3dfa4e60802136fb345ab576b57f78077ddd833a53a1a4... server: Original packet: [722] 16030302cd0200005f03032575fb3dfa4e60802136fb345ab576b57f78077ddd... server: Filtered packet: [721] 16030302cc0200005e03032575fb3dfa4e60802136fb345ab576b57f78077ddd... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0301365e6d169d34a865a18de623a3fb2af9ec1ecbeaac53a36029f39f885076... handshake new: [96] 0301365e6d169d34a865a18de623a3fb2af9ec1ecbeaac53a36029f39f885076... record old: [715] 0200005f0301365e6d169d34a865a18de623a3fb2af9ec1ecbeaac53a36029f3... record new: [716] 020000600301365e6d169d34a865a18de623a3fb2af9ec1ecbeaac53a36029f3... server: Original packet: [720] 16030102cb0200005f0301365e6d169d34a865a18de623a3fb2af9ec1ecbeaac... server: Filtered packet: [721] 16030102cc020000600301365e6d169d34a865a18de623a3fb2af9ec1ecbeaac... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0302bcb42ff154a52a9187a94aac480cddc6cc02b8e030a946361157a12d926d... handshake new: [96] 0302bcb42ff154a52a9187a94aac480cddc6cc02b8e030a946361157a12d926d... record old: [715] 0200005f0302bcb42ff154a52a9187a94aac480cddc6cc02b8e030a946361157... record new: [716] 020000600302bcb42ff154a52a9187a94aac480cddc6cc02b8e030a946361157... server: Original packet: [720] 16030202cb0200005f0302bcb42ff154a52a9187a94aac480cddc6cc02b8e030... server: Filtered packet: [721] 16030202cc020000600302bcb42ff154a52a9187a94aac480cddc6cc02b8e030... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03035fffc04fc0de83fdac503dc13a52e44fda40ad7f714ac4282104e3db4457... handshake new: [96] 03035fffc04fc0de83fdac503dc13a52e44fda40ad7f714ac4282104e3db4457... record old: [717] 0200005f03035fffc04fc0de83fdac503dc13a52e44fda40ad7f714ac4282104... record new: [718] 0200006003035fffc04fc0de83fdac503dc13a52e44fda40ad7f714ac4282104... server: Original packet: [722] 16030302cd0200005f03035fffc04fc0de83fdac503dc13a52e44fda40ad7f71... server: Filtered packet: [723] 16030302ce0200006003035fffc04fc0de83fdac503dc13a52e44fda40ad7f71... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (14 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0301eea0dc64fcc86a9f7e26c4f0863e12fcb9a3ea3a11ef1e7b7da06cc2f5db... handshake new: [97] 0301eea0dc64fcc86a9f7e26c4f0863e12fcb9a3ea3a11ef1e7b7da06cc2f5db... record old: [715] 0200005f0301eea0dc64fcc86a9f7e26c4f0863e12fcb9a3ea3a11ef1e7b7da0... record new: [717] 020000610301eea0dc64fcc86a9f7e26c4f0863e12fcb9a3ea3a11ef1e7b7da0... server: Original packet: [720] 16030102cb0200005f0301eea0dc64fcc86a9f7e26c4f0863e12fcb9a3ea3a11... server: Filtered packet: [722] 16030102cd020000610301eea0dc64fcc86a9f7e26c4f0863e12fcb9a3ea3a11... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0302ca6804f4fa96f271dcb04035da2d3fb0788dfe49f6e95fe7cf744a373620... handshake new: [97] 0302ca6804f4fa96f271dcb04035da2d3fb0788dfe49f6e95fe7cf744a373620... record old: [715] 0200005f0302ca6804f4fa96f271dcb04035da2d3fb0788dfe49f6e95fe7cf74... record new: [717] 020000610302ca6804f4fa96f271dcb04035da2d3fb0788dfe49f6e95fe7cf74... server: Original packet: [720] 16030202cb0200005f0302ca6804f4fa96f271dcb04035da2d3fb0788dfe49f6... server: Filtered packet: [722] 16030202cd020000610302ca6804f4fa96f271dcb04035da2d3fb0788dfe49f6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0303bb29c1f02d6664cc13804460bffeafd03fecf361a5f8e2026199dd4ac250... handshake new: [97] 0303bb29c1f02d6664cc13804460bffeafd03fecf361a5f8e2026199dd4ac250... record old: [717] 0200005f0303bb29c1f02d6664cc13804460bffeafd03fecf361a5f8e2026199... record new: [719] 020000610303bb29c1f02d6664cc13804460bffeafd03fecf361a5f8e2026199... server: Original packet: [722] 16030302cd0200005f0303bb29c1f02d6664cc13804460bffeafd03fecf361a5... server: Filtered packet: [724] 16030302cf020000610303bb29c1f02d6664cc13804460bffeafd03fecf361a5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0301a04481c856bd46256648b8a49e1db86c62b48a219c64ec0a6a8e1a5499ab... handshake new: [96] 0301a04481c856bd46256648b8a49e1db86c62b48a219c64ec0a6a8e1a5499ab... record old: [715] 0200005f0301a04481c856bd46256648b8a49e1db86c62b48a219c64ec0a6a8e... record new: [716] 020000600301a04481c856bd46256648b8a49e1db86c62b48a219c64ec0a6a8e... server: Original packet: [720] 16030102cb0200005f0301a04481c856bd46256648b8a49e1db86c62b48a219c... server: Filtered packet: [721] 16030102cc020000600301a04481c856bd46256648b8a49e1db86c62b48a219c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0302fa16e74daa6c12974cca0dbb6026ad7cb2e595dcb54992d61549b8f6896d... handshake new: [96] 0302fa16e74daa6c12974cca0dbb6026ad7cb2e595dcb54992d61549b8f6896d... record old: [715] 0200005f0302fa16e74daa6c12974cca0dbb6026ad7cb2e595dcb54992d61549... record new: [716] 020000600302fa16e74daa6c12974cca0dbb6026ad7cb2e595dcb54992d61549... server: Original packet: [720] 16030202cb0200005f0302fa16e74daa6c12974cca0dbb6026ad7cb2e595dcb5... server: Filtered packet: [721] 16030202cc020000600302fa16e74daa6c12974cca0dbb6026ad7cb2e595dcb5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0303ca9d6f2b21c523d03f3634d0396d610f452843abd215fc9eb1c3c967f894... handshake new: [96] 0303ca9d6f2b21c523d03f3634d0396d610f452843abd215fc9eb1c3c967f894... record old: [717] 0200005f0303ca9d6f2b21c523d03f3634d0396d610f452843abd215fc9eb1c3... record new: [718] 020000600303ca9d6f2b21c523d03f3634d0396d610f452843abd215fc9eb1c3... server: Original packet: [722] 16030302cd0200005f0303ca9d6f2b21c523d03f3634d0396d610f452843abd2... server: Filtered packet: [723] 16030302ce020000600303ca9d6f2b21c523d03f3634d0396d610f452843abd2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0301f50478b2f18882fe8b7508e7bc2243e953d4675afa3425452fe110f5079b... handshake new: [95] 0301f50478b2f18882fe8b7508e7bc2243e953d4675afa3425452fe110f5079b... record old: [715] 0200005f0301f50478b2f18882fe8b7508e7bc2243e953d4675afa3425452fe1... record new: [715] 0200005f0301f50478b2f18882fe8b7508e7bc2243e953d4675afa3425452fe1... server: Original packet: [720] 16030102cb0200005f0301f50478b2f18882fe8b7508e7bc2243e953d4675afa... server: Filtered packet: [720] 16030102cb0200005f0301f50478b2f18882fe8b7508e7bc2243e953d4675afa... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 030231912379e29815c0ca5b2485ff5ff7795ddd90145a4c5bd7fcdb7e09caed... handshake new: [95] 030231912379e29815c0ca5b2485ff5ff7795ddd90145a4c5bd7fcdb7e09caed... record old: [715] 0200005f030231912379e29815c0ca5b2485ff5ff7795ddd90145a4c5bd7fcdb... record new: [715] 0200005f030231912379e29815c0ca5b2485ff5ff7795ddd90145a4c5bd7fcdb... server: Original packet: [720] 16030202cb0200005f030231912379e29815c0ca5b2485ff5ff7795ddd90145a... server: Filtered packet: [720] 16030202cb0200005f030231912379e29815c0ca5b2485ff5ff7795ddd90145a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0303fd60f690a062f3af4cc47b8f6dde115053acd7bff32bda2c5764ef7e5625... handshake new: [95] 0303fd60f690a062f3af4cc47b8f6dde115053acd7bff32bda2c5764ef7e5625... record old: [717] 0200005f0303fd60f690a062f3af4cc47b8f6dde115053acd7bff32bda2c5764... record new: [717] 0200005f0303fd60f690a062f3af4cc47b8f6dde115053acd7bff32bda2c5764... server: Original packet: [722] 16030302cd0200005f0303fd60f690a062f3af4cc47b8f6dde115053acd7bff3... server: Filtered packet: [722] 16030302cd0200005f0303fd60f690a062f3af4cc47b8f6dde115053acd7bff3... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0301e2ffbf1a8423d86f3637b5d8b4b70ffa732973165b30962b56bdbf133963... handshake new: [95] 0301e2ffbf1a8423d86f3637b5d8b4b70ffa732973165b30962b56bdbf133963... record old: [715] 0200005f0301e2ffbf1a8423d86f3637b5d8b4b70ffa732973165b30962b56bd... record new: [715] 0200005f0301e2ffbf1a8423d86f3637b5d8b4b70ffa732973165b30962b56bd... server: Original packet: [720] 16030102cb0200005f0301e2ffbf1a8423d86f3637b5d8b4b70ffa732973165b... server: Filtered packet: [720] 16030102cb0200005f0301e2ffbf1a8423d86f3637b5d8b4b70ffa732973165b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03022ddf96e1a5e075dec42a8b5ba4c4716a69c2d69bd98fbb29c9befc85ccef... handshake new: [95] 03022ddf96e1a5e075dec42a8b5ba4c4716a69c2d69bd98fbb29c9befc85ccef... record old: [715] 0200005f03022ddf96e1a5e075dec42a8b5ba4c4716a69c2d69bd98fbb29c9be... record new: [715] 0200005f03022ddf96e1a5e075dec42a8b5ba4c4716a69c2d69bd98fbb29c9be... server: Original packet: [720] 16030202cb0200005f03022ddf96e1a5e075dec42a8b5ba4c4716a69c2d69bd9... server: Filtered packet: [720] 16030202cb0200005f03022ddf96e1a5e075dec42a8b5ba4c4716a69c2d69bd9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03038363f41e1e435123f991548480ead59db2f9f310aa64e7b15f834244556e... handshake new: [95] 03038363f41e1e435123f991548480ead59db2f9f310aa64e7b15f834244556e... record old: [717] 0200005f03038363f41e1e435123f991548480ead59db2f9f310aa64e7b15f83... record new: [717] 0200005f03038363f41e1e435123f991548480ead59db2f9f310aa64e7b15f83... server: Original packet: [722] 16030302cd0200005f03038363f41e1e435123f991548480ead59db2f9f310aa... server: Filtered packet: [722] 16030302cd0200005f03038363f41e1e435123f991548480ead59db2f9f310aa... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 030192ee66e62d6624028b623db7bbe8addefedb009f0ac1aad4ff203674637c... handshake new: [114] 030192ee66e62d6624028b623db7bbe8addefedb009f0ac1aad4ff203674637c... record old: [119] 01000073030192ee66e62d6624028b623db7bbe8addefedb009f0ac1aad4ff20... record new: [118] 01000072030192ee66e62d6624028b623db7bbe8addefedb009f0ac1aad4ff20... client: Original packet: [124] 160301007701000073030192ee66e62d6624028b623db7bbe8addefedb009f0a... client: Filtered packet: [123] 160301007601000072030192ee66e62d6624028b623db7bbe8addefedb009f0a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 03026c54413e078235edb4c2d3ef87a69e8e0308d6fff12638fa5ad9539df3ae... handshake new: [114] 03026c54413e078235edb4c2d3ef87a69e8e0308d6fff12638fa5ad9539df3ae... record old: [119] 0100007303026c54413e078235edb4c2d3ef87a69e8e0308d6fff12638fa5ad9... record new: [118] 0100007203026c54413e078235edb4c2d3ef87a69e8e0308d6fff12638fa5ad9... client: Original packet: [124] 16030100770100007303026c54413e078235edb4c2d3ef87a69e8e0308d6fff1... client: Filtered packet: [123] 16030100760100007203026c54413e078235edb4c2d3ef87a69e8e0308d6fff1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 03037cb8111ce1ff79f50a33ac2514a4bc61e4bb8d10d055231564877fc3ebb5... handshake new: [176] 03037cb8111ce1ff79f50a33ac2514a4bc61e4bb8d10d055231564877fc3ebb5... record old: [181] 010000b103037cb8111ce1ff79f50a33ac2514a4bc61e4bb8d10d05523156487... record new: [180] 010000b003037cb8111ce1ff79f50a33ac2514a4bc61e4bb8d10d05523156487... client: Original packet: [186] 16030100b5010000b103037cb8111ce1ff79f50a33ac2514a4bc61e4bb8d10d0... client: Filtered packet: [185] 16030100b4010000b003037cb8111ce1ff79f50a33ac2514a4bc61e4bb8d10d0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 030103d6732552f047693fc4b393d238c5cd336ec623fc996c1e7c78900e6f46... handshake new: [116] 030103d6732552f047693fc4b393d238c5cd336ec623fc996c1e7c78900e6f46... record old: [119] 01000073030103d6732552f047693fc4b393d238c5cd336ec623fc996c1e7c78... record new: [120] 01000074030103d6732552f047693fc4b393d238c5cd336ec623fc996c1e7c78... client: Original packet: [124] 160301007701000073030103d6732552f047693fc4b393d238c5cd336ec623fc... client: Filtered packet: [125] 160301007801000074030103d6732552f047693fc4b393d238c5cd336ec623fc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 0302c87e733f59a5d5a79125e3d3e3bf4fe4894479400e0873188e432c7cc454... handshake new: [116] 0302c87e733f59a5d5a79125e3d3e3bf4fe4894479400e0873188e432c7cc454... record old: [119] 010000730302c87e733f59a5d5a79125e3d3e3bf4fe4894479400e0873188e43... record new: [120] 010000740302c87e733f59a5d5a79125e3d3e3bf4fe4894479400e0873188e43... client: Original packet: [124] 1603010077010000730302c87e733f59a5d5a79125e3d3e3bf4fe4894479400e... client: Filtered packet: [125] 1603010078010000740302c87e733f59a5d5a79125e3d3e3bf4fe4894479400e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 0303f4cb7a3bc19a3583b2df84e42fcb70932af36dd3f77a72218e2268221379... handshake new: [178] 0303f4cb7a3bc19a3583b2df84e42fcb70932af36dd3f77a72218e2268221379... record old: [181] 010000b10303f4cb7a3bc19a3583b2df84e42fcb70932af36dd3f77a72218e22... record new: [182] 010000b20303f4cb7a3bc19a3583b2df84e42fcb70932af36dd3f77a72218e22... client: Original packet: [186] 16030100b5010000b10303f4cb7a3bc19a3583b2df84e42fcb70932af36dd3f7... client: Filtered packet: [187] 16030100b6010000b20303f4cb7a3bc19a3583b2df84e42fcb70932af36dd3f7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0301f2c226b83e1d286d0d3d8791186cac390dc62a47b9905e2f0a691d735592... handshake new: [116] 0301f2c226b83e1d286d0d3d8791186cac390dc62a47b9905e2f0a691d735592... record old: [119] 010000730301f2c226b83e1d286d0d3d8791186cac390dc62a47b9905e2f0a69... record new: [120] 010000740301f2c226b83e1d286d0d3d8791186cac390dc62a47b9905e2f0a69... client: Original packet: [124] 1603010077010000730301f2c226b83e1d286d0d3d8791186cac390dc62a47b9... client: Filtered packet: [125] 1603010078010000740301f2c226b83e1d286d0d3d8791186cac390dc62a47b9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 030211b7696674240d4774ded9adc871a454074efffc773ea7cecb6d767871e6... handshake new: [116] 030211b7696674240d4774ded9adc871a454074efffc773ea7cecb6d767871e6... record old: [119] 01000073030211b7696674240d4774ded9adc871a454074efffc773ea7cecb6d... record new: [120] 01000074030211b7696674240d4774ded9adc871a454074efffc773ea7cecb6d... client: Original packet: [124] 160301007701000073030211b7696674240d4774ded9adc871a454074efffc77... client: Filtered packet: [125] 160301007801000074030211b7696674240d4774ded9adc871a454074efffc77... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 03037b51dec1c2a64c71c2bea781598045852a683400ebf1f65d54862cf604af... handshake new: [178] 03037b51dec1c2a64c71c2bea781598045852a683400ebf1f65d54862cf604af... record old: [181] 010000b103037b51dec1c2a64c71c2bea781598045852a683400ebf1f65d5486... record new: [182] 010000b203037b51dec1c2a64c71c2bea781598045852a683400ebf1f65d5486... client: Original packet: [186] 16030100b5010000b103037b51dec1c2a64c71c2bea781598045852a683400eb... client: Filtered packet: [187] 16030100b6010000b203037b51dec1c2a64c71c2bea781598045852a683400eb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 0301dfbe7cd0fd7c0c05d6288e478c398e9647666e8bcdd50cece1ab8ec989f0... handshake new: [115] 0301dfbe7cd0fd7c0c05d6288e478c398e9647666e8bcdd50cece1ab8ec989f0... record old: [119] 010000730301dfbe7cd0fd7c0c05d6288e478c398e9647666e8bcdd50cece1ab... record new: [119] 010000730301dfbe7cd0fd7c0c05d6288e478c398e9647666e8bcdd50cece1ab... client: Original packet: [124] 1603010077010000730301dfbe7cd0fd7c0c05d6288e478c398e9647666e8bcd... client: Filtered packet: [124] 1603010077010000730301dfbe7cd0fd7c0c05d6288e478c398e9647666e8bcd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 03025dafa0376e716c8b2e6d09000e27710e9b301ba57bc406151949bb2aca11... handshake new: [115] 03025dafa0376e716c8b2e6d09000e27710e9b301ba57bc406151949bb2aca11... record old: [119] 0100007303025dafa0376e716c8b2e6d09000e27710e9b301ba57bc406151949... record new: [119] 0100007303025dafa0376e716c8b2e6d09000e27710e9b301ba57bc406151949... client: Original packet: [124] 16030100770100007303025dafa0376e716c8b2e6d09000e27710e9b301ba57b... client: Filtered packet: [124] 16030100770100007303025dafa0376e716c8b2e6d09000e27710e9b301ba57b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303d8d1f08fc76b42763876dedaee8bbee68b36806e2e301c5b78512b4d9321... handshake new: [177] 0303d8d1f08fc76b42763876dedaee8bbee68b36806e2e301c5b78512b4d9321... record old: [181] 010000b10303d8d1f08fc76b42763876dedaee8bbee68b36806e2e301c5b7851... record new: [181] 010000b10303d8d1f08fc76b42763876dedaee8bbee68b36806e2e301c5b7851... client: Original packet: [186] 16030100b5010000b10303d8d1f08fc76b42763876dedaee8bbee68b36806e2e... client: Filtered packet: [186] 16030100b5010000b10303d8d1f08fc76b42763876dedaee8bbee68b36806e2e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 03015c4a49c52465ebc701d6788d5e39c3cc1e15717bfa9a58b8c29b6edc16bd... handshake new: [116] 03015c4a49c52465ebc701d6788d5e39c3cc1e15717bfa9a58b8c29b6edc16bd... record old: [119] 0100007303015c4a49c52465ebc701d6788d5e39c3cc1e15717bfa9a58b8c29b... record new: [120] 0100007403015c4a49c52465ebc701d6788d5e39c3cc1e15717bfa9a58b8c29b... client: Original packet: [124] 16030100770100007303015c4a49c52465ebc701d6788d5e39c3cc1e15717bfa... client: Filtered packet: [125] 16030100780100007403015c4a49c52465ebc701d6788d5e39c3cc1e15717bfa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 030240587c14de31198c7cf1696761e5164c64507c23746e34268ad27a10dfe6... handshake new: [116] 030240587c14de31198c7cf1696761e5164c64507c23746e34268ad27a10dfe6... record old: [119] 01000073030240587c14de31198c7cf1696761e5164c64507c23746e34268ad2... record new: [120] 01000074030240587c14de31198c7cf1696761e5164c64507c23746e34268ad2... client: Original packet: [124] 160301007701000073030240587c14de31198c7cf1696761e5164c64507c2374... client: Filtered packet: [125] 160301007801000074030240587c14de31198c7cf1696761e5164c64507c2374... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 0303104322482ec98bf125b558402a607000823509799d535d1dfc8d4ab975f0... handshake new: [178] 0303104322482ec98bf125b558402a607000823509799d535d1dfc8d4ab975f0... record old: [181] 010000b10303104322482ec98bf125b558402a607000823509799d535d1dfc8d... record new: [182] 010000b20303104322482ec98bf125b558402a607000823509799d535d1dfc8d... client: Original packet: [186] 16030100b5010000b10303104322482ec98bf125b558402a607000823509799d... client: Filtered packet: [187] 16030100b6010000b20303104322482ec98bf125b558402a607000823509799d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0301abb33287c945fe38535d7998406a7dcf1e6e82998a0410e688029a47639b... handshake new: [114] 0301abb33287c945fe38535d7998406a7dcf1e6e82998a0410e688029a47639b... record old: [119] 010000730301abb33287c945fe38535d7998406a7dcf1e6e82998a0410e68802... record new: [118] 010000720301abb33287c945fe38535d7998406a7dcf1e6e82998a0410e68802... client: Original packet: [124] 1603010077010000730301abb33287c945fe38535d7998406a7dcf1e6e82998a... client: Filtered packet: [123] 1603010076010000720301abb33287c945fe38535d7998406a7dcf1e6e82998a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 030295a3882beeb5a7a15ca950e12169a70331a14533d69aa436e3bfcf6f2f64... handshake new: [114] 030295a3882beeb5a7a15ca950e12169a70331a14533d69aa436e3bfcf6f2f64... record old: [119] 01000073030295a3882beeb5a7a15ca950e12169a70331a14533d69aa436e3bf... record new: [118] 01000072030295a3882beeb5a7a15ca950e12169a70331a14533d69aa436e3bf... client: Original packet: [124] 160301007701000073030295a3882beeb5a7a15ca950e12169a70331a14533d6... client: Filtered packet: [123] 160301007601000072030295a3882beeb5a7a15ca950e12169a70331a14533d6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 030310470fe1b491a95a6fb8a100b3ca933a54c6843edb6c14e3484f565882df... handshake new: [176] 030310470fe1b491a95a6fb8a100b3ca933a54c6843edb6c14e3484f565882df... record old: [181] 010000b1030310470fe1b491a95a6fb8a100b3ca933a54c6843edb6c14e3484f... record new: [180] 010000b0030310470fe1b491a95a6fb8a100b3ca933a54c6843edb6c14e3484f... client: Original packet: [186] 16030100b5010000b1030310470fe1b491a95a6fb8a100b3ca933a54c6843edb... client: Filtered packet: [185] 16030100b4010000b0030310470fe1b491a95a6fb8a100b3ca933a54c6843edb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (11 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (456 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 030270c91d74b99c728ea5a931cdd206028d8da1eaa0dfbfa68553d6738fbf17... handshake new: [93] 030270c91d74b99c728ea5a931cdd206028d8da1eaa0dfbfa68553d6738fbf17... record old: [715] 0200005f030270c91d74b99c728ea5a931cdd206028d8da1eaa0dfbfa68553d6... record new: [713] 0200005d030270c91d74b99c728ea5a931cdd206028d8da1eaa0dfbfa68553d6... server: Original packet: [720] 16030202cb0200005f030270c91d74b99c728ea5a931cdd206028d8da1eaa0df... server: Filtered packet: [718] 16030202c90200005d030270c91d74b99c728ea5a931cdd206028d8da1eaa0df... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03034f72260c1fff90b9392282056625e16f6c7c5e0714cf2f183b949051681e... handshake new: [93] 03034f72260c1fff90b9392282056625e16f6c7c5e0714cf2f183b949051681e... record old: [717] 0200005f03034f72260c1fff90b9392282056625e16f6c7c5e0714cf2f183b94... record new: [715] 0200005d03034f72260c1fff90b9392282056625e16f6c7c5e0714cf2f183b94... server: Original packet: [722] 16030302cd0200005f03034f72260c1fff90b9392282056625e16f6c7c5e0714... server: Filtered packet: [720] 16030302cb0200005d03034f72260c1fff90b9392282056625e16f6c7c5e0714... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] feff397c05cd0ab66f0b2e42a601db4797bcec64ce2aa61d4521b70811127961... handshake new: [93] feff397c05cd0ab66f0b2e42a601db4797bcec64ce2aa61d4521b70811127961... record old: [107] 0200005f000000000000005ffeff397c05cd0ab66f0b2e42a601db4797bcec64... record new: [105] 0200005d000000000000005dfeff397c05cd0ab66f0b2e42a601db4797bcec64... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff397c05cd0a... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeff397c05cd0a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] fefd77c18ada1fa6e3200598cb185690d747d87859d1e72b9ea13df6aa8a595d... handshake new: [93] fefd77c18ada1fa6e3200598cb185690d747d87859d1e72b9ea13df6aa8a595d... record old: [107] 0200005f000000000000005ffefd77c18ada1fa6e3200598cb185690d747d878... record new: [105] 0200005d000000000000005dfefd77c18ada1fa6e3200598cb185690d747d878... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd77c18ada1f... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd77c18ada1f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03028085794e9a81f348ecca10bf7fe875b930170c42b7af9226edc8c1462f5e... handshake new: [94] 03028085794e9a81f348ecca10bf7fe875b930170c42b7af9226edc8c1462f5e... record old: [715] 0200005f03028085794e9a81f348ecca10bf7fe875b930170c42b7af9226edc8... record new: [714] 0200005e03028085794e9a81f348ecca10bf7fe875b930170c42b7af9226edc8... server: Original packet: [720] 16030202cb0200005f03028085794e9a81f348ecca10bf7fe875b930170c42b7... server: Filtered packet: [719] 16030202ca0200005e03028085794e9a81f348ecca10bf7fe875b930170c42b7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03035ae0f4b4661aee2c74f8b5dea359e38347e282fac6a757cfa40633da5116... handshake new: [94] 03035ae0f4b4661aee2c74f8b5dea359e38347e282fac6a757cfa40633da5116... record old: [717] 0200005f03035ae0f4b4661aee2c74f8b5dea359e38347e282fac6a757cfa406... record new: [716] 0200005e03035ae0f4b4661aee2c74f8b5dea359e38347e282fac6a757cfa406... server: Original packet: [722] 16030302cd0200005f03035ae0f4b4661aee2c74f8b5dea359e38347e282fac6... server: Filtered packet: [721] 16030302cc0200005e03035ae0f4b4661aee2c74f8b5dea359e38347e282fac6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] feffa21e2c60da0dbee18769b5329ebb20620157bfbed7b939dbe44c47b2d7cc... handshake new: [94] feffa21e2c60da0dbee18769b5329ebb20620157bfbed7b939dbe44c47b2d7cc... record old: [107] 0200005f000000000000005ffeffa21e2c60da0dbee18769b5329ebb20620157... record new: [106] 0200005e000000000000005efeffa21e2c60da0dbee18769b5329ebb20620157... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffa21e2c60da... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeffa21e2c60da... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] fefd4dae5c52b2756342e05c5c694c70b1332adae27f32abe30bbd2bd62a0855... handshake new: [94] fefd4dae5c52b2756342e05c5c694c70b1332adae27f32abe30bbd2bd62a0855... record old: [107] 0200005f000000000000005ffefd4dae5c52b2756342e05c5c694c70b1332ada... record new: [106] 0200005e000000000000005efefd4dae5c52b2756342e05c5c694c70b1332ada... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd4dae5c52b2... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefd4dae5c52b2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0302b4ead46ea036a9b1bb0bacea61c7c438cd5720dd015ec0e3fe1ce9ce7d6a... handshake new: [96] 0302b4ead46ea036a9b1bb0bacea61c7c438cd5720dd015ec0e3fe1ce9ce7d6a... record old: [715] 0200005f0302b4ead46ea036a9b1bb0bacea61c7c438cd5720dd015ec0e3fe1c... record new: [716] 020000600302b4ead46ea036a9b1bb0bacea61c7c438cd5720dd015ec0e3fe1c... server: Original packet: [720] 16030202cb0200005f0302b4ead46ea036a9b1bb0bacea61c7c438cd5720dd01... server: Filtered packet: [721] 16030202cc020000600302b4ead46ea036a9b1bb0bacea61c7c438cd5720dd01... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0303c4b812768912954e5877b0032783284d9cfea54274f8b0b841efa2023146... handshake new: [96] 0303c4b812768912954e5877b0032783284d9cfea54274f8b0b841efa2023146... record old: [717] 0200005f0303c4b812768912954e5877b0032783284d9cfea54274f8b0b841ef... record new: [718] 020000600303c4b812768912954e5877b0032783284d9cfea54274f8b0b841ef... server: Original packet: [722] 16030302cd0200005f0303c4b812768912954e5877b0032783284d9cfea54274... server: Filtered packet: [723] 16030302ce020000600303c4b812768912954e5877b0032783284d9cfea54274... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] fefff7f35b7c7048e4ca0de5fb07073a509728578ee1f698986b24657eb136d9... handshake new: [96] fefff7f35b7c7048e4ca0de5fb07073a509728578ee1f698986b24657eb136d9... record old: [107] 0200005f000000000000005ffefff7f35b7c7048e4ca0de5fb07073a50972857... record new: [108] 020000600000000000000060fefff7f35b7c7048e4ca0de5fb07073a50972857... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffefff7f35b7c70... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060fefff7f35b7c70... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] fefd4315505e202c6d3aeee7c3e071124f6c77cd4b4c96601eaa351148cdbfcb... handshake new: [96] fefd4315505e202c6d3aeee7c3e071124f6c77cd4b4c96601eaa351148cdbfcb... record old: [107] 0200005f000000000000005ffefd4315505e202c6d3aeee7c3e071124f6c77cd... record new: [108] 020000600000000000000060fefd4315505e202c6d3aeee7c3e071124f6c77cd... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd4315505e20... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefd4315505e20... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03024e73563f0c93585e5de60e4702d4310130cbb149ad63fafe5017fde80a1b... handshake new: [97] 03024e73563f0c93585e5de60e4702d4310130cbb149ad63fafe5017fde80a1b... record old: [715] 0200005f03024e73563f0c93585e5de60e4702d4310130cbb149ad63fafe5017... record new: [717] 0200006103024e73563f0c93585e5de60e4702d4310130cbb149ad63fafe5017... server: Original packet: [720] 16030202cb0200005f03024e73563f0c93585e5de60e4702d4310130cbb149ad... server: Filtered packet: [722] 16030202cd0200006103024e73563f0c93585e5de60e4702d4310130cbb149ad... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03038844dcf62cb129d37cb706858a3d31edd12e0071ddbba1bc1f89eebbe4f5... handshake new: [97] 03038844dcf62cb129d37cb706858a3d31edd12e0071ddbba1bc1f89eebbe4f5... record old: [717] 0200005f03038844dcf62cb129d37cb706858a3d31edd12e0071ddbba1bc1f89... record new: [719] 0200006103038844dcf62cb129d37cb706858a3d31edd12e0071ddbba1bc1f89... server: Original packet: [722] 16030302cd0200005f03038844dcf62cb129d37cb706858a3d31edd12e0071dd... server: Filtered packet: [724] 16030302cf0200006103038844dcf62cb129d37cb706858a3d31edd12e0071dd... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] feff9af1ef065edaca145406b469a64538ee3effdac1662c029be44d8de9eaab... handshake new: [97] feff9af1ef065edaca145406b469a64538ee3effdac1662c029be44d8de9eaab... record old: [107] 0200005f000000000000005ffeff9af1ef065edaca145406b469a64538ee3eff... record new: [109] 020000610000000000000061feff9af1ef065edaca145406b469a64538ee3eff... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff9af1ef065e... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feff9af1ef065e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] fefdf5a1b8aa4aba23bb91a6ae185e5077abbbc9a85dde1470b4ccc9a2936c82... handshake new: [97] fefdf5a1b8aa4aba23bb91a6ae185e5077abbbc9a85dde1470b4ccc9a2936c82... record old: [107] 0200005f000000000000005ffefdf5a1b8aa4aba23bb91a6ae185e5077abbbc9... record new: [109] 020000610000000000000061fefdf5a1b8aa4aba23bb91a6ae185e5077abbbc9... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdf5a1b8aa4a... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefdf5a1b8aa4a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 03024164443f878aea9e6e96396e60710831dd901740c251e618abbc87f1a4f8... handshake new: [96] 03024164443f878aea9e6e96396e60710831dd901740c251e618abbc87f1a4f8... record old: [715] 0200005f03024164443f878aea9e6e96396e60710831dd901740c251e618abbc... record new: [716] 0200006003024164443f878aea9e6e96396e60710831dd901740c251e618abbc... server: Original packet: [720] 16030202cb0200005f03024164443f878aea9e6e96396e60710831dd901740c2... server: Filtered packet: [721] 16030202cc0200006003024164443f878aea9e6e96396e60710831dd901740c2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 030303d999a00c76a06316a69e47f34df11f4c10ad21466f05f5037f99d78d7a... handshake new: [96] 030303d999a00c76a06316a69e47f34df11f4c10ad21466f05f5037f99d78d7a... record old: [717] 0200005f030303d999a00c76a06316a69e47f34df11f4c10ad21466f05f5037f... record new: [718] 02000060030303d999a00c76a06316a69e47f34df11f4c10ad21466f05f5037f... server: Original packet: [722] 16030302cd0200005f030303d999a00c76a06316a69e47f34df11f4c10ad2146... server: Filtered packet: [723] 16030302ce02000060030303d999a00c76a06316a69e47f34df11f4c10ad2146... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] feffaf3211dfb900dfd4975a98e37dc92e64588e034dfc962b23c9e2b340dd27... handshake new: [96] feffaf3211dfb900dfd4975a98e37dc92e64588e034dfc962b23c9e2b340dd27... record old: [107] 0200005f000000000000005ffeffaf3211dfb900dfd4975a98e37dc92e64588e... record new: [108] 020000600000000000000060feffaf3211dfb900dfd4975a98e37dc92e64588e... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffaf3211dfb9... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feffaf3211dfb9... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] fefdc7896318056de4df1f8258354bd3b82baaee771ae07b649e21565220b7da... handshake new: [96] fefdc7896318056de4df1f8258354bd3b82baaee771ae07b649e21565220b7da... record old: [107] 0200005f000000000000005ffefdc7896318056de4df1f8258354bd3b82baaee... record new: [108] 020000600000000000000060fefdc7896318056de4df1f8258354bd3b82baaee... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdc789631805... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefdc789631805... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (14 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0302f474e729fe7e8b482a3698012021a93b400a41c2267e095cae4f50c68c28... handshake new: [95] 0302f474e729fe7e8b482a3698012021a93b400a41c2267e095cae4f50c68c28... record old: [715] 0200005f0302f474e729fe7e8b482a3698012021a93b400a41c2267e095cae4f... record new: [715] 0200005f0302f474e729fe7e8b482a3698012021a93b400a41c2267e095cae4f... server: Original packet: [720] 16030202cb0200005f0302f474e729fe7e8b482a3698012021a93b400a41c226... server: Filtered packet: [720] 16030202cb0200005f0302f474e729fe7e8b482a3698012021a93b400a41c226... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0303ba21ccd6f0aad7828eeb8f6605c38999c10aa6ef0db093f0bbcd528e2038... handshake new: [95] 0303ba21ccd6f0aad7828eeb8f6605c38999c10aa6ef0db093f0bbcd528e2038... record old: [717] 0200005f0303ba21ccd6f0aad7828eeb8f6605c38999c10aa6ef0db093f0bbcd... record new: [717] 0200005f0303ba21ccd6f0aad7828eeb8f6605c38999c10aa6ef0db093f0bbcd... server: Original packet: [722] 16030302cd0200005f0303ba21ccd6f0aad7828eeb8f6605c38999c10aa6ef0d... server: Filtered packet: [722] 16030302cd0200005f0303ba21ccd6f0aad7828eeb8f6605c38999c10aa6ef0d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (14 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] feff05e65d51721fc1cecdb9f6d22c2c2cedc804922628b58c6df034b2e0fc1e... handshake new: [95] feff05e65d51721fc1cecdb9f6d22c2c2cedc804922628b58c6df034b2e0fc1e... record old: [107] 0200005f000000000000005ffeff05e65d51721fc1cecdb9f6d22c2c2cedc804... record new: [107] 0200005f000000000000005ffeff05e65d51721fc1cecdb9f6d22c2c2cedc804... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff05e65d5172... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff05e65d5172... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] fefd2395d1f5f9e788b23856118cc59ab95b66cbe14a498cd8f983da2fde49e4... handshake new: [95] fefd2395d1f5f9e788b23856118cc59ab95b66cbe14a498cd8f983da2fde49e4... record old: [107] 0200005f000000000000005ffefd2395d1f5f9e788b23856118cc59ab95b66cb... record new: [107] 0200005f000000000000005ffefd2395d1f5f9e788b23856118cc59ab95b66cb... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd2395d1f5f9... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd2395d1f5f9... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (14 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03026504e4a01a701602596391c0d1b4d29bb6a7b95042517b1c418baa873bf6... handshake new: [95] 03026504e4a01a701602596391c0d1b4d29bb6a7b95042517b1c418baa873bf6... record old: [715] 0200005f03026504e4a01a701602596391c0d1b4d29bb6a7b95042517b1c418b... record new: [715] 0200005f03026504e4a01a701602596391c0d1b4d29bb6a7b95042517b1c418b... server: Original packet: [720] 16030202cb0200005f03026504e4a01a701602596391c0d1b4d29bb6a7b95042... server: Filtered packet: [720] 16030202cb0200005f03026504e4a01a701602596391c0d1b4d29bb6a7b95042... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0303e77bf77e27c90279d165acc2e859827d1ffdc2ed0a57370ce4edbadce958... handshake new: [95] 0303e77bf77e27c90279d165acc2e859827d1ffdc2ed0a57370ce4edbadce958... record old: [717] 0200005f0303e77bf77e27c90279d165acc2e859827d1ffdc2ed0a57370ce4ed... record new: [717] 0200005f0303e77bf77e27c90279d165acc2e859827d1ffdc2ed0a57370ce4ed... server: Original packet: [722] 16030302cd0200005f0303e77bf77e27c90279d165acc2e859827d1ffdc2ed0a... server: Filtered packet: [722] 16030302cd0200005f0303e77bf77e27c90279d165acc2e859827d1ffdc2ed0a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] feff34e7fd2920e996066cb3ca6aa2c8f1b7e4462f6c623c2c7252d4061edfb6... handshake new: [95] feff34e7fd2920e996066cb3ca6aa2c8f1b7e4462f6c623c2c7252d4061edfb6... record old: [107] 0200005f000000000000005ffeff34e7fd2920e996066cb3ca6aa2c8f1b7e446... record new: [107] 0200005f000000000000005ffeff34e7fd2920e996066cb3ca6aa2c8f1b7e446... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff34e7fd2920... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff34e7fd2920... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (14 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] fefd9f2ee209faef988d6b9254afebd83c56d9dce747f16fdaacef4582bdbac5... handshake new: [95] fefd9f2ee209faef988d6b9254afebd83c56d9dce747f16fdaacef4582bdbac5... record old: [107] 0200005f000000000000005ffefd9f2ee209faef988d6b9254afebd83c56d9dc... record new: [107] 0200005f000000000000005ffefd9f2ee209faef988d6b9254afebd83c56d9dc... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd9f2ee209fa... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd9f2ee209fa... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (14 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0302ff144fc9d5e8f6079df734f69600a0624055fa62ca997d921de1c0cae4f2... handshake new: [114] 0302ff144fc9d5e8f6079df734f69600a0624055fa62ca997d921de1c0cae4f2... record old: [119] 010000730302ff144fc9d5e8f6079df734f69600a0624055fa62ca997d921de1... record new: [118] 010000720302ff144fc9d5e8f6079df734f69600a0624055fa62ca997d921de1... client: Original packet: [124] 1603010077010000730302ff144fc9d5e8f6079df734f69600a0624055fa62ca... client: Filtered packet: [123] 1603010076010000720302ff144fc9d5e8f6079df734f69600a0624055fa62ca... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 03031570d9142234f111598378b68501572b2d60d9165ff17a03406249c0bc07... handshake new: [176] 03031570d9142234f111598378b68501572b2d60d9165ff17a03406249c0bc07... record old: [181] 010000b103031570d9142234f111598378b68501572b2d60d9165ff17a034062... record new: [180] 010000b003031570d9142234f111598378b68501572b2d60d9165ff17a034062... client: Original packet: [186] 16030100b5010000b103031570d9142234f111598378b68501572b2d60d9165f... client: Filtered packet: [185] 16030100b4010000b003031570d9142234f111598378b68501572b2d60d9165f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [112] feff8aca0f91acb33e8eb84e0914bcdeddef26c6d772a1b56824a88c6d1f281d... handshake new: [111] feff8aca0f91acb33e8eb84e0914bcdeddef26c6d772a1b56824a88c6d1f281d... record old: [124] 010000700000000000000070feff8aca0f91acb33e8eb84e0914bcdeddef26c6... record new: [123] 0100006f000000000000006ffeff8aca0f91acb33e8eb84e0914bcdeddef26c6... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff8aca0f91ac... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff8aca0f91ac... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [174] fefdf209617dd341130c3ea1bf1c5950323a33bb5f72eb778fe81d212c5b98d2... handshake new: [173] fefdf209617dd341130c3ea1bf1c5950323a33bb5f72eb778fe81d212c5b98d2... record old: [186] 010000ae00000000000000aefefdf209617dd341130c3ea1bf1c5950323a33bb... record new: [185] 010000ad00000000000000adfefdf209617dd341130c3ea1bf1c5950323a33bb... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdf209617dd3... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefdf209617dd3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 0302ddb19d4484686e595cde3c2fa3c1eb7afae409294376ec1bc60ee57c376a... handshake new: [116] 0302ddb19d4484686e595cde3c2fa3c1eb7afae409294376ec1bc60ee57c376a... record old: [119] 010000730302ddb19d4484686e595cde3c2fa3c1eb7afae409294376ec1bc60e... record new: [120] 010000740302ddb19d4484686e595cde3c2fa3c1eb7afae409294376ec1bc60e... client: Original packet: [124] 1603010077010000730302ddb19d4484686e595cde3c2fa3c1eb7afae4092943... client: Filtered packet: [125] 1603010078010000740302ddb19d4484686e595cde3c2fa3c1eb7afae4092943... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 0303ccddd58f8c2fc4a8619dd3cac32eb09c8e8b784520f3f2e0edf5e5bf3b7c... handshake new: [178] 0303ccddd58f8c2fc4a8619dd3cac32eb09c8e8b784520f3f2e0edf5e5bf3b7c... record old: [181] 010000b10303ccddd58f8c2fc4a8619dd3cac32eb09c8e8b784520f3f2e0edf5... record new: [182] 010000b20303ccddd58f8c2fc4a8619dd3cac32eb09c8e8b784520f3f2e0edf5... client: Original packet: [186] 16030100b5010000b10303ccddd58f8c2fc4a8619dd3cac32eb09c8e8b784520... client: Filtered packet: [187] 16030100b6010000b20303ccddd58f8c2fc4a8619dd3cac32eb09c8e8b784520... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [112] feffe815265cf77f59d48fbeacf4767cb8045db7952dbd19c73cdbc45963a765... handshake new: [113] feffe815265cf77f59d48fbeacf4767cb8045db7952dbd19c73cdbc45963a765... record old: [124] 010000700000000000000070feffe815265cf77f59d48fbeacf4767cb8045db7... record new: [125] 010000710000000000000071feffe815265cf77f59d48fbeacf4767cb8045db7... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffe815265cf7... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffe815265cf7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [174] fefd8b1c0f27d7f556ac9f83f67bf0efd3c9a3ed1e49ce77f219da020daf9242... handshake new: [175] fefd8b1c0f27d7f556ac9f83f67bf0efd3c9a3ed1e49ce77f219da020daf9242... record old: [186] 010000ae00000000000000aefefd8b1c0f27d7f556ac9f83f67bf0efd3c9a3ed... record new: [187] 010000af00000000000000affefd8b1c0f27d7f556ac9f83f67bf0efd3c9a3ed... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd8b1c0f27d7... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefd8b1c0f27d7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 030225c104da3f8f43c4c3625242f07a5d3384e32eb04efb983ebdf8a6280c76... handshake new: [116] 030225c104da3f8f43c4c3625242f07a5d3384e32eb04efb983ebdf8a6280c76... record old: [119] 01000073030225c104da3f8f43c4c3625242f07a5d3384e32eb04efb983ebdf8... record new: [120] 01000074030225c104da3f8f43c4c3625242f07a5d3384e32eb04efb983ebdf8... client: Original packet: [124] 160301007701000073030225c104da3f8f43c4c3625242f07a5d3384e32eb04e... client: Filtered packet: [125] 160301007801000074030225c104da3f8f43c4c3625242f07a5d3384e32eb04e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 0303bf7b5cef13b16937830dde67a58f713a8a6114cfd1b4a9cfa737e3693e54... handshake new: [178] 0303bf7b5cef13b16937830dde67a58f713a8a6114cfd1b4a9cfa737e3693e54... record old: [181] 010000b10303bf7b5cef13b16937830dde67a58f713a8a6114cfd1b4a9cfa737... record new: [182] 010000b20303bf7b5cef13b16937830dde67a58f713a8a6114cfd1b4a9cfa737... client: Original packet: [186] 16030100b5010000b10303bf7b5cef13b16937830dde67a58f713a8a6114cfd1... client: Filtered packet: [187] 16030100b6010000b20303bf7b5cef13b16937830dde67a58f713a8a6114cfd1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [112] feffc30cfd04e46144cb465558bde6e20038727243e097bf3d09638e525b0131... handshake new: [113] feffc30cfd04e46144cb465558bde6e20038727243e097bf3d09638e525b0131... record old: [124] 010000700000000000000070feffc30cfd04e46144cb465558bde6e200387272... record new: [125] 010000710000000000000071feffc30cfd04e46144cb465558bde6e200387272... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffc30cfd04e4... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffc30cfd04e4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [174] fefd02e7c5e07bffd8fd84645c6e46f3e031c8dc4d10bc8b51b14111f30077d5... handshake new: [175] fefd02e7c5e07bffd8fd84645c6e46f3e031c8dc4d10bc8b51b14111f30077d5... record old: [186] 010000ae00000000000000aefefd02e7c5e07bffd8fd84645c6e46f3e031c8dc... record new: [187] 010000af00000000000000affefd02e7c5e07bffd8fd84645c6e46f3e031c8dc... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd02e7c5e07b... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefd02e7c5e07b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 030209ea90db7a43374b742b58b60f884b7e3041450aeac9f403b32ae76e7604... handshake new: [115] 030209ea90db7a43374b742b58b60f884b7e3041450aeac9f403b32ae76e7604... record old: [119] 01000073030209ea90db7a43374b742b58b60f884b7e3041450aeac9f403b32a... record new: [119] 01000073030209ea90db7a43374b742b58b60f884b7e3041450aeac9f403b32a... client: Original packet: [124] 160301007701000073030209ea90db7a43374b742b58b60f884b7e3041450aea... client: Filtered packet: [124] 160301007701000073030209ea90db7a43374b742b58b60f884b7e3041450aea... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 03037f31a6881a693da6d8c66dc673227821c713180a7a341b41a364f47fcbdf... handshake new: [177] 03037f31a6881a693da6d8c66dc673227821c713180a7a341b41a364f47fcbdf... record old: [181] 010000b103037f31a6881a693da6d8c66dc673227821c713180a7a341b41a364... record new: [181] 010000b103037f31a6881a693da6d8c66dc673227821c713180a7a341b41a364... client: Original packet: [186] 16030100b5010000b103037f31a6881a693da6d8c66dc673227821c713180a7a... client: Filtered packet: [186] 16030100b5010000b103037f31a6881a693da6d8c66dc673227821c713180a7a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [112] feff6aa9984b86e313acf4eaf4226b391f6a0527cd694b1147fdbaecc4345ec0... handshake new: [112] feff6aa9984b86e313acf4eaf4226b391f6a0527cd694b1147fdbaecc4345ec0... record old: [124] 010000700000000000000070feff6aa9984b86e313acf4eaf4226b391f6a0527... record new: [124] 010000700000000000000070feff6aa9984b86e313acf4eaf4226b391f6a0527... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff6aa9984b86... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff6aa9984b86... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [174] fefd97da7b53eb7d78ba84a24514e32f908205a1b8870ec2160676067799a8cd... handshake new: [174] fefd97da7b53eb7d78ba84a24514e32f908205a1b8870ec2160676067799a8cd... record old: [186] 010000ae00000000000000aefefd97da7b53eb7d78ba84a24514e32f908205a1... record new: [186] 010000ae00000000000000aefefd97da7b53eb7d78ba84a24514e32f908205a1... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd97da7b53eb... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd97da7b53eb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 03024d0e90518e40d27935564bb494690151f43560726f09d9cbcc9746687de1... handshake new: [116] 03024d0e90518e40d27935564bb494690151f43560726f09d9cbcc9746687de1... record old: [119] 0100007303024d0e90518e40d27935564bb494690151f43560726f09d9cbcc97... record new: [120] 0100007403024d0e90518e40d27935564bb494690151f43560726f09d9cbcc97... client: Original packet: [124] 16030100770100007303024d0e90518e40d27935564bb494690151f43560726f... client: Filtered packet: [125] 16030100780100007403024d0e90518e40d27935564bb494690151f43560726f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 0303d96ba4bfc992cd4bd6f86f022ab2075b55056ba54627b74ad7ef2386464d... handshake new: [178] 0303d96ba4bfc992cd4bd6f86f022ab2075b55056ba54627b74ad7ef2386464d... record old: [181] 010000b10303d96ba4bfc992cd4bd6f86f022ab2075b55056ba54627b74ad7ef... record new: [182] 010000b20303d96ba4bfc992cd4bd6f86f022ab2075b55056ba54627b74ad7ef... client: Original packet: [186] 16030100b5010000b10303d96ba4bfc992cd4bd6f86f022ab2075b55056ba546... client: Filtered packet: [187] 16030100b6010000b20303d96ba4bfc992cd4bd6f86f022ab2075b55056ba546... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [112] feff9355bc54605f868cad6522d8aa2b0ed66f5994ca0642e5fb0df02c11b225... handshake new: [113] feff9355bc54605f868cad6522d8aa2b0ed66f5994ca0642e5fb0df02c11b225... record old: [124] 010000700000000000000070feff9355bc54605f868cad6522d8aa2b0ed66f59... record new: [125] 010000710000000000000071feff9355bc54605f868cad6522d8aa2b0ed66f59... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff9355bc5460... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff9355bc5460... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [174] fefd221f52910093c72f86d362e2ae2b7c8a9f784ffc722fd51eef9ecce2285d... handshake new: [175] fefd221f52910093c72f86d362e2ae2b7c8a9f784ffc722fd51eef9ecce2285d... record old: [186] 010000ae00000000000000aefefd221f52910093c72f86d362e2ae2b7c8a9f78... record new: [187] 010000af00000000000000affefd221f52910093c72f86d362e2ae2b7c8a9f78... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd221f529100... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefd221f529100... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 03029366c77f9be0d3387a7f3608ed7228ee3d5f395bfef2b3d1c810b8dae889... handshake new: [114] 03029366c77f9be0d3387a7f3608ed7228ee3d5f395bfef2b3d1c810b8dae889... record old: [119] 0100007303029366c77f9be0d3387a7f3608ed7228ee3d5f395bfef2b3d1c810... record new: [118] 0100007203029366c77f9be0d3387a7f3608ed7228ee3d5f395bfef2b3d1c810... client: Original packet: [124] 16030100770100007303029366c77f9be0d3387a7f3608ed7228ee3d5f395bfe... client: Filtered packet: [123] 16030100760100007203029366c77f9be0d3387a7f3608ed7228ee3d5f395bfe... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 03034a3faf13d98c8c706c94824e1b60eadb577aa26fe360c8f1f0b1f735dce2... handshake new: [176] 03034a3faf13d98c8c706c94824e1b60eadb577aa26fe360c8f1f0b1f735dce2... record old: [181] 010000b103034a3faf13d98c8c706c94824e1b60eadb577aa26fe360c8f1f0b1... record new: [180] 010000b003034a3faf13d98c8c706c94824e1b60eadb577aa26fe360c8f1f0b1... client: Original packet: [186] 16030100b5010000b103034a3faf13d98c8c706c94824e1b60eadb577aa26fe3... client: Filtered packet: [185] 16030100b4010000b003034a3faf13d98c8c706c94824e1b60eadb577aa26fe3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [112] feff3dbc1536e0260cc8aaf894c4cce193e806e64eb469519142b253905199f4... handshake new: [111] feff3dbc1536e0260cc8aaf894c4cce193e806e64eb469519142b253905199f4... record old: [124] 010000700000000000000070feff3dbc1536e0260cc8aaf894c4cce193e806e6... record new: [123] 0100006f000000000000006ffeff3dbc1536e0260cc8aaf894c4cce193e806e6... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff3dbc1536e0... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff3dbc1536e0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [174] fefd061e6d028979f7b822f8c64be3c50c0ec6d769653b29c47cbb1420b1c4da... handshake new: [173] fefd061e6d028979f7b822f8c64be3c50c0ec6d769653b29c47cbb1420b1c4da... record old: [186] 010000ae00000000000000aefefd061e6d028979f7b822f8c64be3c50c0ec6d7... record new: [185] 010000ad00000000000000adfefd061e6d028979f7b822f8c64be3c50c0ec6d7... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd061e6d0289... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd061e6d0289... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (12 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (640 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [194] fefd9bd4491ac502c73adf704c1f1bed5eab74a7cfa79f7bcb5b6e55b22d1495... handshake new: [190] fefd9bd4491ac502c73adf704c1f1bed5eab74a7cfa79f7bcb5b6e55b22d1495... record old: [206] 010000c200000000000000c2fefd9bd4491ac502c73adf704c1f1bed5eab74a7... record new: [202] 010000be00000000000000befefd9bd4491ac502c73adf704c1f1bed5eab74a7... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd9bd4491ac5... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd9bd4491ac5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (12 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [185] fefd86166340ff594bfd5908a63671629ae717b8c579e7c0c4b9b7c2973e163e... handshake new: [181] fefd86166340ff594bfd5908a63671629ae717b8c579e7c0c4b9b7c2973e163e... record old: [197] 010000b900000000000000b9fefd86166340ff594bfd5908a63671629ae717b8... record new: [193] 010000b500000000000000b5fefd86166340ff594bfd5908a63671629ae717b8... client: Original packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefd86166340ff... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefd86166340ff... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (11 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [123] feff746229d52161b0275eb3c5c96811a629f1fc8a74a188859f9e59812b1e99... handshake new: [119] feff746229d52161b0275eb3c5c96811a629f1fc8a74a188859f9e59812b1e99... record old: [135] 0100007b000000000000007bfeff746229d52161b0275eb3c5c96811a629f1fc... record new: [131] 010000770000000000000077feff746229d52161b0275eb3c5c96811a629f1fc... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeff746229d521... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff746229d521... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (12 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [194] fefd3436c01f87bcc3632ee10a374dfcca197cfa78007b35be8a59cceb2dc46d... handshake new: [191] fefd3436c01f87bcc3632ee10a374dfcca197cfa78007b35be8a59cceb2dc46d... record old: [206] 010000c200000000000000c2fefd3436c01f87bcc3632ee10a374dfcca197cfa... record new: [203] 010000bf00000000000000bffefd3436c01f87bcc3632ee10a374dfcca197cfa... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd3436c01f87... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefd3436c01f87... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (10 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [185] fefdb9429be8062a304034d5480b1dd9c6a5ade8909d4c767daceb40db171063... handshake new: [182] fefdb9429be8062a304034d5480b1dd9c6a5ade8909d4c767daceb40db171063... record old: [197] 010000b900000000000000b9fefdb9429be8062a304034d5480b1dd9c6a5ade8... record new: [194] 010000b600000000000000b6fefdb9429be8062a304034d5480b1dd9c6a5ade8... client: Original packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefdb9429be806... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefdb9429be806... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (11 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [123] feff81a08231df90c6c2593ee04b2e6e01b92eda72d339ba01af8c8c5efb7907... handshake new: [120] feff81a08231df90c6c2593ee04b2e6e01b92eda72d339ba01af8c8c5efb7907... record old: [135] 0100007b000000000000007bfeff81a08231df90c6c2593ee04b2e6e01b92eda... record new: [132] 010000780000000000000078feff81a08231df90c6c2593ee04b2e6e01b92eda... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeff81a08231df... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feff81a08231df... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (12 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (69 ms total) [----------] 20 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [182] 03034b256e1f35cc3afaff9ef8e79bbf57fa87236c635371fc936dad365e648c... handshake new: [151] 03034b256e1f35cc3afaff9ef8e79bbf57fa87236c635371fc936dad365e648c... record old: [186] 010000b603034b256e1f35cc3afaff9ef8e79bbf57fa87236c635371fc936dad... record new: [155] 0100009703034b256e1f35cc3afaff9ef8e79bbf57fa87236c635371fc936dad... client: Original packet: [191] 16030100ba010000b603034b256e1f35cc3afaff9ef8e79bbf57fa87236c6353... client: Filtered packet: [160] 160301009b0100009703034b256e1f35cc3afaff9ef8e79bbf57fa87236c6353... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [177] 03030b33f4bbb98ffa422016e1fa04035ddc76236bd439fe026b7edd63966ee4... handshake new: [146] 03030b33f4bbb98ffa422016e1fa04035ddc76236bd439fe026b7edd63966ee4... record old: [181] 010000b103030b33f4bbb98ffa422016e1fa04035ddc76236bd439fe026b7edd... record new: [150] 0100009203030b33f4bbb98ffa422016e1fa04035ddc76236bd439fe026b7edd... client: Original packet: [186] 16030100b5010000b103030b33f4bbb98ffa422016e1fa04035ddc76236bd439... client: Filtered packet: [155] 16030100960100009203030b33f4bbb98ffa422016e1fa04035ddc76236bd439... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [183] fefde820c97a18453ac46e2d02d84d9672054705b42ad68efedd6f29cecf94c1... handshake new: [152] fefde820c97a18453ac46e2d02d84d9672054705b42ad68efedd6f29cecf94c1... record old: [195] 010000b700000000000000b7fefde820c97a18453ac46e2d02d84d9672054705... record new: [164] 010000980000000000000098fefde820c97a18453ac46e2d02d84d9672054705... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefde820c97a18... client: Filtered packet: [177] 16feff000000000000000000a4010000980000000000000098fefde820c97a18... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [174] fefd3342bce65d18c293139ca8c3f1dae9f4b7d208c9e1bfa50167d2b3ab9db0... handshake new: [143] fefd3342bce65d18c293139ca8c3f1dae9f4b7d208c9e1bfa50167d2b3ab9db0... record old: [186] 010000ae00000000000000aefefd3342bce65d18c293139ca8c3f1dae9f4b7d2... record new: [155] 0100008f000000000000008ffefd3342bce65d18c293139ca8c3f1dae9f4b7d2... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd3342bce65d... client: Filtered packet: [168] 16feff0000000000000000009b0100008f000000000000008ffefd3342bce65d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (11 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [182] 0303d74a7857fedf32258510d8ecc09519bec89d0d5e62ec4de4cfd37a7c3d36... handshake new: [155] 0303d74a7857fedf32258510d8ecc09519bec89d0d5e62ec4de4cfd37a7c3d36... record old: [186] 010000b60303d74a7857fedf32258510d8ecc09519bec89d0d5e62ec4de4cfd3... record new: [159] 0100009b0303d74a7857fedf32258510d8ecc09519bec89d0d5e62ec4de4cfd3... client: Original packet: [191] 16030100ba010000b60303d74a7857fedf32258510d8ecc09519bec89d0d5e62... client: Filtered packet: [164] 160301009f0100009b0303d74a7857fedf32258510d8ecc09519bec89d0d5e62... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [177] 030393235bb91bdd64b5530e5a805d55e3aaa8b4cdb480e68201abb81f80e6f1... handshake new: [150] 030393235bb91bdd64b5530e5a805d55e3aaa8b4cdb480e68201abb81f80e6f1... record old: [181] 010000b1030393235bb91bdd64b5530e5a805d55e3aaa8b4cdb480e68201abb8... record new: [154] 01000096030393235bb91bdd64b5530e5a805d55e3aaa8b4cdb480e68201abb8... client: Original packet: [186] 16030100b5010000b1030393235bb91bdd64b5530e5a805d55e3aaa8b4cdb480... client: Filtered packet: [159] 160301009a01000096030393235bb91bdd64b5530e5a805d55e3aaa8b4cdb480... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [183] fefd4302b45ec6b478e82be21843699908b99f986ae1bcf7f51fd1c36d7527ee... handshake new: [156] fefd4302b45ec6b478e82be21843699908b99f986ae1bcf7f51fd1c36d7527ee... record old: [195] 010000b700000000000000b7fefd4302b45ec6b478e82be21843699908b99f98... record new: [168] 0100009c000000000000009cfefd4302b45ec6b478e82be21843699908b99f98... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd4302b45ec6... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefd4302b45ec6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [174] fefd5c65a70c00b6a36b6a58c2eb7f7b4f1d9477c210cebcd9a22dbb39c0c920... handshake new: [147] fefd5c65a70c00b6a36b6a58c2eb7f7b4f1d9477c210cebcd9a22dbb39c0c920... record old: [186] 010000ae00000000000000aefefd5c65a70c00b6a36b6a58c2eb7f7b4f1d9477... record new: [159] 010000930000000000000093fefd5c65a70c00b6a36b6a58c2eb7f7b4f1d9477... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd5c65a70c00... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd5c65a70c00... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (11 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [182] 03030ef530cfe938d0257042dc4152143bd961898231dac12fcabc2789814d7e... handshake new: [152] 03030ef530cfe938d0257042dc4152143bd961898231dac12fcabc2789814d7e... record old: [186] 010000b603030ef530cfe938d0257042dc4152143bd961898231dac12fcabc27... record new: [156] 0100009803030ef530cfe938d0257042dc4152143bd961898231dac12fcabc27... client: Original packet: [191] 16030100ba010000b603030ef530cfe938d0257042dc4152143bd961898231da... client: Filtered packet: [161] 160301009c0100009803030ef530cfe938d0257042dc4152143bd961898231da... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [177] 03034b734039d648df3ecc88b45e3823b29833525f54717021c306001145ef8b... handshake new: [147] 03034b734039d648df3ecc88b45e3823b29833525f54717021c306001145ef8b... record old: [181] 010000b103034b734039d648df3ecc88b45e3823b29833525f54717021c30600... record new: [151] 0100009303034b734039d648df3ecc88b45e3823b29833525f54717021c30600... client: Original packet: [186] 16030100b5010000b103034b734039d648df3ecc88b45e3823b29833525f5471... client: Filtered packet: [156] 16030100970100009303034b734039d648df3ecc88b45e3823b29833525f5471... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (11 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [183] fefda156772eb2c10d33c293393816d446fb4fefaef27363f572a80f38502b83... handshake new: [153] fefda156772eb2c10d33c293393816d446fb4fefaef27363f572a80f38502b83... record old: [195] 010000b700000000000000b7fefda156772eb2c10d33c293393816d446fb4fef... record new: [165] 010000990000000000000099fefda156772eb2c10d33c293393816d446fb4fef... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda156772eb2... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefda156772eb2... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [174] fefd1ac21116906bd6bca13f94477b6ad5e44464e0d9aab0604c0d278307f906... handshake new: [144] fefd1ac21116906bd6bca13f94477b6ad5e44464e0d9aab0604c0d278307f906... record old: [186] 010000ae00000000000000aefefd1ac21116906bd6bca13f94477b6ad5e44464... record new: [156] 010000900000000000000090fefd1ac21116906bd6bca13f94477b6ad5e44464... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd1ac2111690... client: Filtered packet: [169] 16feff0000000000000000009c010000900000000000000090fefd1ac2111690... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [182] 030353149a65fb5a69a2287ca41f577f5fcd99bb5f6ed18b24bb1c8820e36bf4... handshake new: [154] 030353149a65fb5a69a2287ca41f577f5fcd99bb5f6ed18b24bb1c8820e36bf4... record old: [186] 010000b6030353149a65fb5a69a2287ca41f577f5fcd99bb5f6ed18b24bb1c88... record new: [158] 0100009a030353149a65fb5a69a2287ca41f577f5fcd99bb5f6ed18b24bb1c88... client: Original packet: [191] 16030100ba010000b6030353149a65fb5a69a2287ca41f577f5fcd99bb5f6ed1... client: Filtered packet: [163] 160301009e0100009a030353149a65fb5a69a2287ca41f577f5fcd99bb5f6ed1... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/0 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [177] 030327318b31f249b529dee8bfc3f76a7def97577422b7449ed86241d8834eb1... handshake new: [149] 030327318b31f249b529dee8bfc3f76a7def97577422b7449ed86241d8834eb1... record old: [181] 010000b1030327318b31f249b529dee8bfc3f76a7def97577422b7449ed86241... record new: [153] 01000095030327318b31f249b529dee8bfc3f76a7def97577422b7449ed86241... client: Original packet: [186] 16030100b5010000b1030327318b31f249b529dee8bfc3f76a7def97577422b7... client: Filtered packet: [158] 160301009901000095030327318b31f249b529dee8bfc3f76a7def97577422b7... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/1 (11 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [183] fefdff6d784eb7a09ebaa0ad16566c672a0bddb036f0a14de4d5f20e43b6237a... handshake new: [155] fefdff6d784eb7a09ebaa0ad16566c672a0bddb036f0a14de4d5f20e43b6237a... record old: [195] 010000b700000000000000b7fefdff6d784eb7a09ebaa0ad16566c672a0bddb0... record new: [167] 0100009b000000000000009bfefdff6d784eb7a09ebaa0ad16566c672a0bddb0... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdff6d784eb7... client: Filtered packet: [180] 16feff000000000000000000a70100009b000000000000009bfefdff6d784eb7... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/2 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [174] fefd1d0bd721523291743a399870878ceb1b6222ecd8236d559ced843bc017d6... handshake new: [146] fefd1d0bd721523291743a399870878ceb1b6222ecd8236d559ced843bc017d6... record old: [186] 010000ae00000000000000aefefd1d0bd721523291743a399870878ceb1b6222... record new: [158] 010000920000000000000092fefd1d0bd721523291743a399870878ceb1b6222... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd1d0bd72152... client: Filtered packet: [171] 16feff0000000000000000009e010000920000000000000092fefd1d0bd72152... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/3 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [182] 03032512f3bb1ac5a5f374ff5e730c225341bc0a27c1aeddab01faf157f7743e... handshake new: [153] 03032512f3bb1ac5a5f374ff5e730c225341bc0a27c1aeddab01faf157f7743e... record old: [186] 010000b603032512f3bb1ac5a5f374ff5e730c225341bc0a27c1aeddab01faf1... record new: [157] 0100009903032512f3bb1ac5a5f374ff5e730c225341bc0a27c1aeddab01faf1... client: Original packet: [191] 16030100ba010000b603032512f3bb1ac5a5f374ff5e730c225341bc0a27c1ae... client: Filtered packet: [162] 160301009d0100009903032512f3bb1ac5a5f374ff5e730c225341bc0a27c1ae... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [177] 03038c38dc1066892739bca736a44d64d9f20f4c3847f2f964ce254acb710583... handshake new: [148] 03038c38dc1066892739bca736a44d64d9f20f4c3847f2f964ce254acb710583... record old: [181] 010000b103038c38dc1066892739bca736a44d64d9f20f4c3847f2f964ce254a... record new: [152] 0100009403038c38dc1066892739bca736a44d64d9f20f4c3847f2f964ce254a... client: Original packet: [186] 16030100b5010000b103038c38dc1066892739bca736a44d64d9f20f4c3847f2... client: Filtered packet: [157] 16030100980100009403038c38dc1066892739bca736a44d64d9f20f4c3847f2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (11 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [183] fefda27639761c3d153411f2681b2dd4c7c2bd68cd959e38b4d3006b52d6140b... handshake new: [154] fefda27639761c3d153411f2681b2dd4c7c2bd68cd959e38b4d3006b52d6140b... record old: [195] 010000b700000000000000b7fefda27639761c3d153411f2681b2dd4c7c2bd68... record new: [166] 0100009a000000000000009afefda27639761c3d153411f2681b2dd4c7c2bd68... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda27639761c... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefda27639761c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [174] fefd0900ba3fa985041a9ab2a5949a1fbfda2d4b53461705236b2f065b21c502... handshake new: [145] fefd0900ba3fa985041a9ab2a5949a1fbfda2d4b53461705236b2f065b21c502... record old: [186] 010000ae00000000000000aefefd0900ba3fa985041a9ab2a5949a1fbfda2d4b... record new: [157] 010000910000000000000091fefd0900ba3fa985041a9ab2a5949a1fbfda2d4b... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd0900ba3fa9... client: Filtered packet: [170] 16feff0000000000000000009d010000910000000000000091fefd0900ba3fa9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (12 ms) [----------] 20 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (237 ms total) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d002075cbca8936ea6c985844ff7b36939fbf301eecd9fd9df6e7f276... extension new: [2] 0024 handshake old: [182] 03030576ed38f5c132ae59be88d35160c899d3d5fc07ebc9db91ecb5ab5c1a92... handshake new: [146] 03030576ed38f5c132ae59be88d35160c899d3d5fc07ebc9db91ecb5ab5c1a92... record old: [186] 010000b603030576ed38f5c132ae59be88d35160c899d3d5fc07ebc9db91ecb5... record new: [150] 0100009203030576ed38f5c132ae59be88d35160c899d3d5fc07ebc9db91ecb5... client: Original packet: [191] 16030100ba010000b603030576ed38f5c132ae59be88d35160c899d3d5fc07eb... client: Filtered packet: [155] 16030100960100009203030576ed38f5c132ae59be88d35160c899d3d5fc07eb... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d00206faccf96c23130abd3836ef4239c0e11f40214207a4f85181b1f... extension new: [2] 0024 handshake old: [183] fefdea860a68015d3759b44a76d81ba98dcd3aeb74697bcbf55d417464bcf73f... handshake new: [147] fefdea860a68015d3759b44a76d81ba98dcd3aeb74697bcbf55d417464bcf73f... record old: [195] 010000b700000000000000b7fefdea860a68015d3759b44a76d81ba98dcd3aeb... record new: [159] 010000930000000000000093fefdea860a68015d3759b44a76d81ba98dcd3aeb... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdea860a6801... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefdea860a6801... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (16 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (17 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 020303 handshake old: [182] 030348b00c19a5c207396f0e94c7126f2ae8a980aecf2491f787558864fce872... handshake new: [182] 030348b00c19a5c207396f0e94c7126f2ae8a980aecf2491f787558864fce872... record old: [186] 010000b6030348b00c19a5c207396f0e94c7126f2ae8a980aecf2491f7875588... record new: [186] 010000b6030348b00c19a5c207396f0e94c7126f2ae8a980aecf2491f7875588... client: Original packet: [191] 16030100ba010000b6030348b00c19a5c207396f0e94c7126f2ae8a980aecf24... client: Filtered packet: [191] 16030100ba010000b6030348b00c19a5c207396f0e94c7126f2ae8a980aecf24... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 020303 handshake old: [183] fefd4127a50d075898a52fc64eac1d32846392c9030cedc727023c0014eb5a49... handshake new: [183] fefd4127a50d075898a52fc64eac1d32846392c9030cedc727023c0014eb5a49... record old: [195] 010000b700000000000000b7fefd4127a50d075898a52fc64eac1d32846392c9... record new: [195] 010000b700000000000000b7fefd4127a50d075898a52fc64eac1d32846392c9... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd4127a50d07... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd4127a50d07... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 020303 handshake old: [182] 03036fea41bad77a5445d133544814a0163bb8f0d3e9497d372aae7549831274... handshake new: [182] 03036fea41bad77a5445d133544814a0163bb8f0d3e9497d372aae7549831274... record old: [186] 010000b603036fea41bad77a5445d133544814a0163bb8f0d3e9497d372aae75... record new: [186] 010000b603036fea41bad77a5445d133544814a0163bb8f0d3e9497d372aae75... client: Original packet: [191] 16030100ba010000b603036fea41bad77a5445d133544814a0163bb8f0d3e949... client: Filtered packet: [191] 16030100ba010000b603036fea41bad77a5445d133544814a0163bb8f0d3e949... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 020303 handshake old: [183] fefda9c26dff5b02480502394ff1c50de4896f5647b3a5033303435401b7e591... handshake new: [183] fefda9c26dff5b02480502394ff1c50de4896f5647b3a5033303435401b7e591... record old: [195] 010000b700000000000000b7fefda9c26dff5b02480502394ff1c50de4896f56... record new: [195] 010000b700000000000000b7fefda9c26dff5b02480502394ff1c50de4896f56... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda9c26dff5b... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda9c26dff5b... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f170303 extension new: [3] 020303 handshake old: [250] 03036269c297e584a08898a796e947242499ffc1307b3981c04bfd81ae28388a... handshake new: [248] 03036269c297e584a08898a796e947242499ffc1307b3981c04bfd81ae28388a... record old: [254] 010000fa03036269c297e584a08898a796e947242499ffc1307b3981c04bfd81... record new: [252] 010000f803036269c297e584a08898a796e947242499ffc1307b3981c04bfd81... client: Original packet: [259] 16030100fe010000fa03036269c297e584a08898a796e947242499ffc1307b39... client: Filtered packet: [257] 16030100fc010000f803036269c297e584a08898a796e947242499ffc1307b39... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (16 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f170303 extension new: [3] 020303 handshake old: [247] fefdaed089ec01653143e6ce82a633edc2093aec338486e9c2466d3d9794d2c7... handshake new: [245] fefdaed089ec01653143e6ce82a633edc2093aec338486e9c2466d3d9794d2c7... record old: [259] 010000f700000000000000f7fefdaed089ec01653143e6ce82a633edc2093aec... record new: [257] 010000f500000000000000f5fefdaed089ec01653143e6ce82a633edc2093aec... client: Original packet: [272] 16feff00000000000000000103010000f700000000000000f7fefdaed089ec01... client: Filtered packet: [270] 16feff00000000000000000101010000f500000000000000f5fefdaed089ec01... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (16 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [508] 0303a9151597f13c41b47bc8ebc841d09506ba255fa7f2ceb488505ea4b3ac0e... handshake new: [472] 0303a9151597f13c41b47bc8ebc841d09506ba255fa7f2ceb488505ea4b3ac0e... record old: [512] 010001fc0303a9151597f13c41b47bc8ebc841d09506ba255fa7f2ceb488505e... record new: [476] 010001d80303a9151597f13c41b47bc8ebc841d09506ba255fa7f2ceb488505e... client: Original packet: [517] 1603030200010001fc0303a9151597f13c41b47bc8ebc841d09506ba255fa7f2... client: Filtered packet: [481] 16030301dc010001d80303a9151597f13c41b47bc8ebc841d09506ba255fa7f2... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [289] fefdd8e4f3891a289bd56cbaa1855630c9fd83cf9379fe2e2bebf33aeb75adb4... handshake new: [253] fefdd8e4f3891a289bd56cbaa1855630c9fd83cf9379fe2e2bebf33aeb75adb4... record old: [301] 010001210001000000000121fefdd8e4f3891a289bd56cbaa1855630c9fd83cf... record new: [265] 010000fd00010000000000fdfefdd8e4f3891a289bd56cbaa1855630c9fd83cf... client: Original packet: [314] 16fefd0000000000000001012d010001210001000000000121fefdd8e4f3891a... client: Filtered packet: [278] 16fefd00000000000000010109010000fd00010000000000fdfefdd8e4f3891a... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020b5bec239ded264f8154b4fab062c0d76cc42924d2c0841b14828... handshake old: [508] 03036e26bd8d5c7702ef780a77b07a678635c684a0aac92ed564ffeb0a925db3... handshake new: [466] 03036e26bd8d5c7702ef780a77b07a678635c684a0aac92ed564ffeb0a925db3... record old: [512] 010001fc03036e26bd8d5c7702ef780a77b07a678635c684a0aac92ed564ffeb... record new: [470] 010001d203036e26bd8d5c7702ef780a77b07a678635c684a0aac92ed564ffeb... client: Original packet: [517] 1603030200010001fc03036e26bd8d5c7702ef780a77b07a678635c684a0aac9... client: Filtered packet: [475] 16030301d6010001d203036e26bd8d5c7702ef780a77b07a678635c684a0aac9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020288203ed7aefeb34184cae3155f9876a0534f06cffb939634de6... handshake old: [289] fefdb687b225dc521393f6d907201d26c6f9cc6abef5010dde97ca412e624fe2... handshake new: [247] fefdb687b225dc521393f6d907201d26c6f9cc6abef5010dde97ca412e624fe2... record old: [301] 010001210001000000000121fefdb687b225dc521393f6d907201d26c6f9cc6a... record new: [259] 010000f700010000000000f7fefdb687b225dc521393f6d907201d26c6f9cc6a... client: Original packet: [314] 16fefd0000000000000001012d010001210001000000000121fefdb687b225dc... client: Filtered packet: [272] 16fefd00000000000000010103010000f700010000000000f7fefdb687b225dc... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [508] 0303c39055269262dfc9255a92b7c582769940110ad034bf239759b909eb1229... handshake new: [498] 0303c39055269262dfc9255a92b7c582769940110ad034bf239759b909eb1229... record old: [512] 010001fc0303c39055269262dfc9255a92b7c582769940110ad034bf239759b9... record new: [502] 010001f20303c39055269262dfc9255a92b7c582769940110ad034bf239759b9... client: Original packet: [517] 1603030200010001fc0303c39055269262dfc9255a92b7c582769940110ad034... client: Filtered packet: [507] 16030301f6010001f20303c39055269262dfc9255a92b7c582769940110ad034... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [289] fefdd331968a567bc4e2d3388fffb4564d522332bcb32cc5d60ff43b9e03a981... handshake new: [279] fefdd331968a567bc4e2d3388fffb4564d522332bcb32cc5d60ff43b9e03a981... record old: [301] 010001210001000000000121fefdd331968a567bc4e2d3388fffb4564d522332... record new: [291] 010001170001000000000117fefdd331968a567bc4e2d3388fffb4564d522332... client: Original packet: [314] 16fefd0000000000000001012d010001210001000000000121fefdd331968a56... client: Filtered packet: [304] 16fefd00000000000000010123010001170001000000000117fefdd331968a56... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [2] 0000 handshake old: [182] 030307d524d9a7ae98617af7a383d5a91224e6b56681d0e6174f5adde4c7a057... handshake new: [181] 030307d524d9a7ae98617af7a383d5a91224e6b56681d0e6174f5adde4c7a057... record old: [186] 010000b6030307d524d9a7ae98617af7a383d5a91224e6b56681d0e6174f5add... record new: [185] 010000b5030307d524d9a7ae98617af7a383d5a91224e6b56681d0e6174f5add... client: Original packet: [191] 16030100ba010000b6030307d524d9a7ae98617af7a383d5a91224e6b56681d0... client: Filtered packet: [190] 16030100b9010000b5030307d524d9a7ae98617af7a383d5a91224e6b56681d0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (11 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [2] 0000 handshake old: [183] fefdd386e14144f437ef68d81c3404217ec99801b0f1b5898c2e5818ccd11f6d... handshake new: [182] fefdd386e14144f437ef68d81c3404217ec99801b0f1b5898c2e5818ccd11f6d... record old: [195] 010000b700000000000000b7fefdd386e14144f437ef68d81c3404217ec99801... record new: [194] 010000b600000000000000b6fefdd386e14144f437ef68d81c3404217ec99801... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd386e14144... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefdd386e14144... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (11 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 000100 handshake old: [182] 03035eeee4a12befdae301e31f742dacbcd5493b82fddba42f47f51a60e33702... handshake new: [182] 03035eeee4a12befdae301e31f742dacbcd5493b82fddba42f47f51a60e33702... record old: [186] 010000b603035eeee4a12befdae301e31f742dacbcd5493b82fddba42f47f51a... record new: [186] 010000b603035eeee4a12befdae301e31f742dacbcd5493b82fddba42f47f51a... client: Original packet: [191] 16030100ba010000b603035eeee4a12befdae301e31f742dacbcd5493b82fddb... client: Filtered packet: [191] 16030100ba010000b603035eeee4a12befdae301e31f742dacbcd5493b82fddb... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (11 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 000100 handshake old: [183] fefd3e7417fc8a8229957f3b315cffa96265856585fd5a439eb66689975aceae... handshake new: [183] fefd3e7417fc8a8229957f3b315cffa96265856585fd5a439eb66689975aceae... record old: [195] 010000b700000000000000b7fefd3e7417fc8a8229957f3b315cffa962658565... record new: [195] 010000b700000000000000b7fefd3e7417fc8a8229957f3b315cffa962658565... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3e7417fc8a... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3e7417fc8a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (11 ms) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 (319 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0301e15109a6c0b69d47d4be66df918d9fb2959ab35fdc313089256ec1cb5d31... handshake new: [91] 0301e15109a6c0b69d47d4be66df918d9fb2959ab35fdc313089256ec1cb5d31... record old: [707] 020000570301e15109a6c0b69d47d4be66df918d9fb2959ab35fdc313089256e... record new: [711] 0200005b0301e15109a6c0b69d47d4be66df918d9fb2959ab35fdc313089256e... server: Original packet: [712] 16030102c3020000570301e15109a6c0b69d47d4be66df918d9fb2959ab35fdc... server: Filtered packet: [716] 16030102c70200005b0301e15109a6c0b69d47d4be66df918d9fb2959ab35fdc... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (13 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03020999bce75a0e3777b0e118304eea554ccb3c41a63925b97bcbe33fde1ae3... handshake new: [91] 03020999bce75a0e3777b0e118304eea554ccb3c41a63925b97bcbe33fde1ae3... record old: [707] 0200005703020999bce75a0e3777b0e118304eea554ccb3c41a63925b97bcbe3... record new: [711] 0200005b03020999bce75a0e3777b0e118304eea554ccb3c41a63925b97bcbe3... server: Original packet: [712] 16030202c30200005703020999bce75a0e3777b0e118304eea554ccb3c41a639... server: Filtered packet: [716] 16030202c70200005b03020999bce75a0e3777b0e118304eea554ccb3c41a639... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (13 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03034b4c2a7be88316550bee3038a2388e5e5c687c870eb0f1793ed391fad131... handshake new: [91] 03034b4c2a7be88316550bee3038a2388e5e5c687c870eb0f1793ed391fad131... record old: [709] 0200005703034b4c2a7be88316550bee3038a2388e5e5c687c870eb0f1793ed3... record new: [713] 0200005b03034b4c2a7be88316550bee3038a2388e5e5c687c870eb0f1793ed3... server: Original packet: [714] 16030302c50200005703034b4c2a7be88316550bee3038a2388e5e5c687c870e... server: Filtered packet: [718] 16030302c90200005b03034b4c2a7be88316550bee3038a2388e5e5c687c870e... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (12 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (38 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff456482af2a0602f00c034da91a7241fe072b094bf5c39c7ee8ffce080b3d... handshake new: [91] feff456482af2a0602f00c034da91a7241fe072b094bf5c39c7ee8ffce080b3d... record old: [99] 020000570000000000000057feff456482af2a0602f00c034da91a7241fe072b... record new: [103] 0200005b000000000000005bfeff456482af2a0602f00c034da91a7241fe072b... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff456482af2a... server: Filtered packet: [795] 16feff000000000000000000670200005b000000000000005bfeff456482af2a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (13 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefd71da3769d4e5e395db6c15e883088e09dbde43673ee252ebaf568915abc0... handshake new: [91] fefd71da3769d4e5e395db6c15e883088e09dbde43673ee252ebaf568915abc0... record old: [99] 020000570000000000000057fefd71da3769d4e5e395db6c15e883088e09dbde... record new: [103] 0200005b000000000000005bfefd71da3769d4e5e395db6c15e883088e09dbde... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd71da3769d4... server: Filtered packet: [797] 16fefd000000000000000000670200005b000000000000005bfefd71da3769d4... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (13 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (26 ms total) [----------] 18 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 0303eee1cbece8140fab0faa839aac6a770fa59a0d1a4df63c6a4c21583b54a5... handshake new: [90] 0303eee1cbece8140fab0faa839aac6a770fa59a0d1a4df63c6a4c21583b54a5... record old: [90] 020000560303eee1cbece8140fab0faa839aac6a770fa59a0d1a4df63c6a4c21... record new: [94] 0200005a0303eee1cbece8140fab0faa839aac6a770fa59a0d1a4df63c6a4c21... server: Original packet: [768] 160303005a020000560303eee1cbece8140fab0faa839aac6a770fa59a0d1a4d... server: Filtered packet: [772] 160303005e0200005a0303eee1cbece8140fab0faa839aac6a770fa59a0d1a4d... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (15 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 0303ecad9ef553a29649b6b957b6ec5d84daeb0844fe4ec5108c8fe4fc03604b... handshake new: [90] 0303ecad9ef553a29649b6b957b6ec5d84daeb0844fe4ec5108c8fe4fc03604b... record old: [98] 0200005600000000000000560303ecad9ef553a29649b6b957b6ec5d84daeb08... record new: [102] 0200005a000000000000005a0303ecad9ef553a29649b6b957b6ec5d84daeb08... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303ecad9ef553... server: Filtered packet: [918] 16fefd000000000000000000660200005a000000000000005a0303ecad9ef553... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (14 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a02000056030362a4ab8c5e6e9ba4d75c2dab042a4452a27643d363... server: Filtered packet: [772] 160303005a02000056030362a4ab8c5e6e9ba4d75c2dab042a4452a27643d363... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (15 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603034eb00b2dac... server: Filtered packet: [918] 16fefd0000000000000000006202000056000000000000005603034eb00b2dac... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (15 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a0200005603036cfac47ccaa444d1b4b0b0d7321f33efe1206c2b61... server: Filtered packet: [772] 160303005a0200005603036cfac47ccaa444d1b4b0b0d7321f33efe1206c2b61... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (15 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303e031282473... server: Filtered packet: [918] 16fefd000000000000000000620200005600000000000000560303e031282473... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (15 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [39] 000024000d0020001e0403050306030203080408050806040105010601020104... handshake new: [43] 000028000d0020001e0403050306030203080408050806040105010601020104... record old: [694] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [698] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [811] 160303005a0200005603036290e4c7672feaa698f5b2afcbf9bf5f89edc48d42... server: Filtered packet: [815] 160303005a0200005603036290e4c7672feaa698f5b2afcbf9bf5f89edc48d42... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (15 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [39] 000024000d0020001e0403050306030203080408050806040105010601020104... handshake new: [43] 000028000d0020001e0403050306030203080408050806040105010601020104... record old: [51] 0d0000270002000000000027000024000d0020001e0403050306030203080408... record new: [55] 0d00002b000200000000002b000028000d0020001e0403050306030203080408... server: Original packet: [995] 16fefd000000000000000000620200005600000000000000560303a8b339ef34... server: Filtered packet: [999] 16fefd000000000000000000620200005600000000000000560303a8b339ef34... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (15 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... handshake new: [176] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [176] 020000ac0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... record new: [180] 020000b00303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Original packet: [181] 16030300b0020000ac0303cf21ad74e59a6111be1d8c021e65b891c2a211167a... server: Filtered packet: [185] 16030300b4020000b00303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (21 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... handshake new: [176] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [184] 020000ac00000000000000ac0303cf21ad74e59a6111be1d8c021e65b891c2a2... record new: [188] 020000b000000000000000b00303cf21ad74e59a6111be1d8c021e65b891c2a2... server: Original packet: [197] 16fefd000000000000000000b8020000ac00000000000000ac0303cf21ad74e5... server: Filtered packet: [201] 16fefd000000000000000000bc020000b000000000000000b00303cf21ad74e5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (21 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a020000560303e1e384e46dea90e5032c4ed48aae6bc2518445efc0... server: Filtered packet: [772] 160303005a020000560303e1e384e46dea90e5032c4ed48aae6bc2518445efc0... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (16 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303f4a893a553... server: Filtered packet: [918] 16fefd000000000000000000620200005600000000000000560303f4a893a553... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (14 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a02000056030324012a89a7630a56ca9af420dc7460a72301354a2e... server: Filtered packet: [772] 160303005a02000056030324012a89a7630a56ca9af420dc7460a72301354a2e... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (14 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603035acefa73e8... server: Filtered packet: [918] 16fefd0000000000000000006202000056000000000000005603035acefa73e8... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (16 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [39] 000024000d0020001e0403050306030203080408050806040105010601020104... handshake new: [43] 000028000d0020001e0403050306030203080408050806040105010601020104... record old: [694] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [698] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [811] 160303005a020000560303e29581e336b65f0e3209298da7467432e9a7ec9588... server: Filtered packet: [815] 160303005a020000560303e29581e336b65f0e3209298da7467432e9a7ec9588... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (15 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [39] 000024000d0020001e0403050306030203080408050806040105010601020104... handshake new: [43] 000028000d0020001e0403050306030203080408050806040105010601020104... record old: [51] 0d0000270002000000000027000024000d0020001e0403050306030203080408... record new: [55] 0d00002b000200000000002b000028000d0020001e0403050306030203080408... server: Original packet: [995] 16fefd000000000000000000620200005600000000000000560303b66d6d82c1... server: Filtered packet: [999] 16fefd000000000000000000620200005600000000000000560303b66d6d82c1... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (16 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED handshake old: [193] 0000001eaa693e2e02000000b2e2d10d8172899401af50401a00000000343302... handshake new: [197] 0000001eaa693e2e02000000b2e2d10d8172899401af50401a00000000343302... record old: [197] 040000c10000001eaa693e2e02000000b2e2d10d8172899401af50401a000000... record new: [201] 040000c50000001eaa693e2e02000000b2e2d10d8172899401af50401a000000... server: Original packet: [219] 17030300d644bdb56796f0cded0d79bda1634a278ccc54a6317f1f5a9c65831f... server: Filtered packet: [223] 17030300da44bdb56396f0cded0d79bda1634a278ccc54a6317f1f5a9c65831f... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (35 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED handshake old: [193] 0000001ec0b5e24e02000000b2df1fa82c49d6fd50f8c839fd00000000d2e933... handshake new: [197] 0000001ec0b5e24e02000000b2df1fa82c49d6fd50f8c839fd00000000d2e933... record old: [205] 040000c100050000000000c10000001ec0b5e24e02000000b2df1fa82c49d6fd... record new: [209] 040000c500050000000000c50000001ec0b5e24e02000000b2df1fa82c49d6fd... server: Original packet: [235] 17fefd000300000000000000debd7ad9d3b4c5ecf21a79e11f4433039c26d3c8... server: Filtered packet: [239] 17fefd000300000000000000e2bd7ad9d7b4c5ecf21a79e11b4433039c26d3c8... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (37 ms) [----------] 18 tests from BogusExtension13/TlsBogusExtensionTest13 (326 ms total) [----------] 6 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (26 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (26 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (26 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (25 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 (28 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 (27 ms) [----------] 6 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (158 ms total) [----------] 6 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (11 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [77] 160304000000000000000000400200003400000000000000340303cf21ad74e5... Process message: [77] 160304000000000000000100400200003400010000000000340303cf21ad74e5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (10 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [77] 160304000000000000000000400200003400000000000000340303cf21ad74e5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [55] 16030400320200002e0303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [71] 1603040000000000000000003a0200002e000000000000002e0303cf21ad74e5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (0 ms) [----------] 6 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (24 ms total) [----------] 6 tests from DatagramHolddown/TlsHolddownTest [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/0 (14 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/1 (14 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/2 (14 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/0 (33 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/1 (30 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/2 (32 ms) [----------] 6 tests from DatagramHolddown/TlsHolddownTest (137 ms total) [----------] 120 tests from GenericStream/TlsConnectGenericResumption [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 (29 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 (29 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 (29 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/6 (32 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/7 (30 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 (29 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 (31 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 (29 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/6 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/7 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 (29 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 (29 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/6 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/7 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 (36 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 (31 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 (30 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 (26 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 (30 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/6 (35 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/7 (30 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 (36 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 (37 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/6 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/7 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 (35 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 (35 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 (31 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 (35 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 (31 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/6 (35 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/7 (31 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/6 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/7 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 (30 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 (31 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 (26 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/6 (26 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/7 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 (37 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 (42 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 (46 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 (48 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/6 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/7 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 (1044 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 (1040 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 (1037 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 (1034 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 (1045 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 (1040 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/6 (1046 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/7 (1038 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/0 (45 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/1 (37 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/2 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/3 (34 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/4 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/5 (34 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/6 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/7 (35 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/0 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/1 (36 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/2 (43 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/3 (37 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/4 (43 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/5 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/6 (42 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/7 (37 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/0 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/1 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/2 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/3 (34 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/4 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/5 (36 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/6 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/7 (35 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/0 (62 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/1 (53 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/2 (58 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/3 (48 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/4 (58 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/5 (49 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/6 (58 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/7 (49 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/0 (56 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/1 (50 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/2 (53 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/3 (46 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/4 (59 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/5 (47 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/6 (54 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/7 (46 ms) [----------] 120 tests from GenericStream/TlsConnectGenericResumption (12458 ms total) [----------] 90 tests from GenericDatagram/TlsConnectGenericResumption [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 (32 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 (31 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 (29 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 (32 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 (29 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 (29 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 (29 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 (37 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 (34 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 (37 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 (35 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 (44 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 (38 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 (39 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 (42 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 (41 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 (35 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 (38 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 (33 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 (42 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 (41 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 (41 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 (38 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 (32 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 (29 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 (44 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 (38 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 (39 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 (39 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 (1044 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 (1041 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 (1044 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 (1039 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 (1047 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 (1040 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/0 (49 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/1 (43 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/2 (45 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/3 (39 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/4 (46 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/5 (40 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/0 (49 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/1 (43 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/2 (44 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/3 (39 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/4 (45 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/5 (41 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/2 (42 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/3 (37 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/4 (41 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/5 (37 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/0 (64 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/1 (48 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/2 (53 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/3 (49 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/4 (55 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/5 (50 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/0 (56 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/1 (50 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/2 (55 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/3 (46 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/4 (55 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/5 (46 ms) [----------] 90 tests from GenericDatagram/TlsConnectGenericResumption (9548 ms total) [----------] 8 tests from GenericStream/TlsConnectGenericResumptionToken [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 (44 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/3 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/3 (40 ms) [----------] 8 tests from GenericStream/TlsConnectGenericResumptionToken (316 ms total) [----------] 6 tests from GenericDatagram/TlsConnectGenericResumptionToken [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 (38 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 (38 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 (38 ms) [----------] 6 tests from GenericDatagram/TlsConnectGenericResumptionToken (237 ms total) [----------] 2 tests from GenericDatagram/TlsConnectTls13ResumptionToken [ RUN ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/1 (41 ms) [----------] 2 tests from GenericDatagram/TlsConnectTls13ResumptionToken (83 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (9 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 02000051030118c7edfe3b5d3eb9205ab8fa929475575eb92d69ae5584dd2cd7... record new: [89] 02000051030118c7edfe3b5d3eb9205ab8fa929475575eb92d69ae5584dd2cd7... server: Original packet: [536] 160301021302000051030118c7edfe3b5d3eb9205ab8fa929475575eb92d69ae... server: Filtered packet: [94] 160301005902000051030118c7edfe3b5d3eb9205ab8fa929475575eb92d69ae... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (11 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030103f7599320cb2b2f42a5e5c99e05aa2ef0c94779370fb887adf4... record new: [265] 02000057030103f7599320cb2b2f42a5e5c99e05aa2ef0c94779370fb887adf4... server: Original packet: [712] 16030102c302000057030103f7599320cb2b2f42a5e5c99e05aa2ef0c9477937... server: Filtered packet: [270] 160301010902000057030103f7599320cb2b2f42a5e5c99e05aa2ef0c9477937... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (14 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301b8decad1bb4eaa88d597fdccc34837a9eea64c70c40296a53caf... record new: [265] 020000570301b8decad1bb4eaa88d597fdccc34837a9eea64c70c40296a53caf... server: Original packet: [712] 16030102c3020000570301b8decad1bb4eaa88d597fdccc34837a9eea64c70c4... server: Filtered packet: [270] 1603010109020000570301b8decad1bb4eaa88d597fdccc34837a9eea64c70c4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (13 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 020000570301eaabcd47d20fa0fb7f232773ddf3af73c6c3e035b7b439d20ad1... record new: [208] 020000570301eaabcd47d20fa0fb7f232773ddf3af73c6c3e035b7b439d20ad1... server: Original packet: [528] 160301020b020000570301eaabcd47d20fa0fb7f232773ddf3af73c6c3e035b7... server: Filtered packet: [213] 16030100d0020000570301eaabcd47d20fa0fb7f232773ddf3af73c6c3e035b7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (21 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570301f29acf8f65c8855a249a5a416893b1c5931ca1470f58d449e15c... record new: [537] 020000570301f29acf8f65c8855a249a5a416893b1c5931ca1470f58d449e15c... server: Original packet: [712] 16030102c3020000570301f29acf8f65c8855a249a5a416893b1c5931ca1470f... server: Filtered packet: [542] 1603010219020000570301f29acf8f65c8855a249a5a416893b1c5931ca1470f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (13 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [523] 020000570301f304ebd1494165ce83ec7bdc47b0d91837fffe9eaac5dd9f16a5... record new: [410] 020000570301f304ebd1494165ce83ec7bdc47b0d91837fffe9eaac5dd9f16a5... server: Original packet: [528] 160301020b020000570301f304ebd1494165ce83ec7bdc47b0d91837fffe9eaa... server: Filtered packet: [415] 160301019a020000570301f304ebd1494165ce83ec7bdc47b0d91837fffe9eaa... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (18 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301337aa1b2ed68a5c39ebab64df76e4e086ea833709a55bc67d376... record new: [265] 020000570301337aa1b2ed68a5c39ebab64df76e4e086ea833709a55bc67d376... Dropping handshake: 12 record old: [265] 020000570301337aa1b2ed68a5c39ebab64df76e4e086ea833709a55bc67d376... record new: [95] 020000570301337aa1b2ed68a5c39ebab64df76e4e086ea833709a55bc67d376... server: Original packet: [712] 16030102c3020000570301337aa1b2ed68a5c39ebab64df76e4e086ea833709a... server: Filtered packet: [100] 160301005f020000570301337aa1b2ed68a5c39ebab64df76e4e086ea833709a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (13 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [522] 02000057030168b1920ec489f8953ba053b125430d863a5caf2a139cb3c37d96... record new: [207] 02000057030168b1920ec489f8953ba053b125430d863a5caf2a139cb3c37d96... Dropping handshake: 12 record old: [207] 02000057030168b1920ec489f8953ba053b125430d863a5caf2a139cb3c37d96... record new: [95] 02000057030168b1920ec489f8953ba053b125430d863a5caf2a139cb3c37d96... server: Original packet: [527] 160301020a02000057030168b1920ec489f8953ba053b125430d863a5caf2a13... server: Filtered packet: [100] 160301005f02000057030168b1920ec489f8953ba053b125430d863a5caf2a13... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (21 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (125 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 02000051030211c478689d85b73da7077c6a52182161284b932671c9e0c9d3bf... record new: [89] 02000051030211c478689d85b73da7077c6a52182161284b932671c9e0c9d3bf... server: Original packet: [536] 160302021302000051030211c478689d85b73da7077c6a52182161284b932671... server: Filtered packet: [94] 160302005902000051030211c478689d85b73da7077c6a52182161284b932671... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510303b60d5f2dedf59eae721f8179dbb12045a880b6bd93242f976840... record new: [89] 020000510303b60d5f2dedf59eae721f8179dbb12045a880b6bd93242f976840... server: Original packet: [536] 1603030213020000510303b60d5f2dedf59eae721f8179dbb12045a880b6bd93... server: Filtered packet: [94] 1603030059020000510303b60d5f2dedf59eae721f8179dbb12045a880b6bd93... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (12 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feffaebbc3001b... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feffaebbc3001b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefd494517f065... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefd494517f065... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302f002c4ba88467298e685a63e720274b37255b5b464a1d1e7a3dc... record new: [265] 020000570302f002c4ba88467298e685a63e720274b37255b5b464a1d1e7a3dc... server: Original packet: [712] 16030202c3020000570302f002c4ba88467298e685a63e720274b37255b5b464... server: Filtered packet: [270] 1603020109020000570302f002c4ba88467298e685a63e720274b37255b5b464... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303571f9d68fb1cf0b9fb503a9f8e3f483a7d3af057c5318f061002... record new: [267] 020000570303571f9d68fb1cf0b9fb503a9f8e3f483a7d3af057c5318f061002... server: Original packet: [714] 16030302c5020000570303571f9d68fb1cf0b9fb503a9f8e3f483a7d3af057c5... server: Filtered packet: [272] 160303010b020000570303571f9d68fb1cf0b9fb503a9f8e3f483a7d3af057c5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [178] 0c0000a600010000000000a603001d20f8be33b35d01cdac9d9575ec06cacae6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff196909ad89... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff196909ad89... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [180] 0c0000a800010000000000a803001d20f8be33b35d01cdac9d9575ec06cacae6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd221a24c4f1... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd221a24c4f1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302d210f4fb9bfadaf85a32d9b38e477b6150418dd7d4c069572857... record new: [265] 020000570302d210f4fb9bfadaf85a32d9b38e477b6150418dd7d4c069572857... server: Original packet: [712] 16030202c3020000570302d210f4fb9bfadaf85a32d9b38e477b6150418dd7d4... server: Filtered packet: [270] 1603020109020000570302d210f4fb9bfadaf85a32d9b38e477b6150418dd7d4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303807e388d20292aad148fd3ffceb34ef6ebb87932f84fc3cbf97f... record new: [267] 020000570303807e388d20292aad148fd3ffceb34ef6ebb87932f84fc3cbf97f... server: Original packet: [714] 16030302c5020000570303807e388d20292aad148fd3ffceb34ef6ebb87932f8... server: Filtered packet: [272] 160303010b020000570303807e388d20292aad148fd3ffceb34ef6ebb87932f8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [178] 0c0000a600010000000000a603001d20f8be33b35d01cdac9d9575ec06cacae6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff516c74da76... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff516c74da76... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [180] 0c0000a800010000000000a803001d20f8be33b35d01cdac9d9575ec06cacae6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefde8b3fbcc08... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefde8b3fbcc08... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 020000570302236a89563bb190bf82a6a19f9e3ad1491b817072484e70a4ad45... record new: [208] 020000570302236a89563bb190bf82a6a19f9e3ad1491b817072484e70a4ad45... server: Original packet: [528] 160302020b020000570302236a89563bb190bf82a6a19f9e3ad1491b81707248... server: Filtered packet: [213] 16030200d0020000570302236a89563bb190bf82a6a19f9e3ad1491b81707248... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (19 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 0200005703036745c7b0b9eb4b57323db81e090fb50afe4e1da190f99c6cc546... record new: [211] 0200005703036745c7b0b9eb4b57323db81e090fb50afe4e1da190f99c6cc546... server: Original packet: [531] 160303020e0200005703036745c7b0b9eb4b57323db81e090fb50afe4e1da190... server: Filtered packet: [216] 16030300d30200005703036745c7b0b9eb4b57323db81e090fb50afe4e1da190... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (19 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [121] 0c00006d000100000000006d03001d20f8be33b35d01cdac9d9575ec06cacae6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feffb5e4d311a6... server: Filtered packet: [284] 16feff00000000000000000063020000570000000000000057feffb5e4d311a6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (20 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [123] 0c00006f000100000000006f03001d20f8be33b35d01cdac9d9575ec06cacae6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16fefd00000000000000000063020000570000000000000057fefdd3c063ca5f... server: Filtered packet: [286] 16fefd00000000000000000063020000570000000000000057fefdd3c063ca5f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (20 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570302a07379dfd81bd6e6ce7345bf6a51935d62b1b39cd9452fd48c31... record new: [537] 020000570302a07379dfd81bd6e6ce7345bf6a51935d62b1b39cd9452fd48c31... server: Original packet: [712] 16030202c3020000570302a07379dfd81bd6e6ce7345bf6a51935d62b1b39cd9... server: Filtered packet: [542] 1603020219020000570302a07379dfd81bd6e6ce7345bf6a51935d62b1b39cd9... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 020000570303811cdde6ad95d3fac1900394f0dee69e06bf00d48d9a70525beb... record new: [537] 020000570303811cdde6ad95d3fac1900394f0dee69e06bf00d48d9a70525beb... server: Original packet: [714] 16030302c5020000570303811cdde6ad95d3fac1900394f0dee69e06bf00d48d... server: Filtered packet: [542] 1603030219020000570303811cdde6ad95d3fac1900394f0dee69e06bf00d48d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff849f6382e4... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff849f6382e4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd14d48c5472... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd14d48c5472... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [522] 0200005703028ebe9fb92e4d322d391b6d93ed8197b6e39016e142dd1113395f... record new: [410] 0200005703028ebe9fb92e4d322d391b6d93ed8197b6e39016e142dd1113395f... server: Original packet: [527] 160302020a0200005703028ebe9fb92e4d322d391b6d93ed8197b6e39016e142... server: Filtered packet: [415] 160302019a0200005703028ebe9fb92e4d322d391b6d93ed8197b6e39016e142... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (19 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 0200005703030047b89a63f5a1722e1bc3d7def5102eb34904c42fce287fba0e... record new: [410] 0200005703030047b89a63f5a1722e1bc3d7def5102eb34904c42fce287fba0e... server: Original packet: [529] 160303020c0200005703030047b89a63f5a1722e1bc3d7def5102eb34904c42f... server: Filtered packet: [415] 160303019a0200005703030047b89a63f5a1722e1bc3d7def5102eb34904c42f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (18 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [120] 0c00006c000200000000006c03001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [606] 16feff00000000000000000063020000570000000000000057feffca99e4ab1a... server: Filtered packet: [486] 16feff00000000000000000063020000570000000000000057feffca99e4ab1a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (20 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [123] 0c00006f000200000000006f03001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16fefd00000000000000000063020000570000000000000057fefd6ece980428... server: Filtered packet: [486] 16fefd00000000000000000063020000570000000000000057fefd6ece980428... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (19 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703025ca5eb73915af23f7dac2901a186a7c5a51f6988e7c7fbf60a51... record new: [265] 0200005703025ca5eb73915af23f7dac2901a186a7c5a51f6988e7c7fbf60a51... Dropping handshake: 12 record old: [265] 0200005703025ca5eb73915af23f7dac2901a186a7c5a51f6988e7c7fbf60a51... record new: [95] 0200005703025ca5eb73915af23f7dac2901a186a7c5a51f6988e7c7fbf60a51... server: Original packet: [712] 16030202c30200005703025ca5eb73915af23f7dac2901a186a7c5a51f6988e7... server: Filtered packet: [100] 160302005f0200005703025ca5eb73915af23f7dac2901a186a7c5a51f6988e7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303b8e0b05a4bd162cf12f85b5c86dbd743a49dfae3908c9799f13a... record new: [267] 020000570303b8e0b05a4bd162cf12f85b5c86dbd743a49dfae3908c9799f13a... Dropping handshake: 12 record old: [267] 020000570303b8e0b05a4bd162cf12f85b5c86dbd743a49dfae3908c9799f13a... record new: [95] 020000570303b8e0b05a4bd162cf12f85b5c86dbd743a49dfae3908c9799f13a... server: Original packet: [714] 16030302c5020000570303b8e0b05a4bd162cf12f85b5c86dbd743a49dfae390... server: Filtered packet: [100] 160303005f020000570303b8e0b05a4bd162cf12f85b5c86dbd743a49dfae390... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [178] 0c0000a600010000000000a603001d20f8be33b35d01cdac9d9575ec06cacae6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff5a95b6463c... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff5a95b6463c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (12 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [180] 0c0000a800010000000000a803001d20f8be33b35d01cdac9d9575ec06cacae6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd8c264b51c7... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd8c264b51c7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (12 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 020000570302504697debff6253c70acbc789bbb8cc4bfc7d5afce80c689ceff... record new: [208] 020000570302504697debff6253c70acbc789bbb8cc4bfc7d5afce80c689ceff... Dropping handshake: 12 record old: [208] 020000570302504697debff6253c70acbc789bbb8cc4bfc7d5afce80c689ceff... record new: [95] 020000570302504697debff6253c70acbc789bbb8cc4bfc7d5afce80c689ceff... server: Original packet: [528] 160302020b020000570302504697debff6253c70acbc789bbb8cc4bfc7d5afce... server: Filtered packet: [100] 160302005f020000570302504697debff6253c70acbc789bbb8cc4bfc7d5afce... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 020000570303043b26f1bd39c6717330b1c891b9fd2133e4c29c138c80938f3e... record new: [210] 020000570303043b26f1bd39c6717330b1c891b9fd2133e4c29c138c80938f3e... Dropping handshake: 12 record old: [210] 020000570303043b26f1bd39c6717330b1c891b9fd2133e4c29c138c80938f3e... record new: [95] 020000570303043b26f1bd39c6717330b1c891b9fd2133e4c29c138c80938f3e... server: Original packet: [530] 160303020d020000570303043b26f1bd39c6717330b1c891b9fd2133e4c29c13... server: Filtered packet: [100] 160303005f020000570303043b26f1bd39c6717330b1c891b9fd2133e4c29c13... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (19 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [121] 0c00006d000100000000006d03001d20f8be33b35d01cdac9d9575ec06cacae6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [121] 0c00006d000100000000006d03001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feffa7490b3a5d... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffa7490b3a5d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (19 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [122] 0c00006e000100000000006e03001d20f8be33b35d01cdac9d9575ec06cacae6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [122] 0c00006e000100000000006e03001d20f8be33b35d01cdac9d9575ec06cacae6... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [608] 16fefd00000000000000000063020000570000000000000057fefd7353a6da48... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd7353a6da48... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (20 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (489 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 8 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... server: Original packet: [768] 160303005a020000560303bdd3b71a3d75f3597d5b1a9a0561b33b8f49cdf886... server: Filtered packet: [734] 160303005a020000560303bdd3b71a3d75f3597d5b1a9a0561b33b8f49cdf886... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (16 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 8 record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [0] record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... record old: [144] 0f000084000300000000008408040080c8f47d6c848ae6b22aae51a3631391c2... record new: [144] 0f000084000200000000008408040080c8f47d6c848ae6b22aae51a3631391c2... record old: [44] 1400002000040000000000206b620d4bed6735f1f63c5f1f5a514bd4919ddb11... record new: [44] 1400002000030000000000206b620d4bed6735f1f63c5f1f5a514bd4919ddb11... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303365cdeebf1... server: Filtered packet: [872] 16fefd000000000000000000620200005600000000000000560303365cdeebf1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (16 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [206] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a02000056030348f60a80364157e654e303c31e713fee6acd9c3c2d... server: Filtered packet: [323] 160303005a02000056030348f60a80364157e654e303c31e713fee6acd9c3c2d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (16 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] record old: [144] 0f00008400030000000000840804008019914ee3baa4fcd2cbd586c0e4f20368... record new: [144] 0f00008400020000000000840804008019914ee3baa4fcd2cbd586c0e4f20368... record old: [44] 140000200004000000000020acdce570e31787e587a37c6dc55ba6816227fdd2... record new: [44] 140000200003000000000020acdce570e31787e587a37c6dc55ba6816227fdd2... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603039cfb5824f9... server: Filtered packet: [461] 16fefd0000000000000000006202000056000000000000005603039cfb5824f9... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (15 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [515] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a020000560303490cb8fb83fb015d84ee5402bfd1b635b028cf9171... server: Filtered packet: [632] 160303005a020000560303490cb8fb83fb015d84ee5402bfd1b635b028cf9171... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (15 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [144] 0f0000840003000000000084080400805c82a1ebfe8374f3f3538626a5fe71a2... record new: [0] record old: [44] 140000200004000000000020f6d62993ef780aed46637299376bda0bd72fd883... record new: [44] 140000200003000000000020f6d62993ef780aed46637299376bda0bd72fd883... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603034731a174b6... server: Filtered packet: [770] 16fefd0000000000000000006202000056000000000000005603034731a174b6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (17 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f000084080400801270dceeadc4ef9287ed29bbd3364ab8c7741b0890ffdc9a... client: Original packet: [645] 17030302801c5e6f72e7547262e903a0a7d73bef908d16b42ba4538c7d4c5451... client: Filtered packet: [194] 17030300bd185e6e49ef507359fb72ca79f8feb23288fa86307467c7c789214b... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (28 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] record old: [144] 0f00008400020000000000840804008099f14be3c910ff5ae66cf60cfa3347f0... record new: [144] 0f00008400010000000000840804008099f14be3c910ff5ae66cf60cfa3347f0... record old: [44] 140000200003000000000020a0c44f8e40a775ca4dd004e5505f31f29399ef01... record new: [44] 140000200002000000000020a0c44f8e40a775ca4dd004e5505f31f29399ef01... client: Original packet: [737] 17fefd000200000000000001dc83f1abcbceff7dbbdb67a5d02cba99a34d047d... client: Filtered packet: [278] 17fefd000200000000000000119edceed8a966c19854b2f067a252a4291317fe... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (29 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... client: Original packet: [645] 1703030280dbfb3bc69ec6eaa8a2ce51b34f557908aa882584b8107fdf45e74a... client: Filtered packet: [509] 17030301f8dbfb3bc69ec6eaa8a2ce51b34f557908aa882584b8107fdf45e74a... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (28 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [144] 0f0000840002000000000084080400802efde8dbb72df6fa1c3bdc4ed0a9db03... record new: [0] record old: [44] 1400002000030000000000203e1f81110848fd0b82072c766d7acf6a763b6e9b... record new: [44] 1400002000020000000000203e1f81110848fd0b82072c766d7acf6a763b6e9b... client: Original packet: [737] 17fefd000200000000000001dca7f2dcd9cc8d361811bffba2aedbd43c8df5a2... client: Filtered packet: [593] 17fefd000200000000000001dca7f2dcd9cc8d361811bffba2aedbd43c8df5a2... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (29 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (209 ms total) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301749ccaef06079328ec6fb950165bb3482517df02b9... client: Filtered packet: [30] 801c0103010003000000100000332655647fd26513ab3d2fa5307e75964d server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (39 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301afa11b3d96abf4b6e9be83f2cf000be6e275bc08a9... client: Filtered packet: [286] 011bff0103010003000000100000334b75881b6a0221b7b6a4943f6db3785500... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (12 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303019aa4026b8df1ec8f7344573b7c5e1df78168fefc95... client: Filtered packet: [30] 801c01030100030000001000c013502212e8c729e76d166bc21e0a997086 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (21 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301323fd5a5c2cc04b25dfe0f8c88ccfae0c67f394c29... client: Filtered packet: [286] 011bff010301000300000010000033a310d2c235710e1d79cf70decec376e600... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (39 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030120aac0d78c8b4689196d8e94b2493ddc45acf32b1c... client: Filtered packet: [286] 411bff010301000300000010000033e5e81bc71cd17ced89eef28a3f31b0e300... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (12 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301f7cc5dab5945423acfb525cc7a851c31b69f0c3135... client: Filtered packet: [36] 0021040103010003000000100000334d4897f65cbf88afacea4dd420fb42f200... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (12 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303015dcad161243cc3e8738c1bf7b211b46df9f9e4150a... client: Filtered packet: [36] 0021060103010003000000100000339f03d131fec89e3b1dde8057e37e2bcb00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (12 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301d5846dc7a22583819badaf78eabee1154ab74c2435... client: Filtered packet: [29] 801b01030100030000000f000033d4af431e546e2b8951a6efee06dbe0 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (12 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301073ed445adebef5456c61611a19c8aca7e09e4538f... client: Filtered packet: [46] 802c0103010003000000200000333905f6461f5a92669eb55fa3d7febf27a6d2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (39 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301f9194d6396382f70e57dd818c7a3819bef97e8a52c... client: Filtered packet: [47] 802d010301000300000021000033b3b14b73b243e9f6a45df6502f5e06468738... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (12 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303017a4312a6e63307589841226cd9addc82e11d96b36f... client: Filtered packet: [30] 801c010301000300000010000033ceda1414f763c8f6f53f4adc7973b819 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (12 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301231667d60f4c88663749d81dd737b993485746220c... client: Filtered packet: [33] 801f0103010006000000100000330000ff7e53b01b277e1575e8edd50447c8a3... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (39 ms) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (262 ms total) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302181a8d45dd3f611c424de56130c076fee96b741f30... client: Filtered packet: [30] 801c010302000300000010000033d63c235dd31a9d11f1f7ef8a27f6f445 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (38 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103034661befcb857fc5e7d79a5e4af91ce96cdc9da68e9... client: Filtered packet: [30] 801c010303000300000010000033a4201e0e033f69d53e26fdb6b6a49dfb server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (39 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302ac330ca46e9f409beb629eb637b12110f44ad1fec8... client: Filtered packet: [286] 011bff010302000300000010000033989e53df038b046e63ceb5b3b84c54ac00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (12 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030379fdf48724514ef67569ad72f446c35e069437bc86... client: Filtered packet: [286] 011bff01030300030000001000003353be73c2abb784e882e11de54022213c00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (12 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302ef11aded31d9c4350ce3dc0411b1d1270258d0155e... client: Filtered packet: [30] 801c01030200030000001000c013905dfe3fc4075bfdb4fef6aecfd13866 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (22 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030312996536cbfec1b11162506d5e8e724e2e3ee9706e... client: Filtered packet: [30] 801c01030300030000001000c013172002860dc0d0edc89ac65c731e0004 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (22 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302fb5a0e58abf6f118f991306eab38026cdbc7c49791... client: Filtered packet: [286] 011bff01030200030000001000003326e29bec668cd340ba43fea6e84e344200... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (39 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303238c5300be51902b61e025c0a09ff913688c05925f... client: Filtered packet: [286] 011bff0103030003000000100000330ddf801cea064517ed890ef37239b3f700... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (39 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302f759904479788dc27a456e8ed9d92674805675fa60... client: Filtered packet: [286] 411bff0103020003000000100000332d02e9f843741fcfab7613067206812900... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (12 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030326f90e80fafc037f2b9a6c758186ae7b6df5a30d1b... client: Filtered packet: [286] 411bff01030300030000001000003310455a4d5046180e4e91120d2600c51b00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (11 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030266366f2555456545407147ad58155956d8f48eea46... client: Filtered packet: [36] 002104010302000300000010000033cc0347f3eb87c5dcea0e10b124ea5d6600... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (14 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303d9904838374e517e02ed45748202ea198108e4c50f... client: Filtered packet: [36] 002104010303000300000010000033e9c79a231b814a8a70866d5b1378d18100... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (12 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302ef8132ebdcf64879963bb548cc73b678ff99d064b4... client: Filtered packet: [36] 00210601030200030000001000003344880b823e15ab7b79a953677799f7bd00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (12 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030356d43f49dad7648531979c3a9bca57b5dc54205249... client: Filtered packet: [36] 00210601030300030000001000003327741fc22d5d57f1e3d009c6594bdf9700... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (11 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302e7624a326f7eb0ec584cc95faa7f9744410b51bce1... client: Filtered packet: [29] 801b01030200030000000f0000336ea74107b955cc549a6af5a0a2f173 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (12 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103038dbaf4d88e2e3082b71afdf1192d5173b67d0c1761... client: Filtered packet: [29] 801b01030300030000000f000033ff01480a93ff9fead434eb8c6882db server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (12 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303024b9a898461d26b6fd9bef0aa0fd74006a9b7725d57... client: Filtered packet: [46] 802c01030200030000002000003304ed5fb9992e5b841de30226b3fce6168e35... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (38 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030311564d5f0bf0cbd3f438297ce48afa71202860814f... client: Filtered packet: [46] 802c010303000300000020000033f781e3cb2bea75e3f401c3528ec7ecbef3da... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (40 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030247d5601c66c6432834e38db1b83eff4367817de9ad... client: Filtered packet: [47] 802d0103020003000000210000336675bde07ae0f30992d011d8f6c2ba47eb6e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (12 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303792f23f208a59d9f811db7fd0e2d178fdb10bf021b... client: Filtered packet: [47] 802d0103030003000000210000334d112bdf26bdad801254376cdd72bd458d86... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (12 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030257956d8edbb7a15975ed5c76046a4314d4c40d4422... client: Filtered packet: [30] 801c010302000300000010000033f79adc75b543c08f7eeecbd30ffd667e server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (12 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303ed240bb2748a9ae0589598aec7ad2f8f2635550097... client: Filtered packet: [30] 801c010303000300000010000033649a00949f40a3f29cd1c45d023efbde server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (12 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302baaf0c71e76529ece80c28552b9b230e11ce81754f... client: Filtered packet: [33] 801f0103020006000000100000330000ffef97a86dfeef30ca2c2a889ea8b9c2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (43 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303242a56020c4c32caaa8017f4b2fd305cf156286c43... client: Filtered packet: [33] 801f0103030006000000100000330000ffdd78061b99489be319df93a480ff5c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (42 ms) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest (531 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (9 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (33156 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (0 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (7 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] c6dd6ec476b855f2a4fc5904a490dca7a70d948fc2dc156d48939d05bb9abcc1 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 41ea77098c900410ecbc37d85b54cd7b08151320ed1e3f5474f78b0638280637... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (2 ms total) [----------] Global test environment tear-down [==========] 8471 tests from 81 test cases ran. (169610 ms total) [ PASSED ] 8471 tests. YOU HAVE 69 DISABLED TESTS ssl_gtest.sh: #19: ssl_gtests ran successfully - PASSED DEBUG: Using xmllint to parse GTest XML report(s) ssl_gtest.sh: #20: 'TlsAgentStreamTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #21: 'TlsAgentStreamTestClient: Set0RttOptionThenWrite' - PASSED ssl_gtest.sh: #22: 'TlsAgentStreamTestClient: Set0RttOptionThenRead' - PASSED ssl_gtest.sh: #23: 'TlsAgentDgramTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #24: 'TlsAgentStreamTestServer: Set0RttOptionClientHelloThenRead' - PASSED ssl_gtest.sh: #25: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1SignAndKEX' - PASSED ssl_gtest.sh: #26: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1Sign' - PASSED ssl_gtest.sh: #27: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1KEX' - PASSED ssl_gtest.sh: #28: 'TlsAgentStreamTestServer: ConfigureCertRsaPss' - PASSED ssl_gtest.sh: #29: 'TlsConnectDatagram13: AuthCompleteBeforeFinished' - PASSED ssl_gtest.sh: #30: 'TlsConnectDatagram13: AuthCompleteAfterFinished' - PASSED ssl_gtest.sh: #31: 'TlsConnectDatagram13: DropClientSecondFlightWithHelloRetry' - PASSED ssl_gtest.sh: #32: 'TlsConnectDatagram13: SendSessionTicketDtls' - PASSED ssl_gtest.sh: #33: 'TlsConnectDatagram13: CompatModeDtlsClient' - PASSED ssl_gtest.sh: #34: 'TlsConnectDatagram13: CompatModeDtlsServer' - PASSED ssl_gtest.sh: #35: 'TlsConnectStreamTls13: CustomExtensionAllNoopClient' - PASSED ssl_gtest.sh: #36: 'TlsConnectStreamTls13: CustomExtensionAllNoopServer' - PASSED ssl_gtest.sh: #37: 'TlsConnectStreamTls13: CustomExtensionEmptyWriterClient' - PASSED ssl_gtest.sh: #38: 'TlsConnectStreamTls13: CustomExtensionEmptyWriterServer' - PASSED ssl_gtest.sh: #39: 'TlsConnectStreamTls13: CustomExtensionWriterDisable' - PASSED ssl_gtest.sh: #40: 'TlsConnectStreamTls13: CustomExtensionOverride' - PASSED ssl_gtest.sh: #41: 'TlsConnectStreamTls13: CustomExtensionClientToServer' - PASSED ssl_gtest.sh: #42: 'TlsConnectStreamTls13: CustomExtensionServerToClientSH' - PASSED ssl_gtest.sh: #43: 'TlsConnectStreamTls13: CustomExtensionServerToClientEE' - PASSED ssl_gtest.sh: #44: 'TlsConnectStreamTls13: CustomExtensionUnsolicitedServer' - PASSED ssl_gtest.sh: #45: 'TlsConnectStreamTls13: CustomExtensionServerReject' - PASSED ssl_gtest.sh: #46: 'TlsConnectStreamTls13: CustomExtensionClientReject' - PASSED ssl_gtest.sh: #47: 'TlsConnectStreamTls13: CustomExtensionServerRejectAlert' - PASSED ssl_gtest.sh: #48: 'TlsConnectStreamTls13: CustomExtensionClientRejectAlert' - PASSED ssl_gtest.sh: #49: 'TlsConnectStreamTls13: CustomExtensionOnlyWriter' - PASSED ssl_gtest.sh: #50: 'TlsConnectStreamTls13: CustomExtensionOnlyHandler' - PASSED ssl_gtest.sh: #51: 'TlsConnectStreamTls13: CustomExtensionOverrunBuffer' - PASSED ssl_gtest.sh: #52: 'TlsConnectStreamTls13: RetryCallbackWithSessionTicketToken' - PASSED ssl_gtest.sh: #53: 'TlsConnectStreamTls13: RetryStatelessDamageFirstClientHello' - PASSED ssl_gtest.sh: #54: 'TlsConnectStreamTls13: RetryStatelessDamageSecondClientHello' - PASSED ssl_gtest.sh: #55: 'TlsConnectStreamTls13: RetryWithDifferentCipherSuite' - PASSED ssl_gtest.sh: #56: 'TlsConnectStreamTls13: DecryptRecordClient' - PASSED ssl_gtest.sh: #57: 'TlsConnectStreamTls13: DecryptRecordServer' - PASSED ssl_gtest.sh: #58: 'TlsConnectStreamTls13: DropRecordServer' - PASSED ssl_gtest.sh: #59: 'TlsConnectStreamTls13: DropRecordClient' - PASSED ssl_gtest.sh: #60: 'TlsConnectStreamTls13: Tls13FailedWriteSecondFlight' - PASSED ssl_gtest.sh: #61: 'TlsConnectStreamTls13: LargeRecord' - PASSED ssl_gtest.sh: #62: 'TlsConnectStreamTls13: TooLargeRecord' - PASSED ssl_gtest.sh: #63: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHello13' - PASSED ssl_gtest.sh: #64: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHelloTwice' - PASSED ssl_gtest.sh: #65: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHello12' - PASSED ssl_gtest.sh: #66: 'TlsConnectStreamTls13: Tls14ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #67: 'TlsConnectTest: DamageSecretHandleClientFinished' - PASSED ssl_gtest.sh: #68: 'TlsConnectTest: DamageSecretHandleServerFinished' - PASSED ssl_gtest.sh: #69: 'TlsConnectTest: GatherEmptyV3Record' - PASSED ssl_gtest.sh: #70: 'TlsConnectTest: GatherExcessiveV3Record' - PASSED ssl_gtest.sh: #71: 'TlsConnectTest: Select12AfterHelloRetryRequest' - PASSED ssl_gtest.sh: #72: 'TlsConnectTest: KeyUpdateClient' - PASSED ssl_gtest.sh: #73: 'TlsConnectTest: KeyUpdateClientRequestUpdate' - PASSED ssl_gtest.sh: #74: 'TlsConnectTest: KeyUpdateServer' - PASSED ssl_gtest.sh: #75: 'TlsConnectTest: KeyUpdateServerRequestUpdate' - PASSED ssl_gtest.sh: #76: 'TlsConnectTest: KeyUpdateConsecutiveRequests' - PASSED ssl_gtest.sh: #77: 'TlsConnectTest: KeyUpdateLocalUpdateThenConsecutiveRequests' - PASSED ssl_gtest.sh: #78: 'TlsConnectTest: KeyUpdateMultiple' - PASSED ssl_gtest.sh: #79: 'TlsConnectTest: KeyUpdateBothRequest' - PASSED ssl_gtest.sh: #80: 'TlsConnectTest: KeyUpdateAutomaticOnWrite' - PASSED ssl_gtest.sh: #81: 'TlsConnectTest: KeyUpdateAutomaticOnRead' - PASSED ssl_gtest.sh: #82: 'TlsConnectTest: ConnectSSLv3' - PASSED ssl_gtest.sh: #83: 'TlsConnectTest: ConnectSSLv3ClientAuth' - PASSED ssl_gtest.sh: #84: 'TlsConnectTest: OneNRecordSplitting' - PASSED ssl_gtest.sh: #85: 'TlsConnectTest: TestTls13ResumptionTwice' - PASSED ssl_gtest.sh: #86: 'TlsConnectTest: TestTls13ResumptionDuplicateNST' - PASSED ssl_gtest.sh: #87: 'TlsConnectTest: TestTls13ResumptionDuplicateNSTWithToken' - PASSED ssl_gtest.sh: #88: 'TlsConnectTest: SendSessionTicketWithTicketsDisabled' - PASSED ssl_gtest.sh: #89: 'TlsConnectTest: SendSessionTicketInappropriate' - PASSED ssl_gtest.sh: #90: 'TlsConnectTest: SendSessionTicketMassiveToken' - PASSED ssl_gtest.sh: #91: 'TlsConnectTest: TestTls13ResumptionDowngrade' - PASSED ssl_gtest.sh: #92: 'TlsConnectTest: TestTls13ResumptionForcedDowngrade' - PASSED ssl_gtest.sh: #93: 'TlsConnectTest: RenegotiationConfigTls13' - PASSED ssl_gtest.sh: #94: 'TlsConnectTest: Tls13RejectsRehandshakeClient' - PASSED ssl_gtest.sh: #95: 'TlsConnectTest: Tls13RejectsRehandshakeServer' - PASSED ssl_gtest.sh: #96: 'TlsConnectTest: DisallowSSLv3HelloWithTLSv13Enabled' - PASSED ssl_gtest.sh: #97: 'TlsDropDatagram13: DropClientFirstFlightOnce' - PASSED ssl_gtest.sh: #98: 'TlsDropDatagram13: DropServerFirstFlightOnce' - PASSED ssl_gtest.sh: #99: 'TlsDropDatagram13: DropServerFirstRecordOnce' - PASSED ssl_gtest.sh: #100: 'TlsDropDatagram13: DropServerSecondRecordOnce' - PASSED ssl_gtest.sh: #101: 'TlsDropDatagram13: DropServerAckOnce' - PASSED ssl_gtest.sh: #102: 'TlsDropDatagram13: DropClientCertVerify' - PASSED ssl_gtest.sh: #103: 'TlsDropDatagram13: DropFirstHalfOfServerCertificate' - PASSED ssl_gtest.sh: #104: 'TlsDropDatagram13: DropSecondHalfOfServerCertificate' - PASSED ssl_gtest.sh: #105: 'TlsDropDatagram13: NoDropsDuringZeroRtt' - PASSED ssl_gtest.sh: #106: 'TlsDropDatagram13: DropEEDuringZeroRtt' - PASSED ssl_gtest.sh: #107: 'TlsDropDatagram13: ReorderServerEE' - PASSED ssl_gtest.sh: #108: 'TlsDropDatagram13: SendOutOfOrderAppWithHandshakeKey' - PASSED ssl_gtest.sh: #109: 'TlsDropDatagram13: SendOutOfOrderHsNonsenseWithHandshakeKey' - PASSED ssl_gtest.sh: #110: 'TlsFragmentationAndRecoveryTest: DropFirstHalf' - PASSED ssl_gtest.sh: #111: 'TlsFragmentationAndRecoveryTest: DropSecondHalf' - PASSED ssl_gtest.sh: #112: 'TlsReorderDatagram13: ReorderServerCertificate' - PASSED ssl_gtest.sh: #113: 'TlsReorderDatagram13: DataAfterEOEDDuringZeroRtt' - PASSED ssl_gtest.sh: #114: 'TlsReorderDatagram13: DataAfterFinDuringZeroRtt' - PASSED ssl_gtest.sh: #115: 'TlsExtensionTest13Stream: DropServerKeyShare' - PASSED ssl_gtest.sh: #116: 'TlsExtensionTest13Stream: WrongServerKeyShare' - PASSED ssl_gtest.sh: #117: 'TlsExtensionTest13Stream: UnknownServerKeyShare' - PASSED ssl_gtest.sh: #118: 'TlsExtensionTest13Stream: AddServerSignatureAlgorithmsOnResumption' - PASSED ssl_gtest.sh: #119: 'TlsExtensionTest13Stream: ResumeEmptyPskLabel' - PASSED ssl_gtest.sh: #120: 'TlsExtensionTest13Stream: ResumeIncorrectBinderValue' - PASSED ssl_gtest.sh: #121: 'TlsExtensionTest13Stream: ResumeIncorrectBinderLength' - PASSED ssl_gtest.sh: #122: 'TlsExtensionTest13Stream: ResumeBinderTooShort' - PASSED ssl_gtest.sh: #123: 'TlsExtensionTest13Stream: ResumeTwoPsks' - PASSED ssl_gtest.sh: #124: 'TlsExtensionTest13Stream: ResumeTwoIdentitiesOneBinder' - PASSED ssl_gtest.sh: #125: 'TlsExtensionTest13Stream: ResumeOneIdentityTwoBinders' - PASSED ssl_gtest.sh: #126: 'TlsExtensionTest13Stream: ResumePskExtensionNotLast' - PASSED ssl_gtest.sh: #127: 'TlsExtensionTest13Stream: ResumeNoKeModes' - PASSED ssl_gtest.sh: #128: 'TlsExtensionTest13Stream: ResumeBogusKeModes' - PASSED ssl_gtest.sh: #129: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader' - PASSED ssl_gtest.sh: #130: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader2' - PASSED ssl_gtest.sh: #131: 'GatherV2ClientHelloTest: GatherEmptyV2RecordLongHeader' - PASSED ssl_gtest.sh: #132: 'GatherV2ClientHelloTest: GatherV2RecordShortHeader' - PASSED ssl_gtest.sh: #133: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader2' - PASSED ssl_gtest.sh: #134: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader3' - PASSED ssl_gtest.sh: #135: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader' - PASSED ssl_gtest.sh: #136: 'MiscTest: NonExistentExperimentalAPI' - PASSED ssl_gtest.sh: #137: 'Tls13CompatTest: Disabled' - PASSED ssl_gtest.sh: #138: 'Tls13CompatTest: Enabled' - PASSED ssl_gtest.sh: #139: 'Tls13CompatTest: EnabledZeroRtt' - PASSED ssl_gtest.sh: #140: 'Tls13CompatTest: EnabledHrr' - PASSED ssl_gtest.sh: #141: 'Tls13CompatTest: EnabledStatelessHrr' - PASSED ssl_gtest.sh: #142: 'Tls13CompatTest: EnabledHrrZeroRtt' - PASSED ssl_gtest.sh: #143: 'SSLv2ClientHelloTestF: Connect13' - PASSED ssl_gtest.sh: #144: 'SSLv2ClientHelloTestF: FallbackSCSV' - PASSED ssl_gtest.sh: #145: 'SSLv2ClientHelloTestF: InappropriateFallbackSCSV' - PASSED ssl_gtest.sh: #146: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer12' - PASSED ssl_gtest.sh: #147: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #148: 'Tls13NoSupportedVersions: Tls14ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #149: 'SelfEncryptTest128: ShortKeyName' - PASSED ssl_gtest.sh: #150: 'SelfEncryptTest128: ShortIv' - PASSED ssl_gtest.sh: #151: 'SelfEncryptTest128: ShortCiphertextLen' - PASSED ssl_gtest.sh: #152: 'SelfEncryptTest128: ShortCiphertext' - PASSED ssl_gtest.sh: #153: 'SelfEncryptTest128: MacWithAESKeyEncrypt' - PASSED ssl_gtest.sh: #154: 'SelfEncryptTest128: AESWithMacKeyEncrypt' - PASSED ssl_gtest.sh: #155: 'SelfEncryptTest128: MacWithAESKeyDecrypt' - PASSED ssl_gtest.sh: #156: 'SelfEncryptTest128: AESWithMacKeyDecrypt' - PASSED ssl_gtest.sh: #157: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #158: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #159: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #160: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #161: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #162: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #163: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #164: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #165: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #166: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #167: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #168: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #169: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #170: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #171: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #172: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #173: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #174: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #175: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #176: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #177: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #178: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #179: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #180: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #181: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #182: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #183: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #184: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #185: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #186: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #187: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #188: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #189: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #190: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #191: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #192: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #193: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #194: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #195: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #196: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #197: 'BloomFilterConfigurations/BloomFilterTest: Zero/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #198: 'BloomFilterConfigurations/BloomFilterTest: Zero/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #199: 'BloomFilterConfigurations/BloomFilterTest: Zero/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #200: 'BloomFilterConfigurations/BloomFilterTest: Zero/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #201: 'BloomFilterConfigurations/BloomFilterTest: Zero/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #202: 'BloomFilterConfigurations/BloomFilterTest: Zero/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #203: 'BloomFilterConfigurations/BloomFilterTest: Zero/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #204: 'BloomFilterConfigurations/BloomFilterTest: Zero/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #205: 'BloomFilterConfigurations/BloomFilterTest: Zero/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #206: 'BloomFilterConfigurations/BloomFilterTest: Zero/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #207: 'BloomFilterConfigurations/BloomFilterTest: Fill/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #208: 'BloomFilterConfigurations/BloomFilterTest: Fill/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #209: 'BloomFilterConfigurations/BloomFilterTest: Fill/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #210: 'BloomFilterConfigurations/BloomFilterTest: Fill/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #211: 'BloomFilterConfigurations/BloomFilterTest: Fill/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #212: 'BloomFilterConfigurations/BloomFilterTest: Fill/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #213: 'BloomFilterConfigurations/BloomFilterTest: Fill/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #214: 'BloomFilterConfigurations/BloomFilterTest: Fill/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #215: 'BloomFilterConfigurations/BloomFilterTest: Fill/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #216: 'BloomFilterConfigurations/BloomFilterTest: Fill/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #217: 'Version13Only/TlsConnectTls13: ZeroRtt/0 0' - PASSED ssl_gtest.sh: #218: 'Version13Only/TlsConnectTls13: ZeroRtt/1 1' - PASSED ssl_gtest.sh: #219: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/0 0' - PASSED ssl_gtest.sh: #220: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/1 1' - PASSED ssl_gtest.sh: #221: 'Version13Only/TlsConnectTls13: ZeroRttApparentReplayAfterRestart/0 0' - PASSED ssl_gtest.sh: #222: 'Version13Only/TlsConnectTls13: ZeroRttApparentReplayAfterRestart/1 1' - PASSED ssl_gtest.sh: #223: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/0 0' - PASSED ssl_gtest.sh: #224: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/1 1' - PASSED ssl_gtest.sh: #225: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/0 0' - PASSED ssl_gtest.sh: #226: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/1 1' - PASSED ssl_gtest.sh: #227: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/0 0' - PASSED ssl_gtest.sh: #228: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/1 1' - PASSED ssl_gtest.sh: #229: 'Version13Only/TlsConnectTls13: ZeroRttRejectOldTicket/0 0' - PASSED ssl_gtest.sh: #230: 'Version13Only/TlsConnectTls13: ZeroRttRejectOldTicket/1 1' - PASSED ssl_gtest.sh: #231: 'Version13Only/TlsConnectTls13: ZeroRttRejectPrematureTicket/0 0' - PASSED ssl_gtest.sh: #232: 'Version13Only/TlsConnectTls13: ZeroRttRejectPrematureTicket/1 1' - PASSED ssl_gtest.sh: #233: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/0 0' - PASSED ssl_gtest.sh: #234: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/1 1' - PASSED ssl_gtest.sh: #235: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/0 0' - PASSED ssl_gtest.sh: #236: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/1 1' - PASSED ssl_gtest.sh: #237: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/0 0' - PASSED ssl_gtest.sh: #238: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/1 1' - PASSED ssl_gtest.sh: #239: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/0 0' - PASSED ssl_gtest.sh: #240: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/1 1' - PASSED ssl_gtest.sh: #241: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/0 0' - PASSED ssl_gtest.sh: #242: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/1 1' - PASSED ssl_gtest.sh: #243: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/0 0' - PASSED ssl_gtest.sh: #244: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/1 1' - PASSED ssl_gtest.sh: #245: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/0 0' - PASSED ssl_gtest.sh: #246: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/1 1' - PASSED ssl_gtest.sh: #247: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #248: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #249: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #250: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #251: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/0 0' - PASSED ssl_gtest.sh: #252: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/1 1' - PASSED ssl_gtest.sh: #253: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #254: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #255: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #256: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #257: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #258: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #259: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/0 0' - PASSED ssl_gtest.sh: #260: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/1 1' - PASSED ssl_gtest.sh: #261: 'Version13Only/TlsConnectTls13: AuthCompleteFailDelayed/0 0' - PASSED ssl_gtest.sh: #262: 'Version13Only/TlsConnectTls13: AuthCompleteFailDelayed/1 1' - PASSED ssl_gtest.sh: #263: 'Version13Only/TlsConnectTls13: DamageServerSignature/0 0' - PASSED ssl_gtest.sh: #264: 'Version13Only/TlsConnectTls13: DamageServerSignature/1 1' - PASSED ssl_gtest.sh: #265: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/0 0' - PASSED ssl_gtest.sh: #266: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/1 1' - PASSED ssl_gtest.sh: #267: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/0 0' - PASSED ssl_gtest.sh: #268: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/1 1' - PASSED ssl_gtest.sh: #269: 'Version13Only/TlsConnectTls13: ResumeFfdhe/0 0' - PASSED ssl_gtest.sh: #270: 'Version13Only/TlsConnectTls13: ResumeFfdhe/1 1' - PASSED ssl_gtest.sh: #271: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/0 0' - PASSED ssl_gtest.sh: #272: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/1 1' - PASSED ssl_gtest.sh: #273: 'Version13Only/TlsConnectTls13: UseLameGroup/0 0' - PASSED ssl_gtest.sh: #274: 'Version13Only/TlsConnectTls13: UseLameGroup/1 1' - PASSED ssl_gtest.sh: #275: 'Version13Only/TlsConnectTls13: ExporterSha384/0 0' - PASSED ssl_gtest.sh: #276: 'Version13Only/TlsConnectTls13: ExporterSha384/1 1' - PASSED ssl_gtest.sh: #277: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/0 0' - PASSED ssl_gtest.sh: #278: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/1 1' - PASSED ssl_gtest.sh: #279: 'Version13Only/TlsConnectTls13: EarlyExporter/0 0' - PASSED ssl_gtest.sh: #280: 'Version13Only/TlsConnectTls13: EarlyExporter/1 1' - PASSED ssl_gtest.sh: #281: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/0 0' - PASSED ssl_gtest.sh: #282: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/1 1' - PASSED ssl_gtest.sh: #283: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/0 0' - PASSED ssl_gtest.sh: #284: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/1 1' - PASSED ssl_gtest.sh: #285: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/0 0' - PASSED ssl_gtest.sh: #286: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/1 1' - PASSED ssl_gtest.sh: #287: 'Version13Only/TlsConnectTls13: RetryWithTwoShares/0 0' - PASSED ssl_gtest.sh: #288: 'Version13Only/TlsConnectTls13: RetryWithTwoShares/1 1' - PASSED ssl_gtest.sh: #289: 'Version13Only/TlsConnectTls13: RetryCallbackAccept/0 0' - PASSED ssl_gtest.sh: #290: 'Version13Only/TlsConnectTls13: RetryCallbackAccept/1 1' - PASSED ssl_gtest.sh: #291: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptGroupMismatch/0 0' - PASSED ssl_gtest.sh: #292: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptGroupMismatch/1 1' - PASSED ssl_gtest.sh: #293: 'Version13Only/TlsConnectTls13: RetryCallbackFail/0 0' - PASSED ssl_gtest.sh: #294: 'Version13Only/TlsConnectTls13: RetryCallbackFail/1 1' - PASSED ssl_gtest.sh: #295: 'Version13Only/TlsConnectTls13: RetryCallbackRequestHrrTwice/0 0' - PASSED ssl_gtest.sh: #296: 'Version13Only/TlsConnectTls13: RetryCallbackRequestHrrTwice/1 1' - PASSED ssl_gtest.sh: #297: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptAndSetToken/0 0' - PASSED ssl_gtest.sh: #298: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptAndSetToken/1 1' - PASSED ssl_gtest.sh: #299: 'Version13Only/TlsConnectTls13: RetryCallbackRejectAndSetToken/0 0' - PASSED ssl_gtest.sh: #300: 'Version13Only/TlsConnectTls13: RetryCallbackRejectAndSetToken/1 1' - PASSED ssl_gtest.sh: #301: 'Version13Only/TlsConnectTls13: RetryCallbackSetTooLargeToken/0 0' - PASSED ssl_gtest.sh: #302: 'Version13Only/TlsConnectTls13: RetryCallbackSetTooLargeToken/1 1' - PASSED ssl_gtest.sh: #303: 'Version13Only/TlsConnectTls13: RetryCallbackRetry/0 0' - PASSED ssl_gtest.sh: #304: 'Version13Only/TlsConnectTls13: RetryCallbackRetry/1 1' - PASSED ssl_gtest.sh: #305: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithAdditionalShares/0 0' - PASSED ssl_gtest.sh: #306: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithAdditionalShares/1 1' - PASSED ssl_gtest.sh: #307: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithGroupMismatch/0 0' - PASSED ssl_gtest.sh: #308: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithGroupMismatch/1 1' - PASSED ssl_gtest.sh: #309: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithToken/0 0' - PASSED ssl_gtest.sh: #310: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithToken/1 1' - PASSED ssl_gtest.sh: #311: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithTokenAndGroupMismatch/0 0' - PASSED ssl_gtest.sh: #312: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithTokenAndGroupMismatch/1 1' - PASSED ssl_gtest.sh: #313: 'Version13Only/TlsConnectTls13: RetryStateless/0 0' - PASSED ssl_gtest.sh: #314: 'Version13Only/TlsConnectTls13: RetryStateless/1 1' - PASSED ssl_gtest.sh: #315: 'Version13Only/TlsConnectTls13: RetryStatefulDropCookie/0 0' - PASSED ssl_gtest.sh: #316: 'Version13Only/TlsConnectTls13: RetryStatefulDropCookie/1 1' - PASSED ssl_gtest.sh: #317: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteClient/0 0' - PASSED ssl_gtest.sh: #318: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteClient/1 1' - PASSED ssl_gtest.sh: #319: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteServer/0 0' - PASSED ssl_gtest.sh: #320: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteServer/1 1' - PASSED ssl_gtest.sh: #321: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupClient/0 0' - PASSED ssl_gtest.sh: #322: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupClient/1 1' - PASSED ssl_gtest.sh: #323: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupServer/0 0' - PASSED ssl_gtest.sh: #324: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupServer/1 1' - PASSED ssl_gtest.sh: #325: 'Version13Only/TlsConnectTls13: RetryStatelessBadCookie/0 0' - PASSED ssl_gtest.sh: #326: 'Version13Only/TlsConnectTls13: RetryStatelessBadCookie/1 1' - PASSED ssl_gtest.sh: #327: 'Version13Only/TlsConnectTls13: CaptureAlertClient/0 0' - PASSED ssl_gtest.sh: #328: 'Version13Only/TlsConnectTls13: CaptureAlertClient/1 1' - PASSED ssl_gtest.sh: #329: 'Version13Only/TlsConnectTls13: UnknownAlert/0 0' - PASSED ssl_gtest.sh: #330: 'Version13Only/TlsConnectTls13: UnknownAlert/1 1' - PASSED ssl_gtest.sh: #331: 'Version13Only/TlsConnectTls13: AlertWrongLevel/0 0' - PASSED ssl_gtest.sh: #332: 'Version13Only/TlsConnectTls13: AlertWrongLevel/1 1' - PASSED ssl_gtest.sh: #333: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/0 0' - PASSED ssl_gtest.sh: #334: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/1 1' - PASSED ssl_gtest.sh: #335: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplay/0 0' - PASSED ssl_gtest.sh: #336: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplay/1 1' - PASSED ssl_gtest.sh: #337: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplayAfterRollover/0 0' - PASSED ssl_gtest.sh: #338: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplayAfterRollover/1 1' - PASSED ssl_gtest.sh: #339: 'AgentTests/TlsAgentTest: EarlyFinished/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #340: 'AgentTests/TlsAgentTest: EarlyFinished/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #341: 'AgentTests/TlsAgentTest: EarlyFinished/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #342: 'AgentTests/TlsAgentTest: EarlyFinished/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #343: 'AgentTests/TlsAgentTest: EarlyFinished/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #344: 'AgentTests/TlsAgentTest: EarlyFinished/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #345: 'AgentTests/TlsAgentTest: EarlyFinished/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #346: 'AgentTests/TlsAgentTest: EarlyFinished/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #347: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #348: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #349: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #350: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #351: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #352: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #353: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #354: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #355: 'ClientTests13/TlsAgentTestClient13: CannedHello/0 (0, 772)' - PASSED ssl_gtest.sh: #356: 'ClientTests13/TlsAgentTestClient13: CannedHello/1 (1, 772)' - PASSED ssl_gtest.sh: #357: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/0 (0, 772)' - PASSED ssl_gtest.sh: #358: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/1 (1, 772)' - PASSED ssl_gtest.sh: #359: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #360: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #361: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #362: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #363: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/0 (0, 772)' - PASSED ssl_gtest.sh: #364: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/1 (0, 771)' - PASSED ssl_gtest.sh: #365: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/2 (0, 770)' - PASSED ssl_gtest.sh: #366: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/3 (0, 769)' - PASSED ssl_gtest.sh: #367: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #368: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #369: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #370: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #371: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #372: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #373: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #374: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #375: 'GenericStream/TlsConnectGeneric: ClientAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #376: 'GenericStream/TlsConnectGeneric: ClientAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #377: 'GenericStream/TlsConnectGeneric: ClientAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #378: 'GenericStream/TlsConnectGeneric: ClientAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #379: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #380: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #381: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #382: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #383: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #384: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #385: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #386: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #387: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #388: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #389: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #390: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #391: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #392: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #393: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #394: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #395: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #396: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #397: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #398: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #399: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #400: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #401: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #402: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #403: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/0 (0, 772)' - PASSED ssl_gtest.sh: #404: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/1 (0, 771)' - PASSED ssl_gtest.sh: #405: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/2 (0, 770)' - PASSED ssl_gtest.sh: #406: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/3 (0, 769)' - PASSED ssl_gtest.sh: #407: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #408: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #409: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #410: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #411: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (0, 772)' - PASSED ssl_gtest.sh: #412: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (0, 771)' - PASSED ssl_gtest.sh: #413: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (0, 770)' - PASSED ssl_gtest.sh: #414: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/3 (0, 769)' - PASSED ssl_gtest.sh: #415: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (0, 772)' - PASSED ssl_gtest.sh: #416: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (0, 771)' - PASSED ssl_gtest.sh: #417: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (0, 770)' - PASSED ssl_gtest.sh: #418: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/3 (0, 769)' - PASSED ssl_gtest.sh: #419: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #420: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #421: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #422: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #423: 'GenericStream/TlsConnectGeneric: NoOcsp/0 (0, 772)' - PASSED ssl_gtest.sh: #424: 'GenericStream/TlsConnectGeneric: NoOcsp/1 (0, 771)' - PASSED ssl_gtest.sh: #425: 'GenericStream/TlsConnectGeneric: NoOcsp/2 (0, 770)' - PASSED ssl_gtest.sh: #426: 'GenericStream/TlsConnectGeneric: NoOcsp/3 (0, 769)' - PASSED ssl_gtest.sh: #427: 'GenericStream/TlsConnectGeneric: OcspNotRequested/0 (0, 772)' - PASSED ssl_gtest.sh: #428: 'GenericStream/TlsConnectGeneric: OcspNotRequested/1 (0, 771)' - PASSED ssl_gtest.sh: #429: 'GenericStream/TlsConnectGeneric: OcspNotRequested/2 (0, 770)' - PASSED ssl_gtest.sh: #430: 'GenericStream/TlsConnectGeneric: OcspNotRequested/3 (0, 769)' - PASSED ssl_gtest.sh: #431: 'GenericStream/TlsConnectGeneric: OcspNotProvided/0 (0, 772)' - PASSED ssl_gtest.sh: #432: 'GenericStream/TlsConnectGeneric: OcspNotProvided/1 (0, 771)' - PASSED ssl_gtest.sh: #433: 'GenericStream/TlsConnectGeneric: OcspNotProvided/2 (0, 770)' - PASSED ssl_gtest.sh: #434: 'GenericStream/TlsConnectGeneric: OcspNotProvided/3 (0, 769)' - PASSED ssl_gtest.sh: #435: 'GenericStream/TlsConnectGeneric: OcspSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #436: 'GenericStream/TlsConnectGeneric: OcspSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #437: 'GenericStream/TlsConnectGeneric: OcspSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #438: 'GenericStream/TlsConnectGeneric: OcspSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #439: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #440: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #441: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #442: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #443: 'GenericStream/TlsConnectGeneric: DamageClientSignature/0 (0, 772)' - PASSED ssl_gtest.sh: #444: 'GenericStream/TlsConnectGeneric: DamageClientSignature/1 (0, 771)' - PASSED ssl_gtest.sh: #445: 'GenericStream/TlsConnectGeneric: DamageClientSignature/2 (0, 770)' - PASSED ssl_gtest.sh: #446: 'GenericStream/TlsConnectGeneric: DamageClientSignature/3 (0, 769)' - PASSED ssl_gtest.sh: #447: 'GenericStream/TlsConnectGeneric: ConnectDhe/0 (0, 772)' - PASSED ssl_gtest.sh: #448: 'GenericStream/TlsConnectGeneric: ConnectDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #449: 'GenericStream/TlsConnectGeneric: ConnectDhe/2 (0, 770)' - PASSED ssl_gtest.sh: #450: 'GenericStream/TlsConnectGeneric: ConnectDhe/3 (0, 769)' - PASSED ssl_gtest.sh: #451: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/0 (0, 772)' - PASSED ssl_gtest.sh: #452: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/1 (0, 771)' - PASSED ssl_gtest.sh: #453: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/2 (0, 770)' - PASSED ssl_gtest.sh: #454: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/3 (0, 769)' - PASSED ssl_gtest.sh: #455: 'GenericStream/TlsConnectGeneric: Ffdhe3072/0 (0, 772)' - PASSED ssl_gtest.sh: #456: 'GenericStream/TlsConnectGeneric: Ffdhe3072/1 (0, 771)' - PASSED ssl_gtest.sh: #457: 'GenericStream/TlsConnectGeneric: Ffdhe3072/2 (0, 770)' - PASSED ssl_gtest.sh: #458: 'GenericStream/TlsConnectGeneric: Ffdhe3072/3 (0, 769)' - PASSED ssl_gtest.sh: #459: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/0 (0, 772)' - PASSED ssl_gtest.sh: #460: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #461: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/2 (0, 770)' - PASSED ssl_gtest.sh: #462: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/3 (0, 769)' - PASSED ssl_gtest.sh: #463: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/0 (0, 772)' - PASSED ssl_gtest.sh: #464: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/1 (0, 771)' - PASSED ssl_gtest.sh: #465: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/2 (0, 770)' - PASSED ssl_gtest.sh: #466: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/3 (0, 769)' - PASSED ssl_gtest.sh: #467: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/0 (0, 772)' - PASSED ssl_gtest.sh: #468: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/1 (0, 771)' - PASSED ssl_gtest.sh: #469: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/2 (0, 770)' - PASSED ssl_gtest.sh: #470: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/3 (0, 769)' - PASSED ssl_gtest.sh: #471: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #472: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #473: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #474: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #475: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (0, 772)' - PASSED ssl_gtest.sh: #476: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (0, 771)' - PASSED ssl_gtest.sh: #477: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (0, 770)' - PASSED ssl_gtest.sh: #478: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/3 (0, 769)' - PASSED ssl_gtest.sh: #479: 'GenericStream/TlsConnectGeneric: ExporterBasic/0 (0, 772)' - PASSED ssl_gtest.sh: #480: 'GenericStream/TlsConnectGeneric: ExporterBasic/1 (0, 771)' - PASSED ssl_gtest.sh: #481: 'GenericStream/TlsConnectGeneric: ExporterBasic/2 (0, 770)' - PASSED ssl_gtest.sh: #482: 'GenericStream/TlsConnectGeneric: ExporterBasic/3 (0, 769)' - PASSED ssl_gtest.sh: #483: 'GenericStream/TlsConnectGeneric: ExporterContext/0 (0, 772)' - PASSED ssl_gtest.sh: #484: 'GenericStream/TlsConnectGeneric: ExporterContext/1 (0, 771)' - PASSED ssl_gtest.sh: #485: 'GenericStream/TlsConnectGeneric: ExporterContext/2 (0, 770)' - PASSED ssl_gtest.sh: #486: 'GenericStream/TlsConnectGeneric: ExporterContext/3 (0, 769)' - PASSED ssl_gtest.sh: #487: 'GenericStream/TlsConnectGeneric: SetupOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #488: 'GenericStream/TlsConnectGeneric: SetupOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #489: 'GenericStream/TlsConnectGeneric: SetupOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #490: 'GenericStream/TlsConnectGeneric: SetupOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #491: 'GenericStream/TlsConnectGeneric: Connect/0 (0, 772)' - PASSED ssl_gtest.sh: #492: 'GenericStream/TlsConnectGeneric: Connect/1 (0, 771)' - PASSED ssl_gtest.sh: #493: 'GenericStream/TlsConnectGeneric: Connect/2 (0, 770)' - PASSED ssl_gtest.sh: #494: 'GenericStream/TlsConnectGeneric: Connect/3 (0, 769)' - PASSED ssl_gtest.sh: #495: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #496: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #497: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #498: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #499: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #500: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #501: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #502: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #503: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/0 (0, 772)' - PASSED ssl_gtest.sh: #504: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/1 (0, 771)' - PASSED ssl_gtest.sh: #505: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/2 (0, 770)' - PASSED ssl_gtest.sh: #506: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/3 (0, 769)' - PASSED ssl_gtest.sh: #507: 'GenericStream/TlsConnectGeneric: ConnectAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #508: 'GenericStream/TlsConnectGeneric: ConnectAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #509: 'GenericStream/TlsConnectGeneric: ConnectAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #510: 'GenericStream/TlsConnectGeneric: ConnectAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #511: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/0 (0, 772)' - PASSED ssl_gtest.sh: #512: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/1 (0, 771)' - PASSED ssl_gtest.sh: #513: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/2 (0, 770)' - PASSED ssl_gtest.sh: #514: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/3 (0, 769)' - PASSED ssl_gtest.sh: #515: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/0 (0, 772)' - PASSED ssl_gtest.sh: #516: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/1 (0, 771)' - PASSED ssl_gtest.sh: #517: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/2 (0, 770)' - PASSED ssl_gtest.sh: #518: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/3 (0, 769)' - PASSED ssl_gtest.sh: #519: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #520: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #521: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #522: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/3 (0, 769)' - PASSED ssl_gtest.sh: #523: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (0, 772)' - PASSED ssl_gtest.sh: #524: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (0, 771)' - PASSED ssl_gtest.sh: #525: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (0, 770)' - PASSED ssl_gtest.sh: #526: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/3 (0, 769)' - PASSED ssl_gtest.sh: #527: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (0, 772)' - PASSED ssl_gtest.sh: #528: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (0, 771)' - PASSED ssl_gtest.sh: #529: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (0, 770)' - PASSED ssl_gtest.sh: #530: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/3 (0, 769)' - PASSED ssl_gtest.sh: #531: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #532: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #533: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #534: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #535: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #536: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #537: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #538: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #539: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #540: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #541: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #542: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #543: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/0 (0, 772)' - PASSED ssl_gtest.sh: #544: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/1 (0, 771)' - PASSED ssl_gtest.sh: #545: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/2 (0, 770)' - PASSED ssl_gtest.sh: #546: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/3 (0, 769)' - PASSED ssl_gtest.sh: #547: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/0 (0, 772)' - PASSED ssl_gtest.sh: #548: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/1 (0, 771)' - PASSED ssl_gtest.sh: #549: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/2 (0, 770)' - PASSED ssl_gtest.sh: #550: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/3 (0, 769)' - PASSED ssl_gtest.sh: #551: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (0, 772)' - PASSED ssl_gtest.sh: #552: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (0, 771)' - PASSED ssl_gtest.sh: #553: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (0, 770)' - PASSED ssl_gtest.sh: #554: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/3 (0, 769)' - PASSED ssl_gtest.sh: #555: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #556: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/1 (0, 771)' - PASSED ssl_gtest.sh: #557: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/2 (0, 770)' - PASSED ssl_gtest.sh: #558: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/3 (0, 769)' - PASSED ssl_gtest.sh: #559: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #560: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #561: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #562: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/0 (1, 772)' - PASSED ssl_gtest.sh: #563: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/1 (1, 771)' - PASSED ssl_gtest.sh: #564: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/2 (1, 770)' - PASSED ssl_gtest.sh: #565: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #566: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #567: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #568: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #569: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #570: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #571: 'GenericDatagram/TlsConnectGeneric: ClientAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #572: 'GenericDatagram/TlsConnectGeneric: ClientAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #573: 'GenericDatagram/TlsConnectGeneric: ClientAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #574: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #575: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #576: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #577: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #578: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #579: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #580: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #581: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #582: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #583: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #584: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #585: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #586: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #587: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #588: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #589: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #590: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #591: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #592: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/0 (1, 772)' - PASSED ssl_gtest.sh: #593: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/1 (1, 771)' - PASSED ssl_gtest.sh: #594: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/2 (1, 770)' - PASSED ssl_gtest.sh: #595: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #596: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #597: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #598: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (1, 772)' - PASSED ssl_gtest.sh: #599: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (1, 771)' - PASSED ssl_gtest.sh: #600: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (1, 770)' - PASSED ssl_gtest.sh: #601: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (1, 772)' - PASSED ssl_gtest.sh: #602: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (1, 771)' - PASSED ssl_gtest.sh: #603: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (1, 770)' - PASSED ssl_gtest.sh: #604: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #605: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #606: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #607: 'GenericDatagram/TlsConnectGeneric: NoOcsp/0 (1, 772)' - PASSED ssl_gtest.sh: #608: 'GenericDatagram/TlsConnectGeneric: NoOcsp/1 (1, 771)' - PASSED ssl_gtest.sh: #609: 'GenericDatagram/TlsConnectGeneric: NoOcsp/2 (1, 770)' - PASSED ssl_gtest.sh: #610: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/0 (1, 772)' - PASSED ssl_gtest.sh: #611: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/1 (1, 771)' - PASSED ssl_gtest.sh: #612: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/2 (1, 770)' - PASSED ssl_gtest.sh: #613: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/0 (1, 772)' - PASSED ssl_gtest.sh: #614: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/1 (1, 771)' - PASSED ssl_gtest.sh: #615: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/2 (1, 770)' - PASSED ssl_gtest.sh: #616: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #617: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #618: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #619: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #620: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #621: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #622: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/0 (1, 772)' - PASSED ssl_gtest.sh: #623: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #624: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/2 (1, 770)' - PASSED ssl_gtest.sh: #625: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/0 (1, 772)' - PASSED ssl_gtest.sh: #626: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/1 (1, 771)' - PASSED ssl_gtest.sh: #627: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #628: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/0 (1, 772)' - PASSED ssl_gtest.sh: #629: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/1 (1, 771)' - PASSED ssl_gtest.sh: #630: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/2 (1, 770)' - PASSED ssl_gtest.sh: #631: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/0 (1, 772)' - PASSED ssl_gtest.sh: #632: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/1 (1, 771)' - PASSED ssl_gtest.sh: #633: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/2 (1, 770)' - PASSED ssl_gtest.sh: #634: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/0 (1, 772)' - PASSED ssl_gtest.sh: #635: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #636: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #637: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/0 (1, 772)' - PASSED ssl_gtest.sh: #638: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/1 (1, 771)' - PASSED ssl_gtest.sh: #639: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/2 (1, 770)' - PASSED ssl_gtest.sh: #640: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/0 (1, 772)' - PASSED ssl_gtest.sh: #641: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/1 (1, 771)' - PASSED ssl_gtest.sh: #642: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/2 (1, 770)' - PASSED ssl_gtest.sh: #643: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #644: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #645: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #646: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (1, 772)' - PASSED ssl_gtest.sh: #647: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (1, 771)' - PASSED ssl_gtest.sh: #648: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (1, 770)' - PASSED ssl_gtest.sh: #649: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/0 (1, 772)' - PASSED ssl_gtest.sh: #650: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/1 (1, 771)' - PASSED ssl_gtest.sh: #651: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/2 (1, 770)' - PASSED ssl_gtest.sh: #652: 'GenericDatagram/TlsConnectGeneric: ExporterContext/0 (1, 772)' - PASSED ssl_gtest.sh: #653: 'GenericDatagram/TlsConnectGeneric: ExporterContext/1 (1, 771)' - PASSED ssl_gtest.sh: #654: 'GenericDatagram/TlsConnectGeneric: ExporterContext/2 (1, 770)' - PASSED ssl_gtest.sh: #655: 'GenericDatagram/TlsConnectGeneric: SetupOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #656: 'GenericDatagram/TlsConnectGeneric: SetupOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #657: 'GenericDatagram/TlsConnectGeneric: SetupOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #658: 'GenericDatagram/TlsConnectGeneric: Connect/0 (1, 772)' - PASSED ssl_gtest.sh: #659: 'GenericDatagram/TlsConnectGeneric: Connect/1 (1, 771)' - PASSED ssl_gtest.sh: #660: 'GenericDatagram/TlsConnectGeneric: Connect/2 (1, 770)' - PASSED ssl_gtest.sh: #661: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #662: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #663: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #664: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #665: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #666: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #667: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/0 (1, 772)' - PASSED ssl_gtest.sh: #668: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/1 (1, 771)' - PASSED ssl_gtest.sh: #669: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/2 (1, 770)' - PASSED ssl_gtest.sh: #670: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #671: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #672: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #673: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/0 (1, 772)' - PASSED ssl_gtest.sh: #674: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/1 (1, 771)' - PASSED ssl_gtest.sh: #675: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/2 (1, 770)' - PASSED ssl_gtest.sh: #676: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/0 (1, 772)' - PASSED ssl_gtest.sh: #677: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/1 (1, 771)' - PASSED ssl_gtest.sh: #678: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/2 (1, 770)' - PASSED ssl_gtest.sh: #679: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (1, 772)' - PASSED ssl_gtest.sh: #680: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (1, 771)' - PASSED ssl_gtest.sh: #681: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (1, 770)' - PASSED ssl_gtest.sh: #682: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (1, 772)' - PASSED ssl_gtest.sh: #683: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (1, 771)' - PASSED ssl_gtest.sh: #684: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (1, 770)' - PASSED ssl_gtest.sh: #685: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (1, 772)' - PASSED ssl_gtest.sh: #686: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (1, 771)' - PASSED ssl_gtest.sh: #687: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (1, 770)' - PASSED ssl_gtest.sh: #688: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #689: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #690: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #691: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #692: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #693: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #694: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #695: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #696: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #697: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/0 (1, 772)' - PASSED ssl_gtest.sh: #698: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/1 (1, 771)' - PASSED ssl_gtest.sh: #699: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/2 (1, 770)' - PASSED ssl_gtest.sh: #700: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/0 (1, 772)' - PASSED ssl_gtest.sh: #701: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/1 (1, 771)' - PASSED ssl_gtest.sh: #702: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/2 (1, 770)' - PASSED ssl_gtest.sh: #703: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (1, 772)' - PASSED ssl_gtest.sh: #704: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (1, 771)' - PASSED ssl_gtest.sh: #705: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (1, 770)' - PASSED ssl_gtest.sh: #706: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/0 (1, 772)' - PASSED ssl_gtest.sh: #707: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #708: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/2 (1, 770)' - PASSED ssl_gtest.sh: #709: 'StreamOnly/TlsConnectStream: IncludePadding/0 772' - PASSED ssl_gtest.sh: #710: 'StreamOnly/TlsConnectStream: IncludePadding/1 771' - PASSED ssl_gtest.sh: #711: 'StreamOnly/TlsConnectStream: IncludePadding/2 770' - PASSED ssl_gtest.sh: #712: 'StreamOnly/TlsConnectStream: IncludePadding/3 769' - PASSED ssl_gtest.sh: #713: 'StreamOnly/TlsConnectStream: ShortRead/0 772' - PASSED ssl_gtest.sh: #714: 'StreamOnly/TlsConnectStream: ShortRead/1 771' - PASSED ssl_gtest.sh: #715: 'StreamOnly/TlsConnectStream: ShortRead/2 770' - PASSED ssl_gtest.sh: #716: 'StreamOnly/TlsConnectStream: ShortRead/3 769' - PASSED ssl_gtest.sh: #717: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/0 772' - PASSED ssl_gtest.sh: #718: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/1 771' - PASSED ssl_gtest.sh: #719: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/2 770' - PASSED ssl_gtest.sh: #720: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/3 769' - PASSED ssl_gtest.sh: #721: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #722: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #723: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #724: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #725: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #726: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #727: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #728: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #729: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #730: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #731: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #732: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #733: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #734: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #735: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #736: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #737: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #738: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #739: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #740: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #741: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/0 772' - PASSED ssl_gtest.sh: #742: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/1 771' - PASSED ssl_gtest.sh: #743: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/2 770' - PASSED ssl_gtest.sh: #744: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/3 769' - PASSED ssl_gtest.sh: #745: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #746: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #747: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #748: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #749: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #750: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #751: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/0 0' - PASSED ssl_gtest.sh: #752: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/1 1' - PASSED ssl_gtest.sh: #753: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #754: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #755: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #756: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #757: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #758: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #759: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/0 0' - PASSED ssl_gtest.sh: #760: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/1 1' - PASSED ssl_gtest.sh: #761: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/0 0' - PASSED ssl_gtest.sh: #762: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/1 1' - PASSED ssl_gtest.sh: #763: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #764: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (0, 770)' - PASSED ssl_gtest.sh: #765: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/2 (0, 771)' - PASSED ssl_gtest.sh: #766: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #767: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #768: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #769: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #770: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #771: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #772: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #773: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #774: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #775: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #776: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #777: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #778: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (0, 769)' - PASSED ssl_gtest.sh: #779: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (0, 770)' - PASSED ssl_gtest.sh: #780: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/2 (0, 771)' - PASSED ssl_gtest.sh: #781: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/0 (0, 769)' - PASSED ssl_gtest.sh: #782: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/1 (0, 770)' - PASSED ssl_gtest.sh: #783: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/2 (0, 771)' - PASSED ssl_gtest.sh: #784: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/0 (0, 769)' - PASSED ssl_gtest.sh: #785: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/1 (0, 770)' - PASSED ssl_gtest.sh: #786: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/2 (0, 771)' - PASSED ssl_gtest.sh: #787: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/0 (0, 769)' - PASSED ssl_gtest.sh: #788: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/1 (0, 770)' - PASSED ssl_gtest.sh: #789: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/2 (0, 771)' - PASSED ssl_gtest.sh: #790: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/0 (0, 769)' - PASSED ssl_gtest.sh: #791: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/1 (0, 770)' - PASSED ssl_gtest.sh: #792: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/2 (0, 771)' - PASSED ssl_gtest.sh: #793: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/0 (0, 769)' - PASSED ssl_gtest.sh: #794: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/1 (0, 770)' - PASSED ssl_gtest.sh: #795: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/2 (0, 771)' - PASSED ssl_gtest.sh: #796: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/0 (0, 769)' - PASSED ssl_gtest.sh: #797: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/1 (0, 770)' - PASSED ssl_gtest.sh: #798: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/2 (0, 771)' - PASSED ssl_gtest.sh: #799: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #800: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #801: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #802: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #803: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #804: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #805: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #806: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #807: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #808: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #809: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #810: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #811: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #812: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #813: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #814: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #815: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #816: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #817: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/0 (0, 769)' - PASSED ssl_gtest.sh: #818: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/1 (0, 770)' - PASSED ssl_gtest.sh: #819: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/2 (0, 771)' - PASSED ssl_gtest.sh: #820: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (0, 769)' - PASSED ssl_gtest.sh: #821: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (0, 770)' - PASSED ssl_gtest.sh: #822: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/2 (0, 771)' - PASSED ssl_gtest.sh: #823: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/0 (0, 769)' - PASSED ssl_gtest.sh: #824: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/1 (0, 770)' - PASSED ssl_gtest.sh: #825: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/2 (0, 771)' - PASSED ssl_gtest.sh: #826: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (0, 769)' - PASSED ssl_gtest.sh: #827: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (0, 770)' - PASSED ssl_gtest.sh: #828: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/2 (0, 771)' - PASSED ssl_gtest.sh: #829: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (0, 769)' - PASSED ssl_gtest.sh: #830: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (0, 770)' - PASSED ssl_gtest.sh: #831: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/2 (0, 771)' - PASSED ssl_gtest.sh: #832: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #833: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #834: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #835: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (0, 769)' - PASSED ssl_gtest.sh: #836: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (0, 770)' - PASSED ssl_gtest.sh: #837: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/2 (0, 771)' - PASSED ssl_gtest.sh: #838: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #839: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #840: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #841: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #842: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #843: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #844: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #845: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #846: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #847: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #848: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #849: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #850: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #851: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #852: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #853: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (0, 769)' - PASSED ssl_gtest.sh: #854: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (0, 770)' - PASSED ssl_gtest.sh: #855: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/2 (0, 771)' - PASSED ssl_gtest.sh: #856: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #857: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #858: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #859: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #860: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #861: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #862: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (0, 769)' - PASSED ssl_gtest.sh: #863: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (0, 770)' - PASSED ssl_gtest.sh: #864: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/2 (0, 771)' - PASSED ssl_gtest.sh: #865: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #866: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #867: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #868: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (0, 769)' - PASSED ssl_gtest.sh: #869: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (0, 770)' - PASSED ssl_gtest.sh: #870: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/2 (0, 771)' - PASSED ssl_gtest.sh: #871: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/0 (0, 769)' - PASSED ssl_gtest.sh: #872: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/1 (0, 770)' - PASSED ssl_gtest.sh: #873: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/2 (0, 771)' - PASSED ssl_gtest.sh: #874: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #875: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #876: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #877: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/0 (0, 769)' - PASSED ssl_gtest.sh: #878: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/1 (0, 770)' - PASSED ssl_gtest.sh: #879: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/2 (0, 771)' - PASSED ssl_gtest.sh: #880: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #881: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #882: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #883: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (0, 769)' - PASSED ssl_gtest.sh: #884: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (0, 770)' - PASSED ssl_gtest.sh: #885: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/2 (0, 771)' - PASSED ssl_gtest.sh: #886: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (0, 769)' - PASSED ssl_gtest.sh: #887: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (0, 770)' - PASSED ssl_gtest.sh: #888: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/2 (0, 771)' - PASSED ssl_gtest.sh: #889: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #890: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #891: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #892: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/0 (0, 769)' - PASSED ssl_gtest.sh: #893: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/1 (0, 770)' - PASSED ssl_gtest.sh: #894: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/2 (0, 771)' - PASSED ssl_gtest.sh: #895: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #896: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #897: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #898: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (0, 769)' - PASSED ssl_gtest.sh: #899: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (0, 770)' - PASSED ssl_gtest.sh: #900: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/2 (0, 771)' - PASSED ssl_gtest.sh: #901: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #902: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #903: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #904: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (1, 770)' - PASSED ssl_gtest.sh: #905: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #906: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #907: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #908: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #909: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #910: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #911: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #912: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteFailDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #913: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteFailDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #914: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (1, 770)' - PASSED ssl_gtest.sh: #915: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (1, 771)' - PASSED ssl_gtest.sh: #916: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/0 (1, 770)' - PASSED ssl_gtest.sh: #917: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/1 (1, 771)' - PASSED ssl_gtest.sh: #918: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/0 (1, 770)' - PASSED ssl_gtest.sh: #919: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #920: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/0 (1, 770)' - PASSED ssl_gtest.sh: #921: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/1 (1, 771)' - PASSED ssl_gtest.sh: #922: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/0 (1, 770)' - PASSED ssl_gtest.sh: #923: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/1 (1, 771)' - PASSED ssl_gtest.sh: #924: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/0 (1, 770)' - PASSED ssl_gtest.sh: #925: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/1 (1, 771)' - PASSED ssl_gtest.sh: #926: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/0 (1, 770)' - PASSED ssl_gtest.sh: #927: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/1 (1, 771)' - PASSED ssl_gtest.sh: #928: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #929: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #930: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #931: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #932: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #933: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #934: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #935: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #936: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #937: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #938: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #939: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #940: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/0 (1, 770)' - PASSED ssl_gtest.sh: #941: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/1 (1, 771)' - PASSED ssl_gtest.sh: #942: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (1, 770)' - PASSED ssl_gtest.sh: #943: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (1, 771)' - PASSED ssl_gtest.sh: #944: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/0 (1, 770)' - PASSED ssl_gtest.sh: #945: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/1 (1, 771)' - PASSED ssl_gtest.sh: #946: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (1, 770)' - PASSED ssl_gtest.sh: #947: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (1, 771)' - PASSED ssl_gtest.sh: #948: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (1, 770)' - PASSED ssl_gtest.sh: #949: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (1, 771)' - PASSED ssl_gtest.sh: #950: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #951: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #952: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (1, 770)' - PASSED ssl_gtest.sh: #953: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (1, 771)' - PASSED ssl_gtest.sh: #954: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #955: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #956: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #957: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #958: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #959: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #960: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #961: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #962: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #963: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #964: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (1, 770)' - PASSED ssl_gtest.sh: #965: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #966: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #967: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #968: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #969: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #970: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (1, 770)' - PASSED ssl_gtest.sh: #971: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (1, 771)' - PASSED ssl_gtest.sh: #972: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #973: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #974: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (1, 770)' - PASSED ssl_gtest.sh: #975: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (1, 771)' - PASSED ssl_gtest.sh: #976: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/0 (1, 770)' - PASSED ssl_gtest.sh: #977: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/1 (1, 771)' - PASSED ssl_gtest.sh: #978: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #979: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #980: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/0 (1, 770)' - PASSED ssl_gtest.sh: #981: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/1 (1, 771)' - PASSED ssl_gtest.sh: #982: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #983: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #984: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (1, 770)' - PASSED ssl_gtest.sh: #985: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (1, 771)' - PASSED ssl_gtest.sh: #986: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (1, 770)' - PASSED ssl_gtest.sh: #987: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (1, 771)' - PASSED ssl_gtest.sh: #988: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #989: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #990: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/0 (1, 770)' - PASSED ssl_gtest.sh: #991: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/1 (1, 771)' - PASSED ssl_gtest.sh: #992: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #993: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #994: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (1, 770)' - PASSED ssl_gtest.sh: #995: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (1, 771)' - PASSED ssl_gtest.sh: #996: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (1, 770)' - PASSED ssl_gtest.sh: #997: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #998: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #999: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #1000: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/2 (1, 772)' - PASSED ssl_gtest.sh: #1001: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #1002: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/0 (0, 772)' - PASSED ssl_gtest.sh: #1003: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/1 (0, 771)' - PASSED ssl_gtest.sh: #1004: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/2 (1, 772)' - PASSED ssl_gtest.sh: #1005: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/3 (1, 771)' - PASSED ssl_gtest.sh: #1006: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #1007: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/1 (0, 770)' - PASSED ssl_gtest.sh: #1008: 'Pre12Datagram/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (1, 770)' - PASSED ssl_gtest.sh: #1009: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1010: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1011: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1012: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1013: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1014: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1015: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1016: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1017: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1018: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1019: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1020: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1021: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1022: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1023: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1024: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1025: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1026: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1027: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1028: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1029: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1030: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1031: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1032: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1033: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1034: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1035: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1036: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1037: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1038: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1039: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1040: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1041: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1042: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1043: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1044: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1045: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1046: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1047: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1048: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1049: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1050: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1051: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1052: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1053: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1054: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1055: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1056: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1057: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1058: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1059: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1060: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1061: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1062: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1063: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1064: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1065: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1066: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1067: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1068: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1069: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1070: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1071: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1072: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1073: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1074: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1075: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1076: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1077: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1078: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1079: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1080: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1081: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1082: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1083: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1084: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1085: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1086: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1087: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1088: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1089: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1090: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1091: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1092: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1093: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1094: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1095: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1096: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1097: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1098: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1099: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1100: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1101: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1102: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1103: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1104: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1105: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1106: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1107: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1108: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1109: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1110: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1111: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1112: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1113: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1114: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1115: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1116: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1117: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1118: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1119: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1120: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1121: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1122: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1123: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1124: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1125: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1126: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1127: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1128: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1129: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1130: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1131: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1132: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1133: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1134: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1135: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1136: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1137: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1138: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1139: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1140: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1141: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1142: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1143: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1144: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1145: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1146: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1147: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1148: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1149: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1150: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1151: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1152: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1153: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1154: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1155: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1156: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1157: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1158: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1159: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1160: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1161: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1162: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1163: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1164: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1165: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1166: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1167: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1168: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1169: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1170: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1171: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1172: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1173: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1174: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1175: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1176: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1177: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1178: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1179: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1180: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1181: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1182: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1183: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1184: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1185: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1186: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1187: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1188: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1189: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1190: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1191: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1192: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1193: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1194: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1195: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1196: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1197: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1198: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1199: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1200: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1201: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1202: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1203: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1204: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1205: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1206: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1207: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1208: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1209: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1210: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1211: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1212: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1213: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1214: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1215: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1216: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1217: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1218: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1219: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1220: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1221: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1222: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1223: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1224: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1225: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1226: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1227: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1228: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1229: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1230: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1231: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1232: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1233: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1234: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1235: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1236: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1237: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1238: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1239: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1240: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1241: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1242: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1243: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1244: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1245: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1246: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1247: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1248: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1249: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1250: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1251: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1252: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1253: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1254: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1255: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1256: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1257: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1258: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1259: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1260: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1261: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1262: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1263: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1264: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1265: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1266: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1267: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1268: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1269: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1270: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1271: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1272: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1273: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1274: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1275: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1276: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1277: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1278: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1279: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1280: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1281: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1282: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1283: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1284: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1285: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1286: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1287: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1288: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1289: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1290: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1291: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1292: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1293: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1294: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1295: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1296: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1297: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1298: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1299: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1300: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1301: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1302: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1303: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1304: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1305: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1306: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1307: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1308: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1309: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1310: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1311: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1312: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1313: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1314: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1315: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1316: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1317: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1318: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1319: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1320: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1321: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1322: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1323: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1324: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1325: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1326: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1327: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1328: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1329: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1330: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1331: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1332: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1333: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1334: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1335: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1336: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1337: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1338: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1339: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1340: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1341: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1342: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1343: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1344: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1345: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1346: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1347: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1348: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1349: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1350: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1351: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1352: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1353: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1354: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1355: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1356: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1357: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1358: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1359: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1360: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1361: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1362: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1363: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1364: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1365: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1366: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1367: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1368: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1369: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1370: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1371: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1372: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1373: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1374: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1375: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1376: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1377: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1378: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1379: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1380: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1381: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1382: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1383: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1384: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1385: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1386: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1387: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1388: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1389: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1390: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1391: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1392: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1393: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1394: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1395: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1396: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1397: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1398: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1399: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1400: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1401: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1402: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1403: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1404: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1405: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1406: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1407: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1408: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1409: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1410: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1411: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1412: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1413: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1414: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1415: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1416: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1417: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1418: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1419: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1420: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1421: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1422: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1423: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1424: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1425: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1426: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1427: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1428: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1429: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1430: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1431: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1432: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1433: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1434: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1435: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1436: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1437: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1438: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1439: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1440: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1441: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1442: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1443: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1444: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1445: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1446: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1447: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1448: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1449: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1450: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1451: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1452: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1453: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1454: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1455: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1456: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1457: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1458: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1459: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1460: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1461: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1462: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1463: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1464: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1465: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1466: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1467: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1468: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1469: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1470: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1471: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1472: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1473: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1474: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1475: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1476: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1477: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1478: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1479: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1480: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1481: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1482: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1483: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1484: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1485: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1486: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1487: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1488: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1489: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1490: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1491: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1492: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1493: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1494: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1495: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1496: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1497: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1498: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1499: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1500: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1501: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1502: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1503: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1504: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1505: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1506: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1507: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1508: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1509: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1510: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1511: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1512: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1513: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1514: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1515: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1516: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1517: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1518: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1519: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1520: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1521: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1522: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1523: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1524: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1525: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1526: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1527: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1528: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1529: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1530: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1531: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1532: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1533: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1534: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1535: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1536: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1537: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1538: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1539: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1540: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1541: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1542: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1543: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1544: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1545: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1546: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1547: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1548: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1549: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1550: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1551: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1552: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1553: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1554: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1555: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1556: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1557: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1558: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1559: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1560: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1561: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1562: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1563: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1564: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1565: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1566: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1567: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1568: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1569: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1570: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1571: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1572: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1573: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1574: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1575: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1576: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1577: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1578: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1579: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1580: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1581: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1582: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1583: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1584: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1585: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1586: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1587: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1588: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1589: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1590: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1591: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1592: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1593: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1594: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1595: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1596: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1597: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1598: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1599: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1600: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1601: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1602: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1603: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1604: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1605: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1606: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1607: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1608: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1609: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1610: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1611: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1612: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1613: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1614: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1615: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1616: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1617: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1618: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1619: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1620: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1621: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1622: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1623: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1624: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1625: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1626: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1627: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1628: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1629: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1630: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1631: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1632: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1633: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1634: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1635: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1636: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1637: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1638: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1639: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1640: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1641: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1642: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1643: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1644: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1645: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1646: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1647: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1648: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1649: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1650: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1651: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1652: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1653: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1654: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1655: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1656: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1657: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1658: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1659: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1660: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1661: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1662: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1663: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1664: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1665: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1666: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1667: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1668: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1669: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1670: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1671: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1672: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1673: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1674: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1675: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1676: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1677: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1678: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1679: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1680: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1681: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1682: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1683: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1684: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1685: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1686: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1687: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1688: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1689: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1690: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1691: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1692: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1693: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1694: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1695: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1696: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1697: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1698: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1699: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1700: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1701: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1702: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1703: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1704: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1705: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1706: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1707: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1708: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1709: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1710: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1711: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1712: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1713: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1714: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1715: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1716: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1717: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1718: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1719: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1720: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1721: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1722: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1723: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1724: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1725: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1726: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1727: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1728: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1729: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1730: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1731: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1732: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1733: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1734: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1735: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1736: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1737: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1738: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1739: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1740: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1741: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1742: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1743: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1744: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1745: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1746: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1747: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1748: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1749: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1750: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1751: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1752: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1753: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1754: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1755: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1756: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1757: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1758: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1759: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1760: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1761: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1762: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1763: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1764: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1765: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1766: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1767: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1768: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1769: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1770: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1771: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1772: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1773: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1774: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1775: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1776: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1777: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1778: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1779: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1780: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1781: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1782: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1783: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1784: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1785: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1786: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1787: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1788: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1789: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1790: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1791: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1792: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1793: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1794: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1795: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1796: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1797: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1798: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1799: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1800: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1801: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1802: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1803: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1804: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1805: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1806: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1807: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1808: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1809: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1810: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1811: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1812: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1813: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1814: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1815: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1816: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1817: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1818: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1819: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1820: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1821: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1822: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1823: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1824: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1825: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1826: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1827: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1828: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1829: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1830: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1831: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1832: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1833: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1834: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1835: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1836: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1837: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1838: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1839: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1840: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1841: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1842: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1843: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1844: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1845: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1846: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1847: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1848: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1849: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1850: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1851: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1852: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1853: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1854: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1855: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1856: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1857: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1858: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1859: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1860: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1861: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1862: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1863: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1864: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1865: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1866: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1867: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1868: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1869: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1870: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1871: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1872: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1873: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1874: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1875: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1876: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1877: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1878: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1879: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1880: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1881: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1882: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1883: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1884: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1885: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1886: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1887: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1888: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1889: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1890: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1891: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1892: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1893: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1894: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1895: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1896: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1897: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1898: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1899: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1900: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1901: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1902: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1903: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1904: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1905: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1906: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1907: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1908: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1909: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1910: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1911: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1912: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1913: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1914: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1915: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1916: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1917: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1918: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1919: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1920: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1921: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1922: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1923: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1924: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1925: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1926: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1927: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1928: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1929: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1930: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1931: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1932: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1933: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1934: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1935: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1936: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1937: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1938: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1939: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1940: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1941: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1942: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1943: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1944: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1945: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1946: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1947: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1948: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1949: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1950: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1951: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1952: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1953: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1954: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1955: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1956: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1957: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1958: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1959: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1960: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1961: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1962: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1963: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1964: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1965: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1966: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1967: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1968: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1969: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1970: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1971: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1972: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1973: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1974: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1975: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1976: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1977: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1978: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1979: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1980: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1981: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1982: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1983: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1984: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1985: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1986: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1987: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1988: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1989: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1990: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1991: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1992: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1993: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1994: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1995: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1996: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1997: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1998: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1999: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2000: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2001: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2002: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2003: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2004: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2005: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2006: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2007: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2008: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2009: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2010: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2011: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2012: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2013: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2014: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2015: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2016: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2017: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2018: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2019: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2020: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2021: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2022: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2023: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2024: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2025: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2026: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2027: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2028: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2029: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2030: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2031: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2032: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2033: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2034: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2035: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2036: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2037: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2038: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2039: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2040: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2041: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2042: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2043: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2044: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2045: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2046: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2047: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2048: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2049: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2050: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2051: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2052: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2053: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2054: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2055: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2056: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2057: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2058: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2059: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2060: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2061: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2062: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2063: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2064: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2065: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2066: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2067: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2068: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2069: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2070: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2071: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2072: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2073: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2074: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2075: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2076: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2077: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2078: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2079: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2080: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2081: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2082: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2083: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2084: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2085: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2086: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2087: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2088: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2089: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2090: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2091: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2092: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2093: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2094: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2095: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2096: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2097: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2098: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2099: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2100: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2101: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2102: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2103: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2104: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2105: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2106: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2107: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2108: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2109: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2110: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2111: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2112: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2113: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2114: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2115: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2116: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2117: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2118: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2119: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2120: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2121: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2122: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2123: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2124: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2125: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2126: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2127: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2128: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2129: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2130: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2131: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2132: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2133: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2134: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2135: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2136: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2137: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2138: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2139: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2140: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2141: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2142: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2143: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2144: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2145: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2146: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2147: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2148: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2149: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2150: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2151: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2152: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2153: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2154: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2155: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2156: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2157: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2158: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2159: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2160: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2161: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2162: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2163: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2164: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2165: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2166: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2167: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2168: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2169: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2170: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2171: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2172: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2173: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2174: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2175: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2176: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2177: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2178: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2179: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2180: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2181: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2182: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2183: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2184: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2185: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2186: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2187: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2188: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2189: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2190: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2191: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2192: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2193: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2194: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2195: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2196: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2197: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2198: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2199: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2200: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2201: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2202: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2203: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2204: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2205: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2206: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2207: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2208: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2209: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2210: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2211: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2212: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2213: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2214: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2215: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2216: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2217: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2218: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2219: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2220: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2221: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2222: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2223: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2224: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2225: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2226: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2227: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2228: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2229: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2230: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2231: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2232: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2233: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2234: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2235: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2236: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2237: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2238: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2239: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2240: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2241: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2242: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2243: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2244: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2245: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2246: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2247: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2248: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2249: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2250: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2251: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2252: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2253: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2254: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2255: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2256: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2257: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2258: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2259: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2260: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2261: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2262: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2263: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2264: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2265: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2266: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2267: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2268: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2269: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2270: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2271: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2272: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2273: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2274: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2275: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2276: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2277: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2278: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2279: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2280: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2281: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2282: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2283: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2284: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2285: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2286: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2287: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2288: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2289: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2290: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2291: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2292: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2293: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2294: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2295: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2296: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2297: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2298: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2299: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2300: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2301: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2302: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2303: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2304: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2305: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2306: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2307: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2308: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2309: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2310: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2311: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2312: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2313: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2314: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2315: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2316: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2317: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2318: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2319: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2320: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2321: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2322: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2323: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2324: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2325: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2326: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2327: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2328: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2329: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2330: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2331: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2332: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2333: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2334: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2335: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2336: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2337: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2338: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2339: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2340: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2341: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2342: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2343: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2344: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2345: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2346: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2347: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2348: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2349: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2350: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2351: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2352: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2353: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2354: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2355: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2356: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2357: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2358: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2359: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2360: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2361: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2362: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2363: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2364: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2365: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2366: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2367: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2368: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2369: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2370: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2371: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2372: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2373: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2374: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2375: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2376: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2377: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2378: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2379: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2380: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2381: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2382: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2383: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2384: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2385: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2386: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2387: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2388: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2389: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2390: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2391: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2392: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2393: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2394: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2395: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2396: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2397: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2398: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2399: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2400: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2401: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2402: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2403: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2404: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2405: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2406: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2407: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2408: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2409: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2410: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2411: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2412: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2413: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2414: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2415: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2416: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2417: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2418: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2419: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2420: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2421: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2422: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2423: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2424: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2425: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2426: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2427: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2428: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2429: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2430: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2431: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2432: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2433: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2434: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2435: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2436: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2437: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2438: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2439: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2440: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2441: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2442: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2443: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2444: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2445: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2446: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2447: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2448: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2449: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2450: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2451: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2452: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2453: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2454: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2455: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2456: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2457: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2458: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2459: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2460: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2461: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2462: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2463: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2464: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2465: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2466: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2467: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2468: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2469: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2470: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2471: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2472: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2473: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2474: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2475: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2476: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2477: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2478: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2479: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2480: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2481: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2482: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2483: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2484: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2485: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2486: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2487: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2488: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2489: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2490: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2491: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2492: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2493: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2494: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2495: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2496: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2497: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2498: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2499: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2500: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2501: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2502: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2503: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2504: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2505: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2506: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2507: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2508: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2509: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2510: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2511: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2512: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2513: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2514: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2515: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2516: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2517: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2518: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2519: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2520: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2521: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2522: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2523: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2524: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2525: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2526: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2527: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2528: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2529: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2530: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2531: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2532: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2533: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2534: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2535: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2536: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2537: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2538: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2539: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2540: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2541: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2542: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2543: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2544: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2545: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2546: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2547: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2548: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2549: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2550: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2551: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2552: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2553: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2554: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2555: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2556: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2557: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2558: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2559: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2560: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2561: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2562: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2563: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2564: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2565: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2566: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2567: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2568: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2569: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2570: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2571: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2572: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2573: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2574: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2575: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2576: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2577: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2578: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2579: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2580: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2581: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2582: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2583: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2584: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2585: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2586: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2587: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2588: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2589: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2590: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2591: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2592: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2593: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2594: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2595: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2596: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2597: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2598: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2599: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2600: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2601: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2602: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2603: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2604: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2605: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2606: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2607: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2608: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2609: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2610: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2611: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2612: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2613: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2614: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2615: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2616: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2617: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2618: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2619: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2620: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2621: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2622: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2623: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2624: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2625: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2626: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2627: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2628: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2629: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2630: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2631: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2632: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2633: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2634: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2635: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2636: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2637: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2638: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2639: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2640: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2641: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2642: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2643: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2644: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2645: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2646: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2647: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2648: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2649: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2650: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2651: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2652: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2653: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2654: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2655: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2656: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2657: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2658: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2659: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2660: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2661: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2662: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2663: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2664: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2665: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2666: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2667: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2668: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2669: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2670: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2671: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2672: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2673: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2674: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2675: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2676: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2677: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2678: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2679: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2680: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2681: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2682: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2683: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2684: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2685: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2686: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2687: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2688: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2689: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2690: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2691: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2692: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2693: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2694: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2695: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2696: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2697: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2698: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2699: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #2700: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #2701: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #2702: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #2703: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #2704: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #2705: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #2706: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #2707: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2708: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2709: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2710: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2711: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2712: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2713: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2714: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2715: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2716: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2717: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2718: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2719: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2720: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2721: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2722: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2723: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2724: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2725: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2726: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2727: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2728: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2729: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2730: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2731: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2732: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2733: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2734: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2735: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2736: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2737: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2738: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2739: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2740: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2741: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2742: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2743: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2744: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2745: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2746: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2747: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2748: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2749: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2750: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2751: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2752: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2753: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2754: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2755: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2756: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2757: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2758: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2759: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2760: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2761: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2762: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2763: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2764: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2765: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2766: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2767: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2768: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2769: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2770: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2771: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2772: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2773: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2774: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2775: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2776: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2777: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2778: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2779: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2780: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2781: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2782: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2783: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2784: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2785: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2786: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2787: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2788: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2789: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2790: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2791: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2792: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2793: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2794: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2795: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2796: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2797: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2798: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2799: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2800: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2801: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2802: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2803: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2804: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2805: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2806: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2807: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2808: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2809: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2810: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2811: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2812: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2813: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2814: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2815: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2816: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2817: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2818: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2819: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2820: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2821: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2822: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2823: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2824: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2825: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2826: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2827: 'DatagramPre13/TlsConnectDatagramPre13: DropClientFirstFlightOnce/0 770' - PASSED ssl_gtest.sh: #2828: 'DatagramPre13/TlsConnectDatagramPre13: DropClientFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2829: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightOnce/0 770' - PASSED ssl_gtest.sh: #2830: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2831: 'DatagramPre13/TlsConnectDatagramPre13: DropAllFirstTransmissions/0 770' - PASSED ssl_gtest.sh: #2832: 'DatagramPre13/TlsConnectDatagramPre13: DropAllFirstTransmissions/1 771' - PASSED ssl_gtest.sh: #2833: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightThrice/0 770' - PASSED ssl_gtest.sh: #2834: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightThrice/1 771' - PASSED ssl_gtest.sh: #2835: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightOnce/0 770' - PASSED ssl_gtest.sh: #2836: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightOnce/1 771' - PASSED ssl_gtest.sh: #2837: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightThrice/0 770' - PASSED ssl_gtest.sh: #2838: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2839: 'DatagramPre13/TlsConnectDatagramPre13: DropServerSecondFlightThrice/0 770' - PASSED ssl_gtest.sh: #2840: 'DatagramPre13/TlsConnectDatagramPre13: DropServerSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2841: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/0 772' - PASSED ssl_gtest.sh: #2842: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/1 771' - PASSED ssl_gtest.sh: #2843: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/2 770' - PASSED ssl_gtest.sh: #2844: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/0 772' - PASSED ssl_gtest.sh: #2845: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/1 771' - PASSED ssl_gtest.sh: #2846: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/2 770' - PASSED ssl_gtest.sh: #2847: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/0 772' - PASSED ssl_gtest.sh: #2848: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/1 771' - PASSED ssl_gtest.sh: #2849: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/2 770' - PASSED ssl_gtest.sh: #2850: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/0 772' - PASSED ssl_gtest.sh: #2851: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/1 771' - PASSED ssl_gtest.sh: #2852: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/2 770' - PASSED ssl_gtest.sh: #2853: 'DatagramOnly/TlsConnectDatagram: ShortRead/0 772' - PASSED ssl_gtest.sh: #2854: 'DatagramOnly/TlsConnectDatagram: ShortRead/1 771' - PASSED ssl_gtest.sh: #2855: 'DatagramOnly/TlsConnectDatagram: ShortRead/2 770' - PASSED ssl_gtest.sh: #2856: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/0 772' - PASSED ssl_gtest.sh: #2857: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/1 771' - PASSED ssl_gtest.sh: #2858: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/2 770' - PASSED ssl_gtest.sh: #2859: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 772' - PASSED ssl_gtest.sh: #2860: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/1 771' - PASSED ssl_gtest.sh: #2861: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 772' - PASSED ssl_gtest.sh: #2862: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/1 771' - PASSED ssl_gtest.sh: #2863: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 (0, 772)' - PASSED ssl_gtest.sh: #2864: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 (0, 771)' - PASSED ssl_gtest.sh: #2865: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 (0, 770)' - PASSED ssl_gtest.sh: #2866: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 (1, 772)' - PASSED ssl_gtest.sh: #2867: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/4 (1, 771)' - PASSED ssl_gtest.sh: #2868: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/5 (1, 770)' - PASSED ssl_gtest.sh: #2869: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #2870: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 (0, 771)' - PASSED ssl_gtest.sh: #2871: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 (0, 770)' - PASSED ssl_gtest.sh: #2872: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 (1, 772)' - PASSED ssl_gtest.sh: #2873: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/4 (1, 771)' - PASSED ssl_gtest.sh: #2874: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/5 (1, 770)' - PASSED ssl_gtest.sh: #2875: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #2876: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #2877: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #2878: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 (1, 772)' - PASSED ssl_gtest.sh: #2879: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/4 (1, 771)' - PASSED ssl_gtest.sh: #2880: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/5 (1, 770)' - PASSED ssl_gtest.sh: #2881: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 (0, 772)' - PASSED ssl_gtest.sh: #2882: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 (0, 771)' - PASSED ssl_gtest.sh: #2883: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 (0, 770)' - PASSED ssl_gtest.sh: #2884: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 (1, 772)' - PASSED ssl_gtest.sh: #2885: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/4 (1, 771)' - PASSED ssl_gtest.sh: #2886: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/5 (1, 770)' - PASSED ssl_gtest.sh: #2887: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/0 769' - PASSED ssl_gtest.sh: #2888: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/1 770' - PASSED ssl_gtest.sh: #2889: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/2 771' - PASSED ssl_gtest.sh: #2890: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2891: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2892: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2893: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2894: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2895: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2896: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/0 769' - PASSED ssl_gtest.sh: #2897: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/1 770' - PASSED ssl_gtest.sh: #2898: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/2 771' - PASSED ssl_gtest.sh: #2899: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/0 769' - PASSED ssl_gtest.sh: #2900: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/1 770' - PASSED ssl_gtest.sh: #2901: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/2 771' - PASSED ssl_gtest.sh: #2902: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2903: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2904: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2905: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2906: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2907: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2908: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2909: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2910: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2911: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2912: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2913: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2914: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 769' - PASSED ssl_gtest.sh: #2915: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 770' - PASSED ssl_gtest.sh: #2916: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 771' - PASSED ssl_gtest.sh: #2917: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/0 (0, 772)' - PASSED ssl_gtest.sh: #2918: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/1 (1, 772)' - PASSED ssl_gtest.sh: #2919: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2920: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2921: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2922: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2923: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2924: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2925: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2926: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2927: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2928: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2929: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/0 (0, 772)' - PASSED ssl_gtest.sh: #2930: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/1 (1, 772)' - PASSED ssl_gtest.sh: #2931: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/0 (0, 772)' - PASSED ssl_gtest.sh: #2932: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/1 (1, 772)' - PASSED ssl_gtest.sh: #2933: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2934: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2935: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2936: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2937: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2938: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2939: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2940: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2941: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2942: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2943: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2944: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2945: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2946: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2947: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2948: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2949: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2950: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2951: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2952: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2953: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/0 (0, 772)' - PASSED ssl_gtest.sh: #2954: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/1 (0, 771)' - PASSED ssl_gtest.sh: #2955: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/2 (0, 770)' - PASSED ssl_gtest.sh: #2956: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/3 (0, 769)' - PASSED ssl_gtest.sh: #2957: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (0, 772)' - PASSED ssl_gtest.sh: #2958: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (0, 771)' - PASSED ssl_gtest.sh: #2959: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (0, 770)' - PASSED ssl_gtest.sh: #2960: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/3 (0, 769)' - PASSED ssl_gtest.sh: #2961: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/0 (0, 772)' - PASSED ssl_gtest.sh: #2962: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/1 (0, 771)' - PASSED ssl_gtest.sh: #2963: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/2 (0, 770)' - PASSED ssl_gtest.sh: #2964: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/3 (0, 769)' - PASSED ssl_gtest.sh: #2965: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #2966: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #2967: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #2968: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #2969: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/0 (0, 772)' - PASSED ssl_gtest.sh: #2970: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/1 (0, 771)' - PASSED ssl_gtest.sh: #2971: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/2 (0, 770)' - PASSED ssl_gtest.sh: #2972: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/3 (0, 769)' - PASSED ssl_gtest.sh: #2973: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2974: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2975: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2976: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2977: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #2978: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2979: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #2980: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #2981: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/0 (0, 772)' - PASSED ssl_gtest.sh: #2982: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/1 (0, 771)' - PASSED ssl_gtest.sh: #2983: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/2 (0, 770)' - PASSED ssl_gtest.sh: #2984: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/3 (0, 769)' - PASSED ssl_gtest.sh: #2985: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/0 (0, 772)' - PASSED ssl_gtest.sh: #2986: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/1 (0, 771)' - PASSED ssl_gtest.sh: #2987: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/2 (0, 770)' - PASSED ssl_gtest.sh: #2988: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/3 (0, 769)' - PASSED ssl_gtest.sh: #2989: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2990: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2991: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2992: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2993: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #2994: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2995: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (0, 770)' - PASSED ssl_gtest.sh: #2996: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/3 (0, 769)' - PASSED ssl_gtest.sh: #2997: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2998: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2999: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3000: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/0 (1, 772)' - PASSED ssl_gtest.sh: #3001: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/1 (1, 771)' - PASSED ssl_gtest.sh: #3002: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3003: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/0 (1, 772)' - PASSED ssl_gtest.sh: #3004: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/1 (1, 771)' - PASSED ssl_gtest.sh: #3005: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/2 (1, 770)' - PASSED ssl_gtest.sh: #3006: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/0 (1, 772)' - PASSED ssl_gtest.sh: #3007: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/1 (1, 771)' - PASSED ssl_gtest.sh: #3008: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/2 (1, 770)' - PASSED ssl_gtest.sh: #3009: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/0 (1, 772)' - PASSED ssl_gtest.sh: #3010: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/1 (1, 771)' - PASSED ssl_gtest.sh: #3011: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/2 (1, 770)' - PASSED ssl_gtest.sh: #3012: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/0 (1, 772)' - PASSED ssl_gtest.sh: #3013: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/1 (1, 771)' - PASSED ssl_gtest.sh: #3014: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/2 (1, 770)' - PASSED ssl_gtest.sh: #3015: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (1, 772)' - PASSED ssl_gtest.sh: #3016: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (1, 771)' - PASSED ssl_gtest.sh: #3017: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (1, 770)' - PASSED ssl_gtest.sh: #3018: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/0 (1, 772)' - PASSED ssl_gtest.sh: #3019: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/1 (1, 771)' - PASSED ssl_gtest.sh: #3020: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/2 (1, 770)' - PASSED ssl_gtest.sh: #3021: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #3022: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #3023: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #3024: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/0 (1, 772)' - PASSED ssl_gtest.sh: #3025: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/1 (1, 771)' - PASSED ssl_gtest.sh: #3026: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/2 (1, 770)' - PASSED ssl_gtest.sh: #3027: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/0 (1, 772)' - PASSED ssl_gtest.sh: #3028: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/1 (1, 771)' - PASSED ssl_gtest.sh: #3029: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3030: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #3031: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #3032: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #3033: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/0 (1, 772)' - PASSED ssl_gtest.sh: #3034: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/1 (1, 771)' - PASSED ssl_gtest.sh: #3035: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/2 (1, 770)' - PASSED ssl_gtest.sh: #3036: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/0 (1, 772)' - PASSED ssl_gtest.sh: #3037: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/1 (1, 771)' - PASSED ssl_gtest.sh: #3038: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/2 (1, 770)' - PASSED ssl_gtest.sh: #3039: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (1, 772)' - PASSED ssl_gtest.sh: #3040: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (1, 771)' - PASSED ssl_gtest.sh: #3041: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3042: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (1, 772)' - PASSED ssl_gtest.sh: #3043: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (1, 771)' - PASSED ssl_gtest.sh: #3044: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #3045: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 769)' - PASSED ssl_gtest.sh: #3046: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 770)' - PASSED ssl_gtest.sh: #3047: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (0, 771)' - PASSED ssl_gtest.sh: #3048: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 769)' - PASSED ssl_gtest.sh: #3049: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 770)' - PASSED ssl_gtest.sh: #3050: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (0, 771)' - PASSED ssl_gtest.sh: #3051: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #3052: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #3053: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #3054: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 769)' - PASSED ssl_gtest.sh: #3055: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 770)' - PASSED ssl_gtest.sh: #3056: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (0, 771)' - PASSED ssl_gtest.sh: #3057: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 769)' - PASSED ssl_gtest.sh: #3058: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 770)' - PASSED ssl_gtest.sh: #3059: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (0, 771)' - PASSED ssl_gtest.sh: #3060: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 769)' - PASSED ssl_gtest.sh: #3061: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 770)' - PASSED ssl_gtest.sh: #3062: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (0, 771)' - PASSED ssl_gtest.sh: #3063: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 769)' - PASSED ssl_gtest.sh: #3064: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 770)' - PASSED ssl_gtest.sh: #3065: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (0, 771)' - PASSED ssl_gtest.sh: #3066: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #3067: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #3068: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #3069: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #3070: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #3071: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #3072: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #3073: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #3074: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #3075: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #3076: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #3077: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #3078: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #3079: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #3080: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #3081: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #3082: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #3083: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #3084: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 770)' - PASSED ssl_gtest.sh: #3085: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 771)' - PASSED ssl_gtest.sh: #3086: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (1, 770)' - PASSED ssl_gtest.sh: #3087: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/3 (1, 771)' - PASSED ssl_gtest.sh: #3088: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 770)' - PASSED ssl_gtest.sh: #3089: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 771)' - PASSED ssl_gtest.sh: #3090: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (1, 770)' - PASSED ssl_gtest.sh: #3091: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/3 (1, 771)' - PASSED ssl_gtest.sh: #3092: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #3093: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3094: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #3095: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3096: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 770)' - PASSED ssl_gtest.sh: #3097: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 771)' - PASSED ssl_gtest.sh: #3098: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (1, 770)' - PASSED ssl_gtest.sh: #3099: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/3 (1, 771)' - PASSED ssl_gtest.sh: #3100: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3101: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3102: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3103: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3104: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3105: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3106: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3107: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3108: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 770)' - PASSED ssl_gtest.sh: #3109: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 771)' - PASSED ssl_gtest.sh: #3110: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (1, 770)' - PASSED ssl_gtest.sh: #3111: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/3 (1, 771)' - PASSED ssl_gtest.sh: #3112: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #3113: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3114: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #3115: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3116: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3117: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3118: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3119: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3120: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #3121: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3122: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #3123: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3124: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3125: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3126: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3127: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3128: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 770)' - PASSED ssl_gtest.sh: #3129: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #3130: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #3131: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/3 (1, 771)' - PASSED ssl_gtest.sh: #3132: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #3133: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3134: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #3135: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3136: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/0 772' - PASSED ssl_gtest.sh: #3137: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/1 771' - PASSED ssl_gtest.sh: #3138: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/2 770' - PASSED ssl_gtest.sh: #3139: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/0 772' - PASSED ssl_gtest.sh: #3140: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/1 771' - PASSED ssl_gtest.sh: #3141: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/2 770' - PASSED ssl_gtest.sh: #3142: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3143: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3144: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3145: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3146: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #3147: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3148: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/2 (1, 772)' - PASSED ssl_gtest.sh: #3149: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3150: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/0 (0, 772)' - PASSED ssl_gtest.sh: #3151: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3152: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/2 (1, 772)' - PASSED ssl_gtest.sh: #3153: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3154: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/0 (0, 772)' - PASSED ssl_gtest.sh: #3155: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/1 (0, 771)' - PASSED ssl_gtest.sh: #3156: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/2 (1, 772)' - PASSED ssl_gtest.sh: #3157: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/3 (1, 771)' - PASSED ssl_gtest.sh: #3158: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3159: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3160: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3161: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3162: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/0 0' - PASSED ssl_gtest.sh: #3163: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/1 1' - PASSED ssl_gtest.sh: #3164: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/0 0' - PASSED ssl_gtest.sh: #3165: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/1 1' - PASSED ssl_gtest.sh: #3166: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/0 0' - PASSED ssl_gtest.sh: #3167: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/1 1' - PASSED ssl_gtest.sh: #3168: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/0 0' - PASSED ssl_gtest.sh: #3169: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/1 1' - PASSED ssl_gtest.sh: #3170: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/0 0' - PASSED ssl_gtest.sh: #3171: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/1 1' - PASSED ssl_gtest.sh: #3172: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/0 0' - PASSED ssl_gtest.sh: #3173: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/1 1' - PASSED ssl_gtest.sh: #3174: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/0 0' - PASSED ssl_gtest.sh: #3175: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/1 1' - PASSED ssl_gtest.sh: #3176: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/0 0' - PASSED ssl_gtest.sh: #3177: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/1 1' - PASSED ssl_gtest.sh: #3178: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/0 0' - PASSED ssl_gtest.sh: #3179: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/1 1' - PASSED ssl_gtest.sh: #3180: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/0 0' - PASSED ssl_gtest.sh: #3181: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/1 1' - PASSED ssl_gtest.sh: #3182: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (0, 769)' - PASSED ssl_gtest.sh: #3183: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (0, 770)' - PASSED ssl_gtest.sh: #3184: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/2 (0, 771)' - PASSED ssl_gtest.sh: #3185: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (1, 770)' - PASSED ssl_gtest.sh: #3186: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #3187: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3188: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3189: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3190: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3191: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3192: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3193: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3194: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3195: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3196: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3197: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3198: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3199: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3200: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3201: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3202: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3203: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #3204: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/1 (1, 772)' - PASSED ssl_gtest.sh: #3205: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/0 (0, 772)' - PASSED ssl_gtest.sh: #3206: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/1 (1, 772)' - PASSED ssl_gtest.sh: #3207: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/0 (0, 772)' - PASSED ssl_gtest.sh: #3208: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/1 (1, 772)' - PASSED ssl_gtest.sh: #3209: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 (0, 772)' - PASSED ssl_gtest.sh: #3210: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 (1, 772)' - PASSED ssl_gtest.sh: #3211: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3212: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3213: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3214: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3215: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3216: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3217: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/0 772' - PASSED ssl_gtest.sh: #3218: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/1 771' - PASSED ssl_gtest.sh: #3219: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/2 770' - PASSED ssl_gtest.sh: #3220: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/0 772' - PASSED ssl_gtest.sh: #3221: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/1 771' - PASSED ssl_gtest.sh: #3222: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/2 770' - PASSED ssl_gtest.sh: #3223: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3224: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3225: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3226: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3227: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3228: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3229: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3230: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3231: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3232: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3233: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3234: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3235: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3236: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3237: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3238: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3239: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3240: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3241: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3242: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3243: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3244: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3245: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3246: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3247: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3248: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3249: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3250: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3251: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3252: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3253: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3254: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3255: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3256: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3257: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3258: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3259: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3260: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3261: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3262: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3263: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3264: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3265: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3266: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3267: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3268: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3269: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3270: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3271: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3272: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3273: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3274: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3275: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3276: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3277: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3278: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3279: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3280: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3281: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3282: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3283: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3284: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3285: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3286: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3287: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3288: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3289: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3290: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3291: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3292: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3293: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3294: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3295: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3296: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3297: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3298: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3299: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3300: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3301: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3302: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3303: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3304: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3305: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3306: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3307: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3308: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3309: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3310: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3311: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3312: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3313: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3314: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3315: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3316: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3317: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3318: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3319: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3320: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3321: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3322: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3323: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3324: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3325: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3326: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3327: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3328: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3329: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3330: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3331: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3332: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3333: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3334: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3335: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3336: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3337: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3338: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3339: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3340: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3341: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3342: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3343: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3344: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3345: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3346: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3347: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3348: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3349: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3350: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3351: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3352: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3353: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3354: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3355: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3356: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3357: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3358: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3359: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3360: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3361: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3362: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3363: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3364: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3365: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3366: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3367: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3368: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3369: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3370: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3371: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3372: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3373: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3374: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3375: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3376: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3377: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3378: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3379: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3380: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3381: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3382: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3383: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3384: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3385: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3386: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3387: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3388: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3389: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3390: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3391: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3392: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3393: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3394: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3395: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3396: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3397: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3398: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3399: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3400: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3401: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3402: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3403: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3404: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3405: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3406: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3407: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3408: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3409: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3410: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3411: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3412: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3413: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3414: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3415: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3416: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3417: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3418: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3419: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3420: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3421: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3422: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3423: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3424: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3425: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3426: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3427: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3428: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3429: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3430: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3431: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3432: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3433: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/0 (0, 772)' - PASSED ssl_gtest.sh: #3434: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/1 (0, 771)' - PASSED ssl_gtest.sh: #3435: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/2 (0, 770)' - PASSED ssl_gtest.sh: #3436: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/3 (0, 769)' - PASSED ssl_gtest.sh: #3437: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #3438: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #3439: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #3440: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #3441: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/0 (1, 772)' - PASSED ssl_gtest.sh: #3442: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/1 (1, 771)' - PASSED ssl_gtest.sh: #3443: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/2 (1, 770)' - PASSED ssl_gtest.sh: #3444: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #3445: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #3446: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #3447: 'GenericDatagram/TlsConnectTls13ResumptionToken: ConnectResumeGetInfoZeroRtt/0 0' - PASSED ssl_gtest.sh: #3448: 'GenericDatagram/TlsConnectTls13ResumptionToken: ConnectResumeGetInfoZeroRtt/1 1' - PASSED ssl_gtest.sh: #3449: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #3450: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #3451: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #3452: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #3453: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #3454: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #3455: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #3456: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #3457: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #3458: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #3459: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #3460: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #3461: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #3462: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #3463: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #3464: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #3465: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #3466: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #3467: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #3468: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #3469: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #3470: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #3471: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #3472: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #3473: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #3474: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #3475: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #3476: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #3477: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #3478: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #3479: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #3480: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #3481: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #3482: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #3483: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #3484: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #3485: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #3486: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #3487: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #3488: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #3489: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #3490: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #3491: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #3492: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #3493: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3494: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3495: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3496: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3497: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3498: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3499: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3500: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3501: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3502: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3503: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3504: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3505: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3506: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3507: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3508: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3509: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3510: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3511: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3512: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3513: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3514: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3515: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3516: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3517: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3518: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3519: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3520: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3521: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3522: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3523: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3524: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3525: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3526: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3527: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3528: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3529: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3530: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3531: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3532: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3533: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3534: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3535: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3536: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3537: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3538: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3539: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3540: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3541: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 (0, 769)' - PASSED ssl_gtest.sh: #3542: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3543: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 (0, 769)' - PASSED ssl_gtest.sh: #3544: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3545: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3546: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3547: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3548: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3549: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3550: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3551: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3552: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3553: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3554: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3555: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3556: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3557: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3558: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3559: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3560: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3561: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 (0, 770)' - PASSED ssl_gtest.sh: #3562: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 (0, 771)' - PASSED ssl_gtest.sh: #3563: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 (1, 770)' - PASSED ssl_gtest.sh: #3564: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 (1, 771)' - PASSED ssl_gtest.sh: #3565: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3566: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3567: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3568: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3569: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 (0, 770)' - PASSED ssl_gtest.sh: #3570: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 (0, 771)' - PASSED ssl_gtest.sh: #3571: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 (1, 770)' - PASSED ssl_gtest.sh: #3572: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 (1, 771)' - PASSED ssl_gtest.sh: #3573: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3574: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3575: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3576: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3577: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/0 0' - PASSED ssl_gtest.sh: #3578: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/1 1' - PASSED ssl_gtest.sh: #3579: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/0 0' - PASSED ssl_gtest.sh: #3580: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/1 1' - PASSED ssl_gtest.sh: #3581: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3582: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3583: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/0 0' - PASSED ssl_gtest.sh: #3584: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/1 1' - PASSED ssl_gtest.sh: #3585: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3586: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3587: 'VersionsStream10Pre13/SSLv2ClientHelloTest: Connect/0 769' - PASSED ssl_gtest.sh: #3588: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 769' - PASSED ssl_gtest.sh: #3589: 'VersionsStream10Pre13/SSLv2ClientHelloTest: NegotiateECSuite/0 769' - PASSED ssl_gtest.sh: #3590: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddPadding/0 769' - PASSED ssl_gtest.sh: #3591: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SendSecurityEscape/0 769' - PASSED ssl_gtest.sh: #3592: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding/0 769' - PASSED ssl_gtest.sh: #3593: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 769' - PASSED ssl_gtest.sh: #3594: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SmallClientRandom/0 769' - PASSED ssl_gtest.sh: #3595: 'VersionsStream10Pre13/SSLv2ClientHelloTest: MaxClientRandom/0 769' - PASSED ssl_gtest.sh: #3596: 'VersionsStream10Pre13/SSLv2ClientHelloTest: BigClientRandom/0 769' - PASSED ssl_gtest.sh: #3597: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 769' - PASSED ssl_gtest.sh: #3598: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 769' - PASSED ssl_gtest.sh: #3599: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/0 770' - PASSED ssl_gtest.sh: #3600: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/1 771' - PASSED ssl_gtest.sh: #3601: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 770' - PASSED ssl_gtest.sh: #3602: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/1 771' - PASSED ssl_gtest.sh: #3603: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/0 770' - PASSED ssl_gtest.sh: #3604: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/1 771' - PASSED ssl_gtest.sh: #3605: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/0 770' - PASSED ssl_gtest.sh: #3606: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/1 771' - PASSED ssl_gtest.sh: #3607: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/0 770' - PASSED ssl_gtest.sh: #3608: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/1 771' - PASSED ssl_gtest.sh: #3609: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/0 770' - PASSED ssl_gtest.sh: #3610: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/1 771' - PASSED ssl_gtest.sh: #3611: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 770' - PASSED ssl_gtest.sh: #3612: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/1 771' - PASSED ssl_gtest.sh: #3613: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/0 770' - PASSED ssl_gtest.sh: #3614: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/1 771' - PASSED ssl_gtest.sh: #3615: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/0 770' - PASSED ssl_gtest.sh: #3616: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/1 771' - PASSED ssl_gtest.sh: #3617: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/0 770' - PASSED ssl_gtest.sh: #3618: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/1 771' - PASSED ssl_gtest.sh: #3619: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 770' - PASSED ssl_gtest.sh: #3620: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/1 771' - PASSED ssl_gtest.sh: #3621: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 770' - PASSED ssl_gtest.sh: #3622: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/1 771' - PASSED ssl_gtest.sh: #3623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/0 (0, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #3624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1 (0, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #3625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2 (0, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #3626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3 (0, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #3627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4 (0, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #3628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/5 (0, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #3629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/6 (0, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #3630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/7 (0, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #3631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/8 (0, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #3632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/9 (0, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #3633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/10 (0, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #3634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/11 (0, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #3635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/12 (0, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #3636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/13 (0, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #3637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/14 (0, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #3638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/15 (0, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #3639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/16 (0, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #3640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/17 (0, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #3641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/18 (0, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #3642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/19 (0, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #3643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/20 (0, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #3644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/21 (0, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #3645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/22 (0, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #3646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/23 (0, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #3647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/24 (0, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #3648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/25 (0, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #3649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/26 (0, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #3650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/27 (0, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #3651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/28 (0, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #3652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/29 (0, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #3653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/30 (0, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #3654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/31 (0, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #3655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/32 (0, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #3656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/33 (0, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #3657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/34 (0, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #3658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/35 (0, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #3659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/36 (0, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #3660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/37 (0, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #3661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/38 (0, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #3662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/39 (0, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #3663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/40 (0, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #3664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/41 (0, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #3665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/42 (0, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #3666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/43 (0, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #3667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/44 (0, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #3668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/45 (0, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #3669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/46 (0, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #3670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/47 (0, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #3671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/48 (0, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #3672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/49 (0, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #3673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/50 (0, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #3674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/51 (0, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #3675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/52 (0, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #3676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/53 (0, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #3677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/54 (0, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #3678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/55 (0, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #3679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/56 (0, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #3680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/57 (0, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #3681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/58 (0, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #3682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/59 (0, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #3683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/60 (0, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #3684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/61 (0, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #3685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/62 (0, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #3686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/63 (0, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #3687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/64 (0, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #3688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/65 (0, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #3689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/66 (0, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #3690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/67 (0, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #3691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/68 (0, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #3692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/69 (0, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #3693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/70 (0, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #3694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/71 (0, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #3695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/72 (0, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #3696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/73 (0, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #3697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/74 (0, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #3698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/75 (0, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #3699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/76 (0, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #3700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/77 (0, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #3701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/78 (0, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #3702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/79 (0, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #3703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/80 (0, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #3704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/81 (0, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #3705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/82 (0, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #3706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/83 (0, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #3707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/84 (0, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #3708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/85 (0, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #3709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/86 (0, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #3710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/87 (0, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #3711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/88 (0, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #3712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/89 (0, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #3713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/90 (0, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #3714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/91 (0, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #3715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/92 (0, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #3716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/93 (0, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #3717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/94 (0, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #3718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/95 (0, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #3719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/96 (0, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #3720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/97 (0, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #3721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/98 (0, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #3722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/99 (0, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #3723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/100 (0, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #3724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/101 (0, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #3725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/102 (0, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #3726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/103 (0, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #3727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/104 (0, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #3728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/105 (0, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #3729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/106 (0, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #3730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/107 (0, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #3731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/108 (0, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #3732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/109 (0, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #3733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/110 (0, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #3734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/111 (0, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #3735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/112 (0, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #3736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/113 (0, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #3737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/114 (0, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #3738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/115 (0, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #3739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/116 (0, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #3740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/117 (0, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #3741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/118 (0, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #3742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/119 (0, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #3743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/120 (0, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #3744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/121 (0, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #3745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/122 (0, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #3746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/123 (0, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #3747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/124 (0, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #3748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/125 (0, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #3749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/126 (0, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #3750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/127 (0, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #3751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/128 (0, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #3752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/129 (0, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #3753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/130 (0, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #3754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/131 (0, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #3755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/132 (0, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #3756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/133 (0, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #3757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/134 (0, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #3758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/135 (0, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #3759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/136 (0, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #3760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/137 (0, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #3761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/138 (0, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #3762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/139 (0, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #3763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/140 (0, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #3764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/141 (0, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #3765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/142 (0, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #3766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/143 (0, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #3767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/144 (0, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #3768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/145 (0, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #3769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/146 (0, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #3770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/147 (0, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #3771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/148 (0, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #3772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/149 (0, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #3773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/150 (0, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #3774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/151 (0, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #3775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/152 (0, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #3776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/153 (0, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #3777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/154 (0, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #3778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/155 (0, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #3779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/156 (0, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #3780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/157 (0, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #3781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/158 (0, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #3782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/159 (0, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #3783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/160 (0, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #3784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/161 (0, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #3785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/162 (0, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #3786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/163 (0, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #3787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/164 (0, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #3788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/165 (0, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #3789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/166 (0, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #3790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/167 (0, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #3791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/168 (0, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #3792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/169 (0, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #3793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/170 (0, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #3794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/171 (0, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #3795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/172 (0, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #3796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/173 (0, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #3797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/174 (0, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #3798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/175 (0, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #3799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/176 (0, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #3800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/177 (0, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #3801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/178 (0, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #3802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/179 (0, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #3803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/180 (0, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #3804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/181 (0, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #3805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/182 (0, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #3806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/183 (0, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #3807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/184 (0, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #3808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/185 (0, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #3809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/186 (0, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #3810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/187 (0, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #3811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/188 (0, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #3812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/189 (0, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #3813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/190 (0, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #3814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/191 (0, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #3815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/192 (0, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #3816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/193 (0, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #3817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/194 (0, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #3818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/195 (0, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #3819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/196 (0, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #3820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/197 (0, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #3821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/198 (0, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #3822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/199 (0, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #3823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/200 (0, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #3824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/201 (0, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #3825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/202 (0, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #3826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/203 (0, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #3827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/204 (0, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #3828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/205 (0, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #3829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/206 (0, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #3830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/207 (0, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #3831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/208 (0, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #3832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/209 (0, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #3833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/210 (0, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #3834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/211 (0, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #3835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/212 (0, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #3836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/213 (0, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #3837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/214 (0, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #3838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/215 (0, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #3839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/216 (0, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #3840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/217 (0, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #3841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/218 (0, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #3842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/219 (0, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #3843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/220 (0, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #3844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/221 (0, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #3845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/222 (0, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #3846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/223 (0, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #3847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/224 (0, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #3848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/225 (0, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #3849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/226 (0, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #3850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/227 (0, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #3851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/228 (0, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #3852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/229 (0, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #3853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/230 (0, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #3854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/231 (0, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #3855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/232 (0, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #3856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/233 (0, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #3857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/234 (0, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #3858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/235 (0, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #3859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/236 (0, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #3860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/237 (0, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #3861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/238 (0, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #3862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/239 (0, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #3863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/240 (0, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #3864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/241 (0, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #3865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/242 (0, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #3866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/243 (0, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #3867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/244 (0, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #3868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/245 (0, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #3869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/246 (0, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #3870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/247 (0, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #3871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/248 (0, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #3872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/249 (0, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #3873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/250 (0, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #3874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/251 (0, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #3875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/252 (0, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #3876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/253 (0, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #3877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/254 (0, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #3878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/255 (0, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #3879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/256 (0, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #3880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/257 (0, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #3881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/258 (0, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #3882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/259 (0, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #3883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/260 (0, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #3884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/261 (0, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #3885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/262 (0, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #3886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/263 (0, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #3887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/264 (0, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #3888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/265 (0, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #3889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/266 (0, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #3890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/267 (0, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #3891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/268 (0, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #3892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/269 (0, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #3893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/270 (0, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #3894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/271 (0, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #3895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/272 (0, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #3896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/273 (0, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #3897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/274 (0, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #3898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/275 (0, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #3899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/276 (0, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #3900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/277 (0, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #3901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/278 (0, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #3902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/279 (0, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #3903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/280 (0, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #3904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/281 (0, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #3905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/282 (0, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #3906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/283 (0, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #3907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/284 (0, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #3908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/285 (0, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #3909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/286 (0, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #3910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/287 (0, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #3911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/288 (0, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #3912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/289 (0, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #3913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/290 (0, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #3914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/291 (0, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #3915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/292 (0, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #3916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/293 (0, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #3917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/294 (0, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #3918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/295 (0, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #3919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/296 (0, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #3920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/297 (0, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #3921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/298 (0, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #3922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/299 (0, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #3923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/300 (0, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #3924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/301 (0, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #3925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/302 (0, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #3926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/303 (0, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #3927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/304 (0, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #3928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/305 (0, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #3929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/306 (0, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #3930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/307 (0, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #3931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/308 (0, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #3932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/309 (0, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #3933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/310 (0, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #3934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/311 (0, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #3935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/312 (0, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #3936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/313 (0, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #3937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/314 (0, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #3938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/315 (0, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #3939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/316 (0, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #3940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/317 (0, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #3941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/318 (0, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #3942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/319 (0, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #3943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/320 (0, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #3944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/321 (0, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #3945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/322 (0, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #3946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/323 (0, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #3947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/324 (0, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #3948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/325 (0, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #3949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/326 (0, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #3950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/327 (0, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #3951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/328 (0, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #3952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/329 (0, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #3953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/330 (0, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #3954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/331 (0, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #3955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/332 (0, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #3956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/333 (0, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #3957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/334 (0, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #3958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/335 (0, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #3959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/336 (0, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #3960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/337 (0, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #3961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/338 (0, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #3962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/339 (0, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #3963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/340 (0, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #3964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/341 (0, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #3965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/342 (0, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #3966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/343 (0, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #3967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/344 (0, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #3968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/345 (0, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #3969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/346 (0, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #3970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/347 (0, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #3971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/348 (0, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #3972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/349 (0, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #3973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/350 (0, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #3974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/351 (0, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #3975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/352 (0, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #3976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/353 (0, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #3977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/354 (0, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #3978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/355 (0, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #3979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/356 (0, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #3980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/357 (0, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #3981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/358 (0, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #3982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/359 (0, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #3983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/360 (0, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #3984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/361 (0, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #3985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/362 (0, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #3986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/363 (0, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #3987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/364 (0, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #3988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/365 (0, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #3989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/366 (0, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #3990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/367 (0, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #3991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/368 (0, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #3992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/369 (0, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #3993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/370 (0, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #3994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/371 (0, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #3995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/372 (0, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #3996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/373 (0, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #3997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/374 (0, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #3998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/375 (0, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #3999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/376 (0, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #4000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/377 (0, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #4001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/378 (0, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #4002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/379 (0, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #4003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/380 (0, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #4004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/381 (0, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #4005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/382 (0, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #4006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/383 (0, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #4007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/384 (0, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #4008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/385 (0, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #4009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/386 (0, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #4010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/387 (0, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #4011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/388 (0, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #4012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/389 (0, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #4013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/390 (0, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #4014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/391 (0, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #4015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/392 (0, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #4016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/393 (0, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #4017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/394 (0, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #4018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/395 (0, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #4019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/396 (0, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #4020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/397 (0, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #4021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/398 (0, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #4022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/399 (0, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #4023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/400 (0, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #4024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/401 (0, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #4025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/402 (0, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #4026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/403 (0, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #4027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/404 (0, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #4028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/405 (0, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #4029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/406 (0, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #4030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/407 (0, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #4031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/408 (0, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #4032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/409 (0, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #4033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/410 (0, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #4034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/411 (0, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #4035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/412 (0, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #4036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/413 (0, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #4037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/414 (0, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #4038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/415 (0, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #4039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/416 (0, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #4040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/417 (0, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #4041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/418 (0, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #4042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/419 (0, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #4043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/420 (0, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #4044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/421 (0, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #4045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/422 (0, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #4046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/423 (0, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #4047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/424 (0, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #4048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/425 (0, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #4049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/426 (0, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #4050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/427 (0, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #4051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/428 (0, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #4052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/429 (0, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #4053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/430 (0, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #4054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/431 (0, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #4055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/432 (0, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #4056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/433 (0, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #4057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/434 (0, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #4058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/435 (0, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #4059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/436 (0, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #4060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/437 (0, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #4061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/438 (0, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #4062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/439 (0, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #4063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/440 (0, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #4064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/441 (0, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #4065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/442 (0, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #4066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/443 (0, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #4067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/444 (0, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #4068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/445 (0, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #4069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/446 (0, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #4070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/447 (0, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #4071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/448 (0, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #4072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/449 (0, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #4073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/450 (0, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #4074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/451 (0, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #4075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/452 (0, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #4076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/453 (0, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #4077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/454 (0, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #4078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/455 (0, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #4079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/456 (0, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #4080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/457 (0, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #4081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/458 (0, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #4082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/459 (0, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #4083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/460 (0, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #4084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/461 (0, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #4085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/462 (0, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #4086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/463 (0, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #4087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/464 (0, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #4088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/465 (0, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #4089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/466 (0, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #4090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/467 (0, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #4091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/468 (0, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #4092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/469 (0, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #4093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/470 (0, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #4094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/471 (0, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #4095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/472 (0, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #4096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/473 (0, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #4097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/474 (0, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #4098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/475 (0, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #4099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/476 (0, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #4100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/477 (0, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #4101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/478 (0, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #4102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/479 (0, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #4103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/480 (0, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #4104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/481 (0, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #4105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/482 (0, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #4106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/483 (0, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #4107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/484 (0, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #4108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/485 (0, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #4109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/486 (0, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #4110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/487 (0, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #4111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/488 (0, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #4112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/489 (0, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #4113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/490 (0, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #4114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/491 (0, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #4115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/492 (0, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #4116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/493 (0, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #4117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/494 (0, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #4118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/495 (0, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #4119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/496 (0, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #4120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/497 (0, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #4121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/498 (0, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #4122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/499 (0, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #4123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/500 (0, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #4124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/501 (0, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #4125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/502 (0, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #4126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/503 (0, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #4127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/504 (0, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #4128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/505 (0, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #4129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/506 (0, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #4130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/507 (0, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #4131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/508 (0, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #4132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/509 (0, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #4133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/510 (0, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #4134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/511 (0, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #4135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/512 (0, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #4136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/513 (0, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #4137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/514 (0, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #4138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/515 (0, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #4139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/516 (0, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #4140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/517 (0, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #4141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/518 (0, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #4142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/519 (0, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #4143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/520 (0, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #4144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/521 (0, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #4145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/522 (0, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #4146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/523 (0, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #4147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/524 (0, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #4148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/525 (0, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #4149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/526 (0, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #4150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/527 (0, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #4151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/528 (0, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #4152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/529 (0, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #4153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/530 (0, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #4154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/531 (0, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #4155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/532 (0, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #4156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/533 (0, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #4157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/534 (0, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #4158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/535 (0, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #4159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/536 (0, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #4160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/537 (0, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #4161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/538 (0, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #4162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/539 (0, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #4163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/540 (0, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #4164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/541 (0, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #4165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/542 (0, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #4166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/543 (0, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #4167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/544 (0, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #4168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/545 (0, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #4169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/546 (0, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #4170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/547 (0, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #4171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/548 (0, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #4172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/549 (0, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #4173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/550 (0, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #4174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/551 (0, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #4175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/552 (0, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #4176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/553 (0, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #4177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/554 (0, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #4178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/555 (0, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #4179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/556 (0, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #4180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/557 (0, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #4181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/558 (0, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #4182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/559 (0, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #4183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/560 (0, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #4184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/561 (0, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #4185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/562 (0, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #4186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/563 (0, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #4187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/564 (0, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #4188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/565 (0, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #4189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/566 (0, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #4190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/567 (0, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #4191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/568 (0, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #4192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/569 (0, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #4193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/570 (0, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #4194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/571 (0, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #4195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/572 (0, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #4196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/573 (0, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #4197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/574 (0, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #4198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/575 (0, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #4199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/576 (0, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #4200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/577 (0, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #4201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/578 (0, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #4202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/579 (0, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #4203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/580 (0, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #4204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/581 (0, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #4205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/582 (0, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #4206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/583 (0, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #4207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/584 (0, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #4208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/585 (0, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #4209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/586 (0, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #4210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/587 (0, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #4211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/588 (0, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #4212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/589 (0, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #4213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/590 (0, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #4214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/591 (0, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #4215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/592 (0, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #4216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/593 (0, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #4217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/594 (0, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #4218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/595 (0, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #4219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/596 (0, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #4220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/597 (0, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #4221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/598 (0, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #4222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/599 (0, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #4223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/600 (0, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #4224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/601 (0, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #4225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/602 (0, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #4226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/603 (0, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #4227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/604 (0, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #4228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/605 (0, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #4229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/606 (0, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #4230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/607 (0, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #4231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/608 (0, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #4232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/609 (0, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #4233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/610 (0, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #4234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/611 (0, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #4235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/612 (0, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #4236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/613 (0, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #4237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/614 (0, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #4238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/615 (0, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #4239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/616 (0, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #4240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/617 (0, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #4241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/618 (0, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #4242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/619 (0, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #4243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/620 (0, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #4244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/621 (0, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #4245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/622 (0, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #4246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/623 (0, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #4247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/624 (0, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #4248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/625 (0, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #4249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/626 (0, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #4250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/627 (0, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #4251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/628 (0, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #4252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/629 (0, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #4253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/630 (0, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #4254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/631 (0, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #4255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/632 (0, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #4256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/633 (0, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #4257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/634 (0, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #4258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/635 (0, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #4259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/636 (0, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #4260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/637 (0, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #4261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/638 (0, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #4262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/639 (0, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #4263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/640 (0, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #4264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/641 (0, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #4265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/642 (0, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #4266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/643 (0, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #4267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/644 (0, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #4268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/645 (0, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #4269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/646 (0, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #4270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/647 (0, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #4271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/648 (0, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #4272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/649 (0, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #4273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/650 (0, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #4274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/651 (0, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #4275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/652 (0, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #4276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/653 (0, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #4277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/654 (0, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #4278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/655 (0, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #4279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/656 (0, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #4280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/657 (0, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #4281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/658 (0, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #4282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/659 (0, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #4283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/660 (0, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #4284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/661 (0, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #4285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/662 (0, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #4286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/663 (0, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #4287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/664 (0, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #4288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/665 (0, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #4289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/666 (0, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #4290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/667 (0, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #4291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/668 (0, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #4292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/669 (0, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #4293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/670 (0, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #4294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/671 (0, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #4295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/672 (0, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #4296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/673 (0, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #4297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/674 (0, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #4298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/675 (0, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #4299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/676 (0, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #4300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/677 (0, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #4301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/678 (0, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #4302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/679 (0, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #4303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/680 (0, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #4304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/681 (0, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #4305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/682 (0, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #4306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/683 (0, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #4307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/684 (0, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #4308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/685 (0, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #4309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/686 (0, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #4310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/687 (0, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #4311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/688 (0, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #4312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/689 (0, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #4313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/690 (0, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #4314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/691 (0, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #4315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/692 (0, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #4316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/693 (0, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #4317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/694 (0, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #4318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/695 (0, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #4319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/696 (0, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #4320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/697 (0, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #4321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/698 (0, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #4322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/699 (0, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #4323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/700 (0, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #4324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/701 (0, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #4325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/702 (0, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #4326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/703 (0, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #4327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/704 (0, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #4328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/705 (0, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #4329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/706 (0, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #4330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/707 (0, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #4331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/708 (0, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #4332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/709 (0, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #4333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/710 (0, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #4334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/711 (0, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #4335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/712 (0, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #4336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/713 (0, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #4337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/714 (0, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #4338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/715 (0, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #4339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/716 (0, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #4340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/717 (0, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #4341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/718 (0, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #4342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/719 (0, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #4343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/720 (0, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #4344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/721 (0, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #4345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/722 (0, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #4346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/723 (0, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #4347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/724 (0, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #4348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/725 (0, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #4349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/726 (0, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #4350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/727 (0, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #4351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/728 (0, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #4352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/729 (0, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #4353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/730 (0, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #4354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/731 (0, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #4355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/732 (0, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #4356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/733 (0, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #4357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/734 (0, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #4358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/735 (0, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #4359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/736 (0, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #4360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/737 (0, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #4361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/738 (0, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #4362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/739 (0, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #4363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/740 (0, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #4364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/741 (0, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #4365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/742 (0, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #4366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/743 (0, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #4367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/744 (0, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #4368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/745 (0, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #4369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/746 (0, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #4370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/747 (0, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #4371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/748 (0, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #4372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/749 (0, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #4373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/750 (0, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #4374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/751 (0, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #4375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/752 (0, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #4376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/753 (0, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #4377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/754 (0, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #4378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/755 (0, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #4379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/756 (0, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #4380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/757 (0, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #4381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/758 (0, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #4382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/759 (0, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #4383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/760 (0, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #4384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/761 (0, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #4385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/762 (0, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #4386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/763 (0, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #4387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/764 (0, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #4388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/765 (0, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #4389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/766 (0, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #4390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/767 (0, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #4391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/768 (0, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #4392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/769 (0, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #4393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/770 (0, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #4394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/771 (0, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #4395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/772 (0, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #4396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/773 (0, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #4397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/774 (0, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #4398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/775 (0, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #4399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/776 (0, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #4400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/777 (0, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #4401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/778 (0, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #4402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/779 (0, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #4403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/780 (0, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #4404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/781 (0, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #4405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/782 (0, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #4406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/783 (0, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #4407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/784 (0, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #4408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/785 (0, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #4409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/786 (0, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #4410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/787 (0, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #4411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/788 (0, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #4412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/789 (0, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #4413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/790 (0, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #4414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/791 (0, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #4415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/792 (0, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #4416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/793 (0, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #4417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/794 (0, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #4418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/795 (0, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #4419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/796 (0, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #4420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/797 (0, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #4421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/798 (0, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #4422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/799 (0, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #4423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/800 (0, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #4424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/801 (0, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #4425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/802 (0, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #4426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/803 (0, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #4427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/804 (0, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #4428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/805 (0, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #4429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/806 (0, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #4430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/807 (0, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #4431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/808 (0, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #4432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/809 (0, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #4433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/810 (0, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #4434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/811 (0, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #4435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/812 (0, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #4436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/813 (0, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #4437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/814 (0, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #4438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/815 (0, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #4439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/816 (0, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #4440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/817 (0, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #4441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/818 (0, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #4442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/819 (0, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #4443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/820 (0, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #4444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/821 (0, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #4445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/822 (0, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #4446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/823 (0, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #4447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/824 (0, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #4448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/825 (0, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #4449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/826 (0, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #4450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/827 (0, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #4451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/828 (0, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #4452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/829 (0, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #4453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/830 (0, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #4454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/831 (0, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #4455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/832 (0, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #4456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/833 (0, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #4457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/834 (0, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #4458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/835 (0, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #4459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/836 (0, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #4460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/837 (0, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #4461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/838 (0, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #4462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/839 (0, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #4463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/840 (0, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #4464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/841 (0, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #4465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/842 (0, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #4466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/843 (0, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #4467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/844 (0, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #4468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/845 (0, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #4469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/846 (0, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #4470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/847 (0, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #4471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/848 (0, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #4472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/849 (0, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #4473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/850 (0, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #4474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/851 (0, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #4475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/852 (0, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #4476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/853 (0, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #4477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/854 (0, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #4478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/855 (0, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #4479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/856 (0, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #4480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/857 (0, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #4481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/858 (0, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #4482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/859 (0, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #4483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/860 (0, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #4484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/861 (0, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #4485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/862 (0, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #4486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/863 (0, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #4487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/864 (0, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #4488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/865 (0, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #4489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/866 (0, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #4490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/867 (0, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #4491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/868 (0, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #4492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/869 (0, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #4493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/870 (0, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #4494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/871 (0, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #4495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/872 (0, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #4496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/873 (0, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #4497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/874 (0, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #4498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/875 (0, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #4499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/876 (0, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #4500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/877 (0, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #4501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/878 (0, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #4502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/879 (0, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #4503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/880 (0, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #4504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/881 (0, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #4505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/882 (0, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #4506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/883 (0, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #4507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/884 (0, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #4508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/885 (0, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #4509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/886 (0, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #4510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/887 (0, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #4511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/888 (0, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #4512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/889 (0, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #4513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/890 (0, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #4514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/891 (0, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #4515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/892 (0, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #4516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/893 (0, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #4517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/894 (0, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #4518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/895 (0, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #4519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/896 (0, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #4520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/897 (0, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #4521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/898 (0, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #4522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/899 (0, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #4523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/900 (0, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #4524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/901 (0, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #4525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/902 (0, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #4526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/903 (0, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #4527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/904 (0, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #4528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/905 (0, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #4529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/906 (0, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #4530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/907 (0, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #4531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/908 (0, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #4532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/909 (0, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #4533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/910 (0, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #4534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/911 (0, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #4535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/912 (0, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #4536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/913 (0, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #4537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/914 (0, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #4538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/915 (0, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #4539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/916 (0, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #4540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/917 (0, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #4541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/918 (0, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #4542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/919 (0, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #4543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/920 (0, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #4544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/921 (0, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #4545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/922 (0, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #4546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/923 (0, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #4547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/924 (0, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #4548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/925 (0, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #4549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/926 (0, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #4550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/927 (0, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #4551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/928 (0, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #4552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/929 (0, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #4553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/930 (0, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #4554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/931 (0, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #4555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/932 (0, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #4556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/933 (0, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #4557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/934 (0, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #4558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/935 (0, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #4559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/936 (0, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #4560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/937 (0, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #4561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/938 (0, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #4562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/939 (0, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #4563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/940 (0, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #4564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/941 (0, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #4565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/942 (0, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #4566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/943 (0, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #4567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/944 (0, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #4568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/945 (0, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #4569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/946 (0, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #4570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/947 (0, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #4571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/948 (0, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #4572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/949 (0, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #4573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/950 (0, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #4574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/951 (0, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #4575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/952 (0, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #4576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/953 (0, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #4577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/954 (0, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #4578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/955 (0, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #4579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/956 (0, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #4580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/957 (0, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #4581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/958 (0, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #4582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/959 (0, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #4583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/960 (0, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #4584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/961 (0, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #4585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/962 (0, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #4586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/963 (0, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #4587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/964 (0, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #4588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/965 (0, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #4589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/966 (0, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #4590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/967 (0, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #4591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/968 (0, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #4592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/969 (0, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #4593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/970 (0, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #4594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/971 (0, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #4595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/972 (0, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #4596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/973 (0, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #4597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/974 (0, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #4598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/975 (0, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #4599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/976 (0, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #4600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/977 (0, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #4601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/978 (0, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #4602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/979 (0, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #4603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/980 (0, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #4604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/981 (0, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #4605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/982 (0, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #4606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/983 (0, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #4607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/984 (0, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #4608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/985 (0, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #4609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/986 (0, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #4610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/987 (0, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #4611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/988 (0, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #4612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/989 (0, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #4613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/990 (0, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #4614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/991 (0, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #4615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/992 (0, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #4616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/993 (0, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #4617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/994 (0, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #4618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/995 (0, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #4619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/996 (0, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #4620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/997 (0, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #4621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/998 (0, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #4622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/999 (0, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #4623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1000 (0, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #4624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1001 (0, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #4625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1002 (0, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #4626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1003 (0, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #4627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1004 (0, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #4628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1005 (0, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #4629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1006 (0, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #4630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1007 (0, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #4631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1008 (0, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #4632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1009 (0, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #4633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1010 (0, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #4634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1011 (0, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #4635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1012 (0, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #4636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1013 (0, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #4637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1014 (0, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #4638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1015 (0, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #4639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1016 (0, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #4640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1017 (0, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #4641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1018 (0, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #4642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1019 (0, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #4643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1020 (0, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #4644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1021 (0, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #4645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1022 (0, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #4646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1023 (0, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #4647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1024 (0, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #4648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1025 (0, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #4649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1026 (0, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #4650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1027 (0, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #4651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1028 (0, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #4652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1029 (0, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #4653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1030 (0, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #4654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1031 (0, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #4655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1032 (0, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #4656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1033 (0, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #4657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1034 (0, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #4658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1035 (0, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #4659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1036 (0, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #4660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1037 (0, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #4661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1038 (0, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #4662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1039 (0, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #4663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1040 (0, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #4664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1041 (0, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #4665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1042 (0, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #4666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1043 (0, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #4667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1044 (0, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #4668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1045 (0, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #4669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1046 (0, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #4670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1047 (0, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #4671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1048 (0, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #4672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1049 (0, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #4673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1050 (0, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #4674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1051 (0, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #4675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1052 (0, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #4676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1053 (0, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #4677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1054 (0, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #4678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1055 (0, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #4679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1056 (0, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #4680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1057 (0, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #4681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1058 (0, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #4682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1059 (0, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #4683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1060 (0, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #4684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1061 (0, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #4685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1062 (0, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #4686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1063 (0, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #4687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1064 (0, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #4688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1065 (0, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #4689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1066 (0, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #4690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1067 (0, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #4691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1068 (0, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #4692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1069 (0, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #4693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1070 (0, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #4694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1071 (0, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #4695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1072 (0, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #4696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1073 (0, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #4697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1074 (0, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #4698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1075 (0, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #4699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1076 (0, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #4700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1077 (0, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #4701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1078 (0, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #4702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1079 (0, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #4703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1080 (0, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #4704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1081 (0, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #4705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1082 (0, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #4706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1083 (0, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #4707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1084 (0, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #4708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1085 (0, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #4709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1086 (0, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #4710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1087 (0, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #4711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1088 (0, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #4712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1089 (0, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #4713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1090 (0, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #4714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1091 (0, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #4715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1092 (0, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #4716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1093 (0, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #4717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1094 (0, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #4718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1095 (0, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #4719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1096 (0, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #4720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1097 (0, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #4721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1098 (0, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #4722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1099 (0, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #4723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1100 (0, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #4724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1101 (0, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #4725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1102 (0, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #4726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1103 (0, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #4727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1104 (0, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #4728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1105 (0, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #4729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1106 (0, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #4730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1107 (0, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #4731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1108 (0, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #4732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1109 (0, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #4733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1110 (0, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #4734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1111 (0, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #4735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1112 (0, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #4736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1113 (0, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #4737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1114 (0, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #4738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1115 (0, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #4739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1116 (0, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #4740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1117 (0, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #4741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1118 (0, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #4742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1119 (0, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #4743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1120 (0, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #4744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1121 (0, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #4745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1122 (0, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #4746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1123 (0, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #4747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1124 (0, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #4748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1125 (0, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #4749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1126 (0, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #4750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1127 (0, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #4751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1128 (0, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #4752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1129 (0, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #4753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1130 (0, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #4754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1131 (0, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #4755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1132 (0, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #4756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1133 (0, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #4757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1134 (0, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #4758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1135 (0, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #4759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1136 (0, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #4760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1137 (0, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #4761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1138 (0, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #4762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1139 (0, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #4763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1140 (0, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #4764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1141 (0, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #4765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1142 (0, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #4766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1143 (0, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #4767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1144 (0, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #4768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1145 (0, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #4769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1146 (0, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #4770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1147 (0, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #4771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1148 (0, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #4772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1149 (0, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #4773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1150 (0, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #4774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1151 (0, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #4775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1152 (0, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #4776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1153 (0, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #4777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1154 (0, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #4778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1155 (0, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #4779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1156 (0, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #4780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1157 (0, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #4781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1158 (0, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #4782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1159 (0, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #4783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1160 (0, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #4784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1161 (0, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #4785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1162 (0, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #4786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1163 (0, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #4787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1164 (0, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #4788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1165 (0, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #4789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1166 (0, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #4790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1167 (0, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #4791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1168 (0, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #4792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1169 (0, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #4793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1170 (0, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #4794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1171 (0, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #4795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1172 (0, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #4796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1173 (0, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #4797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1174 (0, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #4798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1175 (0, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #4799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1176 (0, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #4800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1177 (0, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #4801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1178 (0, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #4802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1179 (0, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #4803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1180 (0, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #4804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1181 (0, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #4805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1182 (0, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #4806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1183 (0, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #4807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1184 (0, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #4808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1185 (0, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #4809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1186 (0, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #4810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1187 (0, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #4811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1188 (0, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #4812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1189 (0, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #4813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1190 (0, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #4814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1191 (0, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #4815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1192 (0, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #4816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1193 (0, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #4817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1194 (0, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #4818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1195 (0, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #4819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1196 (0, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #4820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1197 (0, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #4821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1198 (0, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #4822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1199 (0, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #4823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1200 (0, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #4824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1201 (0, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #4825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1202 (0, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #4826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1203 (0, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #4827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1204 (0, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #4828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1205 (0, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #4829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1206 (0, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #4830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1207 (0, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #4831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1208 (0, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #4832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1209 (0, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #4833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1210 (0, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #4834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1211 (0, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #4835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1212 (0, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #4836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1213 (0, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #4837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1214 (0, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #4838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1215 (0, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #4839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1216 (0, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #4840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1217 (0, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #4841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1218 (0, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #4842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1219 (0, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #4843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1220 (0, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #4844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1221 (0, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #4845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1222 (0, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #4846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1223 (0, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #4847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1224 (0, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #4848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1225 (0, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #4849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1226 (0, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #4850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1227 (0, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #4851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1228 (0, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #4852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1229 (0, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #4853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1230 (0, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #4854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1231 (0, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #4855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1232 (0, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #4856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1233 (0, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #4857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1234 (0, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #4858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1235 (0, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #4859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1236 (0, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #4860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1237 (0, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #4861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1238 (0, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #4862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1239 (0, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #4863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1240 (0, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #4864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1241 (0, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #4865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1242 (0, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #4866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1243 (0, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #4867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1244 (0, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #4868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1245 (0, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #4869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1246 (0, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #4870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1247 (0, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #4871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1248 (0, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #4872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1249 (0, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #4873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1250 (0, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #4874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1251 (0, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #4875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1252 (0, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #4876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1253 (0, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #4877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1254 (0, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #4878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1255 (0, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #4879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1256 (0, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #4880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1257 (0, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #4881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1258 (0, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #4882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1259 (0, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #4883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1260 (0, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #4884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1261 (0, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #4885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1262 (0, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #4886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1263 (0, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #4887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1264 (0, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #4888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1265 (0, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #4889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1266 (0, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #4890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1267 (0, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #4891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1268 (0, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #4892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1269 (0, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #4893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1270 (0, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #4894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1271 (0, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #4895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1272 (0, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #4896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1273 (0, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #4897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1274 (0, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #4898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1275 (0, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #4899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1276 (0, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #4900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1277 (0, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #4901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1278 (0, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #4902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1279 (0, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #4903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1280 (0, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #4904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1281 (0, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #4905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1282 (0, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #4906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1283 (0, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #4907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1284 (0, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #4908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1285 (0, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #4909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1286 (0, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #4910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1287 (0, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #4911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1288 (0, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #4912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1289 (0, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #4913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1290 (0, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #4914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1291 (0, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #4915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1292 (0, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #4916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1293 (0, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #4917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1294 (0, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #4918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1295 (0, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #4919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1296 (0, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #4920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1297 (0, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #4921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1298 (0, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #4922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1299 (0, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #4923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1300 (0, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #4924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1301 (0, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #4925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1302 (0, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #4926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1303 (0, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #4927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1304 (0, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #4928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1305 (0, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #4929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1306 (0, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #4930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1307 (0, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #4931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1308 (0, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #4932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1309 (0, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #4933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1310 (0, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #4934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1311 (0, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #4935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1312 (0, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #4936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1313 (0, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #4937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1314 (0, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #4938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1315 (0, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #4939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1316 (0, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #4940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1317 (0, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #4941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1318 (0, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #4942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1319 (0, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #4943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1320 (0, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #4944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1321 (0, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #4945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1322 (0, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #4946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1323 (0, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #4947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1324 (0, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #4948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1325 (0, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #4949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1326 (0, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #4950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1327 (0, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #4951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1328 (0, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #4952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1329 (0, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #4953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1330 (0, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #4954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1331 (0, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #4955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1332 (0, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #4956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1333 (0, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #4957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1334 (0, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #4958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1335 (0, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #4959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1336 (0, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #4960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1337 (0, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #4961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1338 (0, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #4962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1339 (0, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #4963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1340 (0, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #4964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1341 (0, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #4965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1342 (0, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #4966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1343 (0, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #4967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1344 (0, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #4968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1345 (0, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #4969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1346 (0, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #4970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1347 (0, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #4971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1348 (0, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #4972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1349 (0, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #4973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1350 (0, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #4974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1351 (0, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #4975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1352 (0, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #4976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1353 (0, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #4977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1354 (0, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #4978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1355 (0, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #4979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1356 (0, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #4980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1357 (0, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #4981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1358 (0, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #4982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1359 (0, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #4983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1360 (0, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #4984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1361 (0, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #4985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1362 (0, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #4986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1363 (0, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #4987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1364 (0, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #4988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1365 (0, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #4989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1366 (0, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #4990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1367 (0, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #4991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1368 (0, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #4992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1369 (0, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #4993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1370 (0, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #4994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1371 (0, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #4995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1372 (0, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #4996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1373 (0, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #4997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1374 (0, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #4998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1375 (0, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #4999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1376 (0, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #5000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1377 (0, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #5001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1378 (0, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #5002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1379 (0, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #5003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1380 (0, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #5004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1381 (0, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #5005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1382 (0, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #5006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1383 (0, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #5007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1384 (0, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #5008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1385 (0, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #5009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1386 (0, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #5010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1387 (0, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #5011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1388 (0, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #5012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1389 (0, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #5013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1390 (0, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #5014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1391 (0, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #5015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1392 (0, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #5016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1393 (0, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #5017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1394 (0, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #5018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1395 (0, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #5019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1396 (0, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #5020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1397 (0, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #5021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1398 (0, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #5022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1399 (0, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #5023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1400 (0, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #5024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1401 (0, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #5025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1402 (0, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #5026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1403 (0, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #5027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1404 (0, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #5028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1405 (0, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #5029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1406 (0, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #5030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1407 (0, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #5031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1408 (0, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #5032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1409 (0, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #5033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1410 (0, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #5034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1411 (0, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #5035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1412 (0, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #5036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1413 (0, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #5037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1414 (0, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #5038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1415 (0, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #5039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1416 (0, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #5040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1417 (0, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #5041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1418 (0, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #5042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1419 (0, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #5043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1420 (0, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #5044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1421 (0, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #5045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1422 (0, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #5046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1423 (0, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #5047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1424 (0, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #5048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1425 (0, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #5049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1426 (0, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #5050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1427 (0, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #5051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1428 (0, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #5052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1429 (0, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #5053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1430 (0, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #5054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1431 (0, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #5055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1432 (0, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #5056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1433 (0, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #5057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1434 (0, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #5058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1435 (0, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #5059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1436 (0, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #5060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1437 (0, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #5061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1438 (0, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #5062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1439 (0, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #5063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1440 (0, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #5064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1441 (0, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #5065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1442 (0, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #5066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1443 (0, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #5067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1444 (0, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #5068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1445 (0, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #5069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1446 (0, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #5070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1447 (0, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #5071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1448 (0, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #5072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1449 (0, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #5073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1450 (0, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #5074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1451 (0, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #5075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1452 (0, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #5076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1453 (0, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #5077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1454 (0, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #5078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1455 (0, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #5079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1456 (0, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #5080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1457 (0, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #5081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1458 (0, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #5082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1459 (0, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #5083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1460 (0, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #5084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1461 (0, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #5085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1462 (0, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #5086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1463 (0, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #5087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1464 (0, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #5088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1465 (0, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #5089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1466 (0, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #5090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1467 (0, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #5091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1468 (0, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #5092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1469 (0, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #5093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1470 (0, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #5094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1471 (0, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #5095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1472 (0, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #5096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1473 (0, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #5097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1474 (0, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #5098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1475 (0, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #5099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1476 (0, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #5100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1477 (0, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #5101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1478 (0, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #5102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1479 (0, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #5103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1480 (0, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #5104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1481 (0, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #5105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1482 (0, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #5106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1483 (0, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #5107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1484 (0, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #5108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1485 (0, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #5109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1486 (0, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #5110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1487 (0, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #5111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1488 (0, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #5112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1489 (0, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #5113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1490 (0, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #5114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1491 (0, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #5115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1492 (0, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #5116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1493 (0, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #5117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1494 (0, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #5118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1495 (0, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #5119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1496 (0, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #5120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1497 (0, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #5121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1498 (0, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #5122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1499 (0, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #5123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1500 (0, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #5124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1501 (0, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #5125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1502 (0, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #5126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1503 (0, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #5127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1504 (0, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #5128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1505 (0, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #5129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1506 (0, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #5130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1507 (0, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #5131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1508 (0, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #5132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1509 (0, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #5133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1510 (0, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #5134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1511 (0, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #5135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1512 (0, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #5136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1513 (0, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #5137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1514 (0, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #5138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1515 (0, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #5139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1516 (0, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #5140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1517 (0, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #5141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1518 (0, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #5142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1519 (0, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #5143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1520 (0, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #5144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1521 (0, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #5145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1522 (0, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #5146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1523 (0, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #5147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1524 (0, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #5148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1525 (0, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #5149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1526 (0, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #5150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1527 (0, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #5151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1528 (0, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #5152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1529 (0, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #5153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1530 (0, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #5154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1531 (0, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #5155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1532 (0, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #5156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1533 (0, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #5157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1534 (0, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #5158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1535 (0, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #5159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1536 (0, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #5160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1537 (0, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #5161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1538 (0, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #5162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1539 (0, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #5163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1540 (0, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #5164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1541 (0, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #5165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1542 (0, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #5166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1543 (0, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #5167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1544 (0, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #5168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1545 (0, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #5169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1546 (0, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #5170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1547 (0, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #5171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1548 (0, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #5172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1549 (0, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #5173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1550 (0, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #5174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1551 (0, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #5175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1552 (0, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #5176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1553 (0, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #5177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1554 (0, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #5178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1555 (0, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #5179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1556 (0, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #5180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1557 (0, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #5181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1558 (0, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #5182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1559 (0, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #5183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1560 (0, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #5184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1561 (0, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #5185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1562 (0, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #5186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1563 (0, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #5187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1564 (0, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #5188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1565 (0, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #5189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1566 (0, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #5190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1567 (0, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #5191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1568 (0, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #5192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1569 (0, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #5193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1570 (0, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #5194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1571 (0, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #5195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1572 (0, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #5196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1573 (0, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #5197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1574 (0, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #5198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1575 (0, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #5199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1576 (0, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #5200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1577 (0, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #5201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1578 (0, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #5202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1579 (0, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #5203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1580 (0, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #5204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1581 (0, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #5205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1582 (0, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #5206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1583 (0, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #5207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1584 (0, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #5208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1585 (0, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #5209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1586 (0, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #5210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1587 (0, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #5211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1588 (0, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #5212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1589 (0, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #5213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1590 (0, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #5214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1591 (0, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #5215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1592 (0, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #5216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1593 (0, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #5217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1594 (0, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #5218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1595 (0, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #5219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1596 (0, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #5220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1597 (0, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #5221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1598 (0, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #5222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1599 (0, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #5223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1600 (0, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #5224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1601 (0, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #5225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1602 (0, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #5226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1603 (0, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #5227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1604 (0, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #5228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1605 (0, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #5229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1606 (0, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #5230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1607 (0, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #5231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1608 (0, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #5232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1609 (0, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #5233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1610 (0, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #5234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1611 (0, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #5235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1612 (0, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #5236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1613 (0, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #5237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1614 (0, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #5238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1615 (0, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #5239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1616 (0, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #5240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1617 (0, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #5241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1618 (0, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #5242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1619 (0, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #5243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1620 (0, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #5244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1621 (0, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #5245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1622 (0, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #5246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1623 (0, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #5247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1624 (0, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #5248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1625 (0, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #5249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1626 (0, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #5250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1627 (0, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #5251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1628 (0, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #5252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1629 (0, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #5253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1630 (0, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #5254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1631 (0, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #5255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1632 (0, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #5256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1633 (0, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #5257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1634 (0, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #5258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1635 (0, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #5259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1636 (0, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #5260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1637 (0, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #5261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1638 (0, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #5262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1639 (0, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #5263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1640 (0, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #5264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1641 (0, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #5265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1642 (0, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #5266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1643 (0, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #5267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1644 (0, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #5268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1645 (0, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #5269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1646 (0, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #5270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1647 (0, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #5271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1648 (0, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #5272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1649 (0, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #5273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1650 (0, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #5274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1651 (0, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #5275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1652 (0, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #5276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1653 (0, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #5277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1654 (0, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #5278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1655 (0, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #5279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1656 (0, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #5280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1657 (0, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #5281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1658 (0, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #5282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1659 (0, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #5283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1660 (0, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #5284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1661 (0, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #5285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1662 (0, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #5286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1663 (0, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #5287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1664 (0, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #5288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1665 (0, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #5289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1666 (0, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #5290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1667 (0, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #5291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1668 (0, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #5292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1669 (0, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #5293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1670 (0, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #5294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1671 (0, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #5295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1672 (0, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #5296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1673 (0, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #5297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1674 (0, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #5298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1675 (0, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #5299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1676 (0, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #5300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1677 (0, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #5301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1678 (0, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #5302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1679 (0, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #5303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1680 (0, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #5304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1681 (0, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #5305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1682 (0, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #5306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1683 (0, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #5307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1684 (0, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #5308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1685 (0, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #5309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1686 (0, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #5310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1687 (0, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #5311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1688 (0, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #5312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1689 (0, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #5313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1690 (0, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #5314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1691 (0, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #5315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1692 (0, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #5316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1693 (0, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #5317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1694 (0, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #5318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1695 (0, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #5319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1696 (0, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #5320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1697 (0, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #5321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1698 (0, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #5322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1699 (0, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #5323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1700 (0, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #5324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1701 (0, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #5325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1702 (0, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #5326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1703 (0, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #5327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1704 (0, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #5328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1705 (0, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #5329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1706 (0, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #5330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1707 (0, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #5331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1708 (0, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #5332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1709 (0, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #5333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1710 (0, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #5334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1711 (0, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #5335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1712 (0, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #5336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1713 (0, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #5337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1714 (0, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #5338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1715 (0, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #5339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1716 (0, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #5340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1717 (0, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #5341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1718 (0, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #5342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1719 (0, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #5343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1720 (0, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #5344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1721 (0, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #5345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1722 (0, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #5346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1723 (0, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #5347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1724 (0, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #5348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1725 (0, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #5349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1726 (0, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #5350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1727 (0, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #5351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1728 (0, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #5352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1729 (0, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #5353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1730 (0, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #5354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1731 (0, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #5355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1732 (0, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #5356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1733 (0, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #5357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1734 (0, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #5358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1735 (0, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #5359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1736 (0, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #5360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1737 (0, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #5361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1738 (0, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #5362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1739 (0, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #5363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1740 (0, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #5364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1741 (0, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #5365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1742 (0, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #5366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1743 (0, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #5367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1744 (0, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #5368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1745 (0, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #5369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1746 (0, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #5370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1747 (0, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #5371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1748 (0, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #5372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1749 (0, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #5373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1750 (0, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #5374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1751 (0, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #5375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1752 (0, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #5376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1753 (0, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #5377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1754 (0, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #5378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1755 (0, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #5379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1756 (0, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #5380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1757 (0, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #5381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1758 (0, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #5382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1759 (0, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #5383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1760 (0, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #5384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1761 (0, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #5385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1762 (0, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #5386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1763 (0, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #5387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1764 (0, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #5388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1765 (0, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #5389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1766 (0, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #5390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1767 (0, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #5391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1768 (0, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #5392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1769 (0, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #5393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1770 (0, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #5394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1771 (0, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #5395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1772 (0, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #5396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1773 (0, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #5397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1774 (0, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #5398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1775 (0, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #5399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1776 (0, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #5400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1777 (0, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #5401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1778 (0, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #5402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1779 (0, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #5403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1780 (0, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #5404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1781 (0, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #5405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1782 (0, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #5406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1783 (0, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #5407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1784 (0, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #5408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1785 (0, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #5409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1786 (0, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #5410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1787 (0, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #5411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1788 (0, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #5412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1789 (0, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #5413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1790 (0, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #5414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1791 (0, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #5415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1792 (0, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #5416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1793 (0, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #5417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1794 (0, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #5418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1795 (0, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #5419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1796 (0, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #5420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1797 (0, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #5421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1798 (0, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #5422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1799 (0, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #5423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1800 (0, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #5424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1801 (0, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #5425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1802 (0, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #5426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1803 (0, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #5427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1804 (0, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #5428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1805 (0, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #5429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1806 (0, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #5430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1807 (0, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #5431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1808 (0, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #5432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1809 (0, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #5433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1810 (0, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #5434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1811 (0, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #5435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1812 (0, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #5436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1813 (0, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #5437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1814 (0, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #5438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1815 (0, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #5439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1816 (0, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #5440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1817 (0, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #5441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1818 (0, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #5442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1819 (0, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #5443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1820 (0, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #5444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1821 (0, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #5445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1822 (0, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #5446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1823 (0, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #5447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1824 (0, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #5448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1825 (0, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #5449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1826 (0, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #5450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1827 (0, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #5451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1828 (0, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #5452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1829 (0, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #5453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1830 (0, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #5454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1831 (0, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #5455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1832 (0, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #5456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1833 (0, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #5457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1834 (0, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #5458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1835 (0, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #5459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1836 (0, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #5460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1837 (0, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #5461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1838 (0, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #5462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1839 (0, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #5463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1840 (0, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #5464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1841 (0, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #5465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1842 (0, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #5466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1843 (0, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #5467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1844 (0, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #5468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1845 (0, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #5469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1846 (0, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #5470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1847 (0, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #5471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1848 (0, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #5472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1849 (0, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #5473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1850 (0, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #5474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1851 (0, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #5475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1852 (0, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #5476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1853 (0, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #5477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1854 (0, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #5478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1855 (0, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #5479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1856 (0, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #5480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1857 (0, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #5481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1858 (0, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #5482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1859 (0, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #5483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1860 (0, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #5484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1861 (0, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #5485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1862 (0, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #5486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1863 (0, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #5487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1864 (0, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #5488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1865 (0, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #5489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1866 (0, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #5490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1867 (0, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #5491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1868 (0, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #5492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1869 (0, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #5493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1870 (0, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #5494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1871 (0, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #5495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1872 (0, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #5496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1873 (0, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #5497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1874 (0, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #5498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1875 (0, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #5499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1876 (0, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #5500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1877 (0, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #5501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1878 (0, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #5502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1879 (0, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #5503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1880 (0, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #5504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1881 (0, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #5505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1882 (0, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #5506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1883 (0, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #5507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1884 (0, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #5508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1885 (0, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #5509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1886 (0, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #5510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1887 (0, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #5511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1888 (0, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #5512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1889 (0, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #5513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1890 (0, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #5514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1891 (0, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #5515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1892 (0, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #5516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1893 (0, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #5517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1894 (0, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #5518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1895 (0, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #5519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1896 (0, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #5520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1897 (0, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #5521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1898 (0, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #5522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1899 (0, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #5523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1900 (0, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #5524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1901 (0, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #5525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1902 (0, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #5526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1903 (0, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #5527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1904 (0, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #5528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1905 (0, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #5529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1906 (0, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #5530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1907 (0, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #5531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1908 (0, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #5532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1909 (0, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #5533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1910 (0, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #5534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1911 (0, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #5535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1912 (0, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #5536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1913 (0, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #5537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1914 (0, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #5538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1915 (0, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #5539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1916 (0, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #5540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1917 (0, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #5541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1918 (0, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #5542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1919 (0, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #5543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1920 (0, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #5544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1921 (0, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #5545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1922 (0, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #5546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1923 (0, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #5547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1924 (0, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #5548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1925 (0, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #5549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1926 (0, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #5550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1927 (0, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #5551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1928 (0, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #5552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1929 (0, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #5553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1930 (0, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #5554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1931 (0, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #5555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1932 (0, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #5556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1933 (0, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #5557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1934 (0, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #5558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1935 (0, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #5559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1936 (0, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #5560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1937 (0, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #5561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1938 (0, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #5562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1939 (0, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #5563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1940 (0, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #5564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1941 (0, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #5565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1942 (0, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #5566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1943 (0, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #5567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1944 (0, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #5568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1945 (0, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #5569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1946 (0, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #5570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1947 (0, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #5571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1948 (0, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #5572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1949 (0, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #5573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1950 (0, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #5574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1951 (0, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #5575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1952 (0, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #5576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1953 (0, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #5577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1954 (0, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #5578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1955 (0, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #5579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1956 (0, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #5580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1957 (0, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #5581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1958 (0, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #5582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1959 (0, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #5583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1960 (0, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #5584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1961 (0, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #5585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1962 (0, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #5586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1963 (0, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #5587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1964 (0, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #5588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1965 (0, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #5589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1966 (0, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #5590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1967 (0, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #5591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1968 (0, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #5592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1969 (0, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #5593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1970 (0, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #5594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1971 (0, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #5595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1972 (0, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #5596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1973 (0, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #5597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1974 (0, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #5598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1975 (0, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #5599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1976 (0, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #5600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1977 (0, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #5601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1978 (0, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #5602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1979 (0, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #5603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1980 (0, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #5604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1981 (0, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #5605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1982 (0, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #5606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1983 (0, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #5607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1984 (0, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #5608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1985 (0, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #5609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1986 (0, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #5610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1987 (0, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #5611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1988 (0, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #5612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1989 (0, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #5613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1990 (0, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #5614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1991 (0, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #5615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1992 (0, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #5616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1993 (0, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #5617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1994 (0, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #5618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1995 (0, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #5619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1996 (0, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #5620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1997 (0, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #5621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1998 (0, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #5622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1999 (0, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #5623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2000 (0, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #5624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2001 (0, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #5625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2002 (0, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #5626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2003 (0, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #5627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2004 (0, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #5628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2005 (0, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #5629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2006 (0, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #5630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2007 (0, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #5631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2008 (0, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #5632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2009 (0, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #5633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2010 (0, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #5634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2011 (0, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #5635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2012 (0, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #5636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2013 (0, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #5637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2014 (0, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #5638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2015 (0, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #5639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2016 (0, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #5640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2017 (0, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #5641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2018 (0, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #5642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2019 (0, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #5643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2020 (0, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #5644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2021 (0, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #5645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2022 (0, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #5646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2023 (0, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #5647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2024 (0, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #5648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2025 (0, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #5649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2026 (0, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #5650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2027 (0, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #5651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2028 (0, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #5652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2029 (0, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #5653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2030 (0, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #5654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2031 (0, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #5655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2032 (0, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #5656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2033 (0, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #5657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2034 (0, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #5658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2035 (0, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #5659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2036 (0, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #5660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2037 (0, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #5661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2038 (0, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #5662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2039 (0, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #5663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2040 (0, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #5664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2041 (0, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #5665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2042 (0, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #5666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2043 (0, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #5667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2044 (0, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #5668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2045 (0, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #5669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2046 (0, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #5670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2047 (0, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #5671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2048 (0, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #5672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2049 (0, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #5673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2050 (0, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #5674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2051 (0, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #5675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2052 (0, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #5676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2053 (0, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #5677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2054 (0, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #5678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2055 (0, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #5679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2056 (0, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #5680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2057 (0, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #5681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2058 (0, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #5682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2059 (0, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #5683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2060 (0, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #5684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2061 (0, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #5685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2062 (0, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #5686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2063 (0, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #5687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2064 (0, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #5688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2065 (0, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #5689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2066 (0, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #5690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2067 (0, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #5691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2068 (0, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #5692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2069 (0, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #5693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2070 (0, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #5694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2071 (0, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #5695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2072 (0, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #5696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2073 (0, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #5697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2074 (0, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #5698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2075 (0, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #5699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2076 (0, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #5700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2077 (0, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #5701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2078 (0, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #5702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2079 (0, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #5703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2080 (0, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #5704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2081 (0, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #5705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2082 (0, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #5706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2083 (0, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #5707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2084 (0, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #5708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2085 (0, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #5709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2086 (0, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #5710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2087 (0, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #5711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2088 (0, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #5712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2089 (0, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #5713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2090 (0, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #5714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2091 (0, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #5715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2092 (0, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #5716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2093 (0, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #5717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2094 (0, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #5718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2095 (0, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #5719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2096 (0, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #5720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2097 (0, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #5721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2098 (0, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #5722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2099 (0, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #5723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2100 (0, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #5724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2101 (0, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #5725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2102 (0, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #5726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2103 (0, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #5727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2104 (0, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #5728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2105 (0, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #5729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2106 (0, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #5730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2107 (0, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #5731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2108 (0, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #5732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2109 (0, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #5733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2110 (0, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #5734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2111 (0, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #5735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2112 (0, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #5736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2113 (0, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #5737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2114 (0, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #5738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2115 (0, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #5739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2116 (0, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #5740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2117 (0, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #5741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2118 (0, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #5742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2119 (0, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #5743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2120 (0, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #5744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2121 (0, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #5745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2122 (0, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #5746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2123 (0, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #5747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2124 (0, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #5748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2125 (0, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #5749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2126 (0, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #5750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2127 (0, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #5751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2128 (0, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #5752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2129 (0, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #5753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2130 (0, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #5754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2131 (0, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #5755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2132 (0, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #5756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2133 (0, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #5757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2134 (0, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #5758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2135 (0, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #5759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2136 (0, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #5760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2137 (0, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #5761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2138 (0, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #5762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2139 (0, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #5763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2140 (0, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #5764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2141 (0, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #5765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2142 (0, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #5766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2143 (0, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #5767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2144 (0, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #5768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2145 (0, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #5769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2146 (0, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #5770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2147 (0, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #5771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2148 (0, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #5772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2149 (0, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #5773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2150 (0, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #5774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2151 (0, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #5775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2152 (0, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #5776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2153 (0, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #5777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2154 (0, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #5778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2155 (0, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #5779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2156 (0, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #5780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2157 (0, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #5781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2158 (0, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #5782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2159 (0, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #5783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2160 (0, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #5784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2161 (0, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #5785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2162 (0, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #5786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2163 (0, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #5787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2164 (0, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #5788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2165 (0, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #5789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2166 (0, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #5790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2167 (0, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #5791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2168 (0, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #5792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2169 (0, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #5793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2170 (0, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #5794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2171 (0, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #5795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2172 (0, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #5796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2173 (0, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #5797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2174 (0, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #5798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2175 (0, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #5799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2176 (0, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #5800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2177 (0, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #5801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2178 (0, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #5802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2179 (0, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #5803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2180 (0, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #5804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2181 (0, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #5805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2182 (0, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #5806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2183 (0, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #5807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2184 (0, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #5808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2185 (0, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #5809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2186 (0, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #5810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2187 (0, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #5811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2188 (0, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #5812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2189 (0, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #5813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2190 (0, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #5814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2191 (0, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #5815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2192 (0, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #5816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2193 (0, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #5817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2194 (0, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #5818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2195 (0, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #5819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2196 (0, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #5820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2197 (0, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #5821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2198 (0, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #5822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2199 (0, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #5823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2200 (0, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #5824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2201 (0, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #5825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2202 (0, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #5826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2203 (0, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #5827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2204 (0, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #5828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2205 (0, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #5829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2206 (0, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #5830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2207 (0, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #5831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2208 (0, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #5832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2209 (0, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #5833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2210 (0, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #5834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2211 (0, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #5835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2212 (0, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #5836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2213 (0, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #5837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2214 (0, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #5838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2215 (0, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #5839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2216 (0, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #5840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2217 (0, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #5841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2218 (0, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #5842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2219 (0, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #5843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2220 (0, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #5844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2221 (0, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #5845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2222 (0, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #5846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2223 (0, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #5847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2224 (0, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #5848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2225 (0, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #5849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2226 (0, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #5850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2227 (0, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #5851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2228 (0, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #5852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2229 (0, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #5853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2230 (0, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #5854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2231 (0, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #5855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2232 (0, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #5856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2233 (0, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #5857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2234 (0, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #5858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2235 (0, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #5859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2236 (0, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #5860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2237 (0, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #5861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2238 (0, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #5862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2239 (0, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #5863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2240 (0, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #5864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2241 (0, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #5865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2242 (0, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #5866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2243 (0, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #5867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2244 (0, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #5868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2245 (0, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #5869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2246 (0, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #5870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2247 (0, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #5871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2248 (0, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #5872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2249 (0, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #5873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2250 (0, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #5874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2251 (0, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #5875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2252 (0, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #5876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2253 (0, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #5877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2254 (0, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #5878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2255 (0, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #5879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2256 (0, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #5880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2257 (0, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #5881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2258 (0, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #5882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2259 (0, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #5883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2260 (0, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #5884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2261 (0, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #5885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2262 (0, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #5886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2263 (0, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #5887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2264 (0, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #5888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2265 (0, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #5889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2266 (0, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #5890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2267 (0, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #5891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2268 (0, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #5892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2269 (0, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #5893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2270 (0, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #5894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2271 (0, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #5895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2272 (0, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #5896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2273 (0, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #5897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2274 (0, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #5898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2275 (0, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #5899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2276 (0, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #5900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2277 (0, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #5901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2278 (0, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #5902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2279 (0, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #5903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2280 (0, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #5904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2281 (0, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #5905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2282 (0, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #5906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2283 (0, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #5907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2284 (0, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #5908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2285 (0, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #5909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2286 (0, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #5910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2287 (0, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #5911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2288 (0, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #5912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2289 (0, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #5913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2290 (0, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #5914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2291 (0, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #5915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2292 (0, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #5916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2293 (0, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #5917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2294 (0, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #5918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2295 (0, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #5919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2296 (0, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #5920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2297 (0, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #5921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2298 (0, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #5922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2299 (0, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #5923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2300 (0, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #5924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2301 (0, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #5925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2302 (0, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #5926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2303 (0, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #5927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2304 (0, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #5928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2305 (0, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #5929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2306 (0, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #5930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2307 (0, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #5931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2308 (0, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #5932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2309 (0, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #5933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2310 (0, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #5934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2311 (0, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #5935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2312 (0, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #5936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2313 (0, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #5937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2314 (0, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #5938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2315 (0, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #5939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2316 (0, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #5940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2317 (0, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #5941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2318 (0, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #5942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2319 (0, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #5943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2320 (0, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #5944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2321 (0, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #5945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2322 (0, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #5946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2323 (0, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #5947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2324 (0, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #5948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2325 (0, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #5949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2326 (0, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #5950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2327 (0, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #5951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2328 (0, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #5952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2329 (0, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #5953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2330 (0, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #5954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2331 (0, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #5955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2332 (0, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #5956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2333 (0, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #5957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2334 (0, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #5958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2335 (0, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #5959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2336 (0, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #5960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2337 (0, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #5961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2338 (0, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #5962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2339 (0, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #5963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2340 (0, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #5964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2341 (0, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #5965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2342 (0, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #5966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2343 (0, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #5967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2344 (0, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #5968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2345 (0, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #5969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2346 (0, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #5970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2347 (0, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #5971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2348 (0, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #5972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2349 (0, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #5973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2350 (0, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #5974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2351 (0, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #5975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2352 (0, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #5976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2353 (0, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #5977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2354 (0, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #5978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2355 (0, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #5979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2356 (0, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #5980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2357 (0, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #5981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2358 (0, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #5982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2359 (0, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #5983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2360 (0, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #5984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2361 (0, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #5985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2362 (0, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #5986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2363 (0, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #5987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2364 (0, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #5988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2365 (0, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #5989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2366 (0, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #5990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2367 (0, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #5991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2368 (0, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #5992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2369 (0, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #5993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2370 (0, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #5994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2371 (0, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #5995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2372 (0, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #5996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2373 (0, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #5997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2374 (0, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #5998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2375 (0, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #5999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2376 (0, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #6000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2377 (0, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #6001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2378 (0, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #6002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2379 (0, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #6003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2380 (0, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #6004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2381 (0, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #6005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2382 (0, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #6006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2383 (0, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #6007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2384 (0, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #6008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2385 (0, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #6009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2386 (0, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #6010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2387 (0, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #6011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2388 (0, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #6012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2389 (0, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #6013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2390 (0, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #6014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2391 (0, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #6015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2392 (0, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #6016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2393 (0, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #6017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2394 (0, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #6018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2395 (0, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #6019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2396 (0, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #6020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2397 (0, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #6021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2398 (0, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #6022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2399 (0, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #6023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2400 (0, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #6024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2401 (1, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #6025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2402 (1, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #6026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2403 (1, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #6027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2404 (1, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #6028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2405 (1, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #6029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2406 (1, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #6030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2407 (1, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #6031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2408 (1, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #6032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2409 (1, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #6033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2410 (1, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #6034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2411 (1, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #6035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2412 (1, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #6036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2413 (1, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #6037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2414 (1, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #6038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2415 (1, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #6039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2416 (1, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #6040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2417 (1, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #6041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2418 (1, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #6042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2419 (1, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #6043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2420 (1, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #6044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2421 (1, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #6045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2422 (1, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #6046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2423 (1, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #6047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2424 (1, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #6048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2425 (1, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #6049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2426 (1, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #6050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2427 (1, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #6051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2428 (1, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #6052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2429 (1, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #6053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2430 (1, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #6054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2431 (1, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #6055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2432 (1, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #6056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2433 (1, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #6057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2434 (1, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #6058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2435 (1, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #6059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2436 (1, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #6060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2437 (1, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #6061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2438 (1, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #6062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2439 (1, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #6063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2440 (1, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #6064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2441 (1, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #6065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2442 (1, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #6066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2443 (1, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #6067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2444 (1, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #6068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2445 (1, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #6069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2446 (1, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #6070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2447 (1, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #6071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2448 (1, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #6072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2449 (1, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #6073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2450 (1, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #6074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2451 (1, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #6075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2452 (1, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #6076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2453 (1, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #6077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2454 (1, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #6078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2455 (1, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #6079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2456 (1, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #6080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2457 (1, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #6081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2458 (1, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #6082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2459 (1, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #6083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2460 (1, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #6084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2461 (1, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #6085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2462 (1, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #6086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2463 (1, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #6087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2464 (1, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #6088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2465 (1, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #6089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2466 (1, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #6090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2467 (1, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #6091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2468 (1, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #6092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2469 (1, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #6093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2470 (1, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #6094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2471 (1, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #6095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2472 (1, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #6096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2473 (1, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #6097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2474 (1, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #6098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2475 (1, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #6099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2476 (1, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #6100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2477 (1, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #6101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2478 (1, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #6102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2479 (1, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #6103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2480 (1, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #6104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2481 (1, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #6105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2482 (1, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #6106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2483 (1, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #6107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2484 (1, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #6108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2485 (1, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #6109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2486 (1, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #6110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2487 (1, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #6111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2488 (1, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #6112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2489 (1, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #6113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2490 (1, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #6114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2491 (1, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #6115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2492 (1, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #6116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2493 (1, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #6117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2494 (1, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #6118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2495 (1, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #6119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2496 (1, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #6120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2497 (1, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #6121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2498 (1, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #6122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2499 (1, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #6123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2500 (1, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #6124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2501 (1, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #6125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2502 (1, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #6126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2503 (1, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #6127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2504 (1, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #6128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2505 (1, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #6129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2506 (1, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #6130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2507 (1, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #6131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2508 (1, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #6132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2509 (1, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #6133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2510 (1, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #6134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2511 (1, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #6135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2512 (1, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #6136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2513 (1, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #6137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2514 (1, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #6138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2515 (1, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #6139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2516 (1, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #6140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2517 (1, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #6141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2518 (1, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #6142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2519 (1, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #6143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2520 (1, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #6144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2521 (1, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #6145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2522 (1, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #6146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2523 (1, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #6147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2524 (1, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #6148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2525 (1, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #6149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2526 (1, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #6150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2527 (1, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #6151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2528 (1, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #6152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2529 (1, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #6153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2530 (1, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #6154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2531 (1, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #6155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2532 (1, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #6156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2533 (1, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #6157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2534 (1, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #6158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2535 (1, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #6159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2536 (1, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #6160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2537 (1, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #6161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2538 (1, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #6162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2539 (1, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #6163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2540 (1, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #6164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2541 (1, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #6165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2542 (1, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #6166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2543 (1, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #6167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2544 (1, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #6168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2545 (1, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #6169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2546 (1, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #6170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2547 (1, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #6171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2548 (1, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #6172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2549 (1, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #6173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2550 (1, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #6174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2551 (1, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #6175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2552 (1, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #6176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2553 (1, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #6177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2554 (1, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #6178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2555 (1, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #6179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2556 (1, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #6180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2557 (1, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #6181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2558 (1, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #6182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2559 (1, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #6183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2560 (1, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #6184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2561 (1, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #6185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2562 (1, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #6186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2563 (1, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #6187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2564 (1, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #6188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2565 (1, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #6189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2566 (1, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #6190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2567 (1, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #6191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2568 (1, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #6192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2569 (1, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #6193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2570 (1, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #6194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2571 (1, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #6195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2572 (1, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #6196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2573 (1, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #6197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2574 (1, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #6198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2575 (1, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #6199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2576 (1, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #6200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2577 (1, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #6201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2578 (1, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #6202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2579 (1, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #6203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2580 (1, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #6204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2581 (1, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #6205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2582 (1, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #6206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2583 (1, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #6207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2584 (1, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #6208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2585 (1, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #6209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2586 (1, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #6210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2587 (1, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #6211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2588 (1, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #6212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2589 (1, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #6213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2590 (1, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #6214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2591 (1, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #6215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2592 (1, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #6216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2593 (1, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #6217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2594 (1, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #6218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2595 (1, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #6219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2596 (1, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #6220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2597 (1, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #6221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2598 (1, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #6222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2599 (1, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #6223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2600 (1, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #6224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2601 (1, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #6225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2602 (1, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #6226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2603 (1, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #6227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2604 (1, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #6228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2605 (1, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #6229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2606 (1, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #6230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2607 (1, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #6231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2608 (1, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #6232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2609 (1, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #6233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2610 (1, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #6234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2611 (1, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #6235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2612 (1, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #6236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2613 (1, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #6237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2614 (1, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #6238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2615 (1, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #6239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2616 (1, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #6240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2617 (1, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #6241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2618 (1, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #6242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2619 (1, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #6243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2620 (1, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #6244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2621 (1, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #6245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2622 (1, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #6246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2623 (1, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #6247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2624 (1, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #6248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2625 (1, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #6249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2626 (1, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #6250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2627 (1, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #6251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2628 (1, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #6252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2629 (1, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #6253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2630 (1, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #6254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2631 (1, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #6255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2632 (1, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #6256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2633 (1, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #6257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2634 (1, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #6258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2635 (1, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #6259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2636 (1, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #6260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2637 (1, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #6261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2638 (1, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #6262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2639 (1, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #6263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2640 (1, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #6264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2641 (1, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #6265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2642 (1, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #6266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2643 (1, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #6267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2644 (1, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #6268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2645 (1, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #6269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2646 (1, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #6270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2647 (1, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #6271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2648 (1, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #6272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2649 (1, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #6273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2650 (1, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #6274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2651 (1, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #6275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2652 (1, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #6276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2653 (1, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #6277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2654 (1, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #6278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2655 (1, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #6279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2656 (1, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #6280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2657 (1, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #6281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2658 (1, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #6282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2659 (1, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #6283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2660 (1, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #6284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2661 (1, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #6285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2662 (1, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #6286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2663 (1, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #6287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2664 (1, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #6288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2665 (1, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #6289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2666 (1, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #6290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2667 (1, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #6291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2668 (1, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #6292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2669 (1, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #6293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2670 (1, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #6294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2671 (1, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #6295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2672 (1, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #6296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2673 (1, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #6297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2674 (1, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #6298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2675 (1, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #6299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2676 (1, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #6300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2677 (1, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #6301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2678 (1, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #6302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2679 (1, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #6303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2680 (1, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #6304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2681 (1, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #6305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2682 (1, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #6306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2683 (1, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #6307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2684 (1, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #6308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2685 (1, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #6309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2686 (1, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #6310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2687 (1, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #6311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2688 (1, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #6312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2689 (1, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #6313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2690 (1, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #6314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2691 (1, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #6315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2692 (1, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #6316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2693 (1, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #6317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2694 (1, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #6318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2695 (1, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #6319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2696 (1, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #6320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2697 (1, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #6321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2698 (1, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #6322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2699 (1, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #6323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2700 (1, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #6324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2701 (1, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #6325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2702 (1, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #6326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2703 (1, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #6327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2704 (1, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #6328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2705 (1, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #6329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2706 (1, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #6330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2707 (1, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #6331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2708 (1, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #6332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2709 (1, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #6333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2710 (1, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #6334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2711 (1, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #6335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2712 (1, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #6336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2713 (1, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #6337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2714 (1, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #6338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2715 (1, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #6339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2716 (1, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #6340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2717 (1, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #6341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2718 (1, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #6342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2719 (1, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #6343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2720 (1, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #6344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2721 (1, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #6345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2722 (1, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #6346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2723 (1, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #6347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2724 (1, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #6348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2725 (1, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #6349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2726 (1, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #6350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2727 (1, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #6351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2728 (1, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #6352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2729 (1, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #6353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2730 (1, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #6354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2731 (1, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #6355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2732 (1, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #6356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2733 (1, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #6357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2734 (1, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #6358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2735 (1, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #6359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2736 (1, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #6360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2737 (1, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #6361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2738 (1, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #6362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2739 (1, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #6363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2740 (1, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #6364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2741 (1, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #6365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2742 (1, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #6366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2743 (1, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #6367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2744 (1, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #6368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2745 (1, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #6369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2746 (1, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #6370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2747 (1, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #6371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2748 (1, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #6372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2749 (1, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #6373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2750 (1, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #6374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2751 (1, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #6375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2752 (1, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #6376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2753 (1, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #6377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2754 (1, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #6378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2755 (1, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #6379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2756 (1, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #6380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2757 (1, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #6381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2758 (1, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #6382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2759 (1, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #6383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2760 (1, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #6384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2761 (1, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #6385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2762 (1, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #6386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2763 (1, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #6387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2764 (1, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #6388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2765 (1, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #6389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2766 (1, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #6390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2767 (1, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #6391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2768 (1, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #6392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2769 (1, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #6393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2770 (1, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #6394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2771 (1, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #6395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2772 (1, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #6396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2773 (1, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #6397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2774 (1, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #6398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2775 (1, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #6399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2776 (1, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #6400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2777 (1, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #6401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2778 (1, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #6402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2779 (1, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #6403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2780 (1, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #6404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2781 (1, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #6405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2782 (1, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #6406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2783 (1, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #6407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2784 (1, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #6408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2785 (1, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #6409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2786 (1, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #6410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2787 (1, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #6411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2788 (1, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #6412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2789 (1, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #6413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2790 (1, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #6414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2791 (1, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #6415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2792 (1, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #6416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2793 (1, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #6417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2794 (1, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #6418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2795 (1, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #6419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2796 (1, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #6420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2797 (1, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #6421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2798 (1, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #6422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2799 (1, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #6423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2800 (1, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #6424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2801 (1, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #6425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2802 (1, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #6426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2803 (1, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #6427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2804 (1, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #6428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2805 (1, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #6429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2806 (1, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #6430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2807 (1, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #6431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2808 (1, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #6432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2809 (1, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #6433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2810 (1, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #6434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2811 (1, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #6435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2812 (1, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #6436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2813 (1, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #6437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2814 (1, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #6438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2815 (1, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #6439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2816 (1, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #6440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2817 (1, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #6441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2818 (1, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #6442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2819 (1, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #6443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2820 (1, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #6444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2821 (1, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #6445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2822 (1, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #6446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2823 (1, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #6447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2824 (1, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #6448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2825 (1, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #6449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2826 (1, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #6450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2827 (1, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #6451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2828 (1, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #6452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2829 (1, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #6453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2830 (1, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #6454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2831 (1, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #6455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2832 (1, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #6456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2833 (1, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #6457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2834 (1, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #6458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2835 (1, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #6459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2836 (1, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #6460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2837 (1, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #6461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2838 (1, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #6462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2839 (1, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #6463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2840 (1, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #6464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2841 (1, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #6465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2842 (1, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #6466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2843 (1, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #6467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2844 (1, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #6468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2845 (1, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #6469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2846 (1, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #6470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2847 (1, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #6471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2848 (1, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #6472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2849 (1, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #6473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2850 (1, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #6474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2851 (1, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #6475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2852 (1, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #6476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2853 (1, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #6477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2854 (1, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #6478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2855 (1, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #6479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2856 (1, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #6480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2857 (1, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #6481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2858 (1, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #6482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2859 (1, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #6483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2860 (1, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #6484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2861 (1, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #6485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2862 (1, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #6486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2863 (1, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #6487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2864 (1, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #6488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2865 (1, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #6489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2866 (1, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #6490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2867 (1, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #6491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2868 (1, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #6492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2869 (1, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #6493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2870 (1, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #6494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2871 (1, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #6495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2872 (1, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #6496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2873 (1, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #6497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2874 (1, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #6498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2875 (1, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #6499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2876 (1, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #6500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2877 (1, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #6501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2878 (1, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #6502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2879 (1, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #6503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2880 (1, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #6504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2881 (1, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #6505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2882 (1, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #6506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2883 (1, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #6507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2884 (1, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #6508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2885 (1, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #6509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2886 (1, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #6510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2887 (1, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #6511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2888 (1, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #6512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2889 (1, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #6513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2890 (1, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #6514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2891 (1, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #6515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2892 (1, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #6516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2893 (1, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #6517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2894 (1, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #6518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2895 (1, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #6519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2896 (1, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #6520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2897 (1, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #6521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2898 (1, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #6522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2899 (1, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #6523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2900 (1, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #6524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2901 (1, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #6525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2902 (1, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #6526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2903 (1, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #6527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2904 (1, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #6528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2905 (1, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #6529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2906 (1, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #6530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2907 (1, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #6531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2908 (1, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #6532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2909 (1, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #6533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2910 (1, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #6534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2911 (1, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #6535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2912 (1, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #6536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2913 (1, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #6537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2914 (1, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #6538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2915 (1, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #6539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2916 (1, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #6540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2917 (1, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #6541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2918 (1, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #6542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2919 (1, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #6543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2920 (1, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #6544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2921 (1, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #6545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2922 (1, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #6546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2923 (1, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #6547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2924 (1, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #6548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2925 (1, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #6549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2926 (1, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #6550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2927 (1, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #6551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2928 (1, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #6552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2929 (1, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #6553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2930 (1, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #6554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2931 (1, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #6555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2932 (1, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #6556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2933 (1, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #6557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2934 (1, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #6558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2935 (1, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #6559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2936 (1, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #6560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2937 (1, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #6561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2938 (1, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #6562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2939 (1, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #6563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2940 (1, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #6564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2941 (1, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #6565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2942 (1, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #6566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2943 (1, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #6567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2944 (1, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #6568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2945 (1, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #6569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2946 (1, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #6570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2947 (1, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #6571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2948 (1, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #6572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2949 (1, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #6573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2950 (1, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #6574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2951 (1, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #6575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2952 (1, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #6576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2953 (1, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #6577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2954 (1, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #6578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2955 (1, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #6579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2956 (1, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #6580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2957 (1, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #6581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2958 (1, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #6582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2959 (1, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #6583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2960 (1, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #6584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2961 (1, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #6585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2962 (1, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #6586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2963 (1, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #6587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2964 (1, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #6588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2965 (1, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #6589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2966 (1, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #6590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2967 (1, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #6591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2968 (1, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #6592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2969 (1, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #6593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2970 (1, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #6594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2971 (1, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #6595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2972 (1, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #6596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2973 (1, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #6597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2974 (1, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #6598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2975 (1, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #6599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2976 (1, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #6600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2977 (1, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #6601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2978 (1, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #6602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2979 (1, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #6603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2980 (1, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #6604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2981 (1, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #6605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2982 (1, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #6606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2983 (1, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #6607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2984 (1, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #6608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2985 (1, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #6609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2986 (1, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #6610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2987 (1, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #6611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2988 (1, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #6612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2989 (1, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #6613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2990 (1, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #6614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2991 (1, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #6615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2992 (1, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #6616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2993 (1, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #6617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2994 (1, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #6618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2995 (1, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #6619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2996 (1, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #6620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2997 (1, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #6621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2998 (1, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #6622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2999 (1, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #6623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3000 (1, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #6624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3001 (1, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #6625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3002 (1, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #6626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3003 (1, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #6627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3004 (1, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #6628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3005 (1, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #6629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3006 (1, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #6630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3007 (1, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #6631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3008 (1, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #6632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3009 (1, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #6633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3010 (1, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #6634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3011 (1, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #6635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3012 (1, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #6636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3013 (1, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #6637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3014 (1, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #6638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3015 (1, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #6639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3016 (1, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #6640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3017 (1, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #6641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3018 (1, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #6642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3019 (1, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #6643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3020 (1, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #6644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3021 (1, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #6645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3022 (1, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #6646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3023 (1, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #6647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3024 (1, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #6648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3025 (1, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #6649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3026 (1, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #6650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3027 (1, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #6651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3028 (1, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #6652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3029 (1, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #6653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3030 (1, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #6654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3031 (1, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #6655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3032 (1, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #6656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3033 (1, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #6657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3034 (1, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #6658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3035 (1, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #6659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3036 (1, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #6660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3037 (1, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #6661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3038 (1, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #6662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3039 (1, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #6663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3040 (1, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #6664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3041 (1, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #6665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3042 (1, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #6666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3043 (1, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #6667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3044 (1, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #6668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3045 (1, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #6669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3046 (1, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #6670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3047 (1, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #6671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3048 (1, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #6672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3049 (1, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #6673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3050 (1, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #6674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3051 (1, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #6675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3052 (1, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #6676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3053 (1, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #6677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3054 (1, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #6678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3055 (1, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #6679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3056 (1, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #6680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3057 (1, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #6681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3058 (1, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #6682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3059 (1, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #6683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3060 (1, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #6684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3061 (1, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #6685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3062 (1, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #6686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3063 (1, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #6687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3064 (1, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #6688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3065 (1, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #6689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3066 (1, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #6690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3067 (1, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #6691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3068 (1, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #6692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3069 (1, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #6693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3070 (1, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #6694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3071 (1, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #6695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3072 (1, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #6696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3073 (1, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #6697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3074 (1, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #6698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3075 (1, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #6699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3076 (1, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #6700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3077 (1, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #6701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3078 (1, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #6702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3079 (1, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #6703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3080 (1, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #6704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3081 (1, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #6705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3082 (1, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #6706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3083 (1, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #6707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3084 (1, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #6708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3085 (1, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #6709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3086 (1, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #6710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3087 (1, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #6711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3088 (1, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #6712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3089 (1, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #6713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3090 (1, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #6714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3091 (1, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #6715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3092 (1, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #6716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3093 (1, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #6717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3094 (1, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #6718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3095 (1, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #6719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3096 (1, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #6720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3097 (1, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #6721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3098 (1, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #6722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3099 (1, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #6723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3100 (1, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #6724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3101 (1, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #6725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3102 (1, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #6726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3103 (1, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #6727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3104 (1, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #6728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3105 (1, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #6729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3106 (1, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #6730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3107 (1, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #6731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3108 (1, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #6732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3109 (1, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #6733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3110 (1, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #6734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3111 (1, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #6735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3112 (1, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #6736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3113 (1, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #6737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3114 (1, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #6738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3115 (1, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #6739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3116 (1, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #6740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3117 (1, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #6741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3118 (1, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #6742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3119 (1, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #6743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3120 (1, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #6744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3121 (1, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #6745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3122 (1, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #6746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3123 (1, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #6747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3124 (1, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #6748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3125 (1, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #6749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3126 (1, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #6750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3127 (1, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #6751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3128 (1, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #6752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3129 (1, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #6753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3130 (1, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #6754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3131 (1, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #6755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3132 (1, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #6756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3133 (1, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #6757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3134 (1, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #6758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3135 (1, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #6759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3136 (1, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #6760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3137 (1, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #6761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3138 (1, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #6762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3139 (1, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #6763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3140 (1, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #6764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3141 (1, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #6765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3142 (1, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #6766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3143 (1, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #6767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3144 (1, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #6768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3145 (1, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #6769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3146 (1, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #6770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3147 (1, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #6771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3148 (1, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #6772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3149 (1, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #6773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3150 (1, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #6774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3151 (1, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #6775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3152 (1, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #6776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3153 (1, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #6777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3154 (1, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #6778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3155 (1, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #6779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3156 (1, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #6780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3157 (1, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #6781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3158 (1, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #6782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3159 (1, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #6783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3160 (1, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #6784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3161 (1, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #6785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3162 (1, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #6786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3163 (1, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #6787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3164 (1, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #6788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3165 (1, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #6789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3166 (1, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #6790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3167 (1, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #6791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3168 (1, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #6792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3169 (1, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #6793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3170 (1, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #6794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3171 (1, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #6795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3172 (1, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #6796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3173 (1, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #6797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3174 (1, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #6798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3175 (1, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #6799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3176 (1, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #6800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3177 (1, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #6801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3178 (1, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #6802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3179 (1, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #6803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3180 (1, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #6804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3181 (1, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #6805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3182 (1, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #6806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3183 (1, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #6807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3184 (1, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #6808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3185 (1, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #6809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3186 (1, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #6810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3187 (1, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #6811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3188 (1, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #6812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3189 (1, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #6813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3190 (1, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #6814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3191 (1, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #6815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3192 (1, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #6816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3193 (1, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #6817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3194 (1, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #6818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3195 (1, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #6819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3196 (1, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #6820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3197 (1, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #6821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3198 (1, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #6822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3199 (1, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #6823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3200 (1, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #6824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3201 (1, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #6825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3202 (1, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #6826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3203 (1, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #6827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3204 (1, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #6828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3205 (1, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #6829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3206 (1, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #6830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3207 (1, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #6831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3208 (1, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #6832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3209 (1, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #6833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3210 (1, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #6834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3211 (1, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #6835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3212 (1, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #6836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3213 (1, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #6837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3214 (1, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #6838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3215 (1, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #6839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3216 (1, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #6840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3217 (1, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #6841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3218 (1, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #6842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3219 (1, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #6843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3220 (1, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #6844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3221 (1, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #6845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3222 (1, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #6846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3223 (1, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #6847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3224 (1, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #6848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3225 (1, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #6849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3226 (1, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #6850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3227 (1, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #6851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3228 (1, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #6852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3229 (1, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #6853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3230 (1, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #6854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3231 (1, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #6855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3232 (1, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #6856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3233 (1, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #6857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3234 (1, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #6858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3235 (1, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #6859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3236 (1, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #6860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3237 (1, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #6861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3238 (1, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #6862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3239 (1, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #6863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3240 (1, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #6864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3241 (1, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #6865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3242 (1, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #6866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3243 (1, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #6867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3244 (1, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #6868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3245 (1, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #6869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3246 (1, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #6870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3247 (1, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #6871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3248 (1, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #6872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3249 (1, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #6873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3250 (1, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #6874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3251 (1, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #6875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3252 (1, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #6876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3253 (1, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #6877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3254 (1, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #6878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3255 (1, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #6879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3256 (1, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #6880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3257 (1, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #6881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3258 (1, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #6882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3259 (1, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #6883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3260 (1, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #6884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3261 (1, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #6885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3262 (1, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #6886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3263 (1, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #6887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3264 (1, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #6888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3265 (1, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #6889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3266 (1, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #6890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3267 (1, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #6891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3268 (1, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #6892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3269 (1, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #6893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3270 (1, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #6894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3271 (1, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #6895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3272 (1, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #6896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3273 (1, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #6897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3274 (1, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #6898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3275 (1, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #6899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3276 (1, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #6900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3277 (1, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #6901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3278 (1, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #6902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3279 (1, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #6903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3280 (1, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #6904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3281 (1, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #6905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3282 (1, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #6906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3283 (1, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #6907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3284 (1, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #6908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3285 (1, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #6909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3286 (1, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #6910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3287 (1, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #6911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3288 (1, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #6912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3289 (1, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #6913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3290 (1, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #6914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3291 (1, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #6915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3292 (1, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #6916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3293 (1, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #6917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3294 (1, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #6918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3295 (1, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #6919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3296 (1, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #6920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3297 (1, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #6921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3298 (1, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #6922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3299 (1, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #6923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3300 (1, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #6924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3301 (1, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #6925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3302 (1, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #6926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3303 (1, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #6927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3304 (1, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #6928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3305 (1, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #6929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3306 (1, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #6930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3307 (1, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #6931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3308 (1, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #6932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3309 (1, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #6933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3310 (1, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #6934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3311 (1, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #6935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3312 (1, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #6936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3313 (1, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #6937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3314 (1, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #6938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3315 (1, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #6939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3316 (1, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #6940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3317 (1, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #6941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3318 (1, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #6942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3319 (1, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #6943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3320 (1, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #6944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3321 (1, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #6945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3322 (1, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #6946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3323 (1, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #6947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3324 (1, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #6948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3325 (1, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #6949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3326 (1, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #6950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3327 (1, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #6951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3328 (1, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #6952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3329 (1, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #6953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3330 (1, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #6954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3331 (1, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #6955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3332 (1, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #6956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3333 (1, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #6957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3334 (1, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #6958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3335 (1, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #6959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3336 (1, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #6960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3337 (1, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #6961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3338 (1, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #6962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3339 (1, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #6963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3340 (1, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #6964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3341 (1, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #6965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3342 (1, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #6966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3343 (1, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #6967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3344 (1, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #6968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3345 (1, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #6969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3346 (1, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #6970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3347 (1, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #6971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3348 (1, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #6972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3349 (1, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #6973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3350 (1, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #6974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3351 (1, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #6975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3352 (1, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #6976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3353 (1, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #6977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3354 (1, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #6978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3355 (1, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #6979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3356 (1, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #6980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3357 (1, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #6981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3358 (1, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #6982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3359 (1, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #6983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3360 (1, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #6984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3361 (1, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #6985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3362 (1, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #6986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3363 (1, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #6987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3364 (1, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #6988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3365 (1, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #6989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3366 (1, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #6990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3367 (1, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #6991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3368 (1, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #6992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3369 (1, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #6993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3370 (1, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #6994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3371 (1, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #6995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3372 (1, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #6996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3373 (1, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #6997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3374 (1, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #6998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3375 (1, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #6999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3376 (1, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #7000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3377 (1, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #7001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3378 (1, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #7002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3379 (1, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #7003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3380 (1, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #7004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3381 (1, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #7005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3382 (1, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #7006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3383 (1, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #7007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3384 (1, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #7008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3385 (1, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #7009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3386 (1, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #7010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3387 (1, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #7011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3388 (1, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #7012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3389 (1, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #7013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3390 (1, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #7014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3391 (1, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #7015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3392 (1, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #7016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3393 (1, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #7017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3394 (1, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #7018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3395 (1, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #7019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3396 (1, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #7020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3397 (1, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #7021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3398 (1, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #7022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3399 (1, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #7023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3400 (1, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #7024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3401 (1, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #7025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3402 (1, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #7026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3403 (1, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #7027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3404 (1, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #7028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3405 (1, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #7029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3406 (1, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #7030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3407 (1, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #7031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3408 (1, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #7032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3409 (1, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #7033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3410 (1, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #7034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3411 (1, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #7035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3412 (1, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #7036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3413 (1, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #7037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3414 (1, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #7038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3415 (1, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #7039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3416 (1, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #7040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3417 (1, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #7041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3418 (1, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #7042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3419 (1, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #7043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3420 (1, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #7044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3421 (1, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #7045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3422 (1, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #7046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3423 (1, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #7047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3424 (1, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #7048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3425 (1, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #7049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3426 (1, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #7050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3427 (1, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #7051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3428 (1, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #7052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3429 (1, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #7053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3430 (1, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #7054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3431 (1, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #7055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3432 (1, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #7056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3433 (1, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #7057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3434 (1, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #7058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3435 (1, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #7059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3436 (1, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #7060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3437 (1, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #7061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3438 (1, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #7062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3439 (1, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #7063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3440 (1, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #7064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3441 (1, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #7065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3442 (1, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #7066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3443 (1, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #7067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3444 (1, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #7068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3445 (1, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #7069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3446 (1, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #7070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3447 (1, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #7071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3448 (1, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #7072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3449 (1, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #7073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3450 (1, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #7074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3451 (1, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #7075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3452 (1, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #7076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3453 (1, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #7077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3454 (1, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #7078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3455 (1, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #7079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3456 (1, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #7080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3457 (1, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #7081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3458 (1, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #7082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3459 (1, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #7083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3460 (1, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #7084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3461 (1, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #7085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3462 (1, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #7086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3463 (1, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #7087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3464 (1, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #7088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3465 (1, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #7089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3466 (1, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #7090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3467 (1, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #7091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3468 (1, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #7092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3469 (1, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #7093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3470 (1, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #7094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3471 (1, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #7095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3472 (1, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #7096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3473 (1, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #7097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3474 (1, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #7098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3475 (1, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #7099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3476 (1, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #7100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3477 (1, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #7101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3478 (1, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #7102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3479 (1, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #7103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3480 (1, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #7104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3481 (1, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #7105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3482 (1, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #7106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3483 (1, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #7107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3484 (1, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #7108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3485 (1, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #7109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3486 (1, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #7110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3487 (1, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #7111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3488 (1, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #7112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3489 (1, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #7113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3490 (1, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #7114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3491 (1, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #7115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3492 (1, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #7116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3493 (1, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #7117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3494 (1, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #7118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3495 (1, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #7119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3496 (1, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #7120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3497 (1, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #7121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3498 (1, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #7122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3499 (1, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #7123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3500 (1, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #7124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3501 (1, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #7125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3502 (1, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #7126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3503 (1, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #7127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3504 (1, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #7128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3505 (1, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #7129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3506 (1, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #7130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3507 (1, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #7131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3508 (1, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #7132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3509 (1, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #7133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3510 (1, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #7134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3511 (1, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #7135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3512 (1, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #7136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3513 (1, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #7137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3514 (1, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #7138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3515 (1, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #7139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3516 (1, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #7140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3517 (1, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #7141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3518 (1, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #7142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3519 (1, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #7143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3520 (1, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #7144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3521 (1, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #7145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3522 (1, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #7146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3523 (1, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #7147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3524 (1, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #7148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3525 (1, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #7149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3526 (1, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #7150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3527 (1, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #7151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3528 (1, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #7152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3529 (1, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #7153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3530 (1, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #7154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3531 (1, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #7155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3532 (1, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #7156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3533 (1, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #7157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3534 (1, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #7158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3535 (1, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #7159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3536 (1, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #7160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3537 (1, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #7161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3538 (1, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #7162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3539 (1, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #7163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3540 (1, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #7164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3541 (1, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #7165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3542 (1, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #7166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3543 (1, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #7167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3544 (1, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #7168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3545 (1, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #7169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3546 (1, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #7170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3547 (1, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #7171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3548 (1, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #7172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3549 (1, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #7173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3550 (1, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #7174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3551 (1, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #7175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3552 (1, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #7176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3553 (1, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #7177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3554 (1, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #7178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3555 (1, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #7179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3556 (1, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #7180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3557 (1, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #7181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3558 (1, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #7182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3559 (1, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #7183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3560 (1, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #7184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3561 (1, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #7185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3562 (1, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #7186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3563 (1, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #7187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3564 (1, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #7188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3565 (1, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #7189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3566 (1, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #7190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3567 (1, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #7191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3568 (1, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #7192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3569 (1, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #7193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3570 (1, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #7194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3571 (1, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #7195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3572 (1, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #7196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3573 (1, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #7197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3574 (1, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #7198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3575 (1, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #7199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3576 (1, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #7200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3577 (1, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #7201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3578 (1, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #7202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3579 (1, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #7203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3580 (1, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #7204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3581 (1, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #7205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3582 (1, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #7206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3583 (1, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #7207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3584 (1, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #7208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3585 (1, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #7209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3586 (1, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #7210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3587 (1, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #7211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3588 (1, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #7212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3589 (1, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #7213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3590 (1, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #7214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3591 (1, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #7215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3592 (1, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #7216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3593 (1, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #7217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3594 (1, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #7218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3595 (1, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #7219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3596 (1, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #7220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3597 (1, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #7221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3598 (1, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #7222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3599 (1, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #7223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3600 (1, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #7224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3601 (1, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #7225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3602 (1, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #7226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3603 (1, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #7227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3604 (1, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #7228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3605 (1, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #7229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3606 (1, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #7230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3607 (1, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #7231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3608 (1, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #7232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3609 (1, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #7233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3610 (1, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #7234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3611 (1, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #7235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3612 (1, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #7236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3613 (1, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #7237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3614 (1, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #7238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3615 (1, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #7239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3616 (1, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #7240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3617 (1, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #7241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3618 (1, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #7242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3619 (1, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #7243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3620 (1, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #7244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3621 (1, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #7245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3622 (1, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #7246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3623 (1, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #7247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3624 (1, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #7248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3625 (1, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #7249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3626 (1, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #7250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3627 (1, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #7251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3628 (1, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #7252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3629 (1, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #7253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3630 (1, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #7254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3631 (1, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #7255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3632 (1, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #7256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3633 (1, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #7257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3634 (1, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #7258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3635 (1, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #7259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3636 (1, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #7260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3637 (1, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #7261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3638 (1, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #7262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3639 (1, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #7263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3640 (1, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #7264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3641 (1, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #7265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3642 (1, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #7266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3643 (1, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #7267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3644 (1, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #7268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3645 (1, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #7269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3646 (1, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #7270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3647 (1, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #7271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3648 (1, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #7272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3649 (1, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #7273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3650 (1, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #7274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3651 (1, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #7275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3652 (1, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #7276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3653 (1, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #7277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3654 (1, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #7278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3655 (1, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #7279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3656 (1, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #7280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3657 (1, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #7281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3658 (1, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #7282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3659 (1, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #7283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3660 (1, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #7284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3661 (1, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #7285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3662 (1, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #7286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3663 (1, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #7287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3664 (1, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #7288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3665 (1, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #7289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3666 (1, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #7290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3667 (1, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #7291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3668 (1, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #7292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3669 (1, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #7293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3670 (1, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #7294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3671 (1, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #7295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3672 (1, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #7296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3673 (1, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #7297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3674 (1, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #7298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3675 (1, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #7299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3676 (1, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #7300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3677 (1, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #7301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3678 (1, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #7302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3679 (1, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #7303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3680 (1, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #7304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3681 (1, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #7305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3682 (1, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #7306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3683 (1, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #7307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3684 (1, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #7308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3685 (1, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #7309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3686 (1, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #7310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3687 (1, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #7311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3688 (1, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #7312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3689 (1, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #7313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3690 (1, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #7314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3691 (1, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #7315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3692 (1, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #7316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3693 (1, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #7317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3694 (1, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #7318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3695 (1, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #7319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3696 (1, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #7320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3697 (1, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #7321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3698 (1, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #7322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3699 (1, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #7323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3700 (1, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #7324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3701 (1, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #7325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3702 (1, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #7326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3703 (1, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #7327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3704 (1, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #7328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3705 (1, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #7329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3706 (1, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #7330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3707 (1, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #7331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3708 (1, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #7332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3709 (1, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #7333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3710 (1, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #7334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3711 (1, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #7335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3712 (1, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #7336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3713 (1, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #7337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3714 (1, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #7338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3715 (1, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #7339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3716 (1, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #7340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3717 (1, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #7341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3718 (1, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #7342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3719 (1, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #7343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3720 (1, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #7344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3721 (1, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #7345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3722 (1, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #7346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3723 (1, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #7347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3724 (1, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #7348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3725 (1, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #7349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3726 (1, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #7350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3727 (1, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #7351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3728 (1, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #7352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3729 (1, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #7353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3730 (1, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #7354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3731 (1, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #7355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3732 (1, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #7356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3733 (1, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #7357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3734 (1, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #7358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3735 (1, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #7359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3736 (1, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #7360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3737 (1, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #7361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3738 (1, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #7362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3739 (1, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #7363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3740 (1, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #7364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3741 (1, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #7365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3742 (1, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #7366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3743 (1, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #7367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3744 (1, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #7368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3745 (1, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #7369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3746 (1, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #7370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3747 (1, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #7371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3748 (1, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #7372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3749 (1, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #7373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3750 (1, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #7374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3751 (1, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #7375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3752 (1, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #7376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3753 (1, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #7377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3754 (1, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #7378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3755 (1, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #7379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3756 (1, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #7380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3757 (1, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #7381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3758 (1, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #7382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3759 (1, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #7383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3760 (1, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #7384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3761 (1, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #7385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3762 (1, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #7386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3763 (1, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #7387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3764 (1, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #7388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3765 (1, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #7389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3766 (1, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #7390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3767 (1, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #7391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3768 (1, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #7392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3769 (1, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #7393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3770 (1, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #7394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3771 (1, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #7395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3772 (1, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #7396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3773 (1, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #7397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3774 (1, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #7398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3775 (1, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #7399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3776 (1, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #7400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3777 (1, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #7401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3778 (1, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #7402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3779 (1, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #7403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3780 (1, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #7404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3781 (1, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #7405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3782 (1, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #7406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3783 (1, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #7407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3784 (1, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #7408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3785 (1, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #7409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3786 (1, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #7410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3787 (1, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #7411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3788 (1, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #7412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3789 (1, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #7413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3790 (1, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #7414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3791 (1, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #7415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3792 (1, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #7416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3793 (1, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #7417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3794 (1, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #7418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3795 (1, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #7419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3796 (1, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #7420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3797 (1, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #7421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3798 (1, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #7422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3799 (1, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #7423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3800 (1, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #7424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3801 (1, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #7425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3802 (1, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #7426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3803 (1, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #7427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3804 (1, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #7428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3805 (1, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #7429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3806 (1, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #7430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3807 (1, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #7431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3808 (1, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #7432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3809 (1, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #7433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3810 (1, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #7434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3811 (1, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #7435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3812 (1, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #7436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3813 (1, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #7437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3814 (1, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #7438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3815 (1, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #7439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3816 (1, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #7440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3817 (1, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #7441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3818 (1, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #7442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3819 (1, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #7443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3820 (1, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #7444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3821 (1, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #7445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3822 (1, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #7446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3823 (1, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #7447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3824 (1, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #7448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3825 (1, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #7449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3826 (1, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #7450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3827 (1, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #7451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3828 (1, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #7452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3829 (1, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #7453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3830 (1, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #7454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3831 (1, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #7455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3832 (1, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #7456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3833 (1, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #7457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3834 (1, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #7458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3835 (1, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #7459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3836 (1, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #7460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3837 (1, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #7461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3838 (1, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #7462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3839 (1, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #7463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3840 (1, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #7464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3841 (1, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #7465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3842 (1, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #7466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3843 (1, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #7467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3844 (1, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #7468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3845 (1, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #7469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3846 (1, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #7470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3847 (1, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #7471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3848 (1, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #7472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3849 (1, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #7473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3850 (1, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #7474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3851 (1, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #7475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3852 (1, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #7476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3853 (1, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #7477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3854 (1, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #7478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3855 (1, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #7479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3856 (1, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #7480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3857 (1, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #7481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3858 (1, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #7482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3859 (1, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #7483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3860 (1, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #7484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3861 (1, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #7485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3862 (1, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #7486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3863 (1, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #7487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3864 (1, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #7488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3865 (1, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #7489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3866 (1, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #7490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3867 (1, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #7491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3868 (1, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #7492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3869 (1, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #7493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3870 (1, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #7494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3871 (1, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #7495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3872 (1, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #7496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3873 (1, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #7497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3874 (1, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #7498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3875 (1, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #7499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3876 (1, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #7500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3877 (1, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #7501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3878 (1, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #7502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3879 (1, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #7503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3880 (1, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #7504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3881 (1, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #7505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3882 (1, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #7506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3883 (1, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #7507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3884 (1, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #7508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3885 (1, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #7509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3886 (1, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #7510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3887 (1, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #7511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3888 (1, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #7512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3889 (1, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #7513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3890 (1, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #7514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3891 (1, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #7515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3892 (1, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #7516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3893 (1, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #7517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3894 (1, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #7518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3895 (1, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #7519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3896 (1, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #7520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3897 (1, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #7521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3898 (1, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #7522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3899 (1, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #7523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3900 (1, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #7524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3901 (1, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #7525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3902 (1, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #7526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3903 (1, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #7527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3904 (1, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #7528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3905 (1, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #7529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3906 (1, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #7530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3907 (1, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #7531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3908 (1, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #7532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3909 (1, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #7533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3910 (1, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #7534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3911 (1, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #7535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3912 (1, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #7536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3913 (1, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #7537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3914 (1, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #7538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3915 (1, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #7539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3916 (1, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #7540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3917 (1, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #7541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3918 (1, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #7542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3919 (1, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #7543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3920 (1, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #7544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3921 (1, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #7545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3922 (1, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #7546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3923 (1, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #7547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3924 (1, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #7548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3925 (1, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #7549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3926 (1, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #7550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3927 (1, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #7551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3928 (1, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #7552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3929 (1, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #7553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3930 (1, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #7554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3931 (1, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #7555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3932 (1, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #7556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3933 (1, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #7557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3934 (1, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #7558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3935 (1, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #7559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3936 (1, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #7560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3937 (1, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #7561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3938 (1, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #7562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3939 (1, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #7563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3940 (1, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #7564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3941 (1, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #7565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3942 (1, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #7566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3943 (1, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #7567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3944 (1, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #7568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3945 (1, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #7569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3946 (1, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #7570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3947 (1, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #7571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3948 (1, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #7572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3949 (1, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #7573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3950 (1, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #7574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3951 (1, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #7575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3952 (1, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #7576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3953 (1, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #7577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3954 (1, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #7578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3955 (1, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #7579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3956 (1, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #7580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3957 (1, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #7581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3958 (1, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #7582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3959 (1, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #7583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3960 (1, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #7584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3961 (1, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #7585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3962 (1, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #7586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3963 (1, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #7587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3964 (1, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #7588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3965 (1, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #7589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3966 (1, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #7590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3967 (1, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #7591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3968 (1, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #7592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3969 (1, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #7593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3970 (1, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #7594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3971 (1, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #7595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3972 (1, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #7596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3973 (1, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #7597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3974 (1, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #7598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3975 (1, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #7599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3976 (1, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #7600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3977 (1, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #7601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3978 (1, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #7602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3979 (1, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #7603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3980 (1, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #7604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3981 (1, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #7605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3982 (1, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #7606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3983 (1, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #7607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3984 (1, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #7608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3985 (1, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #7609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3986 (1, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #7610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3987 (1, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #7611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3988 (1, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #7612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3989 (1, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #7613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3990 (1, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #7614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3991 (1, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #7615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3992 (1, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #7616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3993 (1, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #7617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3994 (1, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #7618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3995 (1, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #7619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3996 (1, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #7620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3997 (1, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #7621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3998 (1, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #7622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3999 (1, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #7623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4000 (1, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #7624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4001 (1, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #7625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4002 (1, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #7626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4003 (1, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #7627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4004 (1, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #7628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4005 (1, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #7629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4006 (1, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #7630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4007 (1, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #7631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4008 (1, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #7632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4009 (1, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #7633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4010 (1, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #7634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4011 (1, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #7635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4012 (1, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #7636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4013 (1, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #7637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4014 (1, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #7638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4015 (1, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #7639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4016 (1, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #7640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4017 (1, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #7641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4018 (1, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #7642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4019 (1, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #7643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4020 (1, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #7644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4021 (1, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #7645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4022 (1, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #7646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4023 (1, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #7647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4024 (1, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #7648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4025 (1, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #7649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4026 (1, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #7650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4027 (1, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #7651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4028 (1, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #7652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4029 (1, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #7653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4030 (1, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #7654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4031 (1, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #7655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4032 (1, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #7656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4033 (1, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #7657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4034 (1, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #7658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4035 (1, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #7659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4036 (1, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #7660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4037 (1, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #7661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4038 (1, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #7662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4039 (1, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #7663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4040 (1, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #7664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4041 (1, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #7665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4042 (1, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #7666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4043 (1, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #7667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4044 (1, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #7668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4045 (1, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #7669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4046 (1, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #7670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4047 (1, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #7671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4048 (1, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #7672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4049 (1, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #7673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4050 (1, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #7674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4051 (1, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #7675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4052 (1, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #7676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4053 (1, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #7677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4054 (1, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #7678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4055 (1, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #7679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4056 (1, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #7680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4057 (1, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #7681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4058 (1, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #7682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4059 (1, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #7683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4060 (1, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #7684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4061 (1, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #7685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4062 (1, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #7686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4063 (1, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #7687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4064 (1, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #7688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4065 (1, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #7689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4066 (1, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #7690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4067 (1, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #7691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4068 (1, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #7692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4069 (1, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #7693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4070 (1, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #7694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4071 (1, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #7695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4072 (1, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #7696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4073 (1, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #7697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4074 (1, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #7698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4075 (1, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #7699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4076 (1, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #7700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4077 (1, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #7701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4078 (1, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #7702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4079 (1, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #7703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4080 (1, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #7704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4081 (1, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #7705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4082 (1, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #7706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4083 (1, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #7707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4084 (1, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #7708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4085 (1, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #7709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4086 (1, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #7710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4087 (1, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #7711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4088 (1, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #7712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4089 (1, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #7713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4090 (1, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #7714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4091 (1, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #7715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4092 (1, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #7716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4093 (1, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #7717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4094 (1, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #7718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4095 (1, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #7719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4096 (1, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #7720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4097 (1, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #7721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4098 (1, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #7722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4099 (1, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #7723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4100 (1, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #7724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4101 (1, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #7725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4102 (1, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #7726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4103 (1, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #7727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4104 (1, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #7728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4105 (1, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #7729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4106 (1, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #7730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4107 (1, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #7731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4108 (1, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #7732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4109 (1, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #7733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4110 (1, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #7734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4111 (1, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #7735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4112 (1, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #7736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4113 (1, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #7737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4114 (1, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #7738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4115 (1, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #7739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4116 (1, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #7740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4117 (1, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #7741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4118 (1, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #7742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4119 (1, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #7743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4120 (1, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #7744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4121 (1, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #7745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4122 (1, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #7746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4123 (1, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #7747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4124 (1, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #7748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4125 (1, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #7749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4126 (1, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #7750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4127 (1, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #7751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4128 (1, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #7752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4129 (1, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #7753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4130 (1, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #7754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4131 (1, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #7755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4132 (1, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #7756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4133 (1, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #7757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4134 (1, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #7758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4135 (1, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #7759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4136 (1, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #7760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4137 (1, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #7761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4138 (1, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #7762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4139 (1, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #7763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4140 (1, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #7764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4141 (1, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #7765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4142 (1, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #7766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4143 (1, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #7767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4144 (1, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #7768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4145 (1, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #7769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4146 (1, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #7770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4147 (1, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #7771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4148 (1, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #7772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4149 (1, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #7773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4150 (1, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #7774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4151 (1, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #7775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4152 (1, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #7776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4153 (1, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #7777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4154 (1, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #7778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4155 (1, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #7779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4156 (1, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #7780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4157 (1, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #7781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4158 (1, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #7782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4159 (1, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #7783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4160 (1, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #7784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4161 (1, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #7785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4162 (1, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #7786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4163 (1, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #7787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4164 (1, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #7788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4165 (1, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #7789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4166 (1, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #7790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4167 (1, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #7791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4168 (1, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #7792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4169 (1, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #7793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4170 (1, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #7794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4171 (1, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #7795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4172 (1, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #7796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4173 (1, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #7797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4174 (1, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #7798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4175 (1, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #7799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4176 (1, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #7800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4177 (1, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #7801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4178 (1, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #7802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4179 (1, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #7803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4180 (1, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #7804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4181 (1, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #7805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4182 (1, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #7806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4183 (1, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #7807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4184 (1, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #7808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4185 (1, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #7809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4186 (1, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #7810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4187 (1, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #7811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4188 (1, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #7812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4189 (1, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #7813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4190 (1, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #7814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4191 (1, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #7815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4192 (1, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #7816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4193 (1, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #7817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4194 (1, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #7818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4195 (1, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #7819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4196 (1, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #7820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4197 (1, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #7821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4198 (1, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #7822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4199 (1, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #7823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4200 (1, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #7824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4201 (1, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #7825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4202 (1, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #7826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4203 (1, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #7827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4204 (1, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #7828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4205 (1, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #7829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4206 (1, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #7830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4207 (1, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #7831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4208 (1, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #7832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4209 (1, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #7833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4210 (1, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #7834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4211 (1, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #7835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4212 (1, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #7836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4213 (1, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #7837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4214 (1, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #7838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4215 (1, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #7839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4216 (1, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #7840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4217 (1, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #7841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4218 (1, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #7842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4219 (1, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #7843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4220 (1, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #7844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4221 (1, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #7845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4222 (1, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #7846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4223 (1, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #7847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4224 (1, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #7848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4225 (1, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #7849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4226 (1, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #7850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4227 (1, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #7851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4228 (1, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #7852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4229 (1, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #7853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4230 (1, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #7854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4231 (1, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #7855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4232 (1, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #7856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4233 (1, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #7857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4234 (1, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #7858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4235 (1, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #7859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4236 (1, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #7860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4237 (1, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #7861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4238 (1, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #7862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4239 (1, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #7863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4240 (1, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #7864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4241 (1, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #7865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4242 (1, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #7866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4243 (1, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #7867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4244 (1, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #7868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4245 (1, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #7869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4246 (1, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #7870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4247 (1, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #7871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4248 (1, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #7872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4249 (1, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #7873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4250 (1, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #7874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4251 (1, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #7875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4252 (1, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #7876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4253 (1, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #7877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4254 (1, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #7878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4255 (1, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #7879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4256 (1, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #7880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4257 (1, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #7881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4258 (1, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #7882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4259 (1, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #7883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4260 (1, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #7884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4261 (1, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #7885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4262 (1, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #7886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4263 (1, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #7887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4264 (1, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #7888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4265 (1, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #7889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4266 (1, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #7890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4267 (1, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #7891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4268 (1, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #7892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4269 (1, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #7893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4270 (1, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #7894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4271 (1, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #7895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4272 (1, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #7896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4273 (1, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #7897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4274 (1, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #7898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4275 (1, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #7899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4276 (1, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #7900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4277 (1, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #7901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4278 (1, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #7902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4279 (1, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #7903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4280 (1, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #7904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4281 (1, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #7905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4282 (1, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #7906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4283 (1, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #7907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4284 (1, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #7908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4285 (1, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #7909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4286 (1, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #7910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4287 (1, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #7911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4288 (1, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #7912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4289 (1, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #7913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4290 (1, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #7914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4291 (1, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #7915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4292 (1, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #7916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4293 (1, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #7917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4294 (1, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #7918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4295 (1, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #7919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4296 (1, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #7920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4297 (1, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #7921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4298 (1, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #7922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4299 (1, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #7923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4300 (1, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #7924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4301 (1, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #7925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4302 (1, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #7926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4303 (1, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #7927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4304 (1, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #7928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4305 (1, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #7929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4306 (1, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #7930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4307 (1, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #7931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4308 (1, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #7932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4309 (1, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #7933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4310 (1, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #7934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4311 (1, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #7935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4312 (1, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #7936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4313 (1, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #7937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4314 (1, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #7938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4315 (1, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #7939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4316 (1, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #7940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4317 (1, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #7941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4318 (1, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #7942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4319 (1, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #7943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4320 (1, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #7944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4321 (1, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #7945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4322 (1, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #7946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4323 (1, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #7947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4324 (1, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #7948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4325 (1, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #7949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4326 (1, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #7950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4327 (1, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #7951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4328 (1, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #7952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4329 (1, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #7953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4330 (1, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #7954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4331 (1, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #7955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4332 (1, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #7956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4333 (1, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #7957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4334 (1, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #7958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4335 (1, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #7959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4336 (1, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #7960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4337 (1, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #7961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4338 (1, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #7962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4339 (1, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #7963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4340 (1, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #7964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4341 (1, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #7965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4342 (1, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #7966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4343 (1, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #7967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4344 (1, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #7968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4345 (1, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #7969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4346 (1, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #7970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4347 (1, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #7971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4348 (1, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #7972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4349 (1, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #7973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4350 (1, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #7974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4351 (1, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #7975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4352 (1, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #7976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4353 (1, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #7977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4354 (1, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #7978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4355 (1, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #7979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4356 (1, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #7980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4357 (1, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #7981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4358 (1, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #7982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4359 (1, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #7983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4360 (1, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #7984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4361 (1, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #7985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4362 (1, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #7986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4363 (1, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #7987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4364 (1, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #7988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4365 (1, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #7989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4366 (1, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #7990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4367 (1, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #7991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4368 (1, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #7992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4369 (1, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #7993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4370 (1, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #7994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4371 (1, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #7995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4372 (1, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #7996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4373 (1, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #7997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4374 (1, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #7998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4375 (1, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #7999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4376 (1, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #8000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4377 (1, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #8001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4378 (1, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #8002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4379 (1, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #8003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4380 (1, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #8004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4381 (1, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #8005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4382 (1, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #8006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4383 (1, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #8007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4384 (1, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #8008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4385 (1, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #8009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4386 (1, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #8010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4387 (1, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #8011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4388 (1, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #8012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4389 (1, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #8013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4390 (1, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #8014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4391 (1, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #8015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4392 (1, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #8016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4393 (1, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #8017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4394 (1, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #8018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4395 (1, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #8019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4396 (1, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #8020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4397 (1, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #8021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4398 (1, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #8022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4399 (1, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #8023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4400 (1, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #8024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4401 (1, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #8025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4402 (1, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #8026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4403 (1, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #8027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4404 (1, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #8028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4405 (1, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #8029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4406 (1, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #8030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4407 (1, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #8031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4408 (1, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #8032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4409 (1, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #8033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4410 (1, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #8034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4411 (1, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #8035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4412 (1, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #8036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4413 (1, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #8037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4414 (1, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #8038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4415 (1, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #8039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4416 (1, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #8040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4417 (1, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #8041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4418 (1, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #8042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4419 (1, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #8043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4420 (1, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #8044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4421 (1, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #8045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4422 (1, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #8046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4423 (1, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #8047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4424 (1, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #8048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4425 (1, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #8049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4426 (1, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #8050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4427 (1, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #8051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4428 (1, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #8052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4429 (1, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #8053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4430 (1, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #8054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4431 (1, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #8055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4432 (1, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #8056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4433 (1, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #8057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4434 (1, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #8058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4435 (1, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #8059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4436 (1, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #8060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4437 (1, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #8061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4438 (1, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #8062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4439 (1, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #8063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4440 (1, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #8064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4441 (1, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #8065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4442 (1, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #8066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4443 (1, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #8067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4444 (1, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #8068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4445 (1, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #8069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4446 (1, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #8070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4447 (1, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #8071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4448 (1, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #8072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4449 (1, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #8073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4450 (1, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #8074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4451 (1, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #8075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4452 (1, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #8076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4453 (1, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #8077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4454 (1, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #8078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4455 (1, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #8079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4456 (1, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #8080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4457 (1, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #8081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4458 (1, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #8082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4459 (1, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #8083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4460 (1, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #8084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4461 (1, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #8085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4462 (1, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #8086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4463 (1, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #8087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4464 (1, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #8088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4465 (1, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #8089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4466 (1, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #8090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4467 (1, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #8091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4468 (1, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #8092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4469 (1, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #8093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4470 (1, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #8094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4471 (1, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #8095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4472 (1, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #8096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4473 (1, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #8097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4474 (1, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #8098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4475 (1, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #8099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4476 (1, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #8100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4477 (1, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #8101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4478 (1, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #8102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4479 (1, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #8103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4480 (1, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #8104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4481 (1, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #8105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4482 (1, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #8106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4483 (1, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #8107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4484 (1, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #8108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4485 (1, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #8109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4486 (1, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #8110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4487 (1, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #8111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4488 (1, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #8112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4489 (1, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #8113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4490 (1, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #8114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4491 (1, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #8115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4492 (1, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #8116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4493 (1, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #8117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4494 (1, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #8118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4495 (1, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #8119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4496 (1, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #8120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4497 (1, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #8121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4498 (1, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #8122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4499 (1, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #8123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4500 (1, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #8124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4501 (1, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #8125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4502 (1, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #8126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4503 (1, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #8127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4504 (1, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #8128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4505 (1, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #8129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4506 (1, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #8130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4507 (1, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #8131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4508 (1, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #8132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4509 (1, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #8133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4510 (1, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #8134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4511 (1, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #8135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4512 (1, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #8136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4513 (1, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #8137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4514 (1, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #8138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4515 (1, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #8139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4516 (1, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #8140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4517 (1, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #8141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4518 (1, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #8142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4519 (1, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #8143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4520 (1, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #8144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4521 (1, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #8145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4522 (1, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #8146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4523 (1, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #8147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4524 (1, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #8148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4525 (1, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #8149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4526 (1, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #8150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4527 (1, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #8151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4528 (1, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #8152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4529 (1, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #8153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4530 (1, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #8154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4531 (1, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #8155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4532 (1, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #8156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4533 (1, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #8157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4534 (1, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #8158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4535 (1, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #8159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4536 (1, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #8160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4537 (1, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #8161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4538 (1, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #8162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4539 (1, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #8163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4540 (1, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #8164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4541 (1, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #8165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4542 (1, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #8166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4543 (1, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #8167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4544 (1, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #8168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4545 (1, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #8169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4546 (1, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #8170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4547 (1, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #8171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4548 (1, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #8172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4549 (1, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #8173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4550 (1, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #8174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4551 (1, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #8175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4552 (1, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #8176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4553 (1, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #8177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4554 (1, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #8178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4555 (1, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #8179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4556 (1, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #8180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4557 (1, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #8181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4558 (1, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #8182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4559 (1, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #8183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4560 (1, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #8184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4561 (1, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #8185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4562 (1, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #8186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4563 (1, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #8187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4564 (1, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #8188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4565 (1, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #8189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4566 (1, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #8190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4567 (1, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #8191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4568 (1, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #8192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4569 (1, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #8193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4570 (1, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #8194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4571 (1, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #8195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4572 (1, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #8196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4573 (1, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #8197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4574 (1, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #8198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4575 (1, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #8199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4576 (1, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #8200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4577 (1, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #8201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4578 (1, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #8202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4579 (1, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #8203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4580 (1, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #8204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4581 (1, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #8205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4582 (1, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #8206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4583 (1, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #8207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4584 (1, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #8208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4585 (1, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #8209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4586 (1, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #8210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4587 (1, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #8211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4588 (1, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #8212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4589 (1, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #8213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4590 (1, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #8214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4591 (1, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #8215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4592 (1, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #8216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4593 (1, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #8217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4594 (1, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #8218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4595 (1, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #8219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4596 (1, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #8220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4597 (1, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #8221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4598 (1, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #8222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4599 (1, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #8223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4600 (1, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #8224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4601 (1, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #8225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4602 (1, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #8226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4603 (1, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #8227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4604 (1, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #8228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4605 (1, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #8229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4606 (1, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #8230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4607 (1, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #8231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4608 (1, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #8232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4609 (1, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #8233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4610 (1, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #8234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4611 (1, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #8235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4612 (1, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #8236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4613 (1, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #8237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4614 (1, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #8238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4615 (1, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #8239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4616 (1, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #8240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4617 (1, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #8241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4618 (1, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #8242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4619 (1, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #8243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4620 (1, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #8244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4621 (1, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #8245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4622 (1, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #8246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4623 (1, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #8247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4624 (1, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #8248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4625 (1, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #8249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4626 (1, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #8250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4627 (1, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #8251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4628 (1, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #8252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4629 (1, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #8253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4630 (1, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #8254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4631 (1, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #8255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4632 (1, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #8256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4633 (1, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #8257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4634 (1, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #8258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4635 (1, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #8259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4636 (1, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #8260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4637 (1, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #8261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4638 (1, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #8262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4639 (1, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #8263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4640 (1, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #8264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4641 (1, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #8265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4642 (1, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #8266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4643 (1, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #8267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4644 (1, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #8268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4645 (1, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #8269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4646 (1, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #8270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4647 (1, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #8271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4648 (1, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #8272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4649 (1, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #8273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4650 (1, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #8274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4651 (1, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #8275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4652 (1, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #8276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4653 (1, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #8277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4654 (1, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #8278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4655 (1, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #8279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4656 (1, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #8280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4657 (1, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #8281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4658 (1, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #8282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4659 (1, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #8283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4660 (1, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #8284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4661 (1, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #8285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4662 (1, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #8286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4663 (1, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #8287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4664 (1, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #8288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4665 (1, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #8289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4666 (1, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #8290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4667 (1, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #8291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4668 (1, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #8292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4669 (1, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #8293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4670 (1, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #8294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4671 (1, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #8295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4672 (1, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #8296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4673 (1, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #8297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4674 (1, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #8298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4675 (1, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #8299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4676 (1, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #8300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4677 (1, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #8301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4678 (1, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #8302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4679 (1, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #8303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4680 (1, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #8304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4681 (1, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #8305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4682 (1, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #8306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4683 (1, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #8307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4684 (1, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #8308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4685 (1, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #8309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4686 (1, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #8310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4687 (1, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #8311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4688 (1, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #8312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4689 (1, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #8313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4690 (1, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #8314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4691 (1, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #8315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4692 (1, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #8316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4693 (1, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #8317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4694 (1, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #8318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4695 (1, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #8319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4696 (1, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #8320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4697 (1, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #8321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4698 (1, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #8322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4699 (1, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #8323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4700 (1, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #8324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4701 (1, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #8325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4702 (1, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #8326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4703 (1, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #8327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4704 (1, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #8328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4705 (1, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #8329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4706 (1, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #8330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4707 (1, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #8331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4708 (1, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #8332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4709 (1, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #8333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4710 (1, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #8334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4711 (1, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #8335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4712 (1, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #8336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4713 (1, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #8337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4714 (1, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #8338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4715 (1, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #8339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4716 (1, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #8340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4717 (1, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #8341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4718 (1, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #8342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4719 (1, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #8343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4720 (1, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #8344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4721 (1, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #8345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4722 (1, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #8346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4723 (1, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #8347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4724 (1, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #8348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4725 (1, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #8349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4726 (1, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #8350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4727 (1, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #8351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4728 (1, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #8352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4729 (1, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #8353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4730 (1, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #8354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4731 (1, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #8355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4732 (1, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #8356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4733 (1, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #8357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4734 (1, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #8358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4735 (1, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #8359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4736 (1, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #8360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4737 (1, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #8361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4738 (1, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #8362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4739 (1, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #8363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4740 (1, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #8364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4741 (1, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #8365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4742 (1, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #8366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4743 (1, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #8367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4744 (1, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #8368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4745 (1, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #8369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4746 (1, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #8370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4747 (1, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #8371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4748 (1, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #8372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4749 (1, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #8373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4750 (1, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #8374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4751 (1, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #8375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4752 (1, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #8376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4753 (1, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #8377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4754 (1, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #8378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4755 (1, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #8379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4756 (1, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #8380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4757 (1, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #8381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4758 (1, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #8382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4759 (1, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #8383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4760 (1, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #8384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4761 (1, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #8385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4762 (1, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #8386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4763 (1, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #8387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4764 (1, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #8388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4765 (1, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #8389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4766 (1, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #8390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4767 (1, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #8391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4768 (1, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #8392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4769 (1, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #8393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4770 (1, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #8394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4771 (1, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #8395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4772 (1, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #8396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4773 (1, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #8397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4774 (1, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #8398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4775 (1, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #8399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4776 (1, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #8400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4777 (1, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #8401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4778 (1, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #8402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4779 (1, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #8403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4780 (1, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #8404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4781 (1, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #8405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4782 (1, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #8406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4783 (1, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #8407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4784 (1, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #8408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4785 (1, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #8409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4786 (1, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #8410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4787 (1, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #8411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4788 (1, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #8412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4789 (1, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #8413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4790 (1, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #8414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4791 (1, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #8415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4792 (1, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #8416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4793 (1, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #8417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4794 (1, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #8418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4795 (1, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #8419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4796 (1, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #8420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4797 (1, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #8421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4798 (1, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #8422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4799 (1, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #8423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4800 (1, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #8424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4801 (1, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #8425: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/0 0' - PASSED ssl_gtest.sh: #8426: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/1 15' - PASSED ssl_gtest.sh: #8427: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/2 16' - PASSED ssl_gtest.sh: #8428: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/3 31' - PASSED ssl_gtest.sh: #8429: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/4 255' - PASSED ssl_gtest.sh: #8430: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/5 256' - PASSED ssl_gtest.sh: #8431: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/6 257' - PASSED ssl_gtest.sh: #8432: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/0 0' - PASSED ssl_gtest.sh: #8433: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/1 15' - PASSED ssl_gtest.sh: #8434: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/2 16' - PASSED ssl_gtest.sh: #8435: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/3 31' - PASSED ssl_gtest.sh: #8436: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/4 255' - PASSED ssl_gtest.sh: #8437: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/5 256' - PASSED ssl_gtest.sh: #8438: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/6 257' - PASSED ssl_gtest.sh: #8439: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/0 0' - PASSED ssl_gtest.sh: #8440: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/1 15' - PASSED ssl_gtest.sh: #8441: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/2 16' - PASSED ssl_gtest.sh: #8442: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/3 31' - PASSED ssl_gtest.sh: #8443: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/4 255' - PASSED ssl_gtest.sh: #8444: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/5 256' - PASSED ssl_gtest.sh: #8445: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/6 257' - PASSED ssl_gtest.sh: #8446: 'VariousSizes/SelfEncryptTestVariable: AddAByte/0 0' - PASSED ssl_gtest.sh: #8447: 'VariousSizes/SelfEncryptTestVariable: AddAByte/1 15' - PASSED ssl_gtest.sh: #8448: 'VariousSizes/SelfEncryptTestVariable: AddAByte/2 16' - PASSED ssl_gtest.sh: #8449: 'VariousSizes/SelfEncryptTestVariable: AddAByte/3 31' - PASSED ssl_gtest.sh: #8450: 'VariousSizes/SelfEncryptTestVariable: AddAByte/4 255' - PASSED ssl_gtest.sh: #8451: 'VariousSizes/SelfEncryptTestVariable: AddAByte/5 256' - PASSED ssl_gtest.sh: #8452: 'VariousSizes/SelfEncryptTestVariable: AddAByte/6 257' - PASSED ssl_gtest.sh: #8453: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/0 0' - PASSED ssl_gtest.sh: #8454: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/1 15' - PASSED ssl_gtest.sh: #8455: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/2 16' - PASSED ssl_gtest.sh: #8456: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/3 31' - PASSED ssl_gtest.sh: #8457: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/4 255' - PASSED ssl_gtest.sh: #8458: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/5 256' - PASSED ssl_gtest.sh: #8459: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/6 257' - PASSED ssl_gtest.sh: #8460: 'VariousSizes/SelfEncryptTestVariable: BogusIv/0 0' - PASSED ssl_gtest.sh: #8461: 'VariousSizes/SelfEncryptTestVariable: BogusIv/1 15' - PASSED ssl_gtest.sh: #8462: 'VariousSizes/SelfEncryptTestVariable: BogusIv/2 16' - PASSED ssl_gtest.sh: #8463: 'VariousSizes/SelfEncryptTestVariable: BogusIv/3 31' - PASSED ssl_gtest.sh: #8464: 'VariousSizes/SelfEncryptTestVariable: BogusIv/4 255' - PASSED ssl_gtest.sh: #8465: 'VariousSizes/SelfEncryptTestVariable: BogusIv/5 256' - PASSED ssl_gtest.sh: #8466: 'VariousSizes/SelfEncryptTestVariable: BogusIv/6 257' - PASSED ssl_gtest.sh: #8467: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/0 0' - PASSED ssl_gtest.sh: #8468: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/1 15' - PASSED ssl_gtest.sh: #8469: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/2 16' - PASSED ssl_gtest.sh: #8470: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/3 31' - PASSED ssl_gtest.sh: #8471: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/4 255' - PASSED ssl_gtest.sh: #8472: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/5 256' - PASSED ssl_gtest.sh: #8473: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/6 257' - PASSED ssl_gtest.sh: #8474: 'VariousSizes/SelfEncryptTestVariable: BadMac/0 0' - PASSED ssl_gtest.sh: #8475: 'VariousSizes/SelfEncryptTestVariable: BadMac/1 15' - PASSED ssl_gtest.sh: #8476: 'VariousSizes/SelfEncryptTestVariable: BadMac/2 16' - PASSED ssl_gtest.sh: #8477: 'VariousSizes/SelfEncryptTestVariable: BadMac/3 31' - PASSED ssl_gtest.sh: #8478: 'VariousSizes/SelfEncryptTestVariable: BadMac/4 255' - PASSED ssl_gtest.sh: #8479: 'VariousSizes/SelfEncryptTestVariable: BadMac/5 256' - PASSED ssl_gtest.sh: #8480: 'VariousSizes/SelfEncryptTestVariable: BadMac/6 257' - PASSED ssl_gtest.sh: #8481: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #8482: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #8483: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #8484: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #8485: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #8486: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #8487: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #8488: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #8489: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #8490: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Fri Mar 9 17:24:06 UTC 2018 ssl_gtests.sh: Testing with upgraded library =============================== cp: cannot stat '/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/cert.done': No such file or directory Running test cycle: UPGRADE_DB ---------------------- List of tests that will be executed: dbupgrade Running tests for dbupgrade TIMESTAMP dbupgrade BEGIN: Fri Mar 9 17:24:06 UTC 2018 dbupgrade.sh: DB upgrade tests =============================== Reset databases to their initial values: certutil: could not find certificate named "objsigner": SEC_ERROR_BAD_DATABASE: security library: bad database. Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu dbupgrade.sh: Legacy to shared Library update =============================== alicedir upgrading db alicedir Generating key. This may take a few moments... dbupgrade.sh: #1: Upgrading alicedir - PASSED bobdir upgrading db bobdir Generating key. This may take a few moments... dbupgrade.sh: #2: Upgrading bobdir - PASSED CA upgrading db CA Generating key. This may take a few moments... dbupgrade.sh: #3: Upgrading CA - PASSED cert_extensions upgrading db cert_extensions Generating key. This may take a few moments... dbupgrade.sh: #4: Upgrading cert_extensions - PASSED client upgrading db client Generating key. This may take a few moments... dbupgrade.sh: #5: Upgrading client - PASSED clientCA upgrading db clientCA Generating key. This may take a few moments... dbupgrade.sh: #6: Upgrading clientCA - PASSED dave upgrading db dave Generating key. This may take a few moments... dbupgrade.sh: #7: Upgrading dave - PASSED eccurves upgrading db eccurves Generating key. This may take a few moments... dbupgrade.sh: #8: Upgrading eccurves - PASSED eve upgrading db eve Generating key. This may take a few moments... dbupgrade.sh: #9: Upgrading eve - PASSED ext_client upgrading db ext_client Generating key. This may take a few moments... dbupgrade.sh: #10: Upgrading ext_client - PASSED ext_server upgrading db ext_server Generating key. This may take a few moments... dbupgrade.sh: #11: Upgrading ext_server - PASSED SDR upgrading db SDR Generating key. This may take a few moments... dbupgrade.sh: #12: Upgrading SDR - PASSED server upgrading db server Generating key. This may take a few moments... dbupgrade.sh: #13: Upgrading server - PASSED serverCA upgrading db serverCA Generating key. This may take a few moments... dbupgrade.sh: #14: Upgrading serverCA - PASSED ssl_gtests skipping db ssl_gtests dbupgrade.sh: #15: No directory ssl_gtests - PASSED stapling upgrading db stapling Generating key. This may take a few moments... dbupgrade.sh: #16: Upgrading stapling - PASSED tools/copydir skipping db tools/copydir dbupgrade.sh: #17: No directory tools/copydir - PASSED upgrading db fips Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. dbupgrade.sh: #18: Upgrading fips - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu TIMESTAMP dbupgrade END: Fri Mar 9 17:24:19 UTC 2018 Running test cycle: UPGRADE_DB ---------------------- List of tests that will be executed: libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests Running tests for tools TIMESTAMP tools BEGIN: Fri Mar 9 17:24:19 UTC 2018 tools.sh: Tools Tests =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fa:3f:39:22:67:d5:c8:6d:e4:ec:65:ff:07:80:1a:e2 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e7:f2:de:10:4f:ec:13:42:47:f5:4c:6a:01:15:e8:e2 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Fri Mar 09 16:23:49 2018 Not After : Fri Mar 09 16:23:49 2068 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:01:3c:3c:b7:28:dd:28:10:47:09:6a:e6:33:ee:a0: 5c:30:91:61:ef:d4:5c:33:82:32:19:ba:49:e4:5f:44: b8:4f:74:16:bd:31:0e:c8:53:bc:b9:53:2a:2d:35:cc: 22:64:f3:42:01:e9:c8:ad:71:a5:c2:c5:c1:db:62:06: a6:12:44:00:0c:78:e7:4b:59:ed:fb:80:d6:c3:50:81: d8:ef:80:da:2b:08:9b:d7:2b:ba:de:ea:bc:73:f9:6f: 55:86:d4:92:9f:5b:6c:ce:8e:b0:26:b9:b8:b6:e1:ef: 49:56:65:d5:07:b3:ec:43:97:c6:c8:dd:51:94:0f:65: d0:71:81:25:ca Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:00:aa:3b:b2:4b:69:b3:89:95:8d:88: 99:98:76:b5:e0:f9:85:7f:e8:54:4c:37:4e:ac:db:27: 64:fc:50:d6:4b:c8:91:c7:ee:61:dd:9f:c6:17:20:b9: 54:1b:a3:21:f3:53:2d:ce:dd:d9:5c:9e:e1:1b:86:d5: 43:4b:4b:92:30:23:a0:02:42:01:22:41:0b:0b:2d:15: d8:4c:f2:5f:0e:4a:d7:ea:15:31:71:e0:2c:61:f9:20: 05:62:3e:8f:28:eb:01:2f:22:23:c4:0d:69:37:58:90: 6e:cd:63:2c:6c:36:d7:fd:af:46:3b:08:19:f8:2c:7c: f5:0c:b9:10:d0:6e:ca:22:aa:af:2d Fingerprint (SHA-256): 1B:2C:9D:38:D4:77:D2:2D:1F:38:4E:B9:02:61:46:E5:FF:35:07:22:31:14:6C:26:33:1E:29:1F:0C:E3:32:5E Fingerprint (SHA1): 1F:5B:F5:5C:67:EF:7A:D1:C6:F6:B9:E9:9C:10:63:76:B1:95:79:AC Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:30:07:7a:06:85:a3:cd:18:19:72:33:d8:d2:da:97: 57:54:bb:7b:ae:26:bb:7b:18:b3:c3:2e:54:d1:30:4f: 74:ed:d1:34:ef:98:95:d1:6e:e3:41:41:62:ff:06:09: d8:6e:d8:91:c4:7a:b4:2f:bf:bf:e9:6b:e9:b8:ce:c3: 0e:38:9d:54:11:84:24:1b:f8:fe:5a:f6:11:25:fb:51: 0c:fb:cd:6e:03:a9:1b:60:ba:14:90:ff:a0:3c:5e:c7: bf Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:41:6d:30:26:cf:c2:29:fb:99:aa:7e:20: 33:b6:85:25:9d:7b:cc:82:44:c9:4a:e9:a9:f0:8b:d7: 75:e2:55:ee:ff:b1:c7:61:83:53:0a:38:d7:76:89:88: 09:a9:59:fc:85:99:4f:5a:d8:4e:36:5e:40:ba:76:10: 60:d8:ee:9b:e9:f2:02:42:01:87:1c:4b:97:1d:03:63: 44:4c:c5:43:5a:8e:dd:3c:c3:dc:72:58:ef:21:79:4d: 91:f5:b4:7c:55:72:7c:b6:19:da:27:16:f3:33:06:c0: 2d:47:ed:32:d9:91:d0:a7:9b:2f:1e:a8:7f:d3:ae:78: 25:70:32:59:ba:ea:89:04:19:45 Fingerprint (SHA-256): FE:ED:18:ED:28:16:99:65:89:1F:E5:CC:98:F0:0A:FB:8C:F2:7C:74:1B:16:D5:2E:9C:80:B1:72:D5:7C:F0:EB Fingerprint (SHA1): AF:5D:66:61:9E:C0:C1:F8:4F:A5:66:73:36:04:5D:F4:FF:47:7E:F4 Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 3f:16:a3:ab:57:fe:3f:77:36:a4:af:dd:dd:71:9c:62 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 8d:8e:4f:de:a8:75:ea:eb:a0:b8:3f:14:f5:10:a6:22 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 57:72:15:eb:b4:41:5c:f4:c6:14:cd:80:51:83:95:d0 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: fd:9a:c5:70:f9:49:b9:b6:2d:a7:6d:53:73:4e:a1:32 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 7d:49:8a:9f:c8:1f:f6:4e:6d:52:a9:61:70:51:89:ee Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #20: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #21: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #22: Exporting with [RC2-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b3:52:38:4d:09:b9:d3:f8:18:a2:1e:eb:51:b2:8d:04 Iteration Count: 1000000 (0xf4240) tools.sh: #23: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a4:fd:7e:97:6c:ae:55:f6:59:36:56:a3:80:d1:5e:0e Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #26: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #27: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #28: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fe:44:4e:7b:47:d8:f9:ac:b1:5b:f1:fa:85:45:cf:30 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #29: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #30: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #31: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cb:8b:82:92:41:d6:28:17:c1:3e:f8:e2:3d:10:6b:e1 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #32: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #33: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #34: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a5:fa:05:f6:68:9f:f7:c1:11:e8:ed:73:61:da:92:98 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 88:ec:88:19:b6:86:fa:a5:05:56:78:de:64:84:97:19 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #38: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #39: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #40: Exporting with [DES-EDE3-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 11:f4:ec:8d:2d:bc:1f:e6:c4:34:db:30:7a:4c:d2:aa Iteration Count: 1000000 (0xf4240) tools.sh: #41: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #42: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #43: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 38:d4:3b:8b:3d:d7:cc:30:43:e4:e9:7c:5a:3f:ac:0c Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:cb:af:3a:74:fd:8b:9c:2b:da:17:86:a8:28:f9: 89:d8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #44: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #45: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #46: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8c:d6:0c:1d:04:3a:fc:89:a2:3a:c3:72:56:e5:68:9e Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:77:ad:eb:3f:5b:99:15:64:0a:50:b4:40:37:12: b6:6b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 64:ee:0d:c5:a4:b8:9c:4f:39:54:be:ff:fb:06:d2:ae Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:fe:02:f2:63:a9:b0:24:4a:b4:e1:e3:62:2d:48: 30:e2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #50: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #51: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #52: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bd:57:6d:68:37:52:15:8b:39:e5:10:03:84:2d:23:d2 Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:81:66:6c:dd:65:17:71:4e:6a:94:56:ba:db:e6: ac:20 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #53: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #54: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #55: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 85:fe:2e:90:40:cd:3a:cb:89:2b:cc:34:cb:d1:01:0d Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:fc:d9:f2:75:c2:c0:7d:fe:11:bd:13:6e:1f:ed: 5d:45 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #56: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #57: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #58: Exporting with [AES-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8a:7e:c3:d7:75:f7:9b:17:ff:89:eb:98:35:ba:c4:47 Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:01:a2:c8:e7:4b:64:0b:7a:ff:6d:e5:da:bf:8c: 90:2b tools.sh: #59: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ae:3a:3d:36:dc:4a:be:9e:ef:15:91:02:9c:e0:b1:78 Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:15:2d:8c:ab:9a:82:02:c4:df:16:13:e4:4c:bc: a2:51 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #62: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #63: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #64: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 00:bd:86:0f:14:ab:18:83:d3:d6:a4:48:4e:30:a7:5b Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:24:68:9b:78:61:9b:89:b8:d3:fb:5a:36:8b:b7: 14:84 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #65: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #66: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #67: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a8:3f:e3:a0:3c:2a:1e:cf:17:82:2d:6f:17:30:bc:96 Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:bc:e1:10:62:c3:f3:8d:b3:5e:d5:22:03:48:b9: 83:4c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #68: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #69: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #70: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c3:4e:81:71:2e:3d:85:0c:50:33:8b:d2:32:ff:12:11 Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:e6:a7:fa:83:b6:0b:cc:30:8e:91:2a:87:76:8d: 0b:11 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 10:6c:eb:a6:60:20:d9:83:6d:2e:2d:ff:6d:38:26:16 Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:15:09:38:da:e4:53:c3:07:7e:d7:86:ee:43:50: e9:91 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #74: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #75: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #76: Exporting with [AES-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bf:7e:5c:67:4e:3a:63:f9:9c:9d:06:d7:ed:25:bc:f4 Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:03:83:5e:e7:4a:de:a8:6e:15:13:53:be:b8:6d: f7:bb tools.sh: #77: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #78: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #79: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ce:6a:57:33:c2:cf:20:6d:87:17:15:36:7c:44:80:95 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:cb:29:c9:b3:ff:6a:a2:51:5f:61:86:97:00:32: f3:53 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #80: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #81: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #82: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c0:5b:5b:28:27:ec:f6:58:b5:fb:ed:7f:55:a7:d1:54 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:40:ae:1a:f8:c9:01:11:d2:31:5c:94:45:38:2e: 90:c1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c7:c4:ad:a4:3f:ae:aa:25:45:19:85:03:8b:97:1f:87 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:b0:35:d0:60:eb:ea:0d:a6:95:dd:49:e3:20:19: 2c:d1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #86: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #87: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #88: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1a:c2:7a:8a:9f:10:b4:d8:a9:fa:03:75:6e:9f:07:59 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:e0:83:8e:49:55:28:67:57:1b:6c:29:f8:34:f7: 93:d5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #89: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #90: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #91: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b7:59:04:bc:cf:30:55:72:b4:a5:00:32:7e:c5:6b:63 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:3d:70:22:2c:89:40:67:e8:0a:22:d9:89:32:69: ea:ab Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #92: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #93: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #94: Exporting with [AES-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5b:ff:a5:0e:f4:3c:64:4c:67:52:34:20:e8:f4:b3:11 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:fb:3f:4c:3b:01:1d:71:d3:d7:e1:49:e7:b7:b7: c0:d0 tools.sh: #95: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 31:0b:89:7c:5d:83:e1:5d:a6:f3:4b:4c:f2:c0:c4:4f Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:a9:dc:54:79:6f:73:37:c7:92:b1:0d:d0:1c:f2: de:8b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #98: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #99: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #100: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8e:23:6c:ae:07:71:c6:fa:c6:f4:91:4e:7c:ed:c2:01 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:8f:ab:b7:69:5e:10:60:06:be:de:04:2f:f2:f6: 6f:be Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #101: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #102: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #103: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 75:71:08:69:05:57:e9:c8:ce:55:99:d4:6c:b1:95:00 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:dd:4b:69:8e:8b:cb:74:19:27:09:8f:38:43:8d: b3:a1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #104: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #105: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #106: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fd:77:3f:6f:ee:af:9f:42:05:20:fb:8d:25:34:41:54 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:c4:ab:6d:b0:73:1b:bc:2b:d4:cd:80:df:e8:27: cc:52 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 31:17:3b:99:fb:a2:00:62:1e:78:8c:28:4f:0f:a0:f2 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:e0:e4:89:07:a4:7a:8a:30:5d:7a:46:db:28:a3: 91:93 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #110: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #111: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #112: Exporting with [CAMELLIA-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3f:a6:17:dc:6e:92:f0:0f:41:a2:99:5d:e7:87:48:0a Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:f0:05:33:fb:47:37:8d:fd:a7:a7:53:62:46:c2: 4d:1d tools.sh: #113: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #114: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #115: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a2:1a:47:67:e3:9a:ba:81:f9:d7:f2:d0:32:06:8d:c3 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:df:05:e5:f5:9f:4c:2b:24:3a:d5:c5:2c:69:d2: 2e:6f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #116: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #117: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #118: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d6:6d:2a:96:bd:17:38:01:a3:e0:b6:ca:b4:0d:04:cd Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:c1:99:d2:f2:d1:d6:81:b9:ec:24:69:a9:36:47: 10:3b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 33:67:8f:3b:2c:93:eb:a1:f9:67:95:5c:38:f3:02:e6 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:19:02:1f:40:b1:a9:69:f5:7f:98:3b:49:3f:4f: d3:39 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #122: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #123: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #124: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2c:41:1d:ca:eb:31:a4:a6:b4:82:8b:42:d0:69:a7:dc Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:dd:a7:2b:4c:5d:6c:e4:bd:0b:bf:51:bb:dd:6f: 27:f1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #125: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #126: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #127: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 86:1d:77:b6:84:9f:8b:78:34:5a:99:40:ad:a1:84:4b Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:5c:3a:35:86:9b:49:90:89:9d:5b:bb:63:e0:7d: b1:0f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #128: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #129: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #130: Exporting with [CAMELLIA-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2e:60:f5:fd:c5:4c:74:f1:93:b6:23:c7:c0:2f:01:d8 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:2d:b3:17:32:e5:54:a7:db:ea:cc:0a:88:c2:ba: 73:cb tools.sh: #131: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: af:ff:b4:3e:55:d0:22:0b:bf:ce:94:47:4e:1e:01:41 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:c0:cb:86:d2:61:28:b4:1a:07:84:87:93:9c:63: f8:0d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #134: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #135: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #136: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c0:89:47:79:ba:96:62:c5:57:6e:f6:44:c8:3a:11:65 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:9f:0a:a6:f7:8e:09:87:33:87:c2:c9:d6:c4:51: 39:a3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #137: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #138: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #139: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c5:d3:48:cd:da:da:1a:97:a5:4f:ab:2a:d3:38:6b:18 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:96:aa:e4:cd:81:6f:ac:c9:e2:ef:75:63:ab:fe: 71:c9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #140: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #141: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #142: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4c:4c:1e:59:74:e8:fd:14:34:21:e8:3c:a6:fd:bb:9b Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:b3:6a:55:5b:66:90:96:79:77:49:e5:8d:b1:af: 49:eb Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 12:73:e1:19:5d:f3:28:ae:40:69:a7:d9:46:9c:d6:51 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:14:d6:c5:54:be:f5:e6:07:b9:67:c0:6d:33:70: c5:39 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #146: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #147: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #148: Exporting with [CAMELLIA-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 52:6c:9a:d8:e8:36:a8:c6:13:4d:1b:c0:eb:11:8a:9c Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:2c:03:07:02:be:bf:9a:d6:6a:76:72:08:79:5d: a9:96 tools.sh: #149: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #150: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #151: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 27:24:aa:e6:a1:a5:5a:20:67:83:ca:3c:0a:ca:a4:a1 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #152: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #153: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #154: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 42:87:40:ca:71:bd:cd:62:66:95:7f:5f:26:a4:1f:a5 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: ff:40:b7:fb:7e:ac:44:f6:fe:1c:f3:5f:18:19:63:96 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #158: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #159: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #160: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: d1:c2:37:3a:f9:78:f0:c5:e1:6f:00:9f:db:08:a5:b1 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #161: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #162: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #163: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: ca:62:71:9a:c7:0d:2a:57:45:18:aa:58:d9:c1:13:dc Iteration Count: 1000000 (0xf4240) tools.sh: #164: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #165: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #166: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 22:3d:2e:a7:8d:85:69:38:99:a4:89:67:51:ae:49:1d Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 85:82:ac:68:2a:c3:48:2d:b8:09:f6:e1:09:cc:97:ba Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #170: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #171: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #172: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: d9:5e:42:61:1a:c8:51:58:f5:a6:40:c3:27:97:cd:98 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #173: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #174: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #175: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: d7:ba:e3:d8:df:1f:88:b4:84:ae:14:da:61:c0:47:9b Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #176: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #177: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #178: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 99:fe:3c:64:96:f4:48:58:d4:fb:b2:e0:f1:cc:87:f6 Iteration Count: 1000000 (0xf4240) tools.sh: #179: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: d2:a4:89:e3:7d:9e:08:82:69:e3:d9:5e:a6:45:60:24 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #182: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #183: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #184: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 2f:09:58:48:b3:5f:18:88:5c:76:17:ad:87:8d:ee:4b Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #185: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #186: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #187: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 24:58:17:d6:7a:3a:eb:26:1a:d6:a5:6b:03:7e:9a:f2 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #188: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #189: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #190: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: fd:7c:b1:9b:59:e1:ae:0c:ea:70:47:ff:79:d3:49:be Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 5a:7e:e7:bf:7b:60:11:f8:91:00:3f:0a:88:9e:f6:51 Iteration Count: 1000000 (0xf4240) tools.sh: #194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #196: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8a:9b:da:6d:36:94:f3:96:37:87:50:b2:24:20:87:a9 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #197: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #198: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #199: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 38:ce:00:ff:4c:df:b6:cb:6e:9f:a5:76:ec:ac:be:14 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #201: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #202: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7b:61:0a:46:ec:2c:04:d3:dd:56:b8:a8:f3:b4:04:70 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 63:c6:f5:17:3c:4e:a3:bd:91:8b:0d:f7:64:8f:5d:a3 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #207: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #208: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a8:d5:88:89:1c:7f:86:ed:ae:c1:b3:9a:3e:ac:a4:4a Iteration Count: 1000000 (0xf4240) tools.sh: #209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #210: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #211: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5b:89:ce:32:a4:a3:fa:c1:f3:70:39:84:ce:ee:f7:02 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #213: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #214: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cf:bd:dc:11:f0:00:5c:4a:9b:24:46:56:56:29:2c:d4 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 11:94:11:64:5f:01:07:a7:38:95:4d:ca:3a:a8:1d:9f Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #219: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #220: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 09:32:29:04:6f:82:31:11:82:5a:a8:30:41:b1:3b:c7 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #222: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #223: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9a:96:4b:62:96:44:b4:e2:25:e6:35:ca:af:92:84:3f Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #225: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #226: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 87:e6:9f:89:f5:6c:61:5b:11:07:9a:4a:49:c3:2e:a7 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 96:0c:0a:71:a0:fd:1c:e2:37:c1:e1:d7:02:60:47:55 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #231: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #232: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 09:a9:8f:7c:c1:8d:f5:62:ea:d9:1f:4b:5c:3a:5d:5a Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #234: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #235: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3f:74:d7:2b:1b:07:96:f8:cc:d7:c1:0f:e1:59:ec:8d Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice tools.sh: #236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #237: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #238: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:23:43 2018 Not After : Fri Mar 09 16:23:43 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ca:9b:7c:00:34:a4:03:1b:ca:ea:e9:52:2e:63:10: 5f:b7:cf:89:71:bc:2d:87:9f:ee:32:f1:96:46:b5:28: c3:3b:b3:33:b7:5d:dc:9f:f3:95:7a:eb:35:03:18:9a: 4e:70:00:43:fa:7b:ff:a3:b9:1c:11:d2:c5:ed:a4:74: 8a:75:91:75:24:e4:f3:14:b5:34:17:07:18:d3:ee:5d: bd:7a:1f:18:60:03:a6:22:c9:16:a2:c3:0a:e7:fe:b4: 60:a6:6e:b0:42:67:ca:fa:59:4f:dc:fc:a7:5b:83:c0: 7d:f1:e0:9d:c9:54:90:99:ff:a8:c4:8a:ae:5e:7a:7c: b8:a1:db:cb:19:0c:94:80:43:1a:fb:17:30:e1:0e:10: e8:d0:1f:51:26:9e:40:f0:d7:79:5f:a8:57:90:a6:82: a9:66:38:cc:6f:77:8b:38:91:61:8a:9c:32:1c:2f:bf: 4e:f1:df:de:7b:9f:65:5b:1f:b3:2f:72:a0:32:29:5d: 41:a0:d5:ca:e2:9a:4f:b6:ce:69:ba:82:cf:4e:4f:cf: 1c:53:a8:90:e7:15:1c:88:38:1e:7d:20:ff:a2:4d:7b: 44:9d:c8:f7:8f:29:e8:af:a5:67:0a:b9:58:ad:f1:75: 10:99:19:05:5a:df:23:83:f3:e3:fe:66:db:28:ca:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:9f:10:4d:e8:0c:92:32:b1:17:13:c6:62:52:80: 4b:65:11:95:0f:4a:5f:04:bf:9f:54:3d:2d:d3:33:ba: bd:6a:d0:7c:68:eb:e2:03:8e:84:ce:a3:5e:29:a3:1f: 5f:03:5a:9d:19:f8:1e:23:84:3a:41:6a:3c:64:74:41: d4:33:ee:3c:44:f8:70:85:1d:52:8a:5e:33:fb:51:f0: 7e:e1:37:2c:f8:11:54:20:f0:83:81:b9:ac:7f:26:d4: 5e:1d:3a:dc:be:3c:a3:cc:46:53:b5:85:78:ec:8e:fb: 66:43:6e:c3:8a:f0:5b:27:aa:a3:36:6e:5c:3c:ba:c8: 13:be:56:71:91:98:7b:74:b8:53:40:86:55:46:ca:d2: c6:0c:38:05:23:1f:24:ed:57:80:86:58:58:b3:63:42: 42:00:ca:02:e8:a4:26:41:7a:07:9e:9f:2b:49:0a:58: a4:17:16:24:b4:6a:d1:e8:43:aa:b6:00:a1:2a:4b:92: 61:fe:53:c4:9d:c7:55:bb:de:77:b1:44:4f:1e:58:79: ca:51:d8:5a:be:4d:d1:8e:e7:88:2b:a3:9a:7c:60:04: 16:a1:29:e1:a0:2a:74:c1:7c:d3:24:86:77:dc:d7:22: 50:86:15:fe:13:d3:8d:74:22:71:98:ca:a6:7c:e6:c6 Fingerprint (SHA-256): 30:5D:D0:50:E6:2D:A9:29:D4:EE:50:52:FC:FD:95:40:3B:51:EA:A1:03:E6:B5:9D:56:13:E3:88:F9:5A:61:E5 Fingerprint (SHA1): 6A:49:27:52:7C:E1:0A:5D:8B:77:7B:02:32:8E:43:E5:5B:26:D1:C9 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:08 2018 Not After : Thu Mar 09 16:24:08 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:c8:2c:e8:00:b7:d5:06:d4:0a:68:9d:c9:54:75: 97:a4:88:5b:df:99:b2:bb:7c:2b:41:8b:59:d4:58:3b: 86:8b:b9:e4:7b:4b:ba:12:02:ba:da:e4:6b:7b:27:83: 5e:44:c6:bb:aa:48:a9:c2:3a:8d:4a:51:ee:9e:6d:e3: 49:88:3d:74:f2:58:80:4e:74:50:ac:04:83:c9:44:97: 58:5e:64:19:88:76:df:d5:4e:5e:29:13:c7:6a:dc:b2: 93:69:e4:74:32:d2:de:5c:c9:e5:b7:29:97:64:ea:8e: 96:7c:24:2f:48:5d:9e:ee:f6:8d:4a:87:dd:30:1c:5d: 59:f3:3a:93:97:19:5b:9b:a0:05:fa:e2:d2:25:c6:96: 77:35:3c:85:0d:26:30:d3:27:f7:65:06:d4:05:e8:21: bd:92:13:98:c9:48:43:32:31:81:b1:72:1b:ba:f4:b7: aa:91:12:11:56:c4:c9:8c:9d:a3:c8:da:d7:77:87:f6: 26:ff:5d:f1:18:74:ce:31:ed:88:c1:1e:da:02:5f:0e: 8c:85:a2:75:b3:d4:cf:12:9e:db:4f:d8:4c:1a:2c:c0: 29:83:a1:a0:aa:9d:fc:76:0d:7b:c6:3a:9b:90:ae:dd: 44:a2:30:7d:00:b3:99:10:9f:ee:b8:38:43:57:37:7b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:23:98:2c:7d:00:39:42:89:55:e4:8d:ed:72:45: c9:0c:6e:b0:22:45:1b:da:56:6f:58:ce:be:12:70:a6: d3:c2:18:57:1a:bc:84:ff:f9:02:1e:5c:86:a5:f2:bc: dc:80:a6:0d:05:90:53:62:89:0d:26:de:7c:bf:b3:4e: fe:12:ca:37:b0:37:e5:bf:0c:a5:25:fa:af:f2:c9:16: a8:9c:07:4b:7d:68:67:6a:d5:79:db:62:5a:0d:4c:97: b5:a5:74:c0:09:d3:9e:31:a0:02:fd:66:94:f9:b5:ac: 50:11:71:47:b6:ba:17:9a:e2:05:98:6f:8c:48:08:be: 84:eb:a8:61:55:1a:e8:96:4c:2b:cd:cb:51:76:98:9c: 47:cc:a6:63:89:6f:1f:3a:01:93:57:f9:95:65:ea:c4: 5c:c1:f4:32:c3:8a:72:40:26:cd:06:63:2e:49:2f:4e: 1c:94:16:f0:3d:9a:7f:05:9f:f0:28:5c:6e:cd:0c:39: 90:cf:b5:fb:ed:03:ef:d9:54:8a:a4:cf:50:4c:05:c9: 2a:08:c1:97:cf:7e:76:cf:65:87:da:8b:28:c2:20:45: d1:28:f7:80:59:a5:e9:b0:f4:6e:c3:33:c6:38:ef:7c: 3f:31:94:71:8b:f1:9d:7d:d8:53:99:8b:55:c0:ab:a1 Fingerprint (SHA-256): 38:40:18:0F:BF:91:E3:AC:89:DC:3C:A8:A4:62:A0:40:B9:70:14:39:D1:5D:4A:25:45:00:82:C4:74:80:DF:AA Fingerprint (SHA1): 22:5C:6B:85:BD:FB:3D:9D:50:6E:82:08:C0:91:F4:97:FE:5A:F2:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fc:85:2c:c8:ba:7b:c1:27:63:54:d1:63:1a:85:b6:60 Iteration Count: 1000000 (0xf4240) tools.sh: #239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #241: Exporting with [none:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #242: Exporting with [default:none] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #243: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #244: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Importing PKCS#12 files created with older NSS -------------- pk12util -i TestOldCA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #245: Importing PKCS#12 file created with NSS 3.21 (PBES2 with BMPString password) - PASSED pk12util -i TestOldAES128CA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #246: Importing PKCS#12 file created with NSS 3.29.5 (PBES2 with incorrect AES-128-CBC algorithm ID) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #247: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #248: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #249: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #250: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 33%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #251: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #252: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #253: Show who signed xpi (signtool -w) - PASSED tools.sh: Test if DB created by modutil -create is initialized WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Generating key. This may take a few moments... tools.sh: #254: Test if DB created by modutil -create is initialized - PASSED TIMESTAMP tools END: Fri Mar 9 17:41:39 UTC 2018 Running tests for fips TIMESTAMP fips BEGIN: Fri Mar 9 17:41:39 UTC 2018 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Internal%20Crypto%20Services;library-version=3.36 slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB uri: pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 2. RootCerts library name: /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Builtin%20Object%20Cryptoki%20Modu;library-version=2.22 slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token uri: pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 ----------------------------------------------------------- FIPS mode enabled. fips.sh: #1: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #2: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa fc8e8352c9ab089080acaef3c4ce0b322857bdee FIPS_PUB_140_Test_Certificate fips.sh: #3: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #4: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #6: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #7: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #8: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #10: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #13: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa fc8e8352c9ab089080acaef3c4ce0b322857bdee FIPS_PUB_140_Test_Certificate fips.sh: #14: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #15: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #16: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #17: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #18: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa fc8e8352c9ab089080acaef3c4ce0b322857bdee FIPS_PUB_140_Test_Certificate fips.sh: #19: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #20: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #21: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle mkdir: cannot create directory '/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle': File exists cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle/libsoftokn3.so -o -8 -b 5 Changing byte 0x000443d0 (279504): from 20 (32) to 00 (0) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/fips/mangle dbtest -r -d ../fips fips.sh: #22: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Fri Mar 9 17:42:17 UTC 2018 Running tests for crmf TIMESTAMP crmf BEGIN: Fri Mar 9 17:42:17 UTC 2018 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #1: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #2: CMMF test . - PASSED TIMESTAMP crmf END: Fri Mar 9 17:42:18 UTC 2018 Running tests for smime TIMESTAMP smime BEGIN: Fri Mar 9 17:42:18 UTC 2018 smime.sh: S/MIME Tests =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #1: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #2: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #3: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #4: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #5: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #6: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #7: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #8: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #9: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #10: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #11: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #13: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #14: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #15: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #16: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #17: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #18: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #19: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #20: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #21: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #22: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #23: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #24: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #25: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #26: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #27: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #28: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #29: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #30: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #31: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #32: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #33: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #34: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #35: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #36: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #37: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #38: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #39: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #40: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #41: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #42: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #43: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #44: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #45: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #46: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #47: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #48: Decrypt with a Multiple Email cert . - PASSED smime.sh: #49: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #50: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #51: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #52: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #53: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #54: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #55: Decode Encrypted-Data . - PASSED smime.sh: #56: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #57: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #58: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #59: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #60: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #61: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Fri Mar 9 17:42:25 UTC 2018 Running tests for ssl TIMESTAMP ssl BEGIN: Fri Mar 9 17:42:25 UTC 2018 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:26 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28182 >/dev/null 2>/dev/null selfserv_9117 with PID 28182 found at Fri Mar 9 17:42:26 UTC 2018 selfserv_9117 with PID 28182 started at Fri Mar 9 17:42:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 28182 at Fri Mar 9 17:42:26 UTC 2018 kill -USR1 28182 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28182 killed at Fri Mar 9 17:42:26 UTC 2018 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:27 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28248 >/dev/null 2>/dev/null selfserv_9117 with PID 28248 found at Fri Mar 9 17:42:27 UTC 2018 selfserv_9117 with PID 28248 started at Fri Mar 9 17:42:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 28248 at Fri Mar 9 17:42:27 UTC 2018 kill -USR1 28248 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28248 killed at Fri Mar 9 17:42:27 UTC 2018 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:28 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28306 >/dev/null 2>/dev/null selfserv_9117 with PID 28306 found at Fri Mar 9 17:42:28 UTC 2018 selfserv_9117 with PID 28306 started at Fri Mar 9 17:42:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 28306 at Fri Mar 9 17:42:28 UTC 2018 kill -USR1 28306 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28306 killed at Fri Mar 9 17:42:28 UTC 2018 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:42:29 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28367 >/dev/null 2>/dev/null selfserv_9117 with PID 28367 found at Fri Mar 9 17:42:29 UTC 2018 selfserv_9117 with PID 28367 started at Fri Mar 9 17:42:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 28367 at Fri Mar 9 17:42:30 UTC 2018 kill -USR1 28367 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28367 killed at Fri Mar 9 17:42:30 UTC 2018 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:42:30 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28423 >/dev/null 2>/dev/null selfserv_9117 with PID 28423 found at Fri Mar 9 17:42:30 UTC 2018 selfserv_9117 with PID 28423 started at Fri Mar 9 17:42:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 28423 at Fri Mar 9 17:42:31 UTC 2018 kill -USR1 28423 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28423 killed at Fri Mar 9 17:42:31 UTC 2018 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:42:31 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28479 >/dev/null 2>/dev/null selfserv_9117 with PID 28479 found at Fri Mar 9 17:42:31 UTC 2018 selfserv_9117 with PID 28479 started at Fri Mar 9 17:42:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 28479 at Fri Mar 9 17:42:32 UTC 2018 kill -USR1 28479 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28479 killed at Fri Mar 9 17:42:32 UTC 2018 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:32 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28548 >/dev/null 2>/dev/null selfserv_9117 with PID 28548 found at Fri Mar 9 17:42:32 UTC 2018 selfserv_9117 with PID 28548 started at Fri Mar 9 17:42:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 28548 at Fri Mar 9 17:42:33 UTC 2018 kill -USR1 28548 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28548 killed at Fri Mar 9 17:42:33 UTC 2018 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:33 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28601 >/dev/null 2>/dev/null selfserv_9117 with PID 28601 found at Fri Mar 9 17:42:33 UTC 2018 selfserv_9117 with PID 28601 started at Fri Mar 9 17:42:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 28601 at Fri Mar 9 17:42:34 UTC 2018 kill -USR1 28601 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28601 killed at Fri Mar 9 17:42:34 UTC 2018 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:34 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:34 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28661 >/dev/null 2>/dev/null selfserv_9117 with PID 28661 found at Fri Mar 9 17:42:34 UTC 2018 selfserv_9117 with PID 28661 started at Fri Mar 9 17:42:35 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 28661 at Fri Mar 9 17:42:35 UTC 2018 kill -USR1 28661 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28661 killed at Fri Mar 9 17:42:35 UTC 2018 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:36 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:36 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28726 >/dev/null 2>/dev/null selfserv_9117 with PID 28726 found at Fri Mar 9 17:42:36 UTC 2018 selfserv_9117 with PID 28726 started at Fri Mar 9 17:42:36 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 28726 at Fri Mar 9 17:42:36 UTC 2018 kill -USR1 28726 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28726 killed at Fri Mar 9 17:42:36 UTC 2018 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:37 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:37 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28782 >/dev/null 2>/dev/null selfserv_9117 with PID 28782 found at Fri Mar 9 17:42:37 UTC 2018 selfserv_9117 with PID 28782 started at Fri Mar 9 17:42:37 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 28782 at Fri Mar 9 17:42:37 UTC 2018 kill -USR1 28782 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28782 killed at Fri Mar 9 17:42:38 UTC 2018 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:38 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:38 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28838 >/dev/null 2>/dev/null selfserv_9117 with PID 28838 found at Fri Mar 9 17:42:38 UTC 2018 selfserv_9117 with PID 28838 started at Fri Mar 9 17:42:38 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 28838 at Fri Mar 9 17:42:39 UTC 2018 kill -USR1 28838 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28838 killed at Fri Mar 9 17:42:39 UTC 2018 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:42:39 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:39 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28907 >/dev/null 2>/dev/null selfserv_9117 with PID 28907 found at Fri Mar 9 17:42:39 UTC 2018 selfserv_9117 with PID 28907 started at Fri Mar 9 17:42:39 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 28907 at Fri Mar 9 17:42:40 UTC 2018 kill -USR1 28907 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28907 killed at Fri Mar 9 17:42:40 UTC 2018 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:42:40 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:40 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28959 >/dev/null 2>/dev/null selfserv_9117 with PID 28959 found at Fri Mar 9 17:42:40 UTC 2018 selfserv_9117 with PID 28959 started at Fri Mar 9 17:42:40 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 28959 at Fri Mar 9 17:42:41 UTC 2018 kill -USR1 28959 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28959 killed at Fri Mar 9 17:42:41 UTC 2018 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:42:41 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:41 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29015 >/dev/null 2>/dev/null selfserv_9117 with PID 29015 found at Fri Mar 9 17:42:41 UTC 2018 selfserv_9117 with PID 29015 started at Fri Mar 9 17:42:41 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 29015 at Fri Mar 9 17:42:42 UTC 2018 kill -USR1 29015 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29015 killed at Fri Mar 9 17:42:42 UTC 2018 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:42 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:42 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29080 >/dev/null 2>/dev/null selfserv_9117 with PID 29080 found at Fri Mar 9 17:42:43 UTC 2018 selfserv_9117 with PID 29080 started at Fri Mar 9 17:42:43 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 29080 at Fri Mar 9 17:42:43 UTC 2018 kill -USR1 29080 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29080 killed at Fri Mar 9 17:42:43 UTC 2018 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:44 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:44 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29140 >/dev/null 2>/dev/null selfserv_9117 with PID 29140 found at Fri Mar 9 17:42:44 UTC 2018 selfserv_9117 with PID 29140 started at Fri Mar 9 17:42:44 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 29140 at Fri Mar 9 17:42:44 UTC 2018 kill -USR1 29140 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29140 killed at Fri Mar 9 17:42:45 UTC 2018 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:45 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:45 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29197 >/dev/null 2>/dev/null selfserv_9117 with PID 29197 found at Fri Mar 9 17:42:45 UTC 2018 selfserv_9117 with PID 29197 started at Fri Mar 9 17:42:45 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 29197 at Fri Mar 9 17:42:46 UTC 2018 kill -USR1 29197 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29197 killed at Fri Mar 9 17:42:46 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:46 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:46 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29262 >/dev/null 2>/dev/null selfserv_9117 with PID 29262 found at Fri Mar 9 17:42:46 UTC 2018 selfserv_9117 with PID 29262 started at Fri Mar 9 17:42:46 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 29262 at Fri Mar 9 17:42:47 UTC 2018 kill -USR1 29262 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29262 killed at Fri Mar 9 17:42:47 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:47 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29318 >/dev/null 2>/dev/null selfserv_9117 with PID 29318 found at Fri Mar 9 17:42:47 UTC 2018 selfserv_9117 with PID 29318 started at Fri Mar 9 17:42:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 29318 at Fri Mar 9 17:42:48 UTC 2018 kill -USR1 29318 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29318 killed at Fri Mar 9 17:42:48 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:48 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29370 >/dev/null 2>/dev/null selfserv_9117 with PID 29370 found at Fri Mar 9 17:42:48 UTC 2018 selfserv_9117 with PID 29370 started at Fri Mar 9 17:42:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 29370 at Fri Mar 9 17:42:49 UTC 2018 kill -USR1 29370 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29370 killed at Fri Mar 9 17:42:49 UTC 2018 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:42:49 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:49 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29431 >/dev/null 2>/dev/null selfserv_9117 with PID 29431 found at Fri Mar 9 17:42:49 UTC 2018 selfserv_9117 with PID 29431 started at Fri Mar 9 17:42:49 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 29431 at Fri Mar 9 17:42:50 UTC 2018 kill -USR1 29431 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29431 killed at Fri Mar 9 17:42:50 UTC 2018 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:42:50 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29491 >/dev/null 2>/dev/null selfserv_9117 with PID 29491 found at Fri Mar 9 17:42:50 UTC 2018 selfserv_9117 with PID 29491 started at Fri Mar 9 17:42:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 29491 at Fri Mar 9 17:42:51 UTC 2018 kill -USR1 29491 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29491 killed at Fri Mar 9 17:42:51 UTC 2018 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:42:51 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29555 >/dev/null 2>/dev/null selfserv_9117 with PID 29555 found at Fri Mar 9 17:42:52 UTC 2018 selfserv_9117 with PID 29555 started at Fri Mar 9 17:42:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 29555 at Fri Mar 9 17:42:52 UTC 2018 kill -USR1 29555 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29555 killed at Fri Mar 9 17:42:52 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:53 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29620 >/dev/null 2>/dev/null selfserv_9117 with PID 29620 found at Fri Mar 9 17:42:53 UTC 2018 selfserv_9117 with PID 29620 started at Fri Mar 9 17:42:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 29620 at Fri Mar 9 17:42:53 UTC 2018 kill -USR1 29620 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29620 killed at Fri Mar 9 17:42:53 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:54 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29676 >/dev/null 2>/dev/null selfserv_9117 with PID 29676 found at Fri Mar 9 17:42:54 UTC 2018 selfserv_9117 with PID 29676 started at Fri Mar 9 17:42:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 29676 at Fri Mar 9 17:42:55 UTC 2018 kill -USR1 29676 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29676 killed at Fri Mar 9 17:42:55 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:55 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29728 >/dev/null 2>/dev/null selfserv_9117 with PID 29728 found at Fri Mar 9 17:42:55 UTC 2018 selfserv_9117 with PID 29728 started at Fri Mar 9 17:42:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 29728 at Fri Mar 9 17:42:55 UTC 2018 kill -USR1 29728 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29728 killed at Fri Mar 9 17:42:56 UTC 2018 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:56 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:56 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29789 >/dev/null 2>/dev/null selfserv_9117 with PID 29789 found at Fri Mar 9 17:42:56 UTC 2018 selfserv_9117 with PID 29789 started at Fri Mar 9 17:42:56 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 29789 at Fri Mar 9 17:42:57 UTC 2018 kill -USR1 29789 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29789 killed at Fri Mar 9 17:42:57 UTC 2018 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:57 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29844 >/dev/null 2>/dev/null selfserv_9117 with PID 29844 found at Fri Mar 9 17:42:57 UTC 2018 selfserv_9117 with PID 29844 started at Fri Mar 9 17:42:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 29844 at Fri Mar 9 17:42:57 UTC 2018 kill -USR1 29844 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29844 killed at Fri Mar 9 17:42:57 UTC 2018 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:57 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29896 >/dev/null 2>/dev/null selfserv_9117 with PID 29896 found at Fri Mar 9 17:42:57 UTC 2018 selfserv_9117 with PID 29896 started at Fri Mar 9 17:42:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 29896 at Fri Mar 9 17:42:57 UTC 2018 kill -USR1 29896 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29896 killed at Fri Mar 9 17:42:57 UTC 2018 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:42:58 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29969 >/dev/null 2>/dev/null selfserv_9117 with PID 29969 found at Fri Mar 9 17:42:58 UTC 2018 selfserv_9117 with PID 29969 started at Fri Mar 9 17:42:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 29969 at Fri Mar 9 17:42:58 UTC 2018 kill -USR1 29969 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29969 killed at Fri Mar 9 17:42:58 UTC 2018 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:42:58 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30048 >/dev/null 2>/dev/null selfserv_9117 with PID 30048 found at Fri Mar 9 17:42:58 UTC 2018 selfserv_9117 with PID 30048 started at Fri Mar 9 17:42:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 30048 at Fri Mar 9 17:42:58 UTC 2018 kill -USR1 30048 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30048 killed at Fri Mar 9 17:42:58 UTC 2018 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:42:58 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30147 >/dev/null 2>/dev/null selfserv_9117 with PID 30147 found at Fri Mar 9 17:42:58 UTC 2018 selfserv_9117 with PID 30147 started at Fri Mar 9 17:42:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 30147 at Fri Mar 9 17:42:59 UTC 2018 kill -USR1 30147 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30147 killed at Fri Mar 9 17:42:59 UTC 2018 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:59 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30212 >/dev/null 2>/dev/null selfserv_9117 with PID 30212 found at Fri Mar 9 17:42:59 UTC 2018 selfserv_9117 with PID 30212 started at Fri Mar 9 17:42:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 30212 at Fri Mar 9 17:42:59 UTC 2018 kill -USR1 30212 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30212 killed at Fri Mar 9 17:42:59 UTC 2018 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:42:59 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:42:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30333 >/dev/null 2>/dev/null selfserv_9117 with PID 30333 found at Fri Mar 9 17:42:59 UTC 2018 selfserv_9117 with PID 30333 started at Fri Mar 9 17:42:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 30333 at Fri Mar 9 17:42:59 UTC 2018 kill -USR1 30333 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30333 killed at Fri Mar 9 17:42:59 UTC 2018 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:00 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30388 >/dev/null 2>/dev/null selfserv_9117 with PID 30388 found at Fri Mar 9 17:43:00 UTC 2018 selfserv_9117 with PID 30388 started at Fri Mar 9 17:43:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 30388 at Fri Mar 9 17:43:00 UTC 2018 kill -USR1 30388 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30388 killed at Fri Mar 9 17:43:00 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:00 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30502 >/dev/null 2>/dev/null selfserv_9117 with PID 30502 found at Fri Mar 9 17:43:00 UTC 2018 selfserv_9117 with PID 30502 started at Fri Mar 9 17:43:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 30502 at Fri Mar 9 17:43:00 UTC 2018 kill -USR1 30502 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30502 killed at Fri Mar 9 17:43:00 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:00 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30579 >/dev/null 2>/dev/null selfserv_9117 with PID 30579 found at Fri Mar 9 17:43:00 UTC 2018 selfserv_9117 with PID 30579 started at Fri Mar 9 17:43:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 30579 at Fri Mar 9 17:43:01 UTC 2018 kill -USR1 30579 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30579 killed at Fri Mar 9 17:43:01 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:01 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30631 >/dev/null 2>/dev/null selfserv_9117 with PID 30631 found at Fri Mar 9 17:43:01 UTC 2018 selfserv_9117 with PID 30631 started at Fri Mar 9 17:43:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 30631 at Fri Mar 9 17:43:01 UTC 2018 kill -USR1 30631 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30631 killed at Fri Mar 9 17:43:01 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:43:01 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30692 >/dev/null 2>/dev/null selfserv_9117 with PID 30692 found at Fri Mar 9 17:43:01 UTC 2018 selfserv_9117 with PID 30692 started at Fri Mar 9 17:43:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 30692 at Fri Mar 9 17:43:02 UTC 2018 kill -USR1 30692 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30692 killed at Fri Mar 9 17:43:02 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:43:02 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:02 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30744 >/dev/null 2>/dev/null selfserv_9117 with PID 30744 found at Fri Mar 9 17:43:02 UTC 2018 selfserv_9117 with PID 30744 started at Fri Mar 9 17:43:02 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 30744 at Fri Mar 9 17:43:02 UTC 2018 kill -USR1 30744 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30744 killed at Fri Mar 9 17:43:02 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:43:02 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:02 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30819 >/dev/null 2>/dev/null selfserv_9117 with PID 30819 found at Fri Mar 9 17:43:02 UTC 2018 selfserv_9117 with PID 30819 started at Fri Mar 9 17:43:02 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 30819 at Fri Mar 9 17:43:03 UTC 2018 kill -USR1 30819 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30819 killed at Fri Mar 9 17:43:03 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:03 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:03 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30880 >/dev/null 2>/dev/null selfserv_9117 with PID 30880 found at Fri Mar 9 17:43:04 UTC 2018 selfserv_9117 with PID 30880 started at Fri Mar 9 17:43:04 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 30880 at Fri Mar 9 17:43:04 UTC 2018 kill -USR1 30880 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30880 killed at Fri Mar 9 17:43:04 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:05 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:05 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30932 >/dev/null 2>/dev/null selfserv_9117 with PID 30932 found at Fri Mar 9 17:43:05 UTC 2018 selfserv_9117 with PID 30932 started at Fri Mar 9 17:43:05 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 30932 at Fri Mar 9 17:43:05 UTC 2018 kill -USR1 30932 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30932 killed at Fri Mar 9 17:43:05 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:06 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:06 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30984 >/dev/null 2>/dev/null selfserv_9117 with PID 30984 found at Fri Mar 9 17:43:06 UTC 2018 selfserv_9117 with PID 30984 started at Fri Mar 9 17:43:06 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 30984 at Fri Mar 9 17:43:06 UTC 2018 kill -USR1 30984 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30984 killed at Fri Mar 9 17:43:07 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:07 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:07 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31045 >/dev/null 2>/dev/null selfserv_9117 with PID 31045 found at Fri Mar 9 17:43:07 UTC 2018 selfserv_9117 with PID 31045 started at Fri Mar 9 17:43:07 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 31045 at Fri Mar 9 17:43:08 UTC 2018 kill -USR1 31045 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31045 killed at Fri Mar 9 17:43:08 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:08 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:08 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31097 >/dev/null 2>/dev/null selfserv_9117 with PID 31097 found at Fri Mar 9 17:43:08 UTC 2018 selfserv_9117 with PID 31097 started at Fri Mar 9 17:43:08 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 31097 at Fri Mar 9 17:43:09 UTC 2018 kill -USR1 31097 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31097 killed at Fri Mar 9 17:43:09 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:09 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:09 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31149 >/dev/null 2>/dev/null selfserv_9117 with PID 31149 found at Fri Mar 9 17:43:09 UTC 2018 selfserv_9117 with PID 31149 started at Fri Mar 9 17:43:09 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 31149 at Fri Mar 9 17:43:10 UTC 2018 kill -USR1 31149 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31149 killed at Fri Mar 9 17:43:10 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:43:10 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:10 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31210 >/dev/null 2>/dev/null selfserv_9117 with PID 31210 found at Fri Mar 9 17:43:10 UTC 2018 selfserv_9117 with PID 31210 started at Fri Mar 9 17:43:11 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 31210 at Fri Mar 9 17:43:11 UTC 2018 kill -USR1 31210 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31210 killed at Fri Mar 9 17:43:11 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:43:11 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:11 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31262 >/dev/null 2>/dev/null selfserv_9117 with PID 31262 found at Fri Mar 9 17:43:12 UTC 2018 selfserv_9117 with PID 31262 started at Fri Mar 9 17:43:12 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 31262 at Fri Mar 9 17:43:12 UTC 2018 kill -USR1 31262 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31262 killed at Fri Mar 9 17:43:12 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:43:12 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:13 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31314 >/dev/null 2>/dev/null selfserv_9117 with PID 31314 found at Fri Mar 9 17:43:13 UTC 2018 selfserv_9117 with PID 31314 started at Fri Mar 9 17:43:13 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 31314 at Fri Mar 9 17:43:13 UTC 2018 kill -USR1 31314 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31314 killed at Fri Mar 9 17:43:13 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:14 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:14 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31375 >/dev/null 2>/dev/null selfserv_9117 with PID 31375 found at Fri Mar 9 17:43:14 UTC 2018 selfserv_9117 with PID 31375 started at Fri Mar 9 17:43:14 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 31375 at Fri Mar 9 17:43:15 UTC 2018 kill -USR1 31375 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31375 killed at Fri Mar 9 17:43:15 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:15 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:15 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31427 >/dev/null 2>/dev/null selfserv_9117 with PID 31427 found at Fri Mar 9 17:43:15 UTC 2018 selfserv_9117 with PID 31427 started at Fri Mar 9 17:43:15 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 31427 at Fri Mar 9 17:43:16 UTC 2018 kill -USR1 31427 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31427 killed at Fri Mar 9 17:43:16 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:16 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:16 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31479 >/dev/null 2>/dev/null selfserv_9117 with PID 31479 found at Fri Mar 9 17:43:17 UTC 2018 selfserv_9117 with PID 31479 started at Fri Mar 9 17:43:17 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 31479 at Fri Mar 9 17:43:17 UTC 2018 kill -USR1 31479 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31479 killed at Fri Mar 9 17:43:17 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:18 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:18 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31544 >/dev/null 2>/dev/null selfserv_9117 with PID 31544 found at Fri Mar 9 17:43:18 UTC 2018 selfserv_9117 with PID 31544 started at Fri Mar 9 17:43:18 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 31544 at Fri Mar 9 17:43:19 UTC 2018 kill -USR1 31544 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31544 killed at Fri Mar 9 17:43:19 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:19 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:19 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31600 >/dev/null 2>/dev/null selfserv_9117 with PID 31600 found at Fri Mar 9 17:43:19 UTC 2018 selfserv_9117 with PID 31600 started at Fri Mar 9 17:43:19 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 31600 at Fri Mar 9 17:43:20 UTC 2018 kill -USR1 31600 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31600 killed at Fri Mar 9 17:43:20 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:20 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:20 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31652 >/dev/null 2>/dev/null selfserv_9117 with PID 31652 found at Fri Mar 9 17:43:20 UTC 2018 selfserv_9117 with PID 31652 started at Fri Mar 9 17:43:20 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 31652 at Fri Mar 9 17:43:21 UTC 2018 kill -USR1 31652 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31652 killed at Fri Mar 9 17:43:21 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:43:21 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:21 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31721 >/dev/null 2>/dev/null selfserv_9117 with PID 31721 found at Fri Mar 9 17:43:22 UTC 2018 selfserv_9117 with PID 31721 started at Fri Mar 9 17:43:22 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 31721 at Fri Mar 9 17:43:22 UTC 2018 kill -USR1 31721 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31721 killed at Fri Mar 9 17:43:22 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:43:23 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:23 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31773 >/dev/null 2>/dev/null selfserv_9117 with PID 31773 found at Fri Mar 9 17:43:23 UTC 2018 selfserv_9117 with PID 31773 started at Fri Mar 9 17:43:23 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 31773 at Fri Mar 9 17:43:23 UTC 2018 kill -USR1 31773 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31773 killed at Fri Mar 9 17:43:24 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:43:24 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:24 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31825 >/dev/null 2>/dev/null selfserv_9117 with PID 31825 found at Fri Mar 9 17:43:24 UTC 2018 selfserv_9117 with PID 31825 started at Fri Mar 9 17:43:24 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 31825 at Fri Mar 9 17:43:25 UTC 2018 kill -USR1 31825 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31825 killed at Fri Mar 9 17:43:25 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:25 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31886 >/dev/null 2>/dev/null selfserv_9117 with PID 31886 found at Fri Mar 9 17:43:25 UTC 2018 selfserv_9117 with PID 31886 started at Fri Mar 9 17:43:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 31886 at Fri Mar 9 17:43:26 UTC 2018 kill -USR1 31886 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31886 killed at Fri Mar 9 17:43:26 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:26 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31938 >/dev/null 2>/dev/null selfserv_9117 with PID 31938 found at Fri Mar 9 17:43:27 UTC 2018 selfserv_9117 with PID 31938 started at Fri Mar 9 17:43:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 31938 at Fri Mar 9 17:43:27 UTC 2018 kill -USR1 31938 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31938 killed at Fri Mar 9 17:43:27 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:28 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31990 >/dev/null 2>/dev/null selfserv_9117 with PID 31990 found at Fri Mar 9 17:43:28 UTC 2018 selfserv_9117 with PID 31990 started at Fri Mar 9 17:43:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 31990 at Fri Mar 9 17:43:28 UTC 2018 kill -USR1 31990 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31990 killed at Fri Mar 9 17:43:28 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:29 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 32051 >/dev/null 2>/dev/null selfserv_9117 with PID 32051 found at Fri Mar 9 17:43:29 UTC 2018 selfserv_9117 with PID 32051 started at Fri Mar 9 17:43:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 32051 at Fri Mar 9 17:43:30 UTC 2018 kill -USR1 32051 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 32051 killed at Fri Mar 9 17:43:30 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:30 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 32103 >/dev/null 2>/dev/null selfserv_9117 with PID 32103 found at Fri Mar 9 17:43:30 UTC 2018 selfserv_9117 with PID 32103 started at Fri Mar 9 17:43:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 32103 at Fri Mar 9 17:43:31 UTC 2018 kill -USR1 32103 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 32103 killed at Fri Mar 9 17:43:31 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:31 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 32155 >/dev/null 2>/dev/null selfserv_9117 with PID 32155 found at Fri Mar 9 17:43:31 UTC 2018 selfserv_9117 with PID 32155 started at Fri Mar 9 17:43:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 32155 at Fri Mar 9 17:43:32 UTC 2018 kill -USR1 32155 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 32155 killed at Fri Mar 9 17:43:32 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:43:33 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 32220 >/dev/null 2>/dev/null selfserv_9117 with PID 32220 found at Fri Mar 9 17:43:33 UTC 2018 selfserv_9117 with PID 32220 started at Fri Mar 9 17:43:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 32220 at Fri Mar 9 17:43:34 UTC 2018 kill -USR1 32220 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 32220 killed at Fri Mar 9 17:43:34 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:43:34 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:34 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 32272 >/dev/null 2>/dev/null selfserv_9117 with PID 32272 found at Fri Mar 9 17:43:34 UTC 2018 selfserv_9117 with PID 32272 started at Fri Mar 9 17:43:34 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 32272 at Fri Mar 9 17:43:35 UTC 2018 kill -USR1 32272 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 32272 killed at Fri Mar 9 17:43:35 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:43:35 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:35 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 32324 >/dev/null 2>/dev/null selfserv_9117 with PID 32324 found at Fri Mar 9 17:43:35 UTC 2018 selfserv_9117 with PID 32324 started at Fri Mar 9 17:43:35 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 32324 at Fri Mar 9 17:43:36 UTC 2018 kill -USR1 32324 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 32324 killed at Fri Mar 9 17:43:36 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:36 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:36 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 32385 >/dev/null 2>/dev/null selfserv_9117 with PID 32385 found at Fri Mar 9 17:43:36 UTC 2018 selfserv_9117 with PID 32385 started at Fri Mar 9 17:43:36 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 32385 at Fri Mar 9 17:43:37 UTC 2018 kill -USR1 32385 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 32385 killed at Fri Mar 9 17:43:37 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:38 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:38 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 32437 >/dev/null 2>/dev/null selfserv_9117 with PID 32437 found at Fri Mar 9 17:43:38 UTC 2018 selfserv_9117 with PID 32437 started at Fri Mar 9 17:43:38 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 32437 at Fri Mar 9 17:43:38 UTC 2018 kill -USR1 32437 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 32437 killed at Fri Mar 9 17:43:38 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:39 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:39 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 32489 >/dev/null 2>/dev/null selfserv_9117 with PID 32489 found at Fri Mar 9 17:43:39 UTC 2018 selfserv_9117 with PID 32489 started at Fri Mar 9 17:43:39 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 32489 at Fri Mar 9 17:43:39 UTC 2018 kill -USR1 32489 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 32489 killed at Fri Mar 9 17:43:39 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:40 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:40 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 32558 >/dev/null 2>/dev/null selfserv_9117 with PID 32558 found at Fri Mar 9 17:43:40 UTC 2018 selfserv_9117 with PID 32558 started at Fri Mar 9 17:43:40 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 32558 at Fri Mar 9 17:43:41 UTC 2018 kill -USR1 32558 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 32558 killed at Fri Mar 9 17:43:41 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:41 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:41 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 32610 >/dev/null 2>/dev/null selfserv_9117 with PID 32610 found at Fri Mar 9 17:43:41 UTC 2018 selfserv_9117 with PID 32610 started at Fri Mar 9 17:43:41 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 32610 at Fri Mar 9 17:43:42 UTC 2018 kill -USR1 32610 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 32610 killed at Fri Mar 9 17:43:42 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:42 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:42 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 32662 >/dev/null 2>/dev/null selfserv_9117 with PID 32662 found at Fri Mar 9 17:43:42 UTC 2018 selfserv_9117 with PID 32662 started at Fri Mar 9 17:43:42 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 32662 at Fri Mar 9 17:43:43 UTC 2018 kill -USR1 32662 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 32662 killed at Fri Mar 9 17:43:43 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:43:43 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:43 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 32723 >/dev/null 2>/dev/null selfserv_9117 with PID 32723 found at Fri Mar 9 17:43:43 UTC 2018 selfserv_9117 with PID 32723 started at Fri Mar 9 17:43:44 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 32723 at Fri Mar 9 17:43:44 UTC 2018 kill -USR1 32723 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 32723 killed at Fri Mar 9 17:43:44 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:43:45 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:45 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 307 >/dev/null 2>/dev/null selfserv_9117 with PID 307 found at Fri Mar 9 17:43:45 UTC 2018 selfserv_9117 with PID 307 started at Fri Mar 9 17:43:45 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 307 at Fri Mar 9 17:43:45 UTC 2018 kill -USR1 307 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 307 killed at Fri Mar 9 17:43:45 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:43:46 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:46 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 361 >/dev/null 2>/dev/null selfserv_9117 with PID 361 found at Fri Mar 9 17:43:46 UTC 2018 selfserv_9117 with PID 361 started at Fri Mar 9 17:43:46 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 361 at Fri Mar 9 17:43:46 UTC 2018 kill -USR1 361 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 361 killed at Fri Mar 9 17:43:46 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:47 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 433 >/dev/null 2>/dev/null selfserv_9117 with PID 433 found at Fri Mar 9 17:43:47 UTC 2018 selfserv_9117 with PID 433 started at Fri Mar 9 17:43:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 433 at Fri Mar 9 17:43:48 UTC 2018 kill -USR1 433 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 433 killed at Fri Mar 9 17:43:48 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:48 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 503 >/dev/null 2>/dev/null selfserv_9117 with PID 503 found at Fri Mar 9 17:43:48 UTC 2018 selfserv_9117 with PID 503 started at Fri Mar 9 17:43:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 503 at Fri Mar 9 17:43:49 UTC 2018 kill -USR1 503 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 503 killed at Fri Mar 9 17:43:49 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:49 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 563 >/dev/null 2>/dev/null selfserv_9117 with PID 563 found at Fri Mar 9 17:43:50 UTC 2018 selfserv_9117 with PID 563 started at Fri Mar 9 17:43:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 563 at Fri Mar 9 17:43:50 UTC 2018 kill -USR1 563 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 563 killed at Fri Mar 9 17:43:50 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:51 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 630 >/dev/null 2>/dev/null selfserv_9117 with PID 630 found at Fri Mar 9 17:43:51 UTC 2018 selfserv_9117 with PID 630 started at Fri Mar 9 17:43:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 630 at Fri Mar 9 17:43:51 UTC 2018 kill -USR1 630 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 630 killed at Fri Mar 9 17:43:52 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:52 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 688 >/dev/null 2>/dev/null selfserv_9117 with PID 688 found at Fri Mar 9 17:43:52 UTC 2018 selfserv_9117 with PID 688 started at Fri Mar 9 17:43:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 688 at Fri Mar 9 17:43:53 UTC 2018 kill -USR1 688 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 688 killed at Fri Mar 9 17:43:53 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:53 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 741 >/dev/null 2>/dev/null selfserv_9117 with PID 741 found at Fri Mar 9 17:43:53 UTC 2018 selfserv_9117 with PID 741 started at Fri Mar 9 17:43:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 741 at Fri Mar 9 17:43:54 UTC 2018 kill -USR1 741 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 741 killed at Fri Mar 9 17:43:54 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:43:54 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 802 >/dev/null 2>/dev/null selfserv_9117 with PID 802 found at Fri Mar 9 17:43:54 UTC 2018 selfserv_9117 with PID 802 started at Fri Mar 9 17:43:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 802 at Fri Mar 9 17:43:55 UTC 2018 kill -USR1 802 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 802 killed at Fri Mar 9 17:43:55 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:43:55 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 857 >/dev/null 2>/dev/null selfserv_9117 with PID 857 found at Fri Mar 9 17:43:56 UTC 2018 selfserv_9117 with PID 857 started at Fri Mar 9 17:43:56 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 857 at Fri Mar 9 17:43:56 UTC 2018 kill -USR1 857 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 857 killed at Fri Mar 9 17:43:56 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 17:43:57 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 909 >/dev/null 2>/dev/null selfserv_9117 with PID 909 found at Fri Mar 9 17:43:57 UTC 2018 selfserv_9117 with PID 909 started at Fri Mar 9 17:43:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 909 at Fri Mar 9 17:43:57 UTC 2018 kill -USR1 909 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 909 killed at Fri Mar 9 17:43:57 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:58 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 970 >/dev/null 2>/dev/null selfserv_9117 with PID 970 found at Fri Mar 9 17:43:58 UTC 2018 selfserv_9117 with PID 970 started at Fri Mar 9 17:43:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 970 at Fri Mar 9 17:43:59 UTC 2018 kill -USR1 970 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 970 killed at Fri Mar 9 17:43:59 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:43:59 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:43:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 1026 >/dev/null 2>/dev/null selfserv_9117 with PID 1026 found at Fri Mar 9 17:43:59 UTC 2018 selfserv_9117 with PID 1026 started at Fri Mar 9 17:43:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 1026 at Fri Mar 9 17:44:00 UTC 2018 kill -USR1 1026 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 1026 killed at Fri Mar 9 17:44:00 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:44:00 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:44:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 1078 >/dev/null 2>/dev/null selfserv_9117 with PID 1078 found at Fri Mar 9 17:44:01 UTC 2018 selfserv_9117 with PID 1078 started at Fri Mar 9 17:44:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 1078 at Fri Mar 9 17:44:01 UTC 2018 kill -USR1 1078 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 1078 killed at Fri Mar 9 17:44:01 UTC 2018 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: Cache CRL SSL Client Tests =============================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/authin.tl.tmp 0 selfserv_9117 starting at Fri Mar 9 17:44:02 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:44:02 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:02 UTC 2018 selfserv_9117 with PID 1128 started at Fri Mar 9 17:44:02 UTC 2018 Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:02 UTC 2018 ssl.sh: #1: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:03 UTC 2018 ssl.sh: #2: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:04 UTC 2018 ssl.sh: #3: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:04 UTC 2018 ssl.sh: #4: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:05 UTC 2018 ssl.sh: #5: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:06 UTC 2018 ssl.sh: #6: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:06 UTC 2018 ssl.sh: #7: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:07 UTC 2018 ssl.sh: #8: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:07 UTC 2018 ssl.sh: #9: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:08 UTC 2018 ssl.sh: #10: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:09 UTC 2018 ssl.sh: #11: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:10 UTC 2018 ssl.sh: #12: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:10 UTC 2018 ssl.sh: #13: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:11 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #14: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:11 UTC 2018 ssl.sh: #15: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:12 UTC 2018 ssl.sh: #16: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:12 UTC 2018 ssl.sh: #17: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:13 UTC 2018 ssl.sh: #18: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:14 UTC 2018 ssl.sh: #19: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:14 UTC 2018 ssl.sh: #20: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:15 UTC 2018 ssl.sh: #21: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:16 UTC 2018 ssl.sh: #22: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:16 UTC 2018 ssl.sh: #23: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:17 UTC 2018 ssl.sh: #24: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:18 UTC 2018 ssl.sh: #25: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:18 UTC 2018 ssl.sh: #26: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:19 UTC 2018 ssl.sh: #27: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:20 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #28: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:20 UTC 2018 ssl.sh: #29: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:21 UTC 2018 ssl.sh: #30: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:21 UTC 2018 ssl.sh: #31: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:22 UTC 2018 ssl.sh: #32: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:22 UTC 2018 ssl.sh: #33: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:23 UTC 2018 ssl.sh: #34: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:24 UTC 2018 ssl.sh: #35: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:24 UTC 2018 ssl.sh: #36: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:25 UTC 2018 ssl.sh: #37: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:26 UTC 2018 ssl.sh: #38: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:26 UTC 2018 ssl.sh: #39: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:27 UTC 2018 ssl.sh: #40: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1128 >/dev/null 2>/dev/null selfserv_9117 with PID 1128 found at Fri Mar 9 17:44:28 UTC 2018 ssl.sh: #41: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 1128 at Fri Mar 9 17:44:28 UTC 2018 kill -USR1 1128 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 1128 killed at Fri Mar 9 17:44:28 UTC 2018 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:44:28 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:44:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:28 UTC 2018 selfserv_9117 with PID 2420 started at Fri Mar 9 17:44:28 UTC 2018 Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:29 UTC 2018 ssl.sh: #42: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:29 UTC 2018 ssl.sh: #43: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:30 UTC 2018 ssl.sh: #44: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:31 UTC 2018 ssl.sh: #45: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:31 UTC 2018 ssl.sh: #46: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:32 UTC 2018 ssl.sh: #47: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:33 UTC 2018 ssl.sh: #48: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:33 UTC 2018 ssl.sh: #49: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:34 UTC 2018 ssl.sh: #50: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:35 UTC 2018 ssl.sh: #51: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:35 UTC 2018 ssl.sh: #52: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:36 UTC 2018 ssl.sh: #53: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:37 UTC 2018 ssl.sh: #54: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:37 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #55: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:38 UTC 2018 ssl.sh: #56: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:38 UTC 2018 ssl.sh: #57: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:39 UTC 2018 ssl.sh: #58: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:40 UTC 2018 ssl.sh: #59: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:40 UTC 2018 ssl.sh: #60: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:41 UTC 2018 ssl.sh: #61: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:42 UTC 2018 ssl.sh: #62: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:42 UTC 2018 ssl.sh: #63: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:43 UTC 2018 ssl.sh: #64: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:44 UTC 2018 ssl.sh: #65: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:44 UTC 2018 ssl.sh: #66: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:45 UTC 2018 ssl.sh: #67: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:46 UTC 2018 ssl.sh: #68: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:46 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #69: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:47 UTC 2018 ssl.sh: #70: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:47 UTC 2018 ssl.sh: #71: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:48 UTC 2018 ssl.sh: #72: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:48 UTC 2018 ssl.sh: #73: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:49 UTC 2018 ssl.sh: #74: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:50 UTC 2018 ssl.sh: #75: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:50 UTC 2018 ssl.sh: #76: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:51 UTC 2018 ssl.sh: #77: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:52 UTC 2018 ssl.sh: #78: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:52 UTC 2018 ssl.sh: #79: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:53 UTC 2018 ssl.sh: #80: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:54 UTC 2018 ssl.sh: #81: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2420 >/dev/null 2>/dev/null selfserv_9117 with PID 2420 found at Fri Mar 9 17:44:54 UTC 2018 ssl.sh: #82: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 2420 at Fri Mar 9 17:44:55 UTC 2018 kill -USR1 2420 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 2420 killed at Fri Mar 9 17:44:55 UTC 2018 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:44:55 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:44:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 3706 >/dev/null 2>/dev/null selfserv_9117 with PID 3706 found at Fri Mar 9 17:44:55 UTC 2018 selfserv_9117 with PID 3706 started at Fri Mar 9 17:44:55 UTC 2018 ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) trying to kill selfserv_9117 with PID 3706 at Fri Mar 9 17:44:55 UTC 2018 kill -USR1 3706 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 3706 killed at Fri Mar 9 17:44:55 UTC 2018 selfserv_9117 starting at Fri Mar 9 17:44:55 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:44:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:44:56 UTC 2018 selfserv_9117 with PID 3748 started at Fri Mar 9 17:44:56 UTC 2018 Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:44:57 UTC 2018 ssl.sh: #83: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:44:57 UTC 2018 ssl.sh: #84: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:44:58 UTC 2018 ssl.sh: #85: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:44:59 UTC 2018 ssl.sh: #86: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:44:59 UTC 2018 ssl.sh: #87: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:00 UTC 2018 ssl.sh: #88: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:01 UTC 2018 ssl.sh: #89: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:01 UTC 2018 ssl.sh: #90: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:02 UTC 2018 ssl.sh: #91: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:03 UTC 2018 ssl.sh: #92: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:03 UTC 2018 ssl.sh: #93: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:04 UTC 2018 ssl.sh: #94: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:05 UTC 2018 ssl.sh: #95: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:05 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #96: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:06 UTC 2018 ssl.sh: #97: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:06 UTC 2018 ssl.sh: #98: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:07 UTC 2018 ssl.sh: #99: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:08 UTC 2018 ssl.sh: #100: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:08 UTC 2018 ssl.sh: #101: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:09 UTC 2018 ssl.sh: #102: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:10 UTC 2018 ssl.sh: #103: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:10 UTC 2018 ssl.sh: #104: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:11 UTC 2018 ssl.sh: #105: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:12 UTC 2018 ssl.sh: #106: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:13 UTC 2018 ssl.sh: #107: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:13 UTC 2018 ssl.sh: #108: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:14 UTC 2018 ssl.sh: #109: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:15 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #110: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:15 UTC 2018 ssl.sh: #111: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:16 UTC 2018 ssl.sh: #112: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:16 UTC 2018 ssl.sh: #113: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:17 UTC 2018 ssl.sh: #114: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:18 UTC 2018 ssl.sh: #115: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:19 UTC 2018 ssl.sh: #116: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:19 UTC 2018 ssl.sh: #117: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:20 UTC 2018 ssl.sh: #118: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:21 UTC 2018 ssl.sh: #119: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:22 UTC 2018 ssl.sh: #120: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:22 UTC 2018 ssl.sh: #121: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:23 UTC 2018 ssl.sh: #122: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3748 >/dev/null 2>/dev/null selfserv_9117 with PID 3748 found at Fri Mar 9 17:45:24 UTC 2018 ssl.sh: #123: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 3748 at Fri Mar 9 17:45:24 UTC 2018 kill -USR1 3748 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 3748 killed at Fri Mar 9 17:45:24 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:45:24 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:45:24 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:25 UTC 2018 selfserv_9117 with PID 5059 started at Fri Mar 9 17:45:25 UTC 2018 Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:26 UTC 2018 ssl.sh: #124: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:26 UTC 2018 ssl.sh: #125: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:27 UTC 2018 ssl.sh: #126: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:28 UTC 2018 ssl.sh: #127: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:29 UTC 2018 ssl.sh: #128: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:29 UTC 2018 ssl.sh: #129: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:30 UTC 2018 ssl.sh: #130: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:31 UTC 2018 ssl.sh: #131: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:32 UTC 2018 ssl.sh: #132: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:33 UTC 2018 ssl.sh: #133: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:34 UTC 2018 ssl.sh: #134: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:35 UTC 2018 ssl.sh: #135: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:36 UTC 2018 ssl.sh: #136: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:37 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #137: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:37 UTC 2018 ssl.sh: #138: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:38 UTC 2018 ssl.sh: #139: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:39 UTC 2018 ssl.sh: #140: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:40 UTC 2018 ssl.sh: #141: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:41 UTC 2018 ssl.sh: #142: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:41 UTC 2018 ssl.sh: #143: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:42 UTC 2018 ssl.sh: #144: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:43 UTC 2018 ssl.sh: #145: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:44 UTC 2018 ssl.sh: #146: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:45 UTC 2018 ssl.sh: #147: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:46 UTC 2018 ssl.sh: #148: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:47 UTC 2018 ssl.sh: #149: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:48 UTC 2018 ssl.sh: #150: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:48 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #151: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:49 UTC 2018 ssl.sh: #152: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:50 UTC 2018 ssl.sh: #153: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:50 UTC 2018 ssl.sh: #154: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:51 UTC 2018 ssl.sh: #155: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:52 UTC 2018 ssl.sh: #156: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:53 UTC 2018 ssl.sh: #157: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:54 UTC 2018 ssl.sh: #158: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:54 UTC 2018 ssl.sh: #159: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:55 UTC 2018 ssl.sh: #160: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:56 UTC 2018 ssl.sh: #161: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:57 UTC 2018 ssl.sh: #162: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:58 UTC 2018 ssl.sh: #163: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5059 >/dev/null 2>/dev/null selfserv_9117 with PID 5059 found at Fri Mar 9 17:45:59 UTC 2018 ssl.sh: #164: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 5059 at Fri Mar 9 17:45:59 UTC 2018 kill -USR1 5059 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 5059 killed at Fri Mar 9 17:45:59 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:45:59 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:45:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:45:59 UTC 2018 selfserv_9117 with PID 6349 started at Fri Mar 9 17:45:59 UTC 2018 Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:00 UTC 2018 ssl.sh: #165: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:01 UTC 2018 ssl.sh: #166: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:01 UTC 2018 ssl.sh: #167: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:02 UTC 2018 ssl.sh: #168: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:03 UTC 2018 ssl.sh: #169: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:04 UTC 2018 ssl.sh: #170: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:05 UTC 2018 ssl.sh: #171: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:05 UTC 2018 ssl.sh: #172: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:06 UTC 2018 ssl.sh: #173: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:07 UTC 2018 ssl.sh: #174: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:08 UTC 2018 ssl.sh: #175: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:09 UTC 2018 ssl.sh: #176: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:09 UTC 2018 ssl.sh: #177: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:10 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #178: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:11 UTC 2018 ssl.sh: #179: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:11 UTC 2018 ssl.sh: #180: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:12 UTC 2018 ssl.sh: #181: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:13 UTC 2018 ssl.sh: #182: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:13 UTC 2018 ssl.sh: #183: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:14 UTC 2018 ssl.sh: #184: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:15 UTC 2018 ssl.sh: #185: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:16 UTC 2018 ssl.sh: #186: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:17 UTC 2018 ssl.sh: #187: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:17 UTC 2018 ssl.sh: #188: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:18 UTC 2018 ssl.sh: #189: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:19 UTC 2018 ssl.sh: #190: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:20 UTC 2018 ssl.sh: #191: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:21 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #192: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:21 UTC 2018 ssl.sh: #193: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:22 UTC 2018 ssl.sh: #194: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:23 UTC 2018 ssl.sh: #195: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:23 UTC 2018 ssl.sh: #196: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:24 UTC 2018 ssl.sh: #197: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:25 UTC 2018 ssl.sh: #198: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:26 UTC 2018 ssl.sh: #199: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:26 UTC 2018 ssl.sh: #200: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:27 UTC 2018 ssl.sh: #201: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:28 UTC 2018 ssl.sh: #202: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:29 UTC 2018 ssl.sh: #203: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:29 UTC 2018 ssl.sh: #204: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6349 >/dev/null 2>/dev/null selfserv_9117 with PID 6349 found at Fri Mar 9 17:46:30 UTC 2018 ssl.sh: #205: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 6349 at Fri Mar 9 17:46:31 UTC 2018 kill -USR1 6349 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 6349 killed at Fri Mar 9 17:46:31 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:46:31 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:46:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 7635 >/dev/null 2>/dev/null selfserv_9117 with PID 7635 found at Fri Mar 9 17:46:31 UTC 2018 selfserv_9117 with PID 7635 started at Fri Mar 9 17:46:31 UTC 2018 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) trying to kill selfserv_9117 with PID 7635 at Fri Mar 9 17:46:31 UTC 2018 kill -USR1 7635 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 7635 killed at Fri Mar 9 17:46:31 UTC 2018 selfserv_9117 starting at Fri Mar 9 17:46:31 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:46:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:32 UTC 2018 selfserv_9117 with PID 7677 started at Fri Mar 9 17:46:32 UTC 2018 Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:33 UTC 2018 ssl.sh: #206: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:33 UTC 2018 ssl.sh: #207: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:34 UTC 2018 ssl.sh: #208: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:35 UTC 2018 ssl.sh: #209: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:35 UTC 2018 ssl.sh: #210: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:36 UTC 2018 ssl.sh: #211: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:37 UTC 2018 ssl.sh: #212: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:37 UTC 2018 ssl.sh: #213: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:38 UTC 2018 ssl.sh: #214: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:39 UTC 2018 ssl.sh: #215: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:40 UTC 2018 ssl.sh: #216: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:41 UTC 2018 ssl.sh: #217: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:41 UTC 2018 ssl.sh: #218: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:42 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #219: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:43 UTC 2018 ssl.sh: #220: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:43 UTC 2018 ssl.sh: #221: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:44 UTC 2018 ssl.sh: #222: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:44 UTC 2018 ssl.sh: #223: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:45 UTC 2018 ssl.sh: #224: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:46 UTC 2018 ssl.sh: #225: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:47 UTC 2018 ssl.sh: #226: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:47 UTC 2018 ssl.sh: #227: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:48 UTC 2018 ssl.sh: #228: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:49 UTC 2018 ssl.sh: #229: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:50 UTC 2018 ssl.sh: #230: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:51 UTC 2018 ssl.sh: #231: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:51 UTC 2018 ssl.sh: #232: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:52 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #233: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:53 UTC 2018 ssl.sh: #234: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:53 UTC 2018 ssl.sh: #235: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:54 UTC 2018 ssl.sh: #236: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:55 UTC 2018 ssl.sh: #237: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:55 UTC 2018 ssl.sh: #238: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:56 UTC 2018 ssl.sh: #239: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:57 UTC 2018 ssl.sh: #240: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:58 UTC 2018 ssl.sh: #241: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:58 UTC 2018 ssl.sh: #242: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:46:59 UTC 2018 ssl.sh: #243: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:47:00 UTC 2018 ssl.sh: #244: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:47:01 UTC 2018 ssl.sh: #245: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7677 >/dev/null 2>/dev/null selfserv_9117 with PID 7677 found at Fri Mar 9 17:47:01 UTC 2018 ssl.sh: #246: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 7677 at Fri Mar 9 17:47:02 UTC 2018 kill -USR1 7677 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 7677 killed at Fri Mar 9 17:47:02 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:47:02 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:47:02 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:02 UTC 2018 selfserv_9117 with PID 8969 started at Fri Mar 9 17:47:02 UTC 2018 Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:03 UTC 2018 ssl.sh: #247: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:03 UTC 2018 ssl.sh: #248: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:04 UTC 2018 ssl.sh: #249: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:05 UTC 2018 ssl.sh: #250: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:06 UTC 2018 ssl.sh: #251: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:07 UTC 2018 ssl.sh: #252: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:08 UTC 2018 ssl.sh: #253: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:09 UTC 2018 ssl.sh: #254: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:09 UTC 2018 ssl.sh: #255: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:10 UTC 2018 ssl.sh: #256: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:11 UTC 2018 ssl.sh: #257: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:12 UTC 2018 ssl.sh: #258: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:13 UTC 2018 ssl.sh: #259: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:14 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #260: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:14 UTC 2018 ssl.sh: #261: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:15 UTC 2018 ssl.sh: #262: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:16 UTC 2018 ssl.sh: #263: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:17 UTC 2018 ssl.sh: #264: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:18 UTC 2018 ssl.sh: #265: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:18 UTC 2018 ssl.sh: #266: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:19 UTC 2018 ssl.sh: #267: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:20 UTC 2018 ssl.sh: #268: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:21 UTC 2018 ssl.sh: #269: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:22 UTC 2018 ssl.sh: #270: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:23 UTC 2018 ssl.sh: #271: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:24 UTC 2018 ssl.sh: #272: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:25 UTC 2018 ssl.sh: #273: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:25 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #274: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:26 UTC 2018 ssl.sh: #275: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:26 UTC 2018 ssl.sh: #276: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:27 UTC 2018 ssl.sh: #277: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:28 UTC 2018 ssl.sh: #278: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:29 UTC 2018 ssl.sh: #279: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:30 UTC 2018 ssl.sh: #280: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:30 UTC 2018 ssl.sh: #281: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:31 UTC 2018 ssl.sh: #282: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:32 UTC 2018 ssl.sh: #283: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:33 UTC 2018 ssl.sh: #284: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:34 UTC 2018 ssl.sh: #285: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:35 UTC 2018 ssl.sh: #286: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8969 >/dev/null 2>/dev/null selfserv_9117 with PID 8969 found at Fri Mar 9 17:47:36 UTC 2018 ssl.sh: #287: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 8969 at Fri Mar 9 17:47:36 UTC 2018 kill -USR1 8969 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 8969 killed at Fri Mar 9 17:47:36 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:47:36 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:47:36 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:36 UTC 2018 selfserv_9117 with PID 10263 started at Fri Mar 9 17:47:36 UTC 2018 Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:37 UTC 2018 ssl.sh: #288: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:38 UTC 2018 ssl.sh: #289: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:38 UTC 2018 ssl.sh: #290: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:39 UTC 2018 ssl.sh: #291: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:40 UTC 2018 ssl.sh: #292: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:41 UTC 2018 ssl.sh: #293: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:42 UTC 2018 ssl.sh: #294: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:42 UTC 2018 ssl.sh: #295: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:43 UTC 2018 ssl.sh: #296: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:44 UTC 2018 ssl.sh: #297: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:45 UTC 2018 ssl.sh: #298: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:46 UTC 2018 ssl.sh: #299: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:47 UTC 2018 ssl.sh: #300: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:47 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #301: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:48 UTC 2018 ssl.sh: #302: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:48 UTC 2018 ssl.sh: #303: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:49 UTC 2018 ssl.sh: #304: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:49 UTC 2018 ssl.sh: #305: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:49 UTC 2018 ssl.sh: #306: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:50 UTC 2018 ssl.sh: #307: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:50 UTC 2018 ssl.sh: #308: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:50 UTC 2018 ssl.sh: #309: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:50 UTC 2018 ssl.sh: #310: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:51 UTC 2018 ssl.sh: #311: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:51 UTC 2018 ssl.sh: #312: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:51 UTC 2018 ssl.sh: #313: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:51 UTC 2018 ssl.sh: #314: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:52 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #315: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:52 UTC 2018 ssl.sh: #316: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:52 UTC 2018 ssl.sh: #317: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:52 UTC 2018 ssl.sh: #318: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:52 UTC 2018 ssl.sh: #319: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:53 UTC 2018 ssl.sh: #320: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:53 UTC 2018 ssl.sh: #321: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:53 UTC 2018 ssl.sh: #322: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:53 UTC 2018 ssl.sh: #323: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:54 UTC 2018 ssl.sh: #324: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:54 UTC 2018 ssl.sh: #325: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:54 UTC 2018 ssl.sh: #326: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:54 UTC 2018 ssl.sh: #327: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10263 >/dev/null 2>/dev/null selfserv_9117 with PID 10263 found at Fri Mar 9 17:47:55 UTC 2018 ssl.sh: #328: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 10263 at Fri Mar 9 17:47:55 UTC 2018 kill -USR1 10263 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10263 killed at Fri Mar 9 17:47:55 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 17:47:55 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 17:47:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11528 >/dev/null 2>/dev/null selfserv_9117 with PID 11528 found at Fri Mar 9 17:47:55 UTC 2018 selfserv_9117 with PID 11528 started at Fri Mar 9 17:47:55 UTC 2018 ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) trying to kill selfserv_9117 with PID 11528 at Fri Mar 9 17:47:55 UTC 2018 kill -USR1 11528 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11528 killed at Fri Mar 9 17:47:55 UTC 2018 TIMESTAMP ssl END: Fri Mar 9 17:47:55 UTC 2018 Running tests for merge TIMESTAMP merge BEGIN: Fri Mar 9 17:47:55 UTC 2018 merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/tests.v3.12668 -t Test2 -f ../tests.pw merge.sh: #1: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id dave --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #2: Merging Dave - PASSED merge.sh: Merging in new user certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id server --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #3: Merging server - PASSED merge.sh: Merging in new chain certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id ext_client --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #4: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id conflict1 --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #5: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id conflict2 --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #6: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:50 2018 Not After : Thu Mar 09 16:24:50 2023 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:aa:f4:8a:58:d7:85:19:7b:84:55:86:10:02:fa:0d: 59:fb:63:64:b9:a6:01:4c:8a:3e:3b:bb:9e:e7:3a:50: 9f:16:a9:26:77:25:53:22:72:da:d8:ef:f0:75:d6:1b: fc:e2:42:1c:d9:98:43:2a:86:54:0f:3e:12:8b:53:cc: 68:94:96:5b:4a:6f:b3:94:67:fa:b6:3a:a1:dc:90:e4: 7f:78:a7:88:c6:0f:b9:9a:9d:b3:56:31:b8:72:94:1f: e5:49:5a:f6:e6:a4:99:2f:01:12:79:7e:68:a9:43:e6: 6d:f2:75:aa:cf:96:25:bb:3d:e8:7f:1a:82:0a:92:7b: 76:14:5c:bc:4b:51:8b:dd:88:e0:78:19:3c:03:e3:de: df:26:89:82:86:e1:f9:4c:14:08:5e:9d:84:3a:b8:5a: 68:af:43:27:69:59:1c:af:f3:99:62:94:85:09:c2:48: 7e:78:44:09:cf:6a:8c:07:f5:76:16:b3:26:55:7b:74: 41:79:fa:e7:30:ea:9e:83:42:7b:02:d7:84:53:a0:74: fd:01:5f:fb:4b:a7:4a:21:0c:58:ac:bd:e9:58:f2:1e: 45:12:eb:11:d0:c6:21:5c:de:d9:cd:73:56:1e:94:a6: 58:6e:df:46:d6:0d:b0:f3:ea:41:55:b7:c2:f6:5b:89 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:56:26:46:71:0b:44:70:e9:84:b6:6e:fb:8f:ef:bc: 68:4b:8a:c8:e1:3a:54:d1:5c:56:50:65:46:ad:a5:65: 67:be:d0:9e:f5:c5:28:5d:29:3c:3d:c1:b9:e0:df:54: e4:94:e7:a6:3b:3b:7d:e5:e7:d9:9f:25:66:24:56:95: c2:1f:1b:bd:49:e5:23:f1:b0:68:24:fb:f8:99:5a:a4: b2:b4:de:9d:f2:68:94:d8:9c:d7:43:05:e2:50:42:42: 52:8c:60:d8:c0:54:8a:7d:c6:71:d4:14:6d:64:e4:da: 2a:5b:ac:59:40:38:5d:65:da:f6:9e:82:9c:3b:cf:84: 3d:6a:04:9e:1e:7e:41:6c:01:79:24:1e:cc:c3:ec:29: 96:a5:30:22:e2:0c:45:18:8c:87:66:9c:5a:6a:28:78: 8e:93:4d:79:99:a0:80:b8:7f:d6:52:b9:d6:ea:e5:da: ef:80:db:2f:88:fa:53:61:6c:02:8b:df:2d:23:c5:dd: 7f:db:7b:52:44:af:3f:75:0f:8f:55:a4:48:8a:2f:c2: 97:43:4f:79:84:51:77:dd:33:37:a4:92:38:e6:66:00: 24:68:b3:cb:61:f9:7f:6e:bb:eb:ee:bb:0a:14:fc:f0: e3:ce:fc:2d:e2:0c:28:5f:cb:d9:61:8e:09:e1:d9:d3 Fingerprint (SHA-256): 3A:40:D5:FC:56:9B:CF:27:27:54:8D:85:AF:96:75:06:45:6D:12:4F:CC:B8:91:01:7A:01:FB:01:B2:24:F9:B8 Fingerprint (SHA1): 11:4D:DD:24:12:A3:6C:4D:97:54:FE:0C:A4:3C:63:F5:3E:AE:AE:B2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #7: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 16:24:51 2018 Not After : Thu Mar 09 16:24:51 2023 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:07:c4:62:0c:cd:72:c5:95:df:97:bd:9c:51:e0:94: 03:e6:42:eb:be:7e:84:de:b5:9d:57:06:f4:b1:df:08: 1e:bb:d8:2b:13:3c:7a:67:c1:db:7c:73:4c:4a:b5:fd: 29:29:8e:c3:9a:22:37:07:1e:71:55:c6:c0:32:ec:c5: 73:57:4d:62:ce:80:b4:ac:09:03:4e:f7:22:63:8f:87: 16:68:3a:70:f1:dd:61:e3:1d:10:06:ad:ed:e7:fa:c3: 20:eb:ed:f5:a6:ba:5a:49:f4:29:66:4e:fd:55:0e:98: 55:e6:7a:fb:80:05:0b:b5:4a:45:0c:0c:c8:e9:db:cc: b3:08:37:e7:66:10:76:62:14:98:f3:1e:9b:78:86:be: 62:c3:5d:b1:01:73:30:8e:73:8e:86:b7:ba:42:18:d9: 4f:c1:42:78:36:82:83:5e:11:e8:3d:8c:b1:74:c0:42: 5b:8b:a5:4c:44:b6:fa:84:6f:54:83:ed:64:0d:ef:4f: b7:d2:22:66:f9:d3:c3:ac:78:88:67:72:9b:f9:e7:63: 75:1b:2c:20:35:7b:8d:c6:75:ac:02:bc:dd:a8:a1:c0: d9:b4:18:de:55:a8:f9:a3:ce:49:e5:72:bb:44:09:7a: 80:0b:c4:6a:b7:43:32:0d:7f:80:ca:76:96:48:92:09 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:db:1f:c9:73:57:26:80:17:61:c0:8a:29:c8:9e:f0: de:be:4e:a4:d5:89:73:33:67:9e:e2:cc:84:71:b2:ee: 5c:73:5c:c8:4b:64:21:f4:15:1b:a0:36:8a:b9:9d:da: 8a:4a:e9:ef:99:f1:ad:21:67:18:f8:3f:5e:0e:df:dd: a1:60:89:0f:71:76:53:db:40:81:49:4c:fd:8b:82:91: 8d:0e:40:12:cc:4d:8a:6a:fb:5e:d0:4e:a6:a8:35:67: d1:70:1d:14:a8:cb:99:25:ca:8e:57:75:77:b9:7d:86: 6c:e7:2e:ca:5f:d9:1a:6d:e6:3b:08:d7:da:55:27:b9: 0c:5d:fd:52:d5:3f:b4:4d:11:d7:ce:85:3e:50:fe:d1: 42:b3:0d:4e:61:45:25:0a:9f:fa:97:e5:41:98:6d:68: de:81:eb:4e:be:d6:7b:40:8b:d3:11:c6:b0:e1:15:e2: fc:80:35:b0:2b:d9:33:e7:d6:72:7e:a6:f6:c2:f0:cf: 5a:74:79:02:c7:69:af:a3:c4:31:35:4b:5d:3d:3b:a5: 64:61:46:ba:30:84:0d:5a:5e:39:5b:1d:2f:93:99:bc: 4d:c6:b4:0c:c9:34:b4:86:bc:61:2f:00:2c:ea:b2:3e: 0d:36:92:58:66:a5:48:e4:9d:5d:96:72:b7:97:12:e7 Fingerprint (SHA-256): AE:E5:6E:CC:FE:95:01:1D:6F:F6:60:F0:AB:84:F1:21:14:57:F0:0E:ED:6D:EE:89:03:3B:C0:17:B5:8F:53:8B Fingerprint (SHA1): A9:97:20:24:0B:C5:B0:6E:0F:74:26:4C:5B:A9:89:50:A5:65:66:AD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #8: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id sdr --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #9: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA-dsa CT,C,C Alice u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u bob@bogus.com ,, Dave u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, Dave-ec u,u,u TestCA CT,C,C TestCA-ec CT,C,C Alice-dsa u,u,u Alice-ecmixed u,u,u Dave-dsamixed u,u,u Dave-dsa u,u,u Dave-ecmixed u,u,u localhost.localdomain u,u,u localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-ecmixed u,u,u localhost.localdomain-dsa u,u,u localhost.localdomain-ecmixed u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-ecmixed u,u,u clientCA T,C,C chain-1-clientCA-dsa ,, chain-2-clientCA ,, clientCA-ec T,C,C chain-2-clientCA-ec ,, ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C chain-2-clientCA-dsa ,, chain-1-clientCA ,, clientCA-dsa T,C,C chain-1-clientCA-ec ,, Alice #1 ,, Alice #2 ,, Alice #99 ,, Alice #3 ,, Alice #100 ,, Alice #4 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/tests.v3.12668 -t Test2 -f ../tests.pw merge.sh: #10: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/tests.v1.12668 -t Test1 -f ../tests.pw merge.sh: #11: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #12: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #13: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #14: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Fri Mar 09 16:25:07 2018 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Fri Mar 09 16:23:42 2018 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Fri Mar 09 16:25:03 2018 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #15: Verifying TestCA CRL - PASSED TEST_MODE=UPGRADE_DB NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Fri Mar 9 17:47:57 UTC 2018 Running tests for ec TIMESTAMP ec BEGIN: Fri Mar 9 17:47:57 UTC 2018 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Fri Mar 9 17:47:57 UTC 2018 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Fri Mar 9 17:47:57 UTC 2018 Running ec tests for ectest TIMESTAMP ectest BEGIN: Fri Mar 9 17:47:57 UTC 2018 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: pk11 ec tests - PASSED TIMESTAMP ectest END: Fri Mar 9 17:47:58 UTC 2018 TIMESTAMP ec END: Fri Mar 9 17:47:58 UTC 2018 Running tests for gtests TIMESTAMP gtests BEGIN: Fri Mar 9 17:47:58 UTC 2018 gtests: prng_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest softoken_gtest blake2b_gtest gtests.sh: #1: Skipping prng_gtest (not built) - UNKNOWN gtests.sh: certhigh_gtest =============================== executing certhigh_gtest [==========] Running 1 test from 1 test case. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (0 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test case ran. (0 ms total) [ PASSED ] 1 test. gtests.sh: #2: certhigh_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/certhigh_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #3: 'CERT_FormatNameUnitTest: Overflow' - PASSED gtests.sh: certdb_gtest =============================== executing certdb_gtest [==========] Running 18 tests from 3 test cases. [----------] Global test environment set-up. [----------] 2 tests from Alg1485Test [ RUN ] Alg1485Test.ShortOIDTest [ OK ] Alg1485Test.ShortOIDTest (0 ms) [ RUN ] Alg1485Test.BrokenOIDTest [ OK ] Alg1485Test.BrokenOIDTest (0 ms) [----------] 2 tests from Alg1485Test (0 ms total) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (1 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (1 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (0 ms total) [----------] Global test environment tear-down [==========] 18 tests from 3 test cases ran. (1 ms total) [ PASSED ] 18 tests. gtests.sh: #3: certdb_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/certdb_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4: 'Alg1485Test: ShortOIDTest' - PASSED gtests.sh: #5: 'Alg1485Test: BrokenOIDTest' - PASSED gtests.sh: #6: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/0 40-byte object <F0-2E A8-18 00-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #7: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/1 40-byte object <F0-2E A8-18 00-00 00-00 52-00 00-00 00-00 00-00 52-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #8: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/2 40-byte object <F0-2E A8-18 00-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/3 40-byte object <30-3D A8-18 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/4 40-byte object <70-1B A8-18 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/5 40-byte object <D0-2E A8-18 00-00 00-00 0C-00 00-00 00-00 00-00 32-2E 35-2E 34-2E 36-3D F0-9F 98-91 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/6 40-byte object <D0-2E A8-18 00-00 00-00 0F-00 00-00 00-00 00-00 4F-49 44-2E 6D-6F 6F-63 6F-77 3D-F0 9F-98 91-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #13: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/7 40-byte object <D0-2E A8-18 00-00 00-00 07-00 00-00 00-00 00-00 33-2E 32-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #14: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/8 40-byte object <D0-2E A8-18 00-00 00-00 0B-00 00-00 00-00 00-00 32-35 36-2E 32-35 37-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/9 40-byte object <D0-2E A8-18 00-00 00-00 05-00 00-00 00-00 00-00 59-4F 3D-4C 4F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #16: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/10 40-byte object <70-1B A8-18 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #17: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/0 72-byte object <90-52 A8-18 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-53 A8-18 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #18: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/1 72-byte object <90-52 A8-18 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-52 A8-18 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #19: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/2 72-byte object <40-53 A8-18 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-53 A8-18 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #20: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/3 72-byte object <A0-53 A8-18 00-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-56 A8-18 00-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #21: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/4 72-byte object <70-53 A8-18 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-5D A8-18 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (1 ms total) [----------] 3 tests from QuickderTestsInvalidLengths/QuickDERTest [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 (0 ms) [----------] 3 tests from QuickderTestsInvalidLengths/QuickDERTest (0 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (1 ms total) [ PASSED ] 16 tests. gtests.sh: #4: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #5: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #6: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #7: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #8: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #9: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #10: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #11: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #12: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #13: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #14: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #15: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #16: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #17: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #18: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/0 24-byte object <00-00 00-00 00-00 00-00 10-05 46-00 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #19: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/1 24-byte object <00-00 00-00 00-00 00-00 18-05 46-00 00-00 00-00 03-00 00-00 00-00 00-00>' - PASSED gtests.sh: #20: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/2 24-byte object <00-00 00-00 00-00 00-00 20-05 46-00 00-00 00-00 12-00 00-00 00-00 00-00>' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 72 tests from 13 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (1 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (0 ms total) [----------] 3 tests from Pkcs11Curve25519Test [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecret [ OK ] Pkcs11Curve25519Test.DeriveSharedSecret (1 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretShort [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretShort (0 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretLong [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretLong (0 ms) [----------] 3 tests from Pkcs11Curve25519Test (1 ms total) [----------] 10 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 10 tests from Pkcs11EcdsaSha256Test (3 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (1 ms) [----------] 2 tests from Pkcs11ExportTest (1 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (65 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (104 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (169 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (0 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (86 ms) [----------] 1 test from Pkcs11RsaPssTest (86 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (1 ms total) [----------] 6 tests from EcdsaSignVerify/Pkcs11EcdsaTest [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 (2 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 (13 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 (16 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 (3 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 (18 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 (23 ms) [----------] 6 tests from EcdsaSignVerify/Pkcs11EcdsaTest (75 ms total) [----------] 9 tests from EncryptDeriveTests/EncryptDeriveTest [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/0 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/0 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/1 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/1 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/2 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/2 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/3 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/3 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/4 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/4 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/5 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/5 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/6 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/6 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/7 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/7 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/8 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/8 (0 ms) [----------] 9 tests from EncryptDeriveTests/EncryptDeriveTest (1 ms total) [----------] 2 tests from Encrypt3DeriveTests/EncryptDerive3Test [ RUN ] Encrypt3DeriveTests/EncryptDerive3Test.Test/0 [ OK ] Encrypt3DeriveTests/EncryptDerive3Test.Test/0 (0 ms) [ RUN ] Encrypt3DeriveTests/EncryptDerive3Test.Test/1 [ OK ] Encrypt3DeriveTests/EncryptDerive3Test.Test/1 (0 ms) [----------] 2 tests from Encrypt3DeriveTests/EncryptDerive3Test (0 ms total) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 (4 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 (4 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 (7 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 (15 ms) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest (50 ms total) [----------] Global test environment tear-down [==========] 72 tests from 13 test cases ran. (388 ms total) [ PASSED ] 72 tests. gtests.sh: #5: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #6: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #7: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #9: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #11: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #12: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #13: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #14: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #15: 'Pkcs11Curve25519Test: DeriveSharedSecret' - PASSED gtests.sh: #16: 'Pkcs11Curve25519Test: DeriveSharedSecretShort' - PASSED gtests.sh: #17: 'Pkcs11Curve25519Test: DeriveSharedSecretLong' - PASSED gtests.sh: #18: 'Pkcs11EcdsaSha256Test: ImportNoCurveOIDOrAlgorithmParams' - PASSED gtests.sh: #19: 'Pkcs11EcdsaSha256Test: ImportOnlyAlgorithmParams' - PASSED gtests.sh: #20: 'Pkcs11EcdsaSha256Test: ImportMatchingCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #21: 'Pkcs11EcdsaSha256Test: ImportDissimilarCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #22: 'Pkcs11EcdsaSha256Test: ImportNoAlgorithmParams' - PASSED gtests.sh: #23: 'Pkcs11EcdsaSha256Test: ImportInvalidAlgorithmParams' - PASSED gtests.sh: #24: 'Pkcs11EcdsaSha256Test: ImportPointNotOnCurve' - PASSED gtests.sh: #25: 'Pkcs11EcdsaSha256Test: ImportNoPublicKey' - PASSED gtests.sh: #26: 'Pkcs11EcdsaSha256Test: ImportSpkiNoAlgorithmParams' - PASSED gtests.sh: #27: 'Pkcs11EcdsaSha256Test: ImportSpkiPointNotOnCurve' - PASSED gtests.sh: #28: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #29: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #30: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #31: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #32: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #33: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #34: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #35: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #36: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #37: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #38: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #39: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #40: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: #41: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/0 72-byte object <BF-00 00-00 00-00 00-00 70-23 22-34 00-00 00-00 8A-00 00-00 00-00 00-00 10-24 22-34 00-00 00-00 5B-00 00-00 00-00 00-00 20-0D 22-34 00-00 00-00 06-00 00-00 00-00 00-00 80-24 22-34 00-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #42: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/1 72-byte object <C0-00 00-00 00-00 00-00 D0-2E 22-34 00-00 00-00 B9-00 00-00 00-00 00-00 A0-2F 22-34 00-00 00-00 78-00 00-00 00-00 00-00 20-0D 22-34 00-00 00-00 06-00 00-00 00-00 00-00 10-24 22-34 00-00 00-00 60-00 00-00 00-00 00-00>' - PASSED gtests.sh: #43: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/2 72-byte object <C1-00 00-00 00-00 00-00 D0-24 22-34 00-00 00-00 F0-00 00-00 00-00 00-00 A0-37 22-34 00-00 00-00 9E-00 00-00 00-00 00-00 20-0D 22-34 00-00 00-00 06-00 00-00 00-00 00-00 50-38 22-34 00-00 00-00 84-00 00-00 00-00 00-00>' - PASSED gtests.sh: #44: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/0 72-byte object <BF-00 00-00 00-00 00-00 70-23 22-34 00-00 00-00 8A-00 00-00 00-00 00-00 10-24 22-34 00-00 00-00 5B-00 00-00 00-00 00-00 20-0D 22-34 00-00 00-00 06-00 00-00 00-00 00-00 80-24 22-34 00-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #45: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/1 72-byte object <C0-00 00-00 00-00 00-00 D0-2E 22-34 00-00 00-00 B9-00 00-00 00-00 00-00 A0-2F 22-34 00-00 00-00 78-00 00-00 00-00 00-00 20-0D 22-34 00-00 00-00 06-00 00-00 00-00 00-00 10-24 22-34 00-00 00-00 60-00 00-00 00-00 00-00>' - PASSED gtests.sh: #46: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/2 72-byte object <C1-00 00-00 00-00 00-00 D0-24 22-34 00-00 00-00 F0-00 00-00 00-00 00-00 A0-37 22-34 00-00 00-00 9E-00 00-00 00-00 00-00 20-0D 22-34 00-00 00-00 06-00 00-00 00-00 00-00 50-38 22-34 00-00 00-00 84-00 00-00 00-00 00-00>' - PASSED gtests.sh: #47: 'EncryptDeriveTests/EncryptDeriveTest: Test/0 306' - PASSED gtests.sh: #48: 'EncryptDeriveTests/EncryptDeriveTest: Test/1 307' - PASSED gtests.sh: #49: 'EncryptDeriveTests/EncryptDeriveTest: Test/2 4225' - PASSED gtests.sh: #50: 'EncryptDeriveTests/EncryptDeriveTest: Test/3 4225' - PASSED gtests.sh: #51: 'EncryptDeriveTests/EncryptDeriveTest: Test/4 4226' - PASSED gtests.sh: #52: 'EncryptDeriveTests/EncryptDeriveTest: Test/5 1361' - PASSED gtests.sh: #53: 'EncryptDeriveTests/EncryptDeriveTest: Test/6 1362' - PASSED gtests.sh: #54: 'EncryptDeriveTests/EncryptDeriveTest: Test/7 1617' - PASSED gtests.sh: #55: 'EncryptDeriveTests/EncryptDeriveTest: Test/8 1618' - PASSED gtests.sh: #56: 'Encrypt3DeriveTests/EncryptDerive3Test: Test/0 306' - PASSED gtests.sh: #57: 'Encrypt3DeriveTests/EncryptDerive3Test: Test/1 307' - PASSED gtests.sh: #58: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/0 64-byte object <40-8D 22-34 00-00 00-00 76-02 00-00 00-00 00-00 C0-8F 22-34 00-00 00-00 A2-00 00-00 00-00 00-00 70-90 22-34 00-00 00-00 D9-00 00-00 00-00 00-00 60-91 22-34 00-00 00-00 80-00 00-00 00-00 00-00>' - PASSED gtests.sh: #59: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/1 64-byte object <90-A3 22-34 00-00 00-00 79-02 00-00 00-00 00-00 C0-8F 22-34 00-00 00-00 A2-00 00-00 00-00 00-00 20-A6 22-34 00-00 00-00 3D-00 00-00 00-00 00-00 60-91 22-34 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #60: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/2 64-byte object <90-A3 22-34 00-00 00-00 7A-02 00-00 00-00 00-00 C0-8F 22-34 00-00 00-00 A2-00 00-00 00-00 00-00 F0-A1 22-34 00-00 00-00 1E-00 00-00 00-00 00-00 60-91 22-34 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #61: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/3 64-byte object <90-A3 22-34 00-00 00-00 7C-02 00-00 00-00 00-00 C0-8F 22-34 00-00 00-00 A2-00 00-00 00-00 00-00 F0-5D 22-34 00-00 00-00 08-00 00-00 00-00 00-00 60-91 22-34 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #62: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/4 64-byte object <90-A3 22-34 00-00 00-00 7C-02 00-00 00-00 00-00 C0-8F 22-34 00-00 00-00 A2-00 00-00 00-00 00-00 50-95 22-34 00-00 00-00 9A-00 00-00 00-00 00-00 60-91 22-34 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #63: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/5 64-byte object <90-A3 22-34 00-00 00-00 7D-02 00-00 00-00 00-00 C0-8F 22-34 00-00 00-00 A2-00 00-00 00-00 00-00 A0-2F 22-34 00-00 00-00 6D-00 00-00 00-00 00-00 60-91 22-34 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #64: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/6 64-byte object <90-A3 22-34 00-00 00-00 7B-02 00-00 00-00 00-00 C0-8F 22-34 00-00 00-00 A2-00 00-00 00-00 00-00 10-CD 22-34 00-00 00-00 FF-00 00-00 00-00 00-00 60-91 22-34 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #65: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/7 64-byte object <90-A3 22-34 00-00 00-00 7C-02 00-00 00-00 00-00 C0-8F 22-34 00-00 00-00 A2-00 00-00 00-00 00-00 F0-D6 22-34 00-00 00-00 AC-00 00-00 00-00 00-00 60-91 22-34 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #66: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/8 64-byte object <90-DF 22-34 00-00 00-00 96-03 00-00 00-00 00-00 30-E3 22-34 00-00 00-00 E2-00 00-00 00-00 00-00 F0-91 22-34 00-00 00-00 D3-00 00-00 00-00 00-00 D0-2E 22-34 00-00 00-00 C0-00 00-00 00-00 00-00>' - PASSED gtests.sh: #67: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/9 64-byte object <D0-F6 22-34 00-00 00-00 BD-04 00-00 00-00 00-00 A0-FB 22-34 00-00 00-00 25-01 00-00 00-00 00-00 B0-B1 22-34 00-00 00-00 1D-00 00-00 00-00 00-00 10-CD 22-34 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #68: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/0 64-byte object <40-8D 22-34 00-00 00-00 76-02 00-00 00-00 00-00 20-04 23-34 00-00 00-00 A2-00 00-00 00-00 00-00 A0-E8 22-34 00-00 00-00 D9-00 00-00 00-00 00-00 D0-04 23-34 00-00 00-00 80-00 00-00 00-00 00-00>' - PASSED gtests.sh: #69: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/1 64-byte object <D0-FC 22-34 00-00 00-00 79-02 00-00 00-00 00-00 20-04 23-34 00-00 00-00 A2-00 00-00 00-00 00-00 60-FF 22-34 00-00 00-00 3D-00 00-00 00-00 00-00 D0-04 23-34 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #70: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/2 64-byte object <D0-FC 22-34 00-00 00-00 7A-02 00-00 00-00 00-00 20-04 23-34 00-00 00-00 A2-00 00-00 00-00 00-00 30-03 23-34 00-00 00-00 1E-00 00-00 00-00 00-00 D0-04 23-34 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #71: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/3 64-byte object <D0-FC 22-34 00-00 00-00 7C-02 00-00 00-00 00-00 20-04 23-34 00-00 00-00 A2-00 00-00 00-00 00-00 10-B2 22-34 00-00 00-00 08-00 00-00 00-00 00-00 D0-04 23-34 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #72: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/4 64-byte object <D0-FC 22-34 00-00 00-00 7C-02 00-00 00-00 00-00 20-04 23-34 00-00 00-00 A2-00 00-00 00-00 00-00 60-05 23-34 00-00 00-00 9A-00 00-00 00-00 00-00 D0-04 23-34 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #73: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/5 64-byte object <D0-FC 22-34 00-00 00-00 7D-02 00-00 00-00 00-00 20-04 23-34 00-00 00-00 A2-00 00-00 00-00 00-00 A0-2F 22-34 00-00 00-00 6D-00 00-00 00-00 00-00 D0-04 23-34 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #74: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/6 64-byte object <D0-FC 22-34 00-00 00-00 7B-02 00-00 00-00 00-00 20-04 23-34 00-00 00-00 A2-00 00-00 00-00 00-00 10-CD 22-34 00-00 00-00 FF-00 00-00 00-00 00-00 D0-04 23-34 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #75: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/7 64-byte object <D0-FC 22-34 00-00 00-00 7C-02 00-00 00-00 00-00 20-04 23-34 00-00 00-00 A2-00 00-00 00-00 00-00 F0-D6 22-34 00-00 00-00 AC-00 00-00 00-00 00-00 D0-04 23-34 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #76: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/8 64-byte object <90-DF 22-34 00-00 00-00 96-03 00-00 00-00 00-00 90-38 23-34 00-00 00-00 E2-00 00-00 00-00 00-00 F0-91 22-34 00-00 00-00 D3-00 00-00 00-00 00-00 D0-2E 22-34 00-00 00-00 C0-00 00-00 00-00 00-00>' - PASSED gtests.sh: #77: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/9 64-byte object <F0-44 23-34 00-00 00-00 BD-04 00-00 00-00 00-00 A0-FB 22-34 00-00 00-00 25-01 00-00 00-00 00-00 00-03 23-34 00-00 00-00 1D-00 00-00 00-00 00-00 10-CD 22-34 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6: Skipping util_gtest (not built) - UNKNOWN gtests.sh: #7: Skipping freebl_gtest (not built) - UNKNOWN gtests.sh: softoken_gtest =============================== executing softoken_gtest [==========] Running 10 tests from 4 test cases. [----------] Global test environment set-up. [----------] 5 tests from SoftokenTest [ RUN ] SoftokenTest.ResetSoftokenEmptyPassword [ OK ] SoftokenTest.ResetSoftokenEmptyPassword (104 ms) [ RUN ] SoftokenTest.ResetSoftokenNonEmptyPassword [ OK ] SoftokenTest.ResetSoftokenNonEmptyPassword (100 ms) [ RUN ] SoftokenTest.CreateObjectNonEmptyPassword [ OK ] SoftokenTest.CreateObjectNonEmptyPassword (62 ms) [ RUN ] SoftokenTest.CreateObjectChangePassword [ OK ] SoftokenTest.CreateObjectChangePassword (84 ms) [ RUN ] SoftokenTest.CreateObjectChangeToEmptyPassword [ OK ] SoftokenTest.CreateObjectChangeToEmptyPassword (109 ms) [----------] 5 tests from SoftokenTest (459 ms total) [----------] 1 test from SoftokenNonAsciiTest [ RUN ] SoftokenNonAsciiTest.NonAsciiPathWorking [ OK ] SoftokenNonAsciiTest.NonAsciiPathWorking (100 ms) [----------] 1 test from SoftokenNonAsciiTest (100 ms total) [----------] 1 test from SoftokenNoDBTest [ RUN ] SoftokenNoDBTest.NeedUserInitNoDB [ OK ] SoftokenNoDBTest.NeedUserInitNoDB (1 ms) [----------] 1 test from SoftokenNoDBTest (2 ms total) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 (132 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 (136 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 (138 ms) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest (406 ms total) [----------] Global test environment tear-down [==========] 10 tests from 4 test cases ran. (968 ms total) [ PASSED ] 10 tests. gtests.sh: #8: softoken_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/upgradedb/softoken_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #9: 'SoftokenTest: ResetSoftokenEmptyPassword' - PASSED gtests.sh: #10: 'SoftokenTest: ResetSoftokenNonEmptyPassword' - PASSED gtests.sh: #11: 'SoftokenTest: CreateObjectNonEmptyPassword' - PASSED gtests.sh: #12: 'SoftokenTest: CreateObjectChangePassword' - PASSED gtests.sh: #13: 'SoftokenTest: CreateObjectChangeToEmptyPassword' - PASSED gtests.sh: #14: 'SoftokenNonAsciiTest: NonAsciiPathWorking' - PASSED gtests.sh: #15: 'SoftokenNoDBTest: NeedUserInitNoDB' - PASSED gtests.sh: #16: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/0 16-byte object <A0-6F 43-00 00-00 00-00 30-86 43-00 00-00 00-00>' - PASSED gtests.sh: #17: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/1 16-byte object <30-86 43-00 00-00 00-00 A0-6F 43-00 00-00 00-00>' - PASSED gtests.sh: #18: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/2 16-byte object <A0-6F 43-00 00-00 00-00 E0-6F 43-00 00-00 00-00>' - PASSED gtests.sh: #9: Skipping blake2b_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Fri Mar 9 17:48:00 UTC 2018 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Fri Mar 9 17:48:00 UTC 2018 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #16: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #17: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #18: create certificate: sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 8471 tests from 81 test cases. [----------] Global test environment set-up. [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200005603039cbc149b0e2efa0df3f05c707ae0 Process message: [79] 160304004ad19b3e5a446bdfe5c22864f700c19c08760800130100002e003300... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (3 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (1 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (0 ms) [----------] 3 tests from TlsAgentStreamTestClient (5 ms total) [----------] 1 test from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 1603040000000000000000002002000056000000000000001403039cbc149b0e... Process message: [103] 1603040000000000000001005a020000560000000014000042446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (2 ms) [----------] 1 test from TlsAgentDgramTestClient (2 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (16 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (19 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (15 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (13 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (12 ms) [----------] 5 tests from TlsAgentStreamTestServer (75 ms total) [----------] 6 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [914] 16fefd000000000000000000620200005600000000000000560303678796994d... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (64 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteAfterFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteAfterFinished (15 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [965] 16fefd000000000000000100a30200009700010000000000970303a04b17659c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (52 ms) [ RUN ] TlsConnectDatagram13.SendSessionTicketDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.SendSessionTicketDtls (17 ms) [ RUN ] TlsConnectDatagram13.CompatModeDtlsClient Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.CompatModeDtlsClient (13 ms) [ RUN ] TlsConnectDatagram13.CompatModeDtlsServer Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefdef6dd7bd335f06955c40998fbad8f896708bf7fc9a073db9e140b41c4194... handshake new: [215] fefdef6dd7bd335f06955c40998fbad8f896708bf7fc9a073db9e140b41c4194... record old: [195] 010000b700000000000000b7fefdef6dd7bd335f06955c40998fbad8f896708b... record new: [227] 010000d700000000000000d7fefdef6dd7bd335f06955c40998fbad8f896708b... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdef6dd7bd33... client: Filtered packet: [240] 16feff000000000000000000e3010000d700000000000000d7fefdef6dd7bd33... [ OK ] TlsConnectDatagram13.CompatModeDtlsServer (12 ms) [----------] 6 tests from TlsConnectDatagram13 (173 ms total) [----------] 32 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.CustomExtensionAllNoopClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionAllNoopClient (12 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionAllNoopServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionAllNoopServer (13 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionEmptyWriterClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionEmptyWriterClient (13 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionEmptyWriterServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionEmptyWriterServer (11 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionWriterDisable Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionWriterDisable (13 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOverride Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionOverride (8 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientToServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionClientToServer (13 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerToClientSH Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionServerToClientSH (13 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerToClientEE Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionServerToClientEE (12 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionUnsolicitedServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionUnsolicitedServer (12 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerReject Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionServerReject (8 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientReject Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionClientReject (12 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerRejectAlert Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 246 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 246 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionServerRejectAlert (8 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientRejectAlert Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 246 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionClientRejectAlert (11 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOnlyWriter Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.CustomExtensionOnlyWriter (7 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOnlyHandler Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.CustomExtensionOnlyHandler (7 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOverrunBuffer Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SEC_ERROR_APPLICATION_CALLBACK_ERROR: The certificate was rejected by extra checks in the application. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionOverrunBuffer (8 ms) [ RUN ] TlsConnectStreamTls13.RetryCallbackWithSessionTicketToken Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.RetryCallbackWithSessionTicketToken (26 ms) [ RUN ] TlsConnectStreamTls13.RetryStatelessDamageFirstClientHello Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [182] 0303295e9326ea6ea895a910095b2f4bff4eade8c85e8269d686dffddf9d9e97... handshake new: [186] 0303295e9326ea6ea895a910095b2f4bff4eade8c85e8269d686dffddf9d9e97... record old: [186] 010000b60303295e9326ea6ea895a910095b2f4bff4eade8c85e8269d686dffd... record new: [190] 010000ba0303295e9326ea6ea895a910095b2f4bff4eade8c85e8269d686dffd... client: Original packet: [191] 16030100ba010000b60303295e9326ea6ea895a910095b2f4bff4eade8c85e82... client: Filtered packet: [195] 16030100be010000ba0303295e9326ea6ea895a910095b2f4bff4eade8c85e82... server: Changing state from INIT to CONNECTING handshake old: [508] 0303295e9326ea6ea895a910095b2f4bff4eade8c85e8269d686dffddf9d9e97... handshake new: [512] 0303295e9326ea6ea895a910095b2f4bff4eade8c85e8269d686dffddf9d9e97... record old: [512] 010001fc0303295e9326ea6ea895a910095b2f4bff4eade8c85e8269d686dffd... record new: [516] 010002000303295e9326ea6ea895a910095b2f4bff4eade8c85e8269d686dffd... client: Original packet: [517] 1603030200010001fc0303295e9326ea6ea895a910095b2f4bff4eade8c85e82... client: Filtered packet: [521] 1603030204010002000303295e9326ea6ea895a910095b2f4bff4eade8c85e82... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryStatelessDamageFirstClientHello (22 ms) [ RUN ] TlsConnectStreamTls13.RetryStatelessDamageSecondClientHello Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [508] 030306659cccb0d9fdd47af74d0aa12365795fbc7052cb6f54af55561de184c6... handshake new: [512] 030306659cccb0d9fdd47af74d0aa12365795fbc7052cb6f54af55561de184c6... record old: [512] 010001fc030306659cccb0d9fdd47af74d0aa12365795fbc7052cb6f54af5556... record new: [516] 01000200030306659cccb0d9fdd47af74d0aa12365795fbc7052cb6f54af5556... client: Original packet: [517] 1603030200010001fc030306659cccb0d9fdd47af74d0aa12365795fbc7052cb... client: Filtered packet: [521] 160303020401000200030306659cccb0d9fdd47af74d0aa12365795fbc7052cb... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryStatelessDamageSecondClientHello (25 ms) [ RUN ] TlsConnectStreamTls13.RetryWithDifferentCipherSuite Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [151] 03039017712b0ab246d228c4be405aef46dabeb34bc0c42abb0db6f52f59e1a4... handshake new: [151] 03039017712b0ab246d228c4be405aef46dabeb34bc0c42abb0db6f52f59e1a4... record old: [155] 0200009703039017712b0ab246d228c4be405aef46dabeb34bc0c42abb0db6f5... record new: [155] 0200009703039017712b0ab246d228c4be405aef46dabeb34bc0c42abb0db6f5... server: Original packet: [817] 160303009b0200009703039017712b0ab246d228c4be405aef46dabeb34bc0c4... server: Filtered packet: [817] 160303009b0200009703039017712b0ab246d228c4be405aef46dabeb34bc0c4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryWithDifferentCipherSuite (41 ms) [ RUN ] TlsConnectStreamTls13.DecryptRecordClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DecryptRecordClient (13 ms) [ RUN ] TlsConnectStreamTls13.DecryptRecordServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DecryptRecordServer (12 ms) [ RUN ] TlsConnectStreamTls13.DropRecordServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: TLS 1.2 Data 0:[40] b3022ddfa268a9fca852d825ac7633e9a41a3616b16167413c17e61d44783f07... server: Droppped packet: [45] 1703030028b3022ddfa268a9fca852d825ac7633e9a41a3616b16167413c17e6... server: Original packet: [72] 170303004390c96ebddb318336f36337b8085c959178de842d1f6f4e703d7dc6... server: Filtered packet: [72] 1703030043b3022ddfa268a9fca852d825ac7633e9a41a3616b1616741efd12f... client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DropRecordServer (13 ms) [ RUN ] TlsConnectStreamTls13.DropRecordClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: TLS 1.2 Data 0:[43] 27038423aabb5169fbd2a4c88c55257f3aa5cca5d3b05b09aed52cd9a439e8ca... client: Droppped packet: [48] 170303002b27038423aabb5169fbd2a4c88c55257f3aa5cca5d3b05b09aed52c... client: Original packet: [72] 17030300437695196887d22cb1834445ecaadfe06f8f5fa29f878eae2b34ce1b... client: Filtered packet: [72] 170303004327038423aabb5169fbd2a4c88c55257f3aa5cca5d3b05b09aed521... client: Original packet: [24] 1703030013878627554b6e4fb4855a5bec12a93b0a135284 client: Filtered packet: [24] 170303001377940e68100a6d109ca5078c36775fcb126897 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DropRecordClient (12 ms) [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (11 ms) [ RUN ] TlsConnectStreamTls13.LargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [10] 00010203040506070809 record new: [16384] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... client: Original packet: [32] 170303001b4ddb8c13524670282806397b84d8ba0e49c7b6e13f1ea7388fe0b7 client: Filtered packet: [16406] 17030340114ddb8c1352467028280624b2f2493b6691241116f6328a9725b23f... client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.LargeRecord (16 ms) [ RUN ] TlsConnectStreamTls13.TooLargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [10] 00010203040506070809 record new: [16385] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... client: Original packet: [32] 170303001b3c9e9d55513772a9a7fc099fba1458e1e08681fbe752cb96f716f3 client: Filtered packet: [16407] 17030340123c9e9d55513772a9a7fc142285f05e53be0d790c264e6981964a53... server: Fatal alert sent: 22 client: Fatal alert received: 22 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.TooLargeRecord (20 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello13 Version: TLS 1.3 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello13 (9 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHelloTwice Version: TLS 1.3 client: Send Direct [6] 140303000101 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHelloTwice (10 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello12 Version: TLS 1.3 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello12 (8 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 030301c0940d975fc47e117aedf973b7a8f22d2ca6a356c9967b08761a56a13c... handshake new: [182] 030501c0940d975fc47e117aedf973b7a8f22d2ca6a356c9967b08761a56a13c... record old: [186] 010000b6030301c0940d975fc47e117aedf973b7a8f22d2ca6a356c9967b0876... record new: [186] 010000b6030501c0940d975fc47e117aedf973b7a8f22d2ca6a356c9967b0876... client: Original packet: [191] 16030100ba010000b6030301c0940d975fc47e117aedf973b7a8f22d2ca6a356... client: Filtered packet: [191] 16030100ba010000b6030501c0940d975fc47e117aedf973b7a8f22d2ca6a356... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (19 ms) [----------] 32 tests from TlsConnectStreamTls13 (445 ms total) [----------] 30 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (18 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [95] 160303005a020000560303fb89c3d0d7491f20717dd00807135b1a7d4d2c1112... record drop: TLS 1.2 Handshake 0:[90] 020000560303fb89c3d0d7491f20717dd00807135b1a7d4d2c1112bfeee09567... server: Original packet: [768] 160303005a020000560303fb89c3d0d7491f20717dd00807135b1a7d4d2c1112... server: Filtered packet: [673] 170303029c2a52cd1d5b0b442afefdeee48444dc407e075ccf02811ba42aaac4... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (18 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (15 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (10 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (38 ms) [ RUN ] TlsConnectTest.KeyUpdateClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateClient (16 ms) [ RUN ] TlsConnectTest.KeyUpdateClientRequestUpdate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateClientRequestUpdate (14 ms) [ RUN ] TlsConnectTest.KeyUpdateServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateServer (16 ms) [ RUN ] TlsConnectTest.KeyUpdateServerRequestUpdate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateServerRequestUpdate (14 ms) [ RUN ] TlsConnectTest.KeyUpdateConsecutiveRequests Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateConsecutiveRequests (13 ms) [ RUN ] TlsConnectTest.KeyUpdateLocalUpdateThenConsecutiveRequests Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateLocalUpdateThenConsecutiveRequests (13 ms) [ RUN ] TlsConnectTest.KeyUpdateMultiple Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateMultiple (14 ms) [ RUN ] TlsConnectTest.KeyUpdateBothRequest Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateBothRequest (13 ms) [ RUN ] TlsConnectTest.KeyUpdateAutomaticOnWrite Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateAutomaticOnWrite (12 ms) [ RUN ] TlsConnectTest.KeyUpdateAutomaticOnRead Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateAutomaticOnRead (13 ms) [ RUN ] TlsConnectTest.ConnectSSLv3 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.ConnectSSLv3 (11 ms) [ RUN ] TlsConnectTest.ConnectSSLv3ClientAuth Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.ConnectSSLv3ClientAuth (18 ms) [ RUN ] TlsConnectTest.OneNRecordSplitting Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.OneNRecordSplitting (11 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (37 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (33 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNSTWithToken Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNSTWithToken (37 ms) [ RUN ] TlsConnectTest.SendSessionTicketWithTicketsDisabled Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketWithTicketsDisabled (28 ms) [ RUN ] TlsConnectTest.SendSessionTicketInappropriate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketInappropriate (19 ms) [ RUN ] TlsConnectTest.SendSessionTicketMassiveToken Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketMassiveToken (17 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (35 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 03032fc08f4ae07ff39c8c98c815376f533fceb8fc999eff18a38a80f97a022a... handshake new: [92] 03032fc08f4ae07ff39c8c98c815376f533fceb8fc999eff18a38a80f97a022a... record old: [96] 0200005c03032fc08f4ae07ff39c8c98c815376f533fceb8fc999eff18a38a80... record new: [96] 0200005c03032fc08f4ae07ff39c8c98c815376f533fceb8fc999eff18a38a80... handshake old: [92] 03032fc08f4ae07ff39c8c98c815376f533fceb8fc999eff18a38a80f97a022a... handshake new: [92] 03032fc08f4ae07ff39c8c98c815376f533fceb8fc999eff18a38a80f97a022a... record old: [96] 0200005c03032fc08f4ae07ff39c8c98c815376f533fceb8fc999eff18a38a80... record new: [96] 0200005c03032fc08f4ae07ff39c8c98c815376f533fceb8fc999eff18a38a80... extension drop: [2] 7f17 handshake old: [92] 03032fc08f4ae07ff39c8c98c815376f533fceb8fc999eff18a38a80f97a022a... handshake new: [86] 03032fc08f4ae07ff39c8c98c815376f533fceb8fc999eff18a38a80f97a022a... record old: [96] 0200005c03032fc08f4ae07ff39c8c98c815376f533fceb8fc999eff18a38a80... record new: [90] 0200005603032fc08f4ae07ff39c8c98c815376f533fceb8fc999eff18a38a80... extension drop: [36] 001d00202e5381bc813722dd0815d3f83f6af1816319cc4a1ac60d22f94a5463... handshake old: [86] 03032fc08f4ae07ff39c8c98c815376f533fceb8fc999eff18a38a80f97a022a... handshake new: [46] 03032fc08f4ae07ff39c8c98c815376f533fceb8fc999eff18a38a80f97a022a... record old: [90] 0200005603032fc08f4ae07ff39c8c98c815376f533fceb8fc999eff18a38a80... record new: [50] 0200002e03032fc08f4ae07ff39c8c98c815376f533fceb8fc999eff18a38a80... extension drop: [2] 0000 handshake old: [46] 03032fc08f4ae07ff39c8c98c815376f533fceb8fc999eff18a38a80f97a022a... handshake new: [40] 03032fc08f4ae07ff39c8c98c815376f533fceb8fc999eff18a38a80f97a022a... record old: [50] 0200002e03032fc08f4ae07ff39c8c98c815376f533fceb8fc999eff18a38a80... record new: [44] 0200002803032fc08f4ae07ff39c8c98c815376f533fceb8fc999eff18a38a80... server: Original packet: [193] 16030300600200005c03032fc08f4ae07ff39c8c98c815376f533fceb8fc999e... server: Filtered packet: [141] 160303002c0200002803032fc08f4ae07ff39c8c98c815376f533fceb8fc999e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (46 ms) [ RUN ] TlsConnectTest.RenegotiationConfigTls13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.RenegotiationConfigTls13 (15 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (13 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (16 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (9 ms) [----------] 30 tests from TlsConnectTest (583 ms total) [----------] 13 tests from TlsDropDatagram13 [ RUN ] TlsDropDatagram13.DropClientFirstFlightOnce Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 0:[189] 010000b100000000000000b1fefd622cb53377fe2a9f80daeb9d58d34136f103... client: Droppped packet: [202] 16feff000000000000000000bd010000b100000000000000b1fefd622cb53377... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropClientFirstFlightOnce (66 ms) [ RUN ] TlsDropDatagram13.DropServerFirstFlightOnce Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056030363d0dcc5cb28effff6f1812d1dfe9c54d9a1... record drop: DTLS 1.2 Data 2000000000000:[59] 52d5517667d7ee68f174f606b94021941c6623ae4d4d895e0f6ec7ec63481ec3... record drop: DTLS 1.2 Data 2000000000001:[470] ae2c24c77a68c1b7edd420a67e51be0f1b39fb2cc295cf5313d5b2b9e97182cc... record drop: DTLS 1.2 Data 2000000000002:[161] 2d5ef0ebca2e76cdf9ed97763238d7901ed22b2900d60c30a8d986dc50489935... record drop: DTLS 1.2 Data 2000000000003:[61] 9a0cf1ce50749f2adc538b5a9cd0bcc4942dae34261e3ec6cc3408581b18ca18... server: Droppped packet: [914] 16fefd00000000000000000062020000560000000000000056030363d0dcc5cb... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropServerFirstFlightOnce (64 ms) [ RUN ] TlsDropDatagram13.DropServerFirstRecordOnce Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 02000056000000000000005603033875ef78ca3066b8451b130ace3945eff4a6... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603033875ef78ca... server: Filtered packet: [803] 17fefd0002000000000000003bd50a172eb6be49e72c789869f8880594bbb2ac... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropServerFirstRecordOnce (65 ms) [ RUN ] TlsDropDatagram13.DropServerSecondRecordOnce Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000000:[59] 6811cf8214a370aba62616aea76394ba70d45bc7fd897a05cc66e6071f50213e... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603032397ee1193... server: Filtered packet: [842] 16fefd0000000000000000006202000056000000000000005603032397ee1193... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropServerSecondRecordOnce (14 ms) [ RUN ] TlsDropDatagram13.DropServerAckOnce Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED record drop: DTLS 1.2 Data 3000000000000:[25] 08189b27a5919d3d42ee8d1c01987a334f94bc283d7b85f5d0 server: Droppped packet: [38] 17fefd0003000000000000001908189b27a5919d3d42ee8d1c01987a334f94bc... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropServerAckOnce (14 ms) [ RUN ] TlsDropDatagram13.DropClientCertVerify Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000001:[161] 1ef7c451f5aab1aba04c258b00ac1e115ebf15f78c5e4a69765a3eaa0bc38278... client: Original packet: [737] 17fefd000200000000000001dcc94a98119fcd8e6fa594f001e7c7217893cc39... client: Filtered packet: [563] 17fefd000200000000000001dcc94a98119fcd8e6fa594f001e7c7217893cc39... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropClientCertVerify (34 ms) [ RUN ] TlsDropDatagram13.DropFirstHalfOfServerCertificate Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000001:[257] 3be8befcefcc14cd0f0382e40baee6ca4675a291e7fbf6d5c16a82ba6086a513... server: Original packet: [453] 16fefd000000000000000000620200005600000000000000560303672faf20bc... server: Filtered packet: [183] 16fefd000000000000000000620200005600000000000000560303672faf20bc... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropFirstHalfOfServerCertificate (13 ms) [ RUN ] TlsDropDatagram13.DropSecondHalfOfServerCertificate Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000002:[242] da8295a9c6a022c0592b34b098d7677c7cbb74f3d616de6428be15fb47c59bb0... server: Original packet: [429] 17fefd000200000000000200f2da8295a9c6a022c0592b34b098d7677c7cbb74... server: Filtered packet: [174] 17fefd000200000000000300a17d275a29f83e77e757f39b808bd73eadbb89cb... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropSecondHalfOfServerCertificate (17 ms) [ RUN ] TlsDropDatagram13.NoDropsDuringZeroRtt Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.NoDropsDuringZeroRtt (26 ms) [ RUN ] TlsDropDatagram13.DropEEDuringZeroRtt Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake record drop: DTLS 1.2 Data 2000000000000:[63] b81f7d7f031ecc683f0e70bbf19ba854714f63fafecfce3cf3f341bc614a017c... server: Original packet: [267] 16fefd000000000000000000680200005c000000000000005c0303ae8c017da4... server: Filtered packet: [191] 16fefd000000000000000000680200005c000000000000005c0303ae8c017da4... 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropEEDuringZeroRtt (24 ms) [ RUN ] TlsDropDatagram13.ReorderServerEE Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000000:[59] 39d69d11e465e269a48c59f0a37b9cb16c5659392656591f5956ef627e7f50f7... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603032531229b6e... server: Filtered packet: [842] 16fefd0000000000000000006202000056000000000000005603032531229b6e... server: Send Direct [72] 17fefd0002000000000000003b39d69d11e465e269a48c59f0a37b9cb16c5659... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.ReorderServerEE (13 ms) [ RUN ] TlsDropDatagram13.SendOutOfOrderAppWithHandshakeKey Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Send Direct [33] 17fefd00020000000000020014403f5bc0128b4b496c7479228f71358984481f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_UNKNOWN_RECORD_TYPE: SSL received a record with an unknown content type. server: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.SendOutOfOrderAppWithHandshakeKey (13 ms) [ RUN ] TlsDropDatagram13.SendOutOfOrderHsNonsenseWithHandshakeKey Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Send Direct [33] 17fefd0002000000000002001421f12ede1c49542e1576bfebcb5e095897a2d6... client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.SendOutOfOrderHsNonsenseWithHandshakeKey (13 ms) [----------] 13 tests from TlsDropDatagram13 (377 ms total) [----------] 2 tests from TlsFragmentationAndRecoveryTest [ RUN ] TlsFragmentationAndRecoveryTest.DropFirstHalf Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000001:[470] 274ed0e85b31d8ea59bb125055ca7d5227e59194dbc600f3560b9f444f4393b7... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603033b6972d2d2... server: Filtered packet: [431] 16fefd0000000000000000006202000056000000000000005603033b6972d2d2... record drop: DTLS 1.2 Data 2000000000004:[251] 2ca57a695f01fea46372d39c69fd891050cd7df6640929feb821c504175293b8... server: Droppped packet: [264] 17fefd000200000000000400fb2ca57a695f01fea46372d39c69fd891050cd7d... record drop: DTLS 1.2 ACK 2:[24] 000000000000000000020000000000000002000000000005 client: Droppped packet: [37] 19fefd0000000000000002001800000000000000000002000000000000000200... record drop: DTLS 1.2 Data 2000000000009:[177] 859c1dec70a2fc209d4a4a01806375cd233581deb219cdf27a6c8f62dc027fc8... server: Droppped packet: [190] 17fefd000200000000000900b1859c1dec70a2fc209d4a4a01806375cd233581... client: Send Direct [37] 19fefd0000000000000002001800000000000000000002000000000000000200... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsFragmentationAndRecoveryTest.DropFirstHalf (15 ms) [ RUN ] TlsFragmentationAndRecoveryTest.DropSecondHalf Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000001:[470] d1004b014b0b2b0c9a5372ea9d4e03270ece95b616961d4d2945e61cc260dcba... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303eb7289a59d... server: Filtered packet: [431] 16fefd000000000000000000620200005600000000000000560303eb7289a59d... record drop: DTLS 1.2 Data 2000000000005:[248] b7f37565bb0c054650de3316e5c9d0a9983f37a56160fa7037124832aec569c3... server: Droppped packet: [261] 17fefd000200000000000500f8b7f37565bb0c054650de3316e5c9d0a9983f37... record drop: DTLS 1.2 ACK 2:[24] 000000000000000000020000000000000002000000000004 client: Droppped packet: [37] 19fefd0000000000000002001800000000000000000002000000000000000200... record drop: DTLS 1.2 Data 2000000000009:[177] 7d22894a366bde9d9e9528f8e05b84701327c1a74c08b68fd3ee1cb3156f7096... server: Droppped packet: [190] 17fefd000200000000000900b17d22894a366bde9d9e9528f8e05b84701327c1... client: Send Direct [37] 19fefd0000000000000002001800000000000000000002000000000000000200... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsFragmentationAndRecoveryTest.DropSecondHalf (14 ms) [----------] 2 tests from TlsFragmentationAndRecoveryTest (30 ms total) [----------] 3 tests from TlsReorderDatagram13 [ RUN ] TlsReorderDatagram13.ReorderServerCertificate Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 0200005600000000000000560303b07e1cb68862b0ed9820a65b658f0a87541d... record drop: DTLS 1.2 Data 2000000000000:[59] bb409ba71778f1bad67f0d316ae8dbdf85f60cb8d1e02306c60e5dac847b5c51... record drop: DTLS 1.2 Data 2000000000001:[257] cfaa00b992ab47f810629b6c0dc1e1d0012c9bb4b8dfb183c8613d547067e28c... server: Droppped packet: [453] 16fefd000000000000000000620200005600000000000000560303b07e1cb688... record drop: DTLS 1.2 Data 2000000000002:[242] 89bd55701f1dca0a3e37a5b1b831e6b1b9e10aea2e191df899e8d5d0280bd34f... record drop: DTLS 1.2 Data 2000000000003:[161] 284569df9f5f5c0154602fddb1eb3d2eb56c49167c02446e623e8e403132cbb8... server: Droppped packet: [429] 17fefd000200000000000200f289bd55701f1dca0a3e37a5b1b831e6b1b9e10a... record drop: DTLS 1.2 Data 2000000000004:[61] 7b88ae07e4c9f0d52dd716362c25ea6fb009e71c87e27845e4d0396242f6177b... server: Droppped packet: [74] 17fefd0002000000000004003d7b88ae07e4c9f0d52dd716362c25ea6fb009e7... server: Send Direct [111] 16fefd000000000000000000620200005600000000000000560303b07e1cb688... server: Send Direct [72] 17fefd0002000000000000003bbb409ba71778f1bad67f0d316ae8dbdf85f60c... server: Send Direct [255] 17fefd000200000000000200f289bd55701f1dca0a3e37a5b1b831e6b1b9e10a... server: Send Direct [270] 17fefd00020000000000010101cfaa00b992ab47f810629b6c0dc1e1d0012c9b... server: Send Direct [174] 17fefd000200000000000300a1284569df9f5f5c0154602fddb1eb3d2eb56c49... server: Send Direct [74] 17fefd0002000000000004003d7b88ae07e4c9f0d52dd716362c25ea6fb009e7... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsReorderDatagram13.ReorderServerCertificate (14 ms) [ RUN ] TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.2 Data 1000000000001:[23] a35889e7f36a33b71639ceca3e5602fa11731804ad9ae6 client: Droppped packet: [36] 17fefd00010000000000010017a35889e7f36a33b71639ceca3e5602fa117318... record drop: DTLS 1.2 Data 1000000000002:[29] 17963190b0bd6aa6323c57098704db495ac0af7d90a055dc30d7436da3 record drop: DTLS 1.2 Data 2000000000000:[61] ae999fd54f68fe73d63360e37e42a65645e3dcddde94b1b32410124e7222affb... client: Droppped packet: [116] 17fefd0001000000000002001d17963190b0bd6aa6323c57098704db495ac0af... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [42] 17fefd0001000000000002001d17963190b0bd6aa6323c57098704db495ac0af... client: Send Direct [36] 17fefd00010000000000010017a35889e7f36a33b71639ceca3e5602fa117318... client: Send Direct [74] 17fefd0002000000000000003dae999fd54f68fe73d63360e37e42a65645e3dc... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: DTLS 1.2 Data 3000000000000:[19] dd967626f38c72f1f1da6adb126318675ba6e6 client: Droppped packet: [32] 17fefd00030000000000000013dd967626f38c72f1f1da6adb126318675ba6e6 client: Warning alert sent: 0 [ OK ] TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt (26 ms) [ RUN ] TlsReorderDatagram13.DataAfterFinDuringZeroRtt Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.2 Data 1000000000001:[23] 3ebf2189b0ce649d297a499a646597dfdbf11b02488b55 client: Droppped packet: [36] 17fefd000100000000000100173ebf2189b0ce649d297a499a646597dfdbf11b... record drop: DTLS 1.2 Data 1000000000002:[29] e1c7a7663242020d032985ddd8037b3a6a9e8066cafa4e328738e00e03 record drop: DTLS 1.2 Data 2000000000000:[61] f42a8ea25d06592e7c8ac28c3ad0b3fbd86de46690b6b1148db183afd7b88673... client: Droppped packet: [116] 17fefd0001000000000002001de1c7a7663242020d032985ddd8037b3a6a9e80... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [42] 17fefd0001000000000002001de1c7a7663242020d032985ddd8037b3a6a9e80... client: Send Direct [74] 17fefd0002000000000000003df42a8ea25d06592e7c8ac28c3ad0b3fbd86de4... client: Send Direct [36] 17fefd000100000000000100173ebf2189b0ce649d297a499a646597dfdbf11b... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: DTLS 1.2 Data 3000000000000:[19] 320b2a3fd9c2374dfde2099db2656ad8f6545c client: Droppped packet: [32] 17fefd00030000000000000013320b2a3fd9c2374dfde2099db2656ad8f6545c client: Warning alert sent: 0 [ OK ] TlsReorderDatagram13.DataAfterFinDuringZeroRtt (27 ms) [----------] 3 tests from TlsReorderDatagram13 (67 ms total) [----------] 14 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d0020b3346a7e93c7d961ea1a366b7c9bd62856818d64f655b7bc1cb3a85b... handshake old: [86] 0303cc209f3e2b4f72ab469c86ed03544ae16f447fff1448c3506d3150bc6e42... handshake new: [46] 0303cc209f3e2b4f72ab469c86ed03544ae16f447fff1448c3506d3150bc6e42... record old: [90] 020000560303cc209f3e2b4f72ab469c86ed03544ae16f447fff1448c3506d31... record new: [50] 0200002e0303cc209f3e2b4f72ab469c86ed03544ae16f447fff1448c3506d31... server: Original packet: [768] 160303005a020000560303cc209f3e2b4f72ab469c86ed03544ae16f447fff14... server: Filtered packet: [728] 16030300320200002e0303cc209f3e2b4f72ab469c86ed03544ae16f447fff14... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (12 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020ad19c9461e48c7533435da03346806dc8682b2fce46b4516d4d17277... extension new: [6] 001800020102 handshake old: [86] 0303a923e992b56f68e64e1b02ecf4c88887d669c07c676b6205b9d6932133e2... handshake new: [56] 0303a923e992b56f68e64e1b02ecf4c88887d669c07c676b6205b9d6932133e2... record old: [90] 020000560303a923e992b56f68e64e1b02ecf4c88887d669c07c676b6205b9d6... record new: [60] 020000380303a923e992b56f68e64e1b02ecf4c88887d669c07c676b6205b9d6... server: Original packet: [768] 160303005a020000560303a923e992b56f68e64e1b02ecf4c88887d669c07c67... server: Filtered packet: [738] 160303003c020000380303a923e992b56f68e64e1b02ecf4c88887d669c07c67... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (12 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020b9aa5c2d403ca7d1e162a9e98b7c27aaefa492d00e9b1832fb24ef8c... extension new: [6] ffff00020102 handshake old: [86] 0303b016d8400a7bd544e79a923a22c7b0c957d4e719befd47da7daebd3faaf2... handshake new: [56] 0303b016d8400a7bd544e79a923a22c7b0c957d4e719befd47da7daebd3faaf2... record old: [90] 020000560303b016d8400a7bd544e79a923a22c7b0c957d4e719befd47da7dae... record new: [60] 020000380303b016d8400a7bd544e79a923a22c7b0c957d4e719befd47da7dae... server: Original packet: [768] 160303005a020000560303b016d8400a7bd544e79a923a22c7b0c957d4e719be... server: Filtered packet: [738] 160303003c020000380303b016d8400a7bd544e79a923a22c7b0c957d4e719be... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (12 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 03032da16cdad96a2bd8ecff88a90246bd2021965681bf2a865ba4b53b7d9057... handshake new: [96] 03032da16cdad96a2bd8ecff88a90246bd2021965681bf2a865ba4b53b7d9057... record old: [96] 0200005c03032da16cdad96a2bd8ecff88a90246bd2021965681bf2a865ba4b5... record new: [100] 0200006003032da16cdad96a2bd8ecff88a90246bd2021965681bf2a865ba4b5... server: Original packet: [193] 16030300600200005c03032da16cdad96a2bd8ecff88a90246bd2021965681bf... server: Filtered packet: [197] 16030300640200006003032da16cdad96a2bd8ecff88a90246bd2021965681bf... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (24 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b21bc16f5e5095372c98590e5000000000137ecd69626907c906a5ea1b... extension new: [43] 000600004930a5c30021202e66b47febc4ec741a65e5643282022392ed175c5c... handshake old: [508] 030336be08a32f1e080fb6101ef35051a944b3777d286c7d0f2fbd905d1e0cc9... handshake new: [330] 030336be08a32f1e080fb6101ef35051a944b3777d286c7d0f2fbd905d1e0cc9... record old: [512] 010001fc030336be08a32f1e080fb6101ef35051a944b3777d286c7d0f2fbd90... record new: [334] 0100014a030336be08a32f1e080fb6101ef35051a944b3777d286c7d0f2fbd90... client: Original packet: [517] 1603010200010001fc030336be08a32f1e080fb6101ef35051a944b3777d286c... client: Filtered packet: [339] 160301014e0100014a030336be08a32f1e080fb6101ef35051a944b3777d286c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (22 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b23f7eb33f408c6db30e60e0a8000000008f657ca2e4bb5134aacef5b7... extension new: [221] 00b800b23f7eb33f408c6db30e60e0a8000000008f657ca2e4bb5134aacef5b7... handshake old: [508] 0303d7f311a920b22aa31973202f2b72c6ac82bb67c00943a1bb75895e08f222... handshake new: [508] 0303d7f311a920b22aa31973202f2b72c6ac82bb67c00943a1bb75895e08f222... record old: [512] 010001fc0303d7f311a920b22aa31973202f2b72c6ac82bb67c00943a1bb7589... record new: [512] 010001fc0303d7f311a920b22aa31973202f2b72c6ac82bb67c00943a1bb7589... client: Original packet: [517] 1603010200010001fc0303d7f311a920b22aa31973202f2b72c6ac82bb67c009... client: Filtered packet: [517] 1603010200010001fc0303d7f311a920b22aa31973202f2b72c6ac82bb67c009... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (24 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b23fef8e6327d269168341e8ea00000000c13046af689c4c6494bd8d03... extension new: [222] 00b800b23fef8e6327d269168341e8ea00000000c13046af689c4c6494bd8d03... handshake old: [508] 03039f046b9e284c3239591da81ddf6f685514c3daea0c66c5713ed0b1bf7487... handshake new: [509] 03039f046b9e284c3239591da81ddf6f685514c3daea0c66c5713ed0b1bf7487... record old: [512] 010001fc03039f046b9e284c3239591da81ddf6f685514c3daea0c66c5713ed0... record new: [513] 010001fd03039f046b9e284c3239591da81ddf6f685514c3daea0c66c5713ed0... client: Original packet: [517] 1603010200010001fc03039f046b9e284c3239591da81ddf6f685514c3daea0c... client: Filtered packet: [518] 1603010201010001fd03039f046b9e284c3239591da81ddf6f685514c3daea0c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (23 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2b1bd88d23814903cfe226fa100000000302768bb5300f2c8738729df... extension new: [220] 00b800b2b1bd88d23814903cfe226fa100000000302768bb5300f2c8738729df... handshake old: [508] 03032e48918daaa9d416618f3809f65585c1a223ba862fdc537183d3095727bf... handshake new: [507] 03032e48918daaa9d416618f3809f65585c1a223ba862fdc537183d3095727bf... record old: [512] 010001fc03032e48918daaa9d416618f3809f65585c1a223ba862fdc537183d3... record new: [511] 010001fb03032e48918daaa9d416618f3809f65585c1a223ba862fdc537183d3... client: Original packet: [517] 1603010200010001fc03032e48918daaa9d416618f3809f65585c1a223ba862f... client: Filtered packet: [516] 16030101ff010001fb03032e48918daaa9d416618f3809f65585c1a223ba862f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (23 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b258f7d6e8433a7de7beb510280000000037a8ef30260a8a0f54c29a7d... extension new: [438] 017000b258f7d6e8433a7de7beb510280000000037a8ef30260a8a0f54c29a7d... handshake old: [508] 0303ce1e57830a6e955bc3480eddbea4cad777604fc410456c1a07e3fb08a924... handshake new: [725] 0303ce1e57830a6e955bc3480eddbea4cad777604fc410456c1a07e3fb08a924... record old: [512] 010001fc0303ce1e57830a6e955bc3480eddbea4cad777604fc410456c1a07e3... record new: [729] 010002d50303ce1e57830a6e955bc3480eddbea4cad777604fc410456c1a07e3... client: Original packet: [517] 1603010200010001fc0303ce1e57830a6e955bc3480eddbea4cad777604fc410... client: Filtered packet: [734] 16030102d9010002d50303ce1e57830a6e955bc3480eddbea4cad777604fc410... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (23 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2a96e73f2d6188b07eb01ed7b00000000fcf531a46f1bd55082589935... extension new: [405] 017000b2a96e73f2d6188b07eb01ed7b00000000fcf531a46f1bd55082589935... handshake old: [508] 03036e93fb20ca3af49055d2443903140f3c574a5e6109bafe4faaab6b27e834... handshake new: [692] 03036e93fb20ca3af49055d2443903140f3c574a5e6109bafe4faaab6b27e834... record old: [512] 010001fc03036e93fb20ca3af49055d2443903140f3c574a5e6109bafe4faaab... record new: [696] 010002b403036e93fb20ca3af49055d2443903140f3c574a5e6109bafe4faaab... client: Original packet: [517] 1603010200010001fc03036e93fb20ca3af49055d2443903140f3c574a5e6109... client: Filtered packet: [701] 16030102b8010002b403036e93fb20ca3af49055d2443903140f3c574a5e6109... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (22 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2580b01b5d265db0ee233cdf500000000b0491e179932bbd44d3e334c... extension new: [254] 00b800b2580b01b5d265db0ee233cdf500000000b0491e179932bbd44d3e334c... handshake old: [508] 0303c2a3b64cbf933a496715d4fc625b973e4432f8239cb4c3cafae4491fa57a... handshake new: [541] 0303c2a3b64cbf933a496715d4fc625b973e4432f8239cb4c3cafae4491fa57a... record old: [512] 010001fc0303c2a3b64cbf933a496715d4fc625b973e4432f8239cb4c3cafae4... record new: [545] 0100021d0303c2a3b64cbf933a496715d4fc625b973e4432f8239cb4c3cafae4... client: Original packet: [517] 1603010200010001fc0303c2a3b64cbf933a496715d4fc625b973e4432f8239c... client: Filtered packet: [550] 16030102210100021d0303c2a3b64cbf933a496715d4fc625b973e4432f8239c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (23 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 030371ffea1d5c51e1705e9624c1a75931d0a754db73108fb8ed9ef327c299d6... handshake new: [512] 030371ffea1d5c51e1705e9624c1a75931d0a754db73108fb8ed9ef327c299d6... record old: [512] 010001fc030371ffea1d5c51e1705e9624c1a75931d0a754db73108fb8ed9ef3... record new: [516] 01000200030371ffea1d5c51e1705e9624c1a75931d0a754db73108fb8ed9ef3... client: Original packet: [517] 1603010200010001fc030371ffea1d5c51e1705e9624c1a75931d0a754db7310... client: Filtered packet: [521] 160301020401000200030371ffea1d5c51e1705e9624c1a75931d0a754db7310... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (22 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 03034c02f4da3ec37749f8bdf52a3d06ae4ca5cdf9c9e0518412de860f650bbd... handshake new: [502] 03034c02f4da3ec37749f8bdf52a3d06ae4ca5cdf9c9e0518412de860f650bbd... record old: [512] 010001fc03034c02f4da3ec37749f8bdf52a3d06ae4ca5cdf9c9e0518412de86... record new: [506] 010001f603034c02f4da3ec37749f8bdf52a3d06ae4ca5cdf9c9e0518412de86... client: Original packet: [517] 1603010200010001fc03034c02f4da3ec37749f8bdf52a3d06ae4ca5cdf9c9e0... client: Filtered packet: [511] 16030101fa010001f603034c02f4da3ec37749f8bdf52a3d06ae4ca5cdf9c9e0... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (22 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 0303c41534fb99d25fe2696934f55d7f1a9ef43dfb30b34b26d5914326355ba0... handshake new: [508] 0303c41534fb99d25fe2696934f55d7f1a9ef43dfb30b34b26d5914326355ba0... record old: [512] 010001fc0303c41534fb99d25fe2696934f55d7f1a9ef43dfb30b34b26d59143... record new: [512] 010001fc0303c41534fb99d25fe2696934f55d7f1a9ef43dfb30b34b26d59143... client: Original packet: [517] 1603010200010001fc0303c41534fb99d25fe2696934f55d7f1a9ef43dfb30b3... client: Filtered packet: [517] 1603010200010001fc0303c41534fb99d25fe2696934f55d7f1a9ef43dfb30b3... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (27 ms) [----------] 14 tests from TlsExtensionTest13Stream (291 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (7 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (7 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (7 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (7 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (8 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (7 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (7 ms) [----------] 7 tests from GatherV2ClientHelloTest (50 ms total) [----------] 1 test from MiscTest [ RUN ] MiscTest.NonExistentExperimentalAPI [ OK ] MiscTest.NonExistentExperimentalAPI (0 ms) [----------] 1 test from MiscTest (0 ms total) [----------] 6 tests from Tls13CompatTest [ RUN ] Tls13CompatTest.Disabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.Disabled (13 ms) [ RUN ] Tls13CompatTest.Enabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.Enabled (12 ms) [ RUN ] Tls13CompatTest.EnabledZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledZeroRtt (24 ms) [ RUN ] Tls13CompatTest.EnabledHrr Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledHrr (50 ms) [ RUN ] Tls13CompatTest.EnabledStatelessHrr Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledStatelessHrr (59 ms) [ RUN ] Tls13CompatTest.EnabledHrrZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledHrrZeroRtt (75 ms) [----------] 6 tests from Tls13CompatTest (234 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [191] 16030100ba010000b6030397fb09a3ebee0773d6c0b5fd4abec1e9cfeeacf8b1... client: Filtered packet: [30] 801c01030400030000001000c02f06024010bddcd50456a5e1185682020c server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (22 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302d4f9e94ebb10b47a0a3e996d00dfb194e246c96312... client: Filtered packet: [33] 801f010302000600000010000033005600923eb1205686f4aed573239bd85698... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (68 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302eca0e746047edc2bc32ec4af4d514b8691ecc01f22... client: Filtered packet: [33] 801f01030200060000001000003300560090446ace293288dfc23ed938203f33... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (31 ms) [----------] 3 tests from SSLv2ClientHelloTestF (121 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03037e6cf1b2ecc162bc7f8e51273ca0827be5d04ae70afc2b82d7275a10fb6d... handshake new: [177] 03047e6cf1b2ecc162bc7f8e51273ca0827be5d04ae70afc2b82d7275a10fb6d... record old: [181] 010000b103037e6cf1b2ecc162bc7f8e51273ca0827be5d04ae70afc2b82d727... record new: [181] 010000b103047e6cf1b2ecc162bc7f8e51273ca0827be5d04ae70afc2b82d727... client: Original packet: [186] 16030100b5010000b103037e6cf1b2ecc162bc7f8e51273ca0827be5d04ae70a... client: Filtered packet: [186] 16030100b5010000b103047e6cf1b2ecc162bc7f8e51273ca0827be5d04ae70a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (32 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 030330f511f9fbd014f5b74c8c9f954a7334fef8aa916b32304284e6a66d1b6f... handshake new: [177] 030430f511f9fbd014f5b74c8c9f954a7334fef8aa916b32304284e6a66d1b6f... record old: [181] 010000b1030330f511f9fbd014f5b74c8c9f954a7334fef8aa916b32304284e6... record new: [181] 010000b1030430f511f9fbd014f5b74c8c9f954a7334fef8aa916b32304284e6... client: Original packet: [186] 16030100b5010000b1030330f511f9fbd014f5b74c8c9f954a7334fef8aa916b... client: Filtered packet: [186] 16030100b5010000b1030430f511f9fbd014f5b74c8c9f954a7334fef8aa916b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (38 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303c205c36887672b58a380dbe87031500b4774a601c92b5c5b694d3fdeb826... handshake new: [177] 0305c205c36887672b58a380dbe87031500b4774a601c92b5c5b694d3fdeb826... record old: [181] 010000b10303c205c36887672b58a380dbe87031500b4774a601c92b5c5b694d... record new: [181] 010000b10305c205c36887672b58a380dbe87031500b4774a601c92b5c5b694d... client: Original packet: [186] 16030100b5010000b10303c205c36887672b58a380dbe87031500b4774a601c9... client: Filtered packet: [186] 16030100b5010000b10305c205c36887672b58a380dbe87031500b4774a601c9... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (33 ms) [----------] 3 tests from Tls13NoSupportedVersions (104 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (0 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (1 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (1 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (0 ms) [----------] 8 tests from SelfEncryptTest128 (2 ms total) [----------] 60 tests from BloomFilterConfigurations/BloomFilterTest [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/9 (0 ms) [----------] 60 tests from BloomFilterConfigurations/BloomFilterTest (3 ms total) [----------] 118 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (27 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/0 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/0 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/1 (33 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/0 (33 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/1 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (27 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (27 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (26 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [25] 17030300143fe95fb8a0214f1a5abfd6ea7615e2740e189d3f client: Droppped packet: [84] 1703030015fcdf4317afc0eb43b80a654ffd88aef48629c510e7170303003518... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Droppped packet: [26] 1703030015252fcbdb6d552a2214910d8d19bacf08abeab7daa9 client: Send Direct [135] 17030300143fe95fb8a0214f1a5abfd6ea7615e2740e189d3f1703030015fcdf... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Droppped packet: [24] 1703030013ee7cb83e8072426358cbc90077ad1140c1dec6 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [33] 17fefd00010000000000000014dfa28608a9c8c988a7654b1b9fcadd5af3dbd5... client: Droppped packet: [116] 17fefd0001000000000001001d50444bb797956e4a8c134492632d701f9b5f08... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Droppped packet: [34] 17fefd00030000000000000015fd28a781cfbb9eb02569a5ed965f8256162d00... client: Send Direct [183] 17fefd00010000000000000014dfa28608a9c8c988a7654b1b9fcadd5af3dbd5... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Droppped packet: [32] 17fefd00030000000000010013be86e8ffb4fe0739053873a873766f880d72db client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [182] 030353aa6e741e38d822d9e7c810b82157b69b929132b80b83fd9c2e6f0b7945... handshake new: [146] 030353aa6e741e38d822d9e7c810b82157b69b929132b80b83fd9c2e6f0b7945... record old: [186] 010000b6030353aa6e741e38d822d9e7c810b82157b69b929132b80b83fd9c2e... record new: [150] 01000092030353aa6e741e38d822d9e7c810b82157b69b929132b80b83fd9c2e... client: Original packet: [191] 16030100ba010000b6030353aa6e741e38d822d9e7c810b82157b69b929132b8... client: Filtered packet: [155] 160301009601000092030353aa6e741e38d822d9e7c810b82157b69b929132b8... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [183] fefda0e8e22f7bec0ebbb2e4e158c1a0f12627856dea8482dea2197364d41d4f... handshake new: [147] fefda0e8e22f7bec0ebbb2e4e158c1a0f12627856dea8482dea2197364d41d4f... record old: [195] 010000b700000000000000b7fefda0e8e22f7bec0ebbb2e4e158c1a0f1262785... record new: [159] 010000930000000000000093fefda0e8e22f7bec0ebbb2e4e158c1a0f1262785... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda0e8e22f7b... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefda0e8e22f7b... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400809ea8c16b5b219dbb9db3b768f1bf34083f9ed8a9a98ab77d87df79f1... handshake new: [132] 080400809ea8c16b5b219dbb9db3b768f1bf34083f9ed8a9a98ab77d87df79f1... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a020000560303ed2200b615b9f21fd2d1a325a299b0a9e67bfcc885... server: Filtered packet: [768] 160303005a020000560303ed2200b615b9f21fd2d1a325a299b0a9e67bfcc885... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0804008056b6b53077c654266eec71a7517dbce0e1672a7c788aa35e369338e9... handshake new: [132] 0804008056b6b53077c654266eec71a7517dbce0e1672a7c788aa35e369338e9... record old: [144] 0f00008400030000000000840804008056b6b53077c654266eec71a7517dbce0... record new: [144] 0f00008400030000000000840804008056b6b53077c654266eec71a7517dbce0... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303bf8168a9b7... server: Filtered packet: [914] 16fefd000000000000000000620200005600000000000000560303bf8168a9b7... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (70 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (70 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 030368f2c40aa379bcb1c713a7623832b2252f96d942d9234c6fbaf835cdce8b... handshake new: [158] 030368f2c40aa379bcb1c713a7623832b2252f96d942d9234c6fbaf835cdce8b... record old: [186] 010000b6030368f2c40aa379bcb1c713a7623832b2252f96d942d9234c6fbaf8... record new: [162] 0100009e030368f2c40aa379bcb1c713a7623832b2252f96d942d9234c6fbaf8... client: Original packet: [191] 16030100ba010000b6030368f2c40aa379bcb1c713a7623832b2252f96d942d9... client: Filtered packet: [167] 16030100a20100009e030368f2c40aa379bcb1c713a7623832b2252f96d942d9... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefda80a30331b3bb23e270195aee24ebe81b901eeab94dcab27bfbe0878800c... handshake new: [159] fefda80a30331b3bb23e270195aee24ebe81b901eeab94dcab27bfbe0878800c... record old: [195] 010000b700000000000000b7fefda80a30331b3bb23e270195aee24ebe81b901... record new: [171] 0100009f000000000000009ffefda80a30331b3bb23e270195aee24ebe81b901... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda80a30331b... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefda80a30331b... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (60 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (70 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [488] 16feff000000000000000001db010001cf00000000000001cffefddbf7701650... client: Filtered packet: [488] 16feff000000000000000101db010001cf00010000000001cffefddbf7701650... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104a4783e4e8c48522759136265c51952e8831c1397fc9a073ff5... extension new: [38] 0024001d002080b23c9a044fc0245f254da741e1396dc84cb8ad1e63d6dc215b... handshake old: [508] 03034a267f52633d47ecbdfc9f8d8584778074fc8fbdb021500d08cade55f7d4... handshake new: [443] 03034a267f52633d47ecbdfc9f8d8584778074fc8fbdb021500d08cade55f7d4... record old: [512] 010001fc03034a267f52633d47ecbdfc9f8d8584778074fc8fbdb021500d08ca... record new: [447] 010001bb03034a267f52633d47ecbdfc9f8d8584778074fc8fbdb021500d08ca... client: Original packet: [517] 1603030200010001fc03034a267f52633d47ecbdfc9f8d8584778074fc8fbdb0... client: Filtered packet: [452] 16030301bf010001bb03034a267f52633d47ecbdfc9f8d8584778074fc8fbdb0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 0065001800610428403da6f54788f27051ca582fdbe126795285890a06d6b0f8... extension new: [38] 0024001d0020fa62ba4d33efc87be6e8c11143b5d8af764166552a21492cdbe2... handshake old: [368] fefda7411e14a0cc21d59b0c375a52446ab59842030acaa7f93ba8673cfc8cf3... handshake new: [303] fefda7411e14a0cc21d59b0c375a52446ab59842030acaa7f93ba8673cfc8cf3... record old: [380] 010001700001000000000170fefda7411e14a0cc21d59b0c375a52446ab59842... record new: [315] 0100012f000100000000012ffefda7411e14a0cc21d59b0c375a52446ab59842... client: Original packet: [393] 16fefd0000000000000001017c010001700001000000000170fefda7411e14a0... client: Filtered packet: [328] 16fefd0000000000000001013b0100012f000100000000012ffefda7411e14a0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithTwoShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 006500180061049838eabe3a5e6dfbcd368b77943a15884629d83eeac48babc9... extension new: [107] 0069001d00202c5d85aedfe6279e53af9e81f1d7f6888e1a986a97658ecbb80a... handshake old: [508] 03039893e639a1386a8460903209f3dcf13959ab1c8fe419b1693a01e8b7decb... handshake new: [512] 03039893e639a1386a8460903209f3dcf13959ab1c8fe419b1693a01e8b7decb... record old: [512] 010001fc03039893e639a1386a8460903209f3dcf13959ab1c8fe419b1693a01... record new: [516] 0100020003039893e639a1386a8460903209f3dcf13959ab1c8fe419b1693a01... client: Original packet: [517] 1603030200010001fc03039893e639a1386a8460903209f3dcf13959ab1c8fe4... client: Filtered packet: [521] 16030302040100020003039893e639a1386a8460903209f3dcf13959ab1c8fe4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithTwoShares/0 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithTwoShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104f9fa1136086925886517bb462d5db73c0e7b4cc0d962cc42fe... extension new: [107] 0069001d0020354362bc2eb5c9fb00167a2994ac6ac79ef5aaac1d226a176bf7... handshake old: [368] fefd8c8aeb3bee5635603d1a1cbcb5f0bd665f39c26ef60c70502162b46c76da... handshake new: [372] fefd8c8aeb3bee5635603d1a1cbcb5f0bd665f39c26ef60c70502162b46c76da... record old: [380] 010001700001000000000170fefd8c8aeb3bee5635603d1a1cbcb5f0bd665f39... record new: [384] 010001740001000000000174fefd8c8aeb3bee5635603d1a1cbcb5f0bd665f39... client: Original packet: [393] 16fefd0000000000000001017c010001700001000000000170fefd8c8aeb3bee... client: Filtered packet: [397] 16fefd00000000000000010180010001740001000000000174fefd8c8aeb3bee... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithTwoShares/1 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAccept/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAccept/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAccept/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAccept/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/0 (50 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/1 (49 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackFail/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_APPLICATION_ABORT: SSL handshake aborted by the application. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackFail/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackFail/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_APPLICATION_ABORT: SSL handshake aborted by the application. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackFail/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetry/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetry/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetry/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetry/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/0 (49 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/1 (49 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/0 (49 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/1 (50 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStateless/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryStateless/0 (26 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStateless/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryStateless/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [116] 00725f8c92dfcf6d09ab205aa7ad00000000b4c4e43dcdebaff595929412095f... handshake old: [508] 030360b1aa21a5fb43b7714e9dc092e78e78022cb6023ad37d3ec83f2b973122... handshake new: [388] 030360b1aa21a5fb43b7714e9dc092e78e78022cb6023ad37d3ec83f2b973122... record old: [512] 010001fc030360b1aa21a5fb43b7714e9dc092e78e78022cb6023ad37d3ec83f... record new: [392] 01000184030360b1aa21a5fb43b7714e9dc092e78e78022cb6023ad37d3ec83f... client: Original packet: [517] 1603030200010001fc030360b1aa21a5fb43b7714e9dc092e78e78022cb6023a... client: Filtered packet: [397] 160303018801000184030360b1aa21a5fb43b7714e9dc092e78e78022cb6023a... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [116] 00724c853e00128b5162dfe4d97500000000bdcf913f754aeb7d7bc0a44349ae... handshake old: [303] fefd399fa97097452434fc3937ce425a87f852b741b1acb45e8d674a01a24f37... handshake new: [183] fefd399fa97097452434fc3937ce425a87f852b741b1acb45e8d674a01a24f37... record old: [315] 0100012f000100000000012ffefd399fa97097452434fc3937ce425a87f852b7... record new: [195] 010000b700010000000000b7fefd399fa97097452434fc3937ce425a87f852b7... client: Original packet: [328] 16fefd0000000000000001013b0100012f000100000000012ffefd399fa97097... client: Filtered packet: [208] 16fefd000000000000000100c3010000b700010000000000b7fefd399fa97097... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 03036ee83d8795062320e88a14c59025d6060de3b22b7aec5cfe681ff11b6d3a... handshake new: [85] 03036ee83d8795062320e88a14c59025d6060de3b22b7aec5cfe681ff11b6d3a... record old: [90] 0200005603036ee83d8795062320e88a14c59025d6060de3b22b7aec5cfe681f... record new: [89] 0200005503036ee83d8795062320e88a14c59025d6060de3b22b7aec5cfe681f... server: Original packet: [768] 160303005a0200005603036ee83d8795062320e88a14c59025d6060de3b22b7a... server: Filtered packet: [767] 16030300590200005503036ee83d8795062320e88a14c59025d6060de3b22b7a... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 03036e1ff4a5bb247216ec35d33622192137c50cb33d3e11f96157ab684f56c3... handshake new: [85] 03036e1ff4a5bb247216ec35d33622192137c50cb33d3e11f96157ab684f56c3... record old: [98] 02000056000000000000005603036e1ff4a5bb247216ec35d33622192137c50c... record new: [97] 02000055000000000000005503036e1ff4a5bb247216ec35d33622192137c50c... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603036e1ff4a5bb... server: Filtered packet: [913] 16fefd0000000000000000006102000055000000000000005503036e1ff4a5bb... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (46 ms) [----------] 118 tests from Version13Only/TlsConnectTls13 (2510 ms total) [----------] 4 tests from Tls13ZeroRttReplayTest/TlsZeroRttReplayTest [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/0 (27 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/1 (29 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/0 (29 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/1 (29 ms) [----------] 4 tests from Tls13ZeroRttReplayTest/TlsZeroRttReplayTest (114 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (6 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (6 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (8 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (6 ms) [----------] 16 tests from AgentTests/TlsAgentTest (58 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [95] 160304005a0200005603039cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (1 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [111] 1603040000000000000000006202000056000000000000005603039cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (1 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [99] 160304005e0200005603039cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (1 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [123] 1603040000000000000000006e02000056000000000000005603039cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (2 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (5 ms total) [----------] 200 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (83 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (80 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (80 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (81 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (88 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (81 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/1 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080745ce1ecc77a47a14b4a54c0a2e68879e27ebaf824f572914cd1b5aa... handshake new: [132] 08040080745ce1ecc77a47a14b4a54c0a2e68879e27ebaf824f572914cd1b5aa... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... client: Original packet: [645] 1703030280e1e5e359cd13a376c2f1bdf1eae2f8dd0c37d70a68c4654706d8f5... client: Filtered packet: [645] 1703030280e1e5e359cd13a376c2f1bdf1eae2f8dd0c37d70a68c4654706d8f5... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0201008057a2153d6900879003c6261d27850352d817a24c40bd35050a7a18b3... handshake new: [132] 0201008057a2153d6900879003c6261d27850352d817a24c40bd35050a7a18b3... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080026a97ec60d9f5c3faa09a0d8838e332c278e63fed794ec1d4aa801e6af7... handshake new: [130] 0080026a97ec60d9f5c3faa09a0d8838e332c278e63fed794ec1d4aa801e6af7... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080914620dd2f55de554929542f5afdff4b8ef4e12c49d0e913b46bfcd6d169... handshake new: [130] 0080914620dd2f55de554929542f5afdff4b8ef4e12c49d0e913b46bfcd6d169... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 03037c121292c63fe8d99ef2b7031b9ab8da815c104e8925ee9662e2be2d6250... handshake new: [181] 03037c121292c63fe8d99ef2b7031b9ab8da815c104e8925ee9662e2be2d6250... record old: [186] 010000b603037c121292c63fe8d99ef2b7031b9ab8da815c104e8925ee9662e2... record new: [185] 010000b503037c121292c63fe8d99ef2b7031b9ab8da815c104e8925ee9662e2... client: Original packet: [191] 16030100ba010000b603037c121292c63fe8d99ef2b7031b9ab8da815c104e89... client: Filtered packet: [190] 16030100b9010000b503037c121292c63fe8d99ef2b7031b9ab8da815c104e89... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03030d9ab069787bf2fdfb04cde0cddbd9de66c0c063d7b2dae9f44056329add... handshake new: [176] 03030d9ab069787bf2fdfb04cde0cddbd9de66c0c063d7b2dae9f44056329add... record old: [181] 010000b103030d9ab069787bf2fdfb04cde0cddbd9de66c0c063d7b2dae9f440... record new: [180] 010000b003030d9ab069787bf2fdfb04cde0cddbd9de66c0c063d7b2dae9f440... client: Original packet: [186] 16030100b5010000b103030d9ab069787bf2fdfb04cde0cddbd9de66c0c063d7... client: Filtered packet: [185] 16030100b4010000b003030d9ab069787bf2fdfb04cde0cddbd9de66c0c063d7... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 03025cfc5ca9860e77b846be9970de7cd7a4453f885739b7b2fc37340d0a0788... handshake new: [114] 03025cfc5ca9860e77b846be9970de7cd7a4453f885739b7b2fc37340d0a0788... record old: [119] 0100007303025cfc5ca9860e77b846be9970de7cd7a4453f885739b7b2fc3734... record new: [118] 0100007203025cfc5ca9860e77b846be9970de7cd7a4453f885739b7b2fc3734... client: Original packet: [124] 16030100770100007303025cfc5ca9860e77b846be9970de7cd7a4453f885739... client: Filtered packet: [123] 16030100760100007203025cfc5ca9860e77b846be9970de7cd7a4453f885739... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 03018e369876cbd5139d5705783c432716a422da662fc200a82f2d76e4659944... handshake new: [114] 03018e369876cbd5139d5705783c432716a422da662fc200a82f2d76e4659944... record old: [119] 0100007303018e369876cbd5139d5705783c432716a422da662fc200a82f2d76... record new: [118] 0100007203018e369876cbd5139d5705783c432716a422da662fc200a82f2d76... client: Original packet: [124] 16030100770100007303018e369876cbd5139d5705783c432716a422da662fc2... client: Filtered packet: [123] 16030100760100007203018e369876cbd5139d5705783c432716a422da662fc2... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1036 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1032 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1034 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (1032 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (13 ms) [----------] 200 tests from GenericStream/TlsConnectGeneric (8789 ms total) [----------] 150 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (71 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (71 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (72 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400805b840ab09b56d1e932ea2e80b0a679ee8acdbaa9613498a57e0725cb... handshake new: [132] 080400805b840ab09b56d1e932ea2e80b0a679ee8acdbaa9613498a57e0725cb... record old: [144] 0f0000840002000000000084080400805b840ab09b56d1e932ea2e80b0a679ee... record new: [144] 0f0000840002000000000084080400805b840ab09b56d1e932ea2e80b0a679ee... client: Original packet: [737] 17fefd000200000000000001dc7ecebfa4e03a92ebdeec09ab49af18d0cd8a5c... client: Filtered packet: [737] 17fefd000200000000000001dc7ecebfa4e03a92ebdeec09ab49af18d0cd8a5c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 02010080cb42057eab2dc367c3a2b7abfa8d40a3f8aa51dcfdc57205b63cad3c... handshake new: [132] 02010080cb42057eab2dc367c3a2b7abfa8d40a3f8aa51dcfdc57205b63cad3c... record old: [144] 0f000084000300000000008402010080cb42057eab2dc367c3a2b7abfa8d40a3... record new: [144] 0f000084000300000000008402010080cb42057eab2dc367c3a2b7abfa8d40a3... client: Original packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00801336165a8948f9eff9201175a0469ab7febc26ba4475cc40edefcbb66a81... handshake new: [130] 00801336165a8948f9eff9201175a0469ab7febc26ba4475cc40edefcbb66a81... record old: [142] 0f000082000300000000008200801336165a8948f9eff9201175a0469ab7febc... record new: [142] 0f000082000300000000008200801336165a8948f9eff9201175a0469ab7febc... client: Original packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd19c70b2a07ad487d85f237e6408680350e3074ec04b2c818022e9a3fda2e... handshake new: [182] fefd19c70b2a07ad487d85f237e6408680350e3074ec04b2c818022e9a3fda2e... record old: [195] 010000b700000000000000b7fefd19c70b2a07ad487d85f237e6408680350e30... record new: [194] 010000b600000000000000b6fefd19c70b2a07ad487d85f237e6408680350e30... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd19c70b2a07... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd19c70b2a07... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefdfb46e9deb2c682c6d4a50ae9369a017a56d8d7572d6a29082917a5c657ac... handshake new: [173] fefdfb46e9deb2c682c6d4a50ae9369a017a56d8d7572d6a29082917a5c657ac... record old: [186] 010000ae00000000000000aefefdfb46e9deb2c682c6d4a50ae9369a017a56d8... record new: [185] 010000ad00000000000000adfefdfb46e9deb2c682c6d4a50ae9369a017a56d8... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdfb46e9deb2... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefdfb46e9deb2... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feff0295ba1933f59add974af2b7ffc46d9bee16d0596812467b8ec2db8f8ea2... handshake new: [111] feff0295ba1933f59add974af2b7ffc46d9bee16d0596812467b8ec2db8f8ea2... record old: [124] 010000700000000000000070feff0295ba1933f59add974af2b7ffc46d9bee16... record new: [123] 0100006f000000000000006ffeff0295ba1933f59add974af2b7ffc46d9bee16... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff0295ba1933... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff0295ba1933... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 3:[151] 01000198000000000000008bfefd6ccf6a7d52bdf688a7b6657b10443a304d26... client: Droppped packet: [164] 16feff0000000000000003009701000198000000000000008bfefd6ccf6a7d52... record drop: DTLS 1.0 Handshake 4:[151] 01000198000000008b00008b7f17000d0020001e040305030603020308040805... client: Droppped packet: [164] 16feff0000000000000004009701000198000000008b00008b7f17000d002000... record drop: DTLS 1.0 Handshake 6:[151] 01000198000000000000008bfefd6ccf6a7d52bdf688a7b6657b10443a304d26... client: Droppped packet: [164] 16feff0000000000000006009701000198000000000000008bfefd6ccf6a7d52... record drop: DTLS 1.0 Handshake 7:[151] 01000198000000008b00008b7f17000d0020001e040305030603020308040805... client: Droppped packet: [164] 16feff0000000000000007009701000198000000008b00008b7f17000d002000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1029 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 3:[151] 01000194000000000000008bfefd483975aa11d1e6b934a7d970184a2c3cb79d... client: Droppped packet: [164] 16feff0000000000000003009701000194000000000000008bfefd483975aa11... record drop: DTLS 1.0 Handshake 4:[151] 01000194000000008b00008b736572766572ff01000100000a000a0008001d00... client: Droppped packet: [164] 16feff0000000000000004009701000194000000008b00008b736572766572ff... record drop: DTLS 1.0 Handshake 6:[151] 01000194000000000000008bfefd483975aa11d1e6b934a7d970184a2c3cb79d... client: Droppped packet: [164] 16feff0000000000000006009701000194000000000000008bfefd483975aa11... record drop: DTLS 1.0 Handshake 7:[151] 01000194000000008b00008b736572766572ff01000100000a000a0008001d00... client: Droppped packet: [164] 16feff0000000000000007009701000194000000008b00008b736572766572ff... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1028 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 3:[151] 01000156000000000000008bfeff56b7e687a36fc0d88b0c72f9e2f606fd773c... client: Droppped packet: [164] 16feff0000000000000003009701000156000000000000008bfeff56b7e687a3... record drop: DTLS 1.0 Handshake 4:[151] 01000156000000008b00008b0b00020100002300c297bc7cd442d8696af2467f... client: Droppped packet: [164] 16feff0000000000000004009701000156000000008b00008b0b000201000023... record drop: DTLS 1.0 Handshake 6:[151] 01000156000000000000008bfeff56b7e687a36fc0d88b0c72f9e2f606fd773c... client: Droppped packet: [164] 16feff0000000000000006009701000156000000000000008bfeff56b7e687a3... record drop: DTLS 1.0 Handshake 7:[151] 01000156000000008b00008b0b00020100002300c297bc7cd442d8696af2467f... client: Droppped packet: [164] 16feff0000000000000007009701000156000000008b00008b0b000201000023... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1029 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (61 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (62 ms) [----------] 150 tests from GenericDatagram/TlsConnectGeneric (6243 ms total) [----------] 36 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (6 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (11 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (11 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (11 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 0303d36000ede43684f1ae0b3d4237dc7256639a153f6149bcbea4f525483202... handshake new: [92] 0303d36000ede43684f1ae0b3d4237dc7256639a153f6149bcbea4f525483202... record old: [96] 0200005c0303d36000ede43684f1ae0b3d4237dc7256639a153f6149bcbea4f5... record new: [96] 0200005c0303d36000ede43684f1ae0b3d4237dc7256639a153f6149bcbea4f5... server: Original packet: [193] 16030300600200005c0303d36000ede43684f1ae0b3d4237dc7256639a153f61... server: Filtered packet: [193] 16030300600200005c0303d36000ede43684f1ae0b3d4237dc7256639a153f61... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 (29 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0303a7d675ab98a66129de67056444f7364a8489cadcb068ada996f06eb21823... handshake new: [83] 0303a7d675ab98a66129de67056444f7364a8489cadcb068ada996f06eb21823... record old: [87] 020000530303a7d675ab98a66129de67056444f7364a8489cadcb068ada996f0... record new: [87] 020000530303a7d675ab98a66129de67056444f7364a8489cadcb068ada996f0... server: Original packet: [167] 1603030057020000530303a7d675ab98a66129de67056444f7364a8489cadcb0... server: Filtered packet: [167] 1603030057020000530303a7d675ab98a66129de67056444f7364a8489cadcb0... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 (24 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03025e97c9ac5111dfe4c0d2c73f68a945d9851a5015998005e6c2771a871a76... handshake new: [83] 03025e97c9ac5111dfe4c0d2c73f68a945d9851a5015998005e6c2771a871a76... record old: [87] 0200005303025e97c9ac5111dfe4c0d2c73f68a945d9851a5015998005e6c277... record new: [87] 0200005303025e97c9ac5111dfe4c0d2c73f68a945d9851a5015998005e6c277... server: Original packet: [167] 16030200570200005303025e97c9ac5111dfe4c0d2c73f68a945d9851a501599... server: Filtered packet: [167] 16030200570200005303025e97c9ac5111dfe4c0d2c73f68a945d9851a501599... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 (23 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0301648e69b7d17a9b589627a0bf642c9819b270e11519f120b9a71abe884f83... handshake new: [83] 0301648e69b7d17a9b589627a0bf642c9819b270e11519f120b9a71abe884f83... record old: [87] 020000530301648e69b7d17a9b589627a0bf642c9819b270e11519f120b9a71a... record new: [87] 020000530301648e69b7d17a9b589627a0bf642c9819b270e11519f120b9a71a... server: Original packet: [151] 1603010057020000530301648e69b7d17a9b589627a0bf642c9819b270e11519... server: Filtered packet: [151] 1603010057020000530301648e69b7d17a9b589627a0bf642c9819b270e11519... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 (26 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (11 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (15 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/0 (11 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/1 (11 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/2 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/0 (15 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/1 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/2 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/0 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/1 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/2 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (14 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (12 ms) [----------] 36 tests from StreamOnly/TlsConnectStream (407 ms total) [----------] 18 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (13 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (12 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (20 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (19 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (30 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (31 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [751] 0200005703034846f66b6b4537b4282758a6167d79a0bc97ac53e77223e19564... record new: [721] 0200005703034846f66b6b4537b4282758a6167d79a0bc97ac53e77223e19564... server: Original packet: [756] 16030302ef0200005703034846f66b6b4537b4282758a6167d79a0bc97ac53e7... server: Filtered packet: [726] 16030302d10200005703034846f66b6b4537b4282758a6167d79a0bc97ac53e7... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 (23 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Original packet: [856] 16fefd00000000000000000063020000570000000000000057fefd57728cf815... server: Filtered packet: [826] 16fefd00000000000000000063020000570000000000000057fefd57728cf815... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 (18 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (13 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (13 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (13 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (17 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [177] 03039c686bf7e954536838c5ea135227fdd0047e466ed64784a000554b455de6... handshake new: [141] 03039c686bf7e954536838c5ea135227fdd0047e466ed64784a000554b455de6... record old: [181] 010000b103039c686bf7e954536838c5ea135227fdd0047e466ed64784a00055... record new: [145] 0100008d03039c686bf7e954536838c5ea135227fdd0047e466ed64784a00055... client: Original packet: [186] 16030100b5010000b103039c686bf7e954536838c5ea135227fdd0047e466ed6... client: Filtered packet: [150] 16030100910100008d03039c686bf7e954536838c5ea135227fdd0047e466ed6... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (12 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [174] fefdcf13de1e0165bdaf936b1516255ff5030891f59ca7cb2f73d29f83d4ba69... handshake new: [138] fefdcf13de1e0165bdaf936b1516255ff5030891f59ca7cb2f73d29f83d4ba69... record old: [186] 010000ae00000000000000aefefdcf13de1e0165bdaf936b1516255ff5030891... record new: [150] 0100008a000000000000008afefdcf13de1e0165bdaf936b1516255ff5030891... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdcf13de1e01... client: Filtered packet: [163] 16feff000000000000000000960100008a000000000000008afefdcf13de1e01... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (11 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (71 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (72 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (12 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (13 ms) [----------] 18 tests from Version12Only/TlsConnectTls12 (417 ms total) [----------] 141 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: TLS 1.0 CCS 0:[1] 01 server: Original packet: [59] 140301000101160301003028b011ce80be9d27028180e1b4037990c7b2678b13... server: Filtered packet: [53] 160301003028b011ce80be9d27028180e1b4037990c7b2678b132d24543f930d... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [37] 1703010020c180558fd7336b522e7a87ace26e91ed6fcdfb4135f4f32f5d7cdb... server: Filtered packet: [37] 1703010020c180558fd7336b522e7a87ace26e91ed6fcdfb4135f4f32f5d7cdb... server: Original packet: [37] 1703010020038a43fe7b7be21595ce746d27446d57a4ee763b14949233636b29... server: Filtered packet: [37] 1703010020038a43fe7b7be21595ce746d27446d57a4ee763b14949233636b29... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: TLS 1.1 CCS 0:[1] 01 server: Original packet: [75] 1403020001011603020040f82a260ac23d07fff5120fc96a4d51629e229371d9... server: Filtered packet: [69] 1603020040f82a260ac23d07fff5120fc96a4d51629e229371d9944b407c359b... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [53] 170302003017951dfd0b997e7f392171c07e153de0453146138d49fc48dbcae5... server: Filtered packet: [53] 170302003017951dfd0b997e7f392171c07e153de0453146138d49fc48dbcae5... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: TLS 1.2 CCS 0:[1] 01 server: Original packet: [51] 14030300010116030300280000000000000000bddff87bc43a1b05325855b5a4... server: Filtered packet: [45] 16030300280000000000000000bddff87bc43a1b05325855b5a4023d92517a9c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [39] 1703030022000000000000000120ed685d1625b4a7b03a937a113f30fdb88a27... server: Filtered packet: [39] 1703030022000000000000000120ed685d1625b4a7b03a937a113f30fdb88a27... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: TLS 1.0 CCS 0:[1] 01 server: Original packet: [59] 1403010001011603010030074c13c0b5b48589440c993d544d828f47de909062... server: Filtered packet: [53] 1603010030074c13c0b5b48589440c993d544d828f47de909062dae2881b595e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [37] 1703010020e1959f05f8c5d6c7209f15fb0bc937c5b219cd4da93556dfc16123... server: Filtered packet: [37] 1703010020e1959f05f8c5d6c7209f15fb0bc937c5b219cd4da93556dfc16123... server: Original packet: [37] 170301002051fcdb2f8db4e46c93bae49d2a334206b5d6d4d3979d4863cba0d7... server: Filtered packet: [37] 170301002051fcdb2f8db4e46c93bae49d2a334206b5d6d4d3979d4863cba0d7... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: TLS 1.1 CCS 0:[1] 01 server: Original packet: [75] 1403020001011603020040ccfa0b76b4efcbdb0f5c3da253d2f5db56a103bfdb... server: Filtered packet: [69] 1603020040ccfa0b76b4efcbdb0f5c3da253d2f5db56a103bfdbc2ce75432c09... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [53] 170302003034d91834cca0ea0ffc8f5bc6298504ec3752e10abd2575aa04fd29... server: Filtered packet: [53] 170302003034d91834cca0ea0ffc8f5bc6298504ec3752e10abd2575aa04fd29... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: TLS 1.2 CCS 0:[1] 01 server: Original packet: [51] 14030300010116030300280000000000000000bc7f64a0d85320c96a98cd5b83... server: Filtered packet: [45] 16030300280000000000000000bc7f64a0d85320c96a98cd5b836e53e4793911... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [39] 170303002200000000000000011dbf4dab892aa8337f3ab0abf9b4800e50b855... server: Filtered packet: [39] 170303002200000000000000011dbf4dab892aa8337f3ab0abf9b4800e50b855... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03015b02c33505776f595ea49e9228d345d2416436dbe2f416ca94bf26a90a17... handshake new: [92] 03015b02c33505776f595ea49e9228d345d2416436dbe2f416ca94bf26a90a17... record old: [725] 0200005b03015b02c33505776f595ea49e9228d345d2416436dbe2f416ca94bf... record new: [726] 0200005c03015b02c33505776f595ea49e9228d345d2416436dbe2f416ca94bf... server: Original packet: [730] 16030102d50200005b03015b02c33505776f595ea49e9228d345d2416436dbe2... server: Filtered packet: [731] 16030102d60200005c03015b02c33505776f595ea49e9228d345d2416436dbe2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0302da4b7226171b49208a2d72b797890818e15936fd4c77a610d980e750628b... handshake new: [92] 0302da4b7226171b49208a2d72b797890818e15936fd4c77a610d980e750628b... record old: [725] 0200005b0302da4b7226171b49208a2d72b797890818e15936fd4c77a610d980... record new: [726] 0200005c0302da4b7226171b49208a2d72b797890818e15936fd4c77a610d980... server: Original packet: [730] 16030202d50200005b0302da4b7226171b49208a2d72b797890818e15936fd4c... server: Filtered packet: [731] 16030202d60200005c0302da4b7226171b49208a2d72b797890818e15936fd4c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0303246587338f00200f78a18eb286221907c7df902b7c8903cffa4fecc853dc... handshake new: [92] 0303246587338f00200f78a18eb286221907c7df902b7c8903cffa4fecc853dc... record old: [727] 0200005b0303246587338f00200f78a18eb286221907c7df902b7c8903cffa4f... record new: [728] 0200005c0303246587338f00200f78a18eb286221907c7df902b7c8903cffa4f... server: Original packet: [732] 16030302d70200005b0303246587338f00200f78a18eb286221907c7df902b7c... server: Filtered packet: [733] 16030302d80200005c0303246587338f00200f78a18eb286221907c7df902b7c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2017df8d94a1252b460eeaebd78fd61e5e1b47c9fa1833d22ca1bf1040... handshake new: [166] 03001d2017df8d94a1252b460eeaebd78fd61e5e1b47c9fa1833d22ca1bf1040... record old: [707] 0200005703012348a8732dd2fb34b2d3caa8be2a8f373f400b2d872616d177b2... record new: [707] 0200005703012348a8732dd2fb34b2d3caa8be2a8f373f400b2d872616d177b2... server: Original packet: [712] 16030102c30200005703012348a8732dd2fb34b2d3caa8be2a8f373f400b2d87... server: Filtered packet: [712] 16030102c30200005703012348a8732dd2fb34b2d3caa8be2a8f373f400b2d87... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2017df8d94a1252b460eeaebd78fd61e5e1b47c9fa1833d22ca1bf1040... handshake new: [166] 03001d2017df8d94a1252b460eeaebd78fd61e5e1b47c9fa1833d22ca1bf1040... record old: [707] 020000570302c75dd46bb66fad63b47caa14fbddfb52a775dfd97b504ba2773d... record new: [707] 020000570302c75dd46bb66fad63b47caa14fbddfb52a775dfd97b504ba2773d... server: Original packet: [712] 16030202c3020000570302c75dd46bb66fad63b47caa14fbddfb52a775dfd97b... server: Filtered packet: [712] 16030202c3020000570302c75dd46bb66fad63b47caa14fbddfb52a775dfd97b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2017df8d94a1252b460eeaebd78fd61e5e1b47c9fa1833d22ca1bf1040... handshake new: [168] 03001d2017df8d94a1252b460eeaebd78fd61e5e1b47c9fa1833d22ca1bf1040... record old: [709] 020000570303946160668328ae33834cbb857845b88fd1aaf27e5656801176d7... record new: [709] 020000570303946160668328ae33834cbb857845b88fd1aaf27e5656801176d7... server: Original packet: [714] 16030302c5020000570303946160668328ae33834cbb857845b88fd1aaf27e56... server: Filtered packet: [714] 16030302c5020000570303946160668328ae33834cbb857845b88fd1aaf27e56... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301726c7bea6bfad872ab95142ffeeecb1d42432388ec972d9542c6... record new: [1184] 020000510301726c7bea6bfad872ab95142ffeeecb1d42432388ec972d9542c6... server: Original packet: [1189] 16030104a0020000510301726c7bea6bfad872ab95142ffeeecb1d42432388ec... server: Filtered packet: [1189] 16030104a0020000510301726c7bea6bfad872ab95142ffeeecb1d42432388ec... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302b199b4681f97c8f94be0a931fc7e3da144d45aaa7a9dbe672079... record new: [1184] 020000510302b199b4681f97c8f94be0a931fc7e3da144d45aaa7a9dbe672079... server: Original packet: [1189] 16030204a0020000510302b199b4681f97c8f94be0a931fc7e3da144d45aaa7a... server: Filtered packet: [1189] 16030204a0020000510302b199b4681f97c8f94be0a931fc7e3da144d45aaa7a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103031c3eaeee7b11c170aa1177e8e6bbabb79a0a6366f29652058b90... record new: [1186] 0200005103031c3eaeee7b11c170aa1177e8e6bbabb79a0a6366f29652058b90... server: Original packet: [1191] 16030304a20200005103031c3eaeee7b11c170aa1177e8e6bbabb79a0a6366f2... server: Filtered packet: [1191] 16030304a20200005103031c3eaeee7b11c170aa1177e8e6bbabb79a0a6366f2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301963db309b1b5c52aecec37ddd2d9792191a1a3ba2d94a3fff64e... record new: [1184] 020000510301963db309b1b5c52aecec37ddd2d9792191a1a3ba2d94a3fff64e... server: Original packet: [1189] 16030104a0020000510301963db309b1b5c52aecec37ddd2d9792191a1a3ba2d... server: Filtered packet: [1189] 16030104a0020000510301963db309b1b5c52aecec37ddd2d9792191a1a3ba2d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103024e8b103019aafb6cbbb21e20064011b2971fc1b220e5b8f01edf... record new: [1184] 0200005103024e8b103019aafb6cbbb21e20064011b2971fc1b220e5b8f01edf... server: Original packet: [1189] 16030204a00200005103024e8b103019aafb6cbbb21e20064011b2971fc1b220... server: Filtered packet: [1189] 16030204a00200005103024e8b103019aafb6cbbb21e20064011b2971fc1b220... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303b1af70b8669de183c3fbfeaa891e09946547be0b8c9aa046b550... record new: [1186] 020000510303b1af70b8669de183c3fbfeaa891e09946547be0b8c9aa046b550... server: Original packet: [1191] 16030304a2020000510303b1af70b8669de183c3fbfeaa891e09946547be0b8c... server: Filtered packet: [1191] 16030304a2020000510303b1af70b8669de183c3fbfeaa891e09946547be0b8c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 020000510301e7589d313e2b41119959d80758c50e6b7ddd71d72678443e44dc... record new: [1185] 020000510301e7589d313e2b41119959d80758c50e6b7ddd71d72678443e44dc... server: Original packet: [1189] 16030104a0020000510301e7589d313e2b41119959d80758c50e6b7ddd71d726... server: Filtered packet: [1190] 16030104a1020000510301e7589d313e2b41119959d80758c50e6b7ddd71d726... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 020000510302fef87aab919a820e4aca1788e20c33208d511b27c14b68f6b65b... record new: [1185] 020000510302fef87aab919a820e4aca1788e20c33208d511b27c14b68f6b65b... server: Original packet: [1189] 16030204a0020000510302fef87aab919a820e4aca1788e20c33208d511b27c1... server: Filtered packet: [1190] 16030204a1020000510302fef87aab919a820e4aca1788e20c33208d511b27c1... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1186] 020000510303f1aa11fb70a7312993f765a23d086150736d30cc885c7a2e88f4... record new: [1187] 020000510303f1aa11fb70a7312993f765a23d086150736d30cc885c7a2e88f4... server: Original packet: [1191] 16030304a2020000510303f1aa11fb70a7312993f765a23d086150736d30cc88... server: Filtered packet: [1192] 16030304a3020000510303f1aa11fb70a7312993f765a23d086150736d30cc88... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (11707 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1732] 02000057030142287f393b3eaa038d9c1940ec70a905848b504d283f5802778f... record new: [1730] 02000057030142287f393b3eaa038d9c1940ec70a905848b504d283f5802778f... server: Original packet: [1737] 16030106c402000057030142287f393b3eaa038d9c1940ec70a905848b504d28... server: Filtered packet: [1735] 16030106c202000057030142287f393b3eaa038d9c1940ec70a905848b504d28... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1731] 020000570302d745b02693eb1dfc26a250aa71bcd27e9e180c12dc3d383b1e9d... record new: [1730] 020000570302d745b02693eb1dfc26a250aa71bcd27e9e180c12dc3d383b1e9d... server: Original packet: [1736] 16030206c3020000570302d745b02693eb1dfc26a250aa71bcd27e9e180c12dc... server: Filtered packet: [1735] 16030206c2020000570302d745b02693eb1dfc26a250aa71bcd27e9e180c12dc... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1733] 020000570303b5ca7b8d7dc11cd4e1dea113de7625283bdb97fd6daf24208a43... record new: [1732] 020000570303b5ca7b8d7dc11cd4e1dea113de7625283bdb97fd6daf24208a43... server: Original packet: [1738] 16030306c5020000570303b5ca7b8d7dc11cd4e1dea113de7625283bdb97fd6d... server: Filtered packet: [1737] 16030306c4020000570303b5ca7b8d7dc11cd4e1dea113de7625283bdb97fd6d... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (42 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (43 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (43 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03018467632a5b039eabbbfd86a74e7902f27049d3d0df92668633835c830205... handshake new: [101] 03018467632a5b039eabbbfd86a74e7902f27049d3d0df92668633835c830205... record old: [119] 0100007303018467632a5b039eabbbfd86a74e7902f27049d3d0df9266863383... record new: [105] 0100006503018467632a5b039eabbbfd86a74e7902f27049d3d0df9266863383... client: Original packet: [124] 16030100770100007303018467632a5b039eabbbfd86a74e7902f27049d3d0df... client: Filtered packet: [110] 16030100690100006503018467632a5b039eabbbfd86a74e7902f27049d3d0df... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03021cb953aa88b64e25de4ed5ec46eed2058a83ffcc76afa1136d8090b890ed... handshake new: [101] 03021cb953aa88b64e25de4ed5ec46eed2058a83ffcc76afa1136d8090b890ed... record old: [119] 0100007303021cb953aa88b64e25de4ed5ec46eed2058a83ffcc76afa1136d80... record new: [105] 0100006503021cb953aa88b64e25de4ed5ec46eed2058a83ffcc76afa1136d80... client: Original packet: [124] 16030100770100007303021cb953aa88b64e25de4ed5ec46eed2058a83ffcc76... client: Filtered packet: [110] 16030100690100006503021cb953aa88b64e25de4ed5ec46eed2058a83ffcc76... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 0303940d3be4201879d10f7e77e18b0b48363d3049c1e767ee14611aad9308f2... handshake new: [163] 0303940d3be4201879d10f7e77e18b0b48363d3049c1e767ee14611aad9308f2... record old: [181] 010000b10303940d3be4201879d10f7e77e18b0b48363d3049c1e767ee14611a... record new: [167] 010000a30303940d3be4201879d10f7e77e18b0b48363d3049c1e767ee14611a... client: Original packet: [186] 16030100b5010000b10303940d3be4201879d10f7e77e18b0b48363d3049c1e7... client: Filtered packet: [172] 16030100a7010000a30303940d3be4201879d10f7e77e18b0b48363d3049c1e7... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2017df8d94a1252b460eeaebd78fd61e5e1b47c9fa1833d22ca1bf1040... handshake new: [4] 03001d00 record old: [707] 020000570301b8195ea36f6692f97d5e69572b5a2f43e8a7f4bb99b193cd55b2... record new: [545] 020000570301b8195ea36f6692f97d5e69572b5a2f43e8a7f4bb99b193cd55b2... server: Original packet: [712] 16030102c3020000570301b8195ea36f6692f97d5e69572b5a2f43e8a7f4bb99... server: Filtered packet: [550] 1603010221020000570301b8195ea36f6692f97d5e69572b5a2f43e8a7f4bb99... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2017df8d94a1252b460eeaebd78fd61e5e1b47c9fa1833d22ca1bf1040... handshake new: [4] 03001d00 record old: [707] 020000570302986646b0bbd6711a537b58ff53e604e5bc4ea06b1bcf9d0ae771... record new: [545] 020000570302986646b0bbd6711a537b58ff53e604e5bc4ea06b1bcf9d0ae771... server: Original packet: [712] 16030202c3020000570302986646b0bbd6711a537b58ff53e604e5bc4ea06b1b... server: Filtered packet: [550] 1603020221020000570302986646b0bbd6711a537b58ff53e604e5bc4ea06b1b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2017df8d94a1252b460eeaebd78fd61e5e1b47c9fa1833d22ca1bf1040... handshake new: [4] 03001d00 record old: [709] 0200005703035f038e4c58fbc9b0b9140917d01029e94a8d4ef6547d254a56b0... record new: [545] 0200005703035f038e4c58fbc9b0b9140917d01029e94a8d4ef6547d254a56b0... server: Original packet: [714] 16030302c50200005703035f038e4c58fbc9b0b9140917d01029e94a8d4ef654... server: Filtered packet: [550] 16030302210200005703035f038e4c58fbc9b0b9140917d01029e94a8d4ef654... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 202095b1e32c3e6c788eb10c52aacb0303172d278d2c12286fdde5ff8fb73ecc... handshake new: [1] 00 record old: [37] 10000021202095b1e32c3e6c788eb10c52aacb0303172d278d2c12286fdde5ff... record new: [5] 1000000100 client: Original packet: [101] 160301002510000021202095b1e32c3e6c788eb10c52aacb0303172d278d2c12... client: Filtered packet: [69] 1603010005100000010014030100010116030100303c8cd7d894412febe3d09a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20d0aee6482c366c07fd63c8ed80528e3b83f6f6f33562a91c516495b367cb8a... handshake new: [1] 00 record old: [37] 1000002120d0aee6482c366c07fd63c8ed80528e3b83f6f6f33562a91c516495... record new: [5] 1000000100 client: Original packet: [117] 16030200251000002120d0aee6482c366c07fd63c8ed80528e3b83f6f6f33562... client: Filtered packet: [85] 1603020005100000010014030200010116030200401849151ba9cffe1e964bf4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2062431d0e8a618a942a0e903b4cc13e1951e88a42cf4d4a7ac0e01aede79b85... handshake new: [1] 00 record old: [37] 100000212062431d0e8a618a942a0e903b4cc13e1951e88a42cf4d4a7ac0e01a... record new: [5] 1000000100 client: Original packet: [93] 1603030025100000212062431d0e8a618a942a0e903b4cc13e1951e88a42cf4d... client: Filtered packet: [61] 16030300051000000100140303000101160303002800000000000000008ce97d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (24 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (24 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0301d7ce1e020d701042e47154cffc2f0a4088ad456dd4924e6f4d8c613c6937... handshake new: [86] 0301d7ce1e020d701042e47154cffc2f0a4088ad456dd4924e6f4d8c613c6937... record old: [707] 020000570301d7ce1e020d701042e47154cffc2f0a4088ad456dd4924e6f4d8c... record new: [706] 020000560301d7ce1e020d701042e47154cffc2f0a4088ad456dd4924e6f4d8c... server: Original packet: [712] 16030102c3020000570301d7ce1e020d701042e47154cffc2f0a4088ad456dd4... server: Filtered packet: [711] 16030102c2020000560301d7ce1e020d701042e47154cffc2f0a4088ad456dd4... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0302baa425df5c06080c3cb3dfd02a1272f92cb0ddc7051fee5eefeaca17e6e5... handshake new: [86] 0302baa425df5c06080c3cb3dfd02a1272f92cb0ddc7051fee5eefeaca17e6e5... record old: [707] 020000570302baa425df5c06080c3cb3dfd02a1272f92cb0ddc7051fee5eefea... record new: [706] 020000560302baa425df5c06080c3cb3dfd02a1272f92cb0ddc7051fee5eefea... server: Original packet: [712] 16030202c3020000570302baa425df5c06080c3cb3dfd02a1272f92cb0ddc705... server: Filtered packet: [711] 16030202c2020000560302baa425df5c06080c3cb3dfd02a1272f92cb0ddc705... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0303ca0d26d4162ab7c92844b44d87ed2922957e946f7db3b60f263fa139243d... handshake new: [86] 0303ca0d26d4162ab7c92844b44d87ed2922957e946f7db3b60f263fa139243d... record old: [709] 020000570303ca0d26d4162ab7c92844b44d87ed2922957e946f7db3b60f263f... record new: [708] 020000560303ca0d26d4162ab7c92844b44d87ed2922957e946f7db3b60f263f... server: Original packet: [714] 16030302c5020000570303ca0d26d4162ab7c92844b44d87ed2922957e946f7d... server: Filtered packet: [713] 16030302c4020000560303ca0d26d4162ab7c92844b44d87ed2922957e946f7d... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (1 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0302680c7c682a6aea25fdd808b602fea3a8fe7335d427e70a39b50b6b3b58ce... handshake new: [83] 0301680c7c682a6aea25fdd808b602fea3a8fe7335d427e70a39b50b6b3b58ce... record old: [87] 020000530302680c7c682a6aea25fdd808b602fea3a8fe7335d427e70a39b50b... record new: [87] 020000530301680c7c682a6aea25fdd808b602fea3a8fe7335d427e70a39b50b... server: Original packet: [167] 1603020057020000530302680c7c682a6aea25fdd808b602fea3a8fe7335d427... server: Filtered packet: [167] 1603020057020000530301680c7c682a6aea25fdd808b602fea3a8fe7335d427... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03034c446f7a8d9085929bf8f4c0432ac29705b98e92cf011469008ca8423e19... handshake new: [83] 03024c446f7a8d9085929bf8f4c0432ac29705b98e92cf011469008ca8423e19... record old: [87] 0200005303034c446f7a8d9085929bf8f4c0432ac29705b98e92cf011469008c... record new: [87] 0200005303024c446f7a8d9085929bf8f4c0432ac29705b98e92cf011469008c... server: Original packet: [167] 16030300570200005303034c446f7a8d9085929bf8f4c0432ac29705b98e92cf... server: Filtered packet: [167] 16030300570200005303024c446f7a8d9085929bf8f4c0432ac29705b98e92cf... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (7 ms) [----------] 141 tests from Pre13Stream/TlsConnectGenericPre13 (14131 ms total) [----------] 94 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: DTLS 1.0 CCS 4:[1] 01 server: Original packet: [91] 14feff000000000000000400010116feff000100000000000000401a3b62710e... server: Filtered packet: [77] 16feff000100000000000000401a3b62710e06653590b548b97653029d849b01... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: DTLS 1.2 CCS 4:[1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd0001000000000000003000010000000000008b7ed0617cea92496effbd... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: DTLS 1.0 CCS 4:[1] 01 server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040d201180d6b... server: Filtered packet: [77] 16feff00010000000000000040d201180d6be81d7b29eadb2015f9ce06fc5cd4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: DTLS 1.2 CCS 4:[1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd0001000000000000003000010000000000003db980e3c830553bfc9aac... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] feffe3f2275713c8e0013355fb60423417885650242a3253588820c6363bf219... handshake new: [92] feffe3f2275713c8e0013355fb60423417885650242a3253588820c6363bf219... record old: [103] 0200005b000000000000005bfeffe3f2275713c8e0013355fb60423417885650... record new: [104] 0200005c000000000000005cfeffe3f2275713c8e0013355fb60423417885650... server: Original packet: [830] 16feff000000000000000000670200005b000000000000005bfeffe3f2275713... server: Filtered packet: [831] 16feff000000000000000000680200005c000000000000005cfeffe3f2275713... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] fefd3cf1c3ac665f4d6da84a0f270821c4bdc4e713f2d514c7d9dafc3fef3c34... handshake new: [92] fefd3cf1c3ac665f4d6da84a0f270821c4bdc4e713f2d514c7d9dafc3fef3c34... record old: [103] 0200005b000000000000005bfefd3cf1c3ac665f4d6da84a0f270821c4bdc4e7... record new: [104] 0200005c000000000000005cfefd3cf1c3ac665f4d6da84a0f270821c4bdc4e7... server: Original packet: [832] 16fefd000000000000000000670200005b000000000000005bfefd3cf1c3ac66... server: Filtered packet: [833] 16fefd000000000000000000680200005c000000000000005cfefd3cf1c3ac66... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2017df8d94a1252b460eeaebd78fd61e5e1b47c9fa1833d22ca1bf1040... handshake new: [166] 03001d2017df8d94a1252b460eeaebd78fd61e5e1b47c9fa1833d22ca1bf1040... record old: [178] 0c0000a600020000000000a603001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [178] 0c0000a600020000000000a603001d2017df8d94a1252b460eeaebd78fd61e5e... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffc827f1a00c... server: Filtered packet: [791] 16feff00000000000000000063020000570000000000000057feffc827f1a00c... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2017df8d94a1252b460eeaebd78fd61e5e1b47c9fa1833d22ca1bf1040... handshake new: [168] 03001d2017df8d94a1252b460eeaebd78fd61e5e1b47c9fa1833d22ca1bf1040... record old: [180] 0c0000a800020000000000a803001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [180] 0c0000a800020000000000a803001d2017df8d94a1252b460eeaebd78fd61e5e... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdfdf5055dfb... server: Filtered packet: [793] 16fefd00000000000000000063020000570000000000000057fefdfdf5055dfb... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffaab33f203f... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffaab33f203f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8dac24bddd... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8dac24bddd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb3e11d6a26... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb3e11d6a26... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd67964d518... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd67964d518... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff78f49835e6... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff78f49835e6... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7919f22ece... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd7919f22ece... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (65 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (64 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (65 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (65 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 2:[214] 0c00024800020000000000ca0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1408] 16feff00000000000000000063020000570000000000000057feff6c3be02f0b... server: Filtered packet: [1181] 16feff00000000000000000063020000570000000000000057feff6c3be02f0b... handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [394] 0c00024800020000ca00017e8e4f1232eef28183c3fe3b1b4c6fad733bb5fcbc... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [432] 16feff0000000000000003018a0c00024800020000ca00017e8e4f1232eef281... server: Filtered packet: [633] 16feff000000000000000302530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 2:[214] 0c00024a00020000000000ca0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1408] 16fefd00000000000000000063020000570000000000000057fefd077b8b6645... server: Filtered packet: [1181] 16fefd00000000000000000063020000570000000000000057fefd077b8b6645... handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [396] 0c00024a00020000ca0001808e4f1232eef28183c3fe3b1b4c6fad733bb5fcbc... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [434] 16fefd0000000000000003018c0c00024a00020000ca0001808e4f1232eef281... server: Filtered packet: [635] 16fefd000000000000000302550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (18 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (42 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (42 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feffa275b19f12d76cd52a2a20360429804e46470d339c904ab1144c26b3c7dd... handshake new: [98] feffa275b19f12d76cd52a2a20360429804e46470d339c904ab1144c26b3c7dd... record old: [124] 010000700000000000000070feffa275b19f12d76cd52a2a20360429804e4647... record new: [110] 010000620000000000000062feffa275b19f12d76cd52a2a20360429804e4647... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffa275b19f12... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feffa275b19f12... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefdf9542a0d8b144d9565a97dac3201c462bff559ee9a17143ae37e5ad483ac... handshake new: [160] fefdf9542a0d8b144d9565a97dac3201c462bff559ee9a17143ae37e5ad483ac... record old: [186] 010000ae00000000000000aefefdf9542a0d8b144d9565a97dac3201c462bff5... record new: [172] 010000a000000000000000a0fefdf9542a0d8b144d9565a97dac3201c462bff5... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdf9542a0d8b... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefdf9542a0d8b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2017df8d94a1252b460eeaebd78fd61e5e1b47c9fa1833d22ca1bf1040... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffe2aa04c8db... server: Filtered packet: [629] 16feff00000000000000000063020000570000000000000057feffe2aa04c8db... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2017df8d94a1252b460eeaebd78fd61e5e1b47c9fa1833d22ca1bf1040... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd37d9daf1c1... server: Filtered packet: [629] 16fefd00000000000000000063020000570000000000000057fefd37d9daf1c1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20ad51a1f4902a0b0dc88c8ba1ad783324e17450bf4724cfaba30abd2291111d... handshake new: [1] 00 record old: [45] 10000021000100000000002120ad51a1f4902a0b0dc88c8ba1ad783324e17450... record new: [13] 10000001000100000000000100 client: Original packet: [149] 16feff0000000000000001002d10000021000100000000002120ad51a1f4902a... client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 207b66bba3fbcfe43a016b81491ee5b44d77c7d1858693d8821fb2f02b8ccb9d... handshake new: [1] 00 record old: [45] 100000210001000000000021207b66bba3fbcfe43a016b81491ee5b44d77c7d1... record new: [13] 10000001000100000000000100 client: Original packet: [133] 16fefd0000000000000001002d100000210001000000000021207b66bba3fbcf... client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (22 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (22 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff7f175579f4b11c6096ec4df46af048d1d38247e6d4d847cdd53296a443a0... handshake new: [86] feff7f175579f4b11c6096ec4df46af048d1d38247e6d4d847cdd53296a443a0... record old: [99] 020000570000000000000057feff7f175579f4b11c6096ec4df46af048d1d382... record new: [98] 020000560000000000000056feff7f175579f4b11c6096ec4df46af048d1d382... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff7f175579f4... server: Filtered packet: [790] 16feff00000000000000000062020000560000000000000056feff7f175579f4... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefdf7347ba06532fcdd92243b525a5f241bc61abb29e7c9e4958e99443b06aa... handshake new: [86] fefdf7347ba06532fcdd92243b525a5f241bc61abb29e7c9e4958e99443b06aa... record old: [99] 020000570000000000000057fefdf7347ba06532fcdd92243b525a5f241bc61a... record new: [98] 020000560000000000000056fefdf7347ba06532fcdd92243b525a5f241bc61a... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdf7347ba065... server: Filtered packet: [792] 16fefd00000000000000000062020000560000000000000056fefdf7347ba065... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] fefd48fe5e1b28707599ceacba3a91db9e80b3c03f4cb329876bf2f50375d5f7... handshake new: [83] feff48fe5e1b28707599ceacba3a91db9e80b3c03f4cb329876bf2f50375d5f7... record old: [95] 020000530000000000000053fefd48fe5e1b28707599ceacba3a91db9e80b3c0... record new: [95] 020000530000000000000053feff48fe5e1b28707599ceacba3a91db9e80b3c0... server: Original packet: [199] 16fefd0000000000000000005f020000530000000000000053fefd48fe5e1b28... server: Filtered packet: [199] 16fefd0000000000000000005f020000530000000000000053feff48fe5e1b28... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (7 ms) [----------] 94 tests from Pre13Datagram/TlsConnectGenericPre13 (1594 ms total) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (6 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (5 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (6 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (5 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 (12 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 (11 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 (12 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 (11 ms) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus (68 ms total) [----------] 2 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (14 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (14 ms) [----------] 2 tests from Pre12Stream/TlsConnectPre12 (28 ms total) [----------] 1 test from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (14 ms) [----------] 1 test from Pre12Datagram/TlsConnectPre12 (14 ms total) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 (13 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 (11 ms) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (682 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (23 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (23 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (24 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (24 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (24 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (24 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (24 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (24 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (24 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (24 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (25 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (24 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (291 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (11 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (11 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (11 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (10 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (10 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (11 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (65 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (11 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (14 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (12 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (14 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (11 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (14 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (11 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (14 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (11 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (14 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (11 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (13 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (151 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (25 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (44 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (26 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (44 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (26 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (43 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (27 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (43 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (26 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (44 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (27 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (44 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (420 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (32 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (58 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (32 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (57 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (32 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (56 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (32 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (57 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (32 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (56 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (32 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (57 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (535 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (14 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (44 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (14 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (42 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (14 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (44 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (14 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (43 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (13 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (44 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (14 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (44 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (345 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (26 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (25 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (35 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (24 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (25 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (24 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (12 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (1051 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (45 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (46 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (45 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (45 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (25 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (23 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (24 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (23 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (46 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (45 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (45 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (45 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (45 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (46 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (45 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (45 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (11 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (986 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (44 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (44 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (44 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (44 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (45 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (44 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (33 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (1582 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (46 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (24 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (24 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (47 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (46 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (48 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (46 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (46 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (45 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (1590 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (10 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (3561 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (11 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (1792 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (112 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (138 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (138 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (137 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (165 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (145 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (163 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (147 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (120 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (163 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (145 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (162 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (143 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (161 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (143 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (137 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (163 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (144 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (0 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (37671 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (27 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (36 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (65 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (82 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (49 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (80 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (120 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (234 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (566 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (27 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (33 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (65 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (80 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (50 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (80 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (123 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (242 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (573 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (62 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (72 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (132 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (161 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (104 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (172 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (252 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (474 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (1157 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (62 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (76 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (139 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (161 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (99 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (164 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (245 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (487 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (1147 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (26 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (32 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (62 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (76 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (47 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (80 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (120 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (235 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (567 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (27 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (33 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (63 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (76 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (47 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (79 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (120 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (234 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (566 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (0 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (10194 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (11 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (10 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (11 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (10 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (10 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (10 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (10 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (10 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (82 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030100ca115920485a64f6e2fdcbaf4a9a78ab94cd57dc490d23a07b... record new: [1184] 02000051030100ca115920485a64f6e2fdcbaf4a9a78ab94cd57dc490d23a07b... server: Original packet: [1189] 16030104a002000051030100ca115920485a64f6e2fdcbaf4a9a78ab94cd57dc... server: Filtered packet: [1189] 16030104a002000051030100ca115920485a64f6e2fdcbaf4a9a78ab94cd57dc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103012fda440bec80ecf0c1c27638a8530bf89a05596d66a277443119... record new: [1184] 0200005103012fda440bec80ecf0c1c27638a8530bf89a05596d66a277443119... server: Original packet: [1189] 16030104a00200005103012fda440bec80ecf0c1c27638a8530bf89a05596d66... server: Filtered packet: [1189] 16030104a00200005103012fda440bec80ecf0c1c27638a8530bf89a05596d66... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030123e0815506b499b2ac24a4c8948ac4fa3cff2ed0a21bc0d5430c... record new: [1184] 02000051030123e0815506b499b2ac24a4c8948ac4fa3cff2ed0a21bc0d5430c... server: Original packet: [1189] 16030104a002000051030123e0815506b499b2ac24a4c8948ac4fa3cff2ed0a2... server: Filtered packet: [1189] 16030104a002000051030123e0815506b499b2ac24a4c8948ac4fa3cff2ed0a2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103019cd3d5f8ddf6a3496128f3e0ef8ad86a55c8da55e77f4532b1b9... record new: [1184] 0200005103019cd3d5f8ddf6a3496128f3e0ef8ad86a55c8da55e77f4532b1b9... server: Original packet: [1189] 16030104a00200005103019cd3d5f8ddf6a3496128f3e0ef8ad86a55c8da55e7... server: Filtered packet: [1189] 16030104a00200005103019cd3d5f8ddf6a3496128f3e0ef8ad86a55c8da55e7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b6dbea9ddf0742fbc4624a9312f9d36ee649478b4365f91d9b46... record new: [1184] 020000510301b6dbea9ddf0742fbc4624a9312f9d36ee649478b4365f91d9b46... server: Original packet: [1189] 16030104a0020000510301b6dbea9ddf0742fbc4624a9312f9d36ee649478b43... server: Filtered packet: [1189] 16030104a0020000510301b6dbea9ddf0742fbc4624a9312f9d36ee649478b43... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301bff6d1bd80c5319434502af9e6a1dea3183a19cd7ca7373db09f... record new: [1184] 020000510301bff6d1bd80c5319434502af9e6a1dea3183a19cd7ca7373db09f... server: Original packet: [1189] 16030104a0020000510301bff6d1bd80c5319434502af9e6a1dea3183a19cd7c... server: Filtered packet: [1189] 16030104a0020000510301bff6d1bd80c5319434502af9e6a1dea3183a19cd7c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301c07d735b532e16e9353d6c59075850c8e7ce9d79346fc97bfd70... record new: [1184] 020000510301c07d735b532e16e9353d6c59075850c8e7ce9d79346fc97bfd70... server: Original packet: [1189] 16030104a0020000510301c07d735b532e16e9353d6c59075850c8e7ce9d7934... server: Filtered packet: [1189] 16030104a0020000510301c07d735b532e16e9353d6c59075850c8e7ce9d7934... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103018feb59adf2eef13095a724d53ab5e3e95d20870fc0c5613ebe04... record new: [1184] 0200005103018feb59adf2eef13095a724d53ab5e3e95d20870fc0c5613ebe04... server: Original packet: [1189] 16030104a00200005103018feb59adf2eef13095a724d53ab5e3e95d20870fc0... server: Filtered packet: [1189] 16030104a00200005103018feb59adf2eef13095a724d53ab5e3e95d20870fc0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103015c356aec930ec80fc13fa6c30f67e20fb05f0c7a4d5a9d44885d... record new: [1185] 0200005103015c356aec930ec80fc13fa6c30f67e20fb05f0c7a4d5a9d44885d... server: Original packet: [1189] 16030104a00200005103015c356aec930ec80fc13fa6c30f67e20fb05f0c7a4d... server: Filtered packet: [1190] 16030104a10200005103015c356aec930ec80fc13fa6c30f67e20fb05f0c7a4d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301d2f0e481f673f8b89248bd578338ec634034846ae4d09b5602d4... record new: [1185] 020000510301d2f0e481f673f8b89248bd578338ec634034846ae4d09b5602d4... server: Original packet: [1189] 16030104a0020000510301d2f0e481f673f8b89248bd578338ec634034846ae4... server: Filtered packet: [1190] 16030104a1020000510301d2f0e481f673f8b89248bd578338ec634034846ae4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301467fb1dbebb2ce92baf8ec9ef1dba1c3da613ec542ba9027593a... record new: [1185] 020000510301467fb1dbebb2ce92baf8ec9ef1dba1c3da613ec542ba9027593a... server: Original packet: [1189] 16030104a0020000510301467fb1dbebb2ce92baf8ec9ef1dba1c3da613ec542... server: Filtered packet: [1190] 16030104a1020000510301467fb1dbebb2ce92baf8ec9ef1dba1c3da613ec542... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030101b12c1ee2b062121f29ff0496fb447ef0ea8b581f503620575d... record new: [1185] 02000051030101b12c1ee2b062121f29ff0496fb447ef0ea8b581f503620575d... server: Original packet: [1189] 16030104a002000051030101b12c1ee2b062121f29ff0496fb447ef0ea8b581f... server: Filtered packet: [1190] 16030104a102000051030101b12c1ee2b062121f29ff0496fb447ef0ea8b581f... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (19 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302ae2c2ef54e246a408bd17481475052337a263ab32242f659477f... record new: [1184] 020000510302ae2c2ef54e246a408bd17481475052337a263ab32242f659477f... server: Original packet: [1189] 16030204a0020000510302ae2c2ef54e246a408bd17481475052337a263ab322... server: Filtered packet: [1189] 16030204a0020000510302ae2c2ef54e246a408bd17481475052337a263ab322... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103023f0ba7a26196949513c7235adea194e40d46325fa759bd766dc7... record new: [1184] 0200005103023f0ba7a26196949513c7235adea194e40d46325fa759bd766dc7... server: Original packet: [1189] 16030204a00200005103023f0ba7a26196949513c7235adea194e40d46325fa7... server: Filtered packet: [1189] 16030204a00200005103023f0ba7a26196949513c7235adea194e40d46325fa7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103027c76bad4adbd1d8f7c5d58a0b2cf4419c549988bc358b7f90612... record new: [1184] 0200005103027c76bad4adbd1d8f7c5d58a0b2cf4419c549988bc358b7f90612... server: Original packet: [1189] 16030204a00200005103027c76bad4adbd1d8f7c5d58a0b2cf4419c549988bc3... server: Filtered packet: [1189] 16030204a00200005103027c76bad4adbd1d8f7c5d58a0b2cf4419c549988bc3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302a9f9cc4b9357dabe6b9e7fb6acae5ad68224ef06a850c2e7de6d... record new: [1184] 020000510302a9f9cc4b9357dabe6b9e7fb6acae5ad68224ef06a850c2e7de6d... server: Original packet: [1189] 16030204a0020000510302a9f9cc4b9357dabe6b9e7fb6acae5ad68224ef06a8... server: Filtered packet: [1189] 16030204a0020000510302a9f9cc4b9357dabe6b9e7fb6acae5ad68224ef06a8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302eb55b7d6ab4c767160c3f2e7923b7d6f87f5b7d0e488a4998d57... record new: [1184] 020000510302eb55b7d6ab4c767160c3f2e7923b7d6f87f5b7d0e488a4998d57... server: Original packet: [1189] 16030204a0020000510302eb55b7d6ab4c767160c3f2e7923b7d6f87f5b7d0e4... server: Filtered packet: [1189] 16030204a0020000510302eb55b7d6ab4c767160c3f2e7923b7d6f87f5b7d0e4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103022ab2f7fcc8ce66c5382ae1c08a4ecc2158ada96fed7099adad41... record new: [1184] 0200005103022ab2f7fcc8ce66c5382ae1c08a4ecc2158ada96fed7099adad41... server: Original packet: [1189] 16030204a00200005103022ab2f7fcc8ce66c5382ae1c08a4ecc2158ada96fed... server: Filtered packet: [1189] 16030204a00200005103022ab2f7fcc8ce66c5382ae1c08a4ecc2158ada96fed... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302b8b516ac2d23db44af45c3822af8f2af6d18a903fe29ab693ab9... record new: [1184] 020000510302b8b516ac2d23db44af45c3822af8f2af6d18a903fe29ab693ab9... server: Original packet: [1189] 16030204a0020000510302b8b516ac2d23db44af45c3822af8f2af6d18a903fe... server: Filtered packet: [1189] 16030204a0020000510302b8b516ac2d23db44af45c3822af8f2af6d18a903fe... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302c34590fe7e2488a5b1cfd9665c470ae7fda36a5e2ff7ae033f5c... record new: [1184] 020000510302c34590fe7e2488a5b1cfd9665c470ae7fda36a5e2ff7ae033f5c... server: Original packet: [1189] 16030204a0020000510302c34590fe7e2488a5b1cfd9665c470ae7fda36a5e2f... server: Filtered packet: [1189] 16030204a0020000510302c34590fe7e2488a5b1cfd9665c470ae7fda36a5e2f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302687f427dfdbedec9ce5c0d2bd0e13b9e34e43142908ed295f40d... record new: [1185] 020000510302687f427dfdbedec9ce5c0d2bd0e13b9e34e43142908ed295f40d... server: Original packet: [1189] 16030204a0020000510302687f427dfdbedec9ce5c0d2bd0e13b9e34e4314290... server: Filtered packet: [1190] 16030204a1020000510302687f427dfdbedec9ce5c0d2bd0e13b9e34e4314290... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030284b464d8edee6f223d9e7af1a900adec15d56e909baf01fa8e57... record new: [1185] 02000051030284b464d8edee6f223d9e7af1a900adec15d56e909baf01fa8e57... server: Original packet: [1189] 16030204a002000051030284b464d8edee6f223d9e7af1a900adec15d56e909b... server: Filtered packet: [1190] 16030204a102000051030284b464d8edee6f223d9e7af1a900adec15d56e909b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103023ebd9212dc25927462597112797a4a470a1eb24a15b4a41b8954... record new: [1185] 0200005103023ebd9212dc25927462597112797a4a470a1eb24a15b4a41b8954... server: Original packet: [1189] 16030204a00200005103023ebd9212dc25927462597112797a4a470a1eb24a15... server: Filtered packet: [1190] 16030204a10200005103023ebd9212dc25927462597112797a4a470a1eb24a15... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302d49bd0326237b6f656198b932939468607eeeb44f3de2837f6b5... record new: [1185] 020000510302d49bd0326237b6f656198b932939468607eeeb44f3de2837f6b5... server: Original packet: [1189] 16030204a0020000510302d49bd0326237b6f656198b932939468607eeeb44f3... server: Filtered packet: [1190] 16030204a1020000510302d49bd0326237b6f656198b932939468607eeeb44f3... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303aa30b2bca9b81f870594dc6a45d2f0beda99d0577cdf14d1d605... record new: [1186] 020000510303aa30b2bca9b81f870594dc6a45d2f0beda99d0577cdf14d1d605... server: Original packet: [1191] 16030304a2020000510303aa30b2bca9b81f870594dc6a45d2f0beda99d0577c... server: Filtered packet: [1191] 16030304a2020000510303aa30b2bca9b81f870594dc6a45d2f0beda99d0577c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030335591b076d2738584c35150dc514ccfece9f21ee31c78c8ca365... record new: [1186] 02000051030335591b076d2738584c35150dc514ccfece9f21ee31c78c8ca365... server: Original packet: [1191] 16030304a202000051030335591b076d2738584c35150dc514ccfece9f21ee31... server: Filtered packet: [1191] 16030304a202000051030335591b076d2738584c35150dc514ccfece9f21ee31... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303aca1440792e79a2d727dc85b9cff74c10a533ccfe6b3f2720fca... record new: [1186] 020000510303aca1440792e79a2d727dc85b9cff74c10a533ccfe6b3f2720fca... server: Original packet: [1191] 16030304a2020000510303aca1440792e79a2d727dc85b9cff74c10a533ccfe6... server: Filtered packet: [1191] 16030304a2020000510303aca1440792e79a2d727dc85b9cff74c10a533ccfe6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e608573d54b707084f70555d6c5b0ac49c77c143f4bda118b2a0... record new: [1186] 020000510303e608573d54b707084f70555d6c5b0ac49c77c143f4bda118b2a0... server: Original packet: [1191] 16030304a2020000510303e608573d54b707084f70555d6c5b0ac49c77c143f4... server: Filtered packet: [1191] 16030304a2020000510303e608573d54b707084f70555d6c5b0ac49c77c143f4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030321f4a2efcf85398a46970e2812b26c1cbf56026e9dd4aae6b25c... record new: [1186] 02000051030321f4a2efcf85398a46970e2812b26c1cbf56026e9dd4aae6b25c... server: Original packet: [1191] 16030304a202000051030321f4a2efcf85398a46970e2812b26c1cbf56026e9d... server: Filtered packet: [1191] 16030304a202000051030321f4a2efcf85398a46970e2812b26c1cbf56026e9d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103038ae427497f24c158089f1aa2c3f9cdd75398c535ed55f6056193... record new: [1186] 0200005103038ae427497f24c158089f1aa2c3f9cdd75398c535ed55f6056193... server: Original packet: [1191] 16030304a20200005103038ae427497f24c158089f1aa2c3f9cdd75398c535ed... server: Filtered packet: [1191] 16030304a20200005103038ae427497f24c158089f1aa2c3f9cdd75398c535ed... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030397fef9010768b2f72598cb87742b367af5172e5bb50d84841ceb... record new: [1186] 02000051030397fef9010768b2f72598cb87742b367af5172e5bb50d84841ceb... server: Original packet: [1191] 16030304a202000051030397fef9010768b2f72598cb87742b367af5172e5bb5... server: Filtered packet: [1191] 16030304a202000051030397fef9010768b2f72598cb87742b367af5172e5bb5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103032b5ef8b75aec3dc1e1d2dd5f06d2511b8e9cc977ac2afe60decd... record new: [1186] 0200005103032b5ef8b75aec3dc1e1d2dd5f06d2511b8e9cc977ac2afe60decd... server: Original packet: [1191] 16030304a20200005103032b5ef8b75aec3dc1e1d2dd5f06d2511b8e9cc977ac... server: Filtered packet: [1191] 16030304a20200005103032b5ef8b75aec3dc1e1d2dd5f06d2511b8e9cc977ac... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103031af9a2808cf490899241a5a7259a7fc33592440a58877d278e20... record new: [1187] 0200005103031af9a2808cf490899241a5a7259a7fc33592440a58877d278e20... server: Original packet: [1191] 16030304a20200005103031af9a2808cf490899241a5a7259a7fc33592440a58... server: Filtered packet: [1192] 16030304a30200005103031af9a2808cf490899241a5a7259a7fc33592440a58... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e8f64bf988a92d0888458c54d1c3320d87bc9f53253aa6ccf658... record new: [1187] 020000510303e8f64bf988a92d0888458c54d1c3320d87bc9f53253aa6ccf658... server: Original packet: [1191] 16030304a2020000510303e8f64bf988a92d0888458c54d1c3320d87bc9f5325... server: Filtered packet: [1192] 16030304a3020000510303e8f64bf988a92d0888458c54d1c3320d87bc9f5325... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303bbc195004db56d3081e17360f7615a6414bbbfb67e3aacd97f07... record new: [1187] 020000510303bbc195004db56d3081e17360f7615a6414bbbfb67e3aacd97f07... server: Original packet: [1191] 16030304a2020000510303bbc195004db56d3081e17360f7615a6414bbbfb67e... server: Filtered packet: [1192] 16030304a3020000510303bbc195004db56d3081e17360f7615a6414bbbfb67e... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030399976c24858129bfb69abc213e2bd4f1d930a7b947293237736f... record new: [1187] 02000051030399976c24858129bfb69abc213e2bd4f1d930a7b947293237736f... server: Original packet: [1191] 16030304a202000051030399976c24858129bfb69abc213e2bd4f1d930a7b947... server: Filtered packet: [1192] 16030304a302000051030399976c24858129bfb69abc213e2bd4f1d930a7b947... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100771876b19be82a361220e62b18def43c9fef1079b89a8cd10670aa65f538... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100771876b19be82a361220e62b18def43c9fef1079b89a8cd10670... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100771876b19be82a361220e62b18def43c9fef1079b8... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100baf931b9363aae4be19c67638d7c8b6f8147a6f09f91a7793b16af6fa22b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100baf931b9363aae4be19c67638d7c8b6f8147a6f09f91a7793b16... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100baf931b9363aae4be19c67638d7c8b6f8147a6f09f... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010059d93a4840b5bad0ac02184a6621518fd50633cf06cae8a1cd0322f74bc0... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010059d93a4840b5bad0ac02184a6621518fd50633cf06cae8a1cd03... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010059d93a4840b5bad0ac02184a6621518fd50633cf06... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100af1276a8690bd170ccb70f7ba926e1094df1cc3d74f6425a2d5503b533cd... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100af1276a8690bd170ccb70f7ba926e1094df1cc3d74f6425a2d55... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100af1276a8690bd170ccb70f7ba926e1094df1cc3d74... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a6751f68498fc508675ef380631c79f3e68f39ce0249dd60e95f8e3ff579... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100a6751f68498fc508675ef380631c79f3e68f39ce0249dd60e95f... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100a6751f68498fc508675ef380631c79f3e68f39ce02... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010078f4bea00d14fa2c2215def4e301c6ee311d6b03194928b756a713c24d09... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010078f4bea00d14fa2c2215def4e301c6ee311d6b03194928b756a7... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 160301010610000102010078f4bea00d14fa2c2215def4e301c6ee311d6b0319... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f4bc25c04e1e80f3b491b7ec66a34a5731507c4c691d9a9690a89a4272f3... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100f4bc25c04e1e80f3b491b7ec66a34a5731507c4c691d9a9690a8... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100f4bc25c04e1e80f3b491b7ec66a34a5731507c4c69... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ca8f80018b8e6329c9e0c051cca82cdc776a1c1b0a1c6f3c10e73986f80e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100ca8f80018b8e6329c9e0c051cca82cdc776a1c1b0a1c6f3c10e7... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100ca8f80018b8e6329c9e0c051cca82cdc776a1c1b0a... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f767de2f1a5c7159809c17b60419ec8c5a779d875544519e65c24e1cb207... handshake new: [259] 010101f767de2f1a5c7159809c17b60419ec8c5a779d875544519e65c24e1cb2... record old: [262] 100001020100f767de2f1a5c7159809c17b60419ec8c5a779d875544519e65c2... record new: [263] 10000103010101f767de2f1a5c7159809c17b60419ec8c5a779d875544519e65... client: Original packet: [326] 1603010106100001020100f767de2f1a5c7159809c17b60419ec8c5a779d8755... client: Filtered packet: [327] 160301010710000103010101f767de2f1a5c7159809c17b60419ec8c5a779d87... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100825cf8a6bcf4a914bd7c154eafa56ce64d9f82e3b06a08a03e925bfeade8... handshake new: [259] 010101825cf8a6bcf4a914bd7c154eafa56ce64d9f82e3b06a08a03e925bfead... record old: [262] 100001020100825cf8a6bcf4a914bd7c154eafa56ce64d9f82e3b06a08a03e92... record new: [263] 10000103010101825cf8a6bcf4a914bd7c154eafa56ce64d9f82e3b06a08a03e... client: Original packet: [326] 1603010106100001020100825cf8a6bcf4a914bd7c154eafa56ce64d9f82e3b0... client: Filtered packet: [327] 160301010710000103010101825cf8a6bcf4a914bd7c154eafa56ce64d9f82e3... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007e2952c11a533e2faf2fbcf47d96f66e2fc2dbd908021a44604717151bf1... handshake new: [259] 0101007e2952c11a533e2faf2fbcf47d96f66e2fc2dbd908021a44604717151b... record old: [262] 1000010201007e2952c11a533e2faf2fbcf47d96f66e2fc2dbd908021a446047... record new: [263] 100001030101007e2952c11a533e2faf2fbcf47d96f66e2fc2dbd908021a4460... client: Original packet: [326] 16030101061000010201007e2952c11a533e2faf2fbcf47d96f66e2fc2dbd908... client: Filtered packet: [327] 1603010107100001030101007e2952c11a533e2faf2fbcf47d96f66e2fc2dbd9... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (32 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004d6afdac4731fe9b336a6fe800e5970004b27e1369fd5fabcfe75e61ac1b... handshake new: [259] 0101004d6afdac4731fe9b336a6fe800e5970004b27e1369fd5fabcfe75e61ac... record old: [262] 1000010201004d6afdac4731fe9b336a6fe800e5970004b27e1369fd5fabcfe7... record new: [263] 100001030101004d6afdac4731fe9b336a6fe800e5970004b27e1369fd5fabcf... client: Original packet: [326] 16030101061000010201004d6afdac4731fe9b336a6fe800e5970004b27e1369... client: Filtered packet: [327] 1603010107100001030101004d6afdac4731fe9b336a6fe800e5970004b27e13... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (32 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ea52c800d9e774cbf9e2f955b5953b5afc05099665aca290d8b67e205da2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100ea52c800d9e774cbf9e2f955b5953b5afc05099665aca290d8b6... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100ea52c800d9e774cbf9e2f955b5953b5afc05099665... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a5b799b3e1b086fb4dd91794d04be5499f054c5227999f7bf83e92efd18f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100a5b799b3e1b086fb4dd91794d04be5499f054c5227999f7bf83e... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100a5b799b3e1b086fb4dd91794d04be5499f054c5227... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100aa81c379d550829fd3a403dd49018d07ffd75ebc1b1b2f9278fbb18f8820... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100aa81c379d550829fd3a403dd49018d07ffd75ebc1b1b2f9278fb... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100aa81c379d550829fd3a403dd49018d07ffd75ebc1b... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008ecca32a9d6cb930696002cb510ccf9d7696bc10f056d333b14334ce014b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201008ecca32a9d6cb930696002cb510ccf9d7696bc10f056d333b143... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201008ecca32a9d6cb930696002cb510ccf9d7696bc10f0... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dfe948f9e806005bb324966f2a6132ca3251ef746020198d01cfc5403ab5... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100dfe948f9e806005bb324966f2a6132ca3251ef746020198d01cf... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100dfe948f9e806005bb324966f2a6132ca3251ef7460... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010079765dccf65c1f286f0deeecaf4e2ed7068f82d3a321f11503cbf4022cf4... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010079765dccf65c1f286f0deeecaf4e2ed7068f82d3a321f11503cb... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010079765dccf65c1f286f0deeecaf4e2ed7068f82d3a3... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100344b35eb38ee96939225d51321d3bf53724e8c9858d8dac8e0dcacbc7779... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100344b35eb38ee96939225d51321d3bf53724e8c9858d8dac8e0dc... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100344b35eb38ee96939225d51321d3bf53724e8c9858... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ee091381f994e2db2cbf1f7c63b35ebff711d97d5ff875ae3248d12889ec... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100ee091381f994e2db2cbf1f7c63b35ebff711d97d5ff875ae3248... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100ee091381f994e2db2cbf1f7c63b35ebff711d97d5f... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010074a07bfcfd33745fb79e4085b3560eb0f70ed959fac8e4edde61baa0da4f... handshake new: [259] 01010174a07bfcfd33745fb79e4085b3560eb0f70ed959fac8e4edde61baa0da... record old: [262] 10000102010074a07bfcfd33745fb79e4085b3560eb0f70ed959fac8e4edde61... record new: [263] 1000010301010174a07bfcfd33745fb79e4085b3560eb0f70ed959fac8e4edde... client: Original packet: [342] 160302010610000102010074a07bfcfd33745fb79e4085b3560eb0f70ed959fa... client: Filtered packet: [343] 16030201071000010301010174a07bfcfd33745fb79e4085b3560eb0f70ed959... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c5f31f962f2c0e012a9b1742f81f1b0f9c0d7f241098e5b4c117e136da46... handshake new: [259] 010101c5f31f962f2c0e012a9b1742f81f1b0f9c0d7f241098e5b4c117e136da... record old: [262] 100001020100c5f31f962f2c0e012a9b1742f81f1b0f9c0d7f241098e5b4c117... record new: [263] 10000103010101c5f31f962f2c0e012a9b1742f81f1b0f9c0d7f241098e5b4c1... client: Original packet: [342] 1603020106100001020100c5f31f962f2c0e012a9b1742f81f1b0f9c0d7f2410... client: Filtered packet: [343] 160302010710000103010101c5f31f962f2c0e012a9b1742f81f1b0f9c0d7f24... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a5bc37854413bba899c24650ca1e7301798d3fb0707405f50f38ced19125... handshake new: [259] 010100a5bc37854413bba899c24650ca1e7301798d3fb0707405f50f38ced191... record old: [262] 100001020100a5bc37854413bba899c24650ca1e7301798d3fb0707405f50f38... record new: [263] 10000103010100a5bc37854413bba899c24650ca1e7301798d3fb0707405f50f... client: Original packet: [342] 1603020106100001020100a5bc37854413bba899c24650ca1e7301798d3fb070... client: Filtered packet: [343] 160302010710000103010100a5bc37854413bba899c24650ca1e7301798d3fb0... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (32 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010024d8758ee4566c3830da28ab56de15c3adc4c8bd6c8f9f2fac2ff5d8e543... handshake new: [259] 01010024d8758ee4566c3830da28ab56de15c3adc4c8bd6c8f9f2fac2ff5d8e5... record old: [262] 10000102010024d8758ee4566c3830da28ab56de15c3adc4c8bd6c8f9f2fac2f... record new: [263] 1000010301010024d8758ee4566c3830da28ab56de15c3adc4c8bd6c8f9f2fac... client: Original packet: [342] 160302010610000102010024d8758ee4566c3830da28ab56de15c3adc4c8bd6c... client: Filtered packet: [343] 16030201071000010301010024d8758ee4566c3830da28ab56de15c3adc4c8bd... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (32 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cd6b126a13cb04dc2cb1ff3cef491e801d16ddb74bf5487c9828aa97f4af... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100cd6b126a13cb04dc2cb1ff3cef491e801d16ddb74bf5487c9828... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100cd6b126a13cb04dc2cb1ff3cef491e801d16ddb74b... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000eee1ee38fde582ee8969edadf9d1ad2ebb9d01cb0bf389c3c36a540cc81... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201000eee1ee38fde582ee8969edadf9d1ad2ebb9d01cb0bf389c3c36... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201000eee1ee38fde582ee8969edadf9d1ad2ebb9d01cb0... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cbc2d745588d28ae1830e418fb598f9d2b3e83fae8d8a185c5938f10f2dd... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100cbc2d745588d28ae1830e418fb598f9d2b3e83fae8d8a185c593... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100cbc2d745588d28ae1830e418fb598f9d2b3e83fae8... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009cd309f731108df33a2a7a76879e0fbfddaaa49851d3df71bb52adde8800... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201009cd309f731108df33a2a7a76879e0fbfddaaa49851d3df71bb52... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201009cd309f731108df33a2a7a76879e0fbfddaaa49851... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004e74025a1d72b00a04bff8abc9ec979c8b969a3d106a88da898f7da72c60... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201004e74025a1d72b00a04bff8abc9ec979c8b969a3d106a88da898f... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 16030301061000010201004e74025a1d72b00a04bff8abc9ec979c8b969a3d10... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100936e2404e7646bd7bf52dd4dc5903fc1e80b77f4b85cd60e936b19b6b392... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100936e2404e7646bd7bf52dd4dc5903fc1e80b77f4b85cd60e936b... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100936e2404e7646bd7bf52dd4dc5903fc1e80b77f4b8... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007a9829ce923b9f031846ceb42838d41c0ad4a99e71d8a518abd66644b9bf... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201007a9829ce923b9f031846ceb42838d41c0ad4a99e71d8a518abd6... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201007a9829ce923b9f031846ceb42838d41c0ad4a99e71... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100642fa5507175cf6a308610333378426a2cc08d9d99d0db6e1a97bdab7e4c... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100642fa5507175cf6a308610333378426a2cc08d9d99d0db6e1a97... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100642fa5507175cf6a308610333378426a2cc08d9d99... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100da6903af6e50aba1c5930758e0440983da92ba0417c3359387ee2e90e5fd... handshake new: [259] 010101da6903af6e50aba1c5930758e0440983da92ba0417c3359387ee2e90e5... record old: [262] 100001020100da6903af6e50aba1c5930758e0440983da92ba0417c3359387ee... record new: [263] 10000103010101da6903af6e50aba1c5930758e0440983da92ba0417c3359387... client: Original packet: [318] 1603030106100001020100da6903af6e50aba1c5930758e0440983da92ba0417... client: Filtered packet: [319] 160303010710000103010101da6903af6e50aba1c5930758e0440983da92ba04... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100509bf6f408328deff315dfb942b8a0a5af01efd23b16120b81263ec43166... handshake new: [259] 010101509bf6f408328deff315dfb942b8a0a5af01efd23b16120b81263ec431... record old: [262] 100001020100509bf6f408328deff315dfb942b8a0a5af01efd23b16120b8126... record new: [263] 10000103010101509bf6f408328deff315dfb942b8a0a5af01efd23b16120b81... client: Original packet: [318] 1603030106100001020100509bf6f408328deff315dfb942b8a0a5af01efd23b... client: Filtered packet: [319] 160303010710000103010101509bf6f408328deff315dfb942b8a0a5af01efd2... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004bbd3971e96d7b4a68264988957ee744c514cc154fbf9b4d2c3d73004a60... handshake new: [259] 0101004bbd3971e96d7b4a68264988957ee744c514cc154fbf9b4d2c3d73004a... record old: [262] 1000010201004bbd3971e96d7b4a68264988957ee744c514cc154fbf9b4d2c3d... record new: [263] 100001030101004bbd3971e96d7b4a68264988957ee744c514cc154fbf9b4d2c... client: Original packet: [318] 16030301061000010201004bbd3971e96d7b4a68264988957ee744c514cc154f... client: Filtered packet: [319] 1603030107100001030101004bbd3971e96d7b4a68264988957ee744c514cc15... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (32 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c4d9eec82a3cdb04b26dfdd9d4f48b450577955c30180baf05f60d738261... handshake new: [259] 010100c4d9eec82a3cdb04b26dfdd9d4f48b450577955c30180baf05f60d7382... record old: [262] 100001020100c4d9eec82a3cdb04b26dfdd9d4f48b450577955c30180baf05f6... record new: [263] 10000103010100c4d9eec82a3cdb04b26dfdd9d4f48b450577955c30180baf05... client: Original packet: [318] 1603030106100001020100c4d9eec82a3cdb04b26dfdd9d4f48b450577955c30... client: Filtered packet: [319] 160303010710000103010100c4d9eec82a3cdb04b26dfdd9d4f48b450577955c... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (33 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (1537 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1d13555bc0... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1d13555bc0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff66d83850b6... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff66d83850b6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9be40da90f... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9be40da90f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff90bd95d324... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff90bd95d324... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefffe415b69cd... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefffe415b69cd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0bba401c28... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0bba401c28... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5274b39bc9... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5274b39bc9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6cc5496969... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6cc5496969... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1b3093cc68... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff1b3093cc68... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7e21aaf83f... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff7e21aaf83f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6b0f7090b1... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff6b0f7090b1... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffd7dbd57919... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffd7dbd57919... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3b07333324... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3b07333324... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0f52f00362... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0f52f00362... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd701526f991... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd701526f991... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd6527bf42aa... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd6527bf42aa... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd011172c71e... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd011172c71e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc8b8c9d494... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc8b8c9d494... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd99f72f0d9b... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd99f72f0d9b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda8014867a9... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda8014867a9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd819af86fb0... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd819af86fb0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4f0bec328e... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd4f0bec328e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd2e167c555... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdd2e167c555... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdce2ce4ea2b... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdce2ce4ea2b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100360d366273ec42de65f4f84af235713fa138f365d422f3a1c6c8a109ff3f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100360d366273ec42de65f4f84af235713fa138... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100360d366273... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007ed79d09f4505c21173093d9266f762918d62e2258e07f1ad95c2f733a0e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201007ed79d09f4505c21173093d9266f762918d6... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201007ed79d09f4... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100177ec04f432b9842f23301b510b62a0f77256e907b0ed1488088bfb922b6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100177ec04f432b9842f23301b510b62a0f7725... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100177ec04f43... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001f3fe919d4f76ded756cfebe1b2c639ede880485d3d787c56ca477f4ce47... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201001f3fe919d4f76ded756cfebe1b2c639ede88... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201001f3fe919d4... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003ab51d3776f7b783e45ed09bad310deb365fd80affa225d2e19c268c36f4... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201003ab51d3776f7b783e45ed09bad310deb365f... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201003ab51d3776... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004ece854c5f2e057f85e2bc3558e03e915e33857f52431f8d54c29ad3b23f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201004ece854c5f2e057f85e2bc3558e03e915e33... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201004ece854c5f... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005495d232bdc0bfbbfe1cfdfd255e14190ec23de8457c3abf4dd22603eddf... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201005495d232bdc0bfbbfe1cfdfd255e14190ec2... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201005495d232bd... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ec89158fb480a70f257f32001b3a69981cb6951267f6de642c76636947c0... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100ec89158fb480a70f257f32001b3a69981cb6... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ec89158fb4... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a5890319bcf2c9251cc22b113581517cc02c8e5cf251a491db1157523fcb... handshake new: [259] 010101a5890319bcf2c9251cc22b113581517cc02c8e5cf251a491db1157523f... record old: [270] 1000010200010000000001020100a5890319bcf2c9251cc22b113581517cc02c... record new: [271] 100001030001000000000103010101a5890319bcf2c9251cc22b113581517cc0... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100a5890319bc... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101a5890319... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f4a8722526dbd82a94329df443facac7099193da838e2a0e92f64e50131f... handshake new: [259] 010101f4a8722526dbd82a94329df443facac7099193da838e2a0e92f64e5013... record old: [270] 1000010200010000000001020100f4a8722526dbd82a94329df443facac70991... record new: [271] 100001030001000000000103010101f4a8722526dbd82a94329df443facac709... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100f4a8722526... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101f4a87225... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f19f80f2f10dbeb1d60d2051fdf56ea34aeb86dc56a0afaa64027b75da5c... handshake new: [259] 010100f19f80f2f10dbeb1d60d2051fdf56ea34aeb86dc56a0afaa64027b75da... record old: [270] 1000010200010000000001020100f19f80f2f10dbeb1d60d2051fdf56ea34aeb... record new: [271] 100001030001000000000103010100f19f80f2f10dbeb1d60d2051fdf56ea34a... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100f19f80f2f1... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100f19f80f2... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (32 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009a31b6b7af0a7c534656caca697578632bf66abe722429a6b0397ce18386... handshake new: [259] 0101009a31b6b7af0a7c534656caca697578632bf66abe722429a6b0397ce183... record old: [270] 10000102000100000000010201009a31b6b7af0a7c534656caca697578632bf6... record new: [271] 1000010300010000000001030101009a31b6b7af0a7c534656caca697578632b... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201009a31b6b7af... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101009a31b6b7... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (32 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100164aea605fed9f89e95c31dfbe80431026896b3fd41afd8a850e4d78242e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100164aea605fed9f89e95c31dfbe8043102689... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100164aea605f... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ac32172e1be3479ceeae68547fc402125d489672b9ac5bd109ea52c216f0... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100ac32172e1be3479ceeae68547fc402125d48... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ac32172e1b... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100917a28cce74d05a2a1e86e7dbdd3a819038f4033c92b0d4a38663dccf8e6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100917a28cce74d05a2a1e86e7dbdd3a819038f... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100917a28cce7... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a1505a0e9eb3b425fa030bf73e444f6baed3b0eb79ea70ee53c6638f170c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100a1505a0e9eb3b425fa030bf73e444f6baed3... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100a1505a0e9e... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100332ae9d6ab98682595c3462fdf8e4c096cca0a6ab13377b1744fa337ad29... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100332ae9d6ab98682595c3462fdf8e4c096cca... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100332ae9d6ab... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fb5946b984467f31842ab701131b36f2ae2b4783bd95e5387716fd34cafa... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100fb5946b984467f31842ab701131b36f2ae2b... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100fb5946b984... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c7dd01e96c7c0aef4bb645c493651b7cfcec025a9b0208716fad062ac346... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100c7dd01e96c7c0aef4bb645c493651b7cfcec... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100c7dd01e96c... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e56615746b7cf2b4739a07f09cbc1a1bb94e87dd37bf2331930a2a2db8d0... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100e56615746b7cf2b4739a07f09cbc1a1bb94e... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e56615746b... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006ca73d1a6e487fe773a572e4e58f9de3daa4cb7672cf3066674da9f4fcce... handshake new: [259] 0101016ca73d1a6e487fe773a572e4e58f9de3daa4cb7672cf3066674da9f4fc... record old: [270] 10000102000100000000010201006ca73d1a6e487fe773a572e4e58f9de3daa4... record new: [271] 1000010300010000000001030101016ca73d1a6e487fe773a572e4e58f9de3da... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201006ca73d1a6e... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101016ca73d1a... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100793a1e3c232feca660beec7f1b45c0a518d45993203d0d3617956494ab5e... handshake new: [259] 010101793a1e3c232feca660beec7f1b45c0a518d45993203d0d3617956494ab... record old: [270] 1000010200010000000001020100793a1e3c232feca660beec7f1b45c0a518d4... record new: [271] 100001030001000000000103010101793a1e3c232feca660beec7f1b45c0a518... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100793a1e3c23... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101793a1e3c... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010062db0e63ff27328aebcbaab8e36a8a95d02434f3742e02116674d5f608a5... handshake new: [259] 01010062db0e63ff27328aebcbaab8e36a8a95d02434f3742e02116674d5f608... record old: [270] 100001020001000000000102010062db0e63ff27328aebcbaab8e36a8a95d024... record new: [271] 10000103000100000000010301010062db0e63ff27328aebcbaab8e36a8a95d0... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010062db0e63ff... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010062db0e63... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (32 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cf7834939a7191687f0ab5cae3ab2cdc0e9f0d160f7dc1562854355f9c0d... handshake new: [259] 010100cf7834939a7191687f0ab5cae3ab2cdc0e9f0d160f7dc1562854355f9c... record old: [270] 1000010200010000000001020100cf7834939a7191687f0ab5cae3ab2cdc0e9f... record new: [271] 100001030001000000000103010100cf7834939a7191687f0ab5cae3ab2cdc0e... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100cf7834939a... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100cf783493... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (32 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (1024 ms total) [----------] 14 tests from DatagramPre13/TlsConnectDatagramPre13 [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feff9b01a2f428... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/0 (62 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd3f7c8c2330... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/1 (62 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff6e1074c678... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/0 (59 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefdb668f4a2d8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/1 (59 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feff2883d0cfae... server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff35533cbbdd... client: Droppped packet: [149] 16feff0000000000000002002d10000021000100000000002120bef5975555ae... server: Droppped packet: [91] 14feff000000000000000800010116feff00010000000000000040af30ccea1b... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [149] 16feff0000000000000006002d10000021000100000000002120bef5975555ae... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/0 (468 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdca2f3f9d04... server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefda59db3f21f... client: Droppped packet: [133] 16fefd0000000000000002002d10000021000100000000002120691263c6ec8c... server: Droppped packet: [75] 14fefd000000000000000800010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [133] 16fefd0000000000000006002d10000021000100000000002120691263c6ec8c... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/1 (468 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff6079791402... server: Droppped packet: [791] 16feff00000000000000040063020000570000000000000057feff6079791402... server: Droppped packet: [791] 16feff00000000000000080063020000570000000000000057feff6079791402... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/0 (364 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd0ddd01236e... server: Droppped packet: [793] 16fefd00000000000000040063020000570000000000000057fefd0ddd01236e... server: Droppped packet: [793] 16fefd00000000000000080063020000570000000000000057fefd0ddd01236e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/1 (364 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d100000210001000000000021202ce2baa30bc7... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/0 (62 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d100000210001000000000021207b5076ee1df7... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/1 (61 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d10000021000100000000002120426ba9f820f6... client: Droppped packet: [149] 16feff0000000000000003002d10000021000100000000002120426ba9f820f6... client: Droppped packet: [149] 16feff0000000000000005002d10000021000100000000002120426ba9f820f6... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/0 (365 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d10000021000100000000002120a878039c3b4e... client: Droppped packet: [133] 16fefd0000000000000003002d10000021000100000000002120a878039c3b4e... client: Droppped packet: [133] 16fefd0000000000000005002d10000021000100000000002120a878039c3b4e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/1 (365 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [91] 14feff000000000000000400010116feff000100000000000000408de553ff4f... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000500010116feff00010000000000010040201c13e020... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000600010116feff000100000000000200400b0cbb44f1... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/0 (365 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000500010116fefd000100000000000100300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000600010116fefd000100000000000200300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/1 (365 ms) [----------] 14 tests from DatagramPre13/TlsConnectDatagramPre13 (3490 ms total) [----------] 18 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (12 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (10 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (10 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd8909b21d43... client: Filtered packet: [233] 16feff00000000000000000067010000b7000000000000005bfefd8909b21d43... client: Original packet: [74] 17fefd0002000000000000003dc49e167863299ddf5f1ac5924d2f3fbdf0c3b4... client: Filtered packet: [74] 17fefd0002000000000000003dc49e167863299ddf5f1ac5924d2f3fbdf0c3b4... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Original packet: [80] 17fefd000300000000000000432557c2159b88c1ddc07b1f0fe75fa8081ca67f... client: Filtered packet: [80] 17fefd000300000000000000432557c2159b88c1ddc07b1f0fe75fa8081ca67f... client: Original packet: [32] 17fefd0003000000000001001360e77d17ebe75978a7280764b764a38af6d1b0 client: Filtered packet: [32] 17fefd0003000000000001001360e77d17ebe75978a7280764b764a38af6d1b0 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (13 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd65afe1e9d1... client: Filtered packet: [224] 16feff00000000000000000063010000ae0000000000000057fefd65afe1e9d1... client: Original packet: [133] 16fefd0000000000000001002d10000021000100000000002120ab1de19942b6... client: Filtered packet: [158] 16fefd0000000000000002001c10000021000100000000001020ab1de19942b6... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Original packet: [87] 17fefd0001000000000001004a0001000000000001c490ade36b89fe734998b4... client: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001c490ade36b89fe734998b4... client: Original packet: [39] 15fefd0001000000000002001a0001000000000002a6eff89db99c8f6f73df43... client: Filtered packet: [39] 15fefd0001000000000002001a0001000000000002a6eff89db99c8f6f73df43... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (11 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff0bade98377... client: Filtered packet: [162] 16feff00000000000000000044010000700000000000000038feff0bade98377... client: Original packet: [149] 16feff0000000000000001002d10000021000100000000002120def721d93276... client: Filtered packet: [174] 16feff0000000000000002001c10000021000100000000001020def721d93276... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Original packet: [109] 17feff0001000000000001006009a01234216cbb493932af2043a366142c512c... client: Filtered packet: [109] 17feff0001000000000001006009a01234216cbb493932af2043a366142c512c... client: Original packet: [61] 15feff00010000000000020030ed6c81ff462a5d5996ee81a8b5c69b339f53b4... client: Filtered packet: [61] 15feff00010000000000020030ed6c81ff462a5d5996ee81a8b5c69b339f53b4... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (12 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603038558476967... server: Filtered packet: [939] 16fefd0000000000000000003702000056000000000000002b03038558476967... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Original packet: [38] 17fefd000300000000000000198ca4d3cb2a083549eccbdcef0e10776a37dc12... server: Filtered packet: [38] 17fefd000300000000000000198ca4d3cb2a083549eccbdcef0e10776a37dc12... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Original packet: [80] 17fefd000300000000000100430e5d70dce361742fbc694c796da0d3cff6b72d... server: Filtered packet: [80] 17fefd000300000000000100430e5d70dce361742fbc694c796da0d3cff6b72d... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (12 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd35ca055b9c... server: Filtered packet: [868] 16fefd0000000000000000003702000057000000000000002bfefd35ca055b9c... server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [87] 17fefd0001000000000001004a00010000000000019e463d22db68d6eafa2638... server: Filtered packet: [87] 17fefd0001000000000001004a00010000000000019e463d22db68d6eafa2638... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (11 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffc5e8c4bbdb... server: Filtered packet: [866] 16feff0000000000000000003702000057000000000000002bfeffc5e8c4bbdb... server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040223cefac42... server: Filtered packet: [91] 14feff000000000000000700010116feff00010000000000000040223cefac42... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [109] 17feff00010000000000010060cee9bf4ade563ed9c58109a4fda905814487ad... server: Filtered packet: [109] 17feff00010000000000010060cee9bf4ade563ed9c58109a4fda905814487ad... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (11 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (12 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (10 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (11 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (12 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (11 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (11 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/0 (11 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/1 (10 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/2 (10 ms) [----------] 18 tests from DatagramOnly/TlsConnectDatagram (202 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (12 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (10 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (12 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (10 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (44 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (48 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (48 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (48 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (48 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (48 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (49 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (14 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (10 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (14 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (13 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (822 ms total) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (25 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (25 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (25 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [101] 160301002510000021203c793ab3d113cb6ff0cc225356d57e40399ccf3c1ca6... client: Filtered packet: [110] 160301002510000021203c793ab3d113cb6ff0cc225356d57e40399ccf3c1ca6... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [117] 160302002510000021202e7c9b748b6320269d02471f5478f949583c3c30e41b... client: Filtered packet: [126] 160302002510000021202e7c9b748b6320269d02471f5478f949583c3c30e41b... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [93] 1603030025100000212065b516d18bff7573e03d2eab116f1adcba63d11bcafe... client: Filtered packet: [102] 1603030025100000212065b516d18bff7573e03d2eab116f1adcba63d11bcafe... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [59] 1403010001011603010030a0f06a4461f90802eb6559888dece0e5f3d7b6db86... server: Filtered packet: [68] 16030100041400000c1403010001011603010030a0f06a4461f90802eb655988... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [75] 14030200010116030200404a885140a4451b2c3641ecb8bda6f811dc4a8835c4... server: Filtered packet: [84] 16030200041400000c14030200010116030200404a885140a4451b2c3641ecb8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [51] 14030300010116030300280000000000000000d57867d2df647a429b189e602d... server: Filtered packet: [60] 16030300041400000c14030300010116030300280000000000000000d57867d2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 (15 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 (15 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 (15 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008058faa6d0e744aad04954ddcb683ec2d45244cdcba7e7090819b61cb14579... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008058faa6d0e744aad04954ddcb683ec2d45244cdcba7e7090819b6... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 160301008610000082008058faa6d0e744aad04954ddcb683ec2d45244cdcba7... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00800128da18e27ea27875e60347295d3558622b97d9abef9d0e224959b0bdb6... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200800128da18e27ea27875e60347295d3558622b97d9abef9d0e2249... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 16030200861000008200800128da18e27ea27875e60347295d3558622b97d9ab... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080a8dd0287c32a640720eee56d3e536c68df4cdd540b455a4f4708d7e4d8c0... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080a8dd0287c32a640720eee56d3e536c68df4cdd540b455a4f4708... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 1603030086100000820080a8dd0287c32a640720eee56d3e536c68df4cdd540b... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00807ead1438cb1ec780a0eb1e2a0dfe72e3e46fa573af9cdb92e89a9898c038... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200807ead1438cb1ec780a0eb1e2a0dfe72e3e46fa573af9cdb92e89a... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 16030100861000008200807ead1438cb1ec780a0eb1e2a0dfe72e3e46fa573af... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008046163d86fad47eee86a660b8db69aaea6fb049a33aeb4dac00a53b98c8a8... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008046163d86fad47eee86a660b8db69aaea6fb049a33aeb4dac00a5... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 160302008610000082008046163d86fad47eee86a660b8db69aaea6fb049a33a... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080aa81f59a5d03b7116bfa8c06899045d9b8f23d633a6405cf217947da3da1... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080aa81f59a5d03b7116bfa8c06899045d9b8f23d633a6405cf2179... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 1603030086100000820080aa81f59a5d03b7116bfa8c06899045d9b8f23d633a... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (10 ms) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 (362 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (17 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (17 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (12 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (19 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (19 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (18 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (19 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (19 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (18 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (18 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (19 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (18 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (19 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (267 ms total) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [182] 0303fd1636d1dc9b465ee774437ae4b3a922984ccee954db16f4450ab5ae80c5... handshake new: [182] 0303fd1636d1dc9b465ee774437ae4b3a922984ccee954db16f4450ab5ae80c5... record old: [186] 010000b60303fd1636d1dc9b465ee774437ae4b3a922984ccee954db16f4450a... record new: [186] 010000b60303fd1636d1dc9b465ee774437ae4b3a922984ccee954db16f4450a... client: Original packet: [191] 16030100ba010000b60303fd1636d1dc9b465ee774437ae4b3a922984ccee954... client: Filtered packet: [191] 16030100ba010000b60303fd1636d1dc9b465ee774437ae4b3a922984ccee954... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [177] 03034770a96a56bb08a7e31e20c8e24c4b81328e475c7cbde0c3c69d169a2647... handshake new: [177] 03034770a96a56bb08a7e31e20c8e24c4b81328e475c7cbde0c3c69d169a2647... record old: [181] 010000b103034770a96a56bb08a7e31e20c8e24c4b81328e475c7cbde0c3c69d... record new: [181] 010000b103034770a96a56bb08a7e31e20c8e24c4b81328e475c7cbde0c3c69d... client: Original packet: [186] 16030100b5010000b103034770a96a56bb08a7e31e20c8e24c4b81328e475c7c... client: Filtered packet: [186] 16030100b5010000b103034770a96a56bb08a7e31e20c8e24c4b81328e475c7c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 030237650f454195a73bb5b74c6ae7ff05f1395640e19cc92926f3abbe4f43da... handshake new: [115] 030237650f454195a73bb5b74c6ae7ff05f1395640e19cc92926f3abbe4f43da... record old: [119] 01000073030237650f454195a73bb5b74c6ae7ff05f1395640e19cc92926f3ab... record new: [119] 01000073030237650f454195a73bb5b74c6ae7ff05f1395640e19cc92926f3ab... client: Original packet: [124] 160301007701000073030237650f454195a73bb5b74c6ae7ff05f1395640e19c... client: Filtered packet: [124] 160301007701000073030237650f454195a73bb5b74c6ae7ff05f1395640e19c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 030193fe1d1206f9e02b93f2878912d341cb973c9a788a0650abde8b9bce26fa... handshake new: [115] 030193fe1d1206f9e02b93f2878912d341cb973c9a788a0650abde8b9bce26fa... record old: [119] 01000073030193fe1d1206f9e02b93f2878912d341cb973c9a788a0650abde8b... record new: [119] 01000073030193fe1d1206f9e02b93f2878912d341cb973c9a788a0650abde8b... client: Original packet: [124] 160301007701000073030193fe1d1206f9e02b93f2878912d341cb973c9a788a... client: Filtered packet: [124] 160301007701000073030193fe1d1206f9e02b93f2878912d341cb973c9a788a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [182] 0303aa6bf9be63e20b800b6f0a0872898db67324583636def1a31722198e8092... handshake new: [182] 0303aa6bf9be63e20b800b6f0a0872898db67324583636def1a31722198e8092... record old: [186] 010000b60303aa6bf9be63e20b800b6f0a0872898db67324583636def1a31722... record new: [186] 010000b60303aa6bf9be63e20b800b6f0a0872898db67324583636def1a31722... client: Original packet: [191] 16030100ba010000b60303aa6bf9be63e20b800b6f0a0872898db67324583636... client: Filtered packet: [191] 16030100ba010000b60303aa6bf9be63e20b800b6f0a0872898db67324583636... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [177] 03037d82263bb9c7f1388a4a26c2982d92698ee634ecc931bdeb8aa2b4bdca57... handshake new: [177] 03037d82263bb9c7f1388a4a26c2982d92698ee634ecc931bdeb8aa2b4bdca57... record old: [181] 010000b103037d82263bb9c7f1388a4a26c2982d92698ee634ecc931bdeb8aa2... record new: [181] 010000b103037d82263bb9c7f1388a4a26c2982d92698ee634ecc931bdeb8aa2... client: Original packet: [186] 16030100b5010000b103037d82263bb9c7f1388a4a26c2982d92698ee634ecc9... client: Filtered packet: [186] 16030100b5010000b103037d82263bb9c7f1388a4a26c2982d92698ee634ecc9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 030234919ec42566ce8d875b1929081677c660a371d2e7a2a994c7fe107d3a8e... handshake new: [115] 030234919ec42566ce8d875b1929081677c660a371d2e7a2a994c7fe107d3a8e... record old: [119] 01000073030234919ec42566ce8d875b1929081677c660a371d2e7a2a994c7fe... record new: [119] 01000073030234919ec42566ce8d875b1929081677c660a371d2e7a2a994c7fe... client: Original packet: [124] 160301007701000073030234919ec42566ce8d875b1929081677c660a371d2e7... client: Filtered packet: [124] 160301007701000073030234919ec42566ce8d875b1929081677c660a371d2e7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 0301e17e6c22d910834011900fee1c270634a1e8e11fd3df4a311a132aa048be... handshake new: [115] 0301e17e6c22d910834011900fee1c270634a1e8e11fd3df4a311a132aa048be... record old: [119] 010000730301e17e6c22d910834011900fee1c270634a1e8e11fd3df4a311a13... record new: [119] 010000730301e17e6c22d910834011900fee1c270634a1e8e11fd3df4a311a13... client: Original packet: [124] 1603010077010000730301e17e6c22d910834011900fee1c270634a1e8e11fd3... client: Filtered packet: [124] 1603010077010000730301e17e6c22d910834011900fee1c270634a1e8e11fd3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [182] 03039c9c739fd94e40437b2db84fd4e55adf4b97ee67c372105128e24fff6807... handshake new: [178] 03039c9c739fd94e40437b2db84fd4e55adf4b97ee67c372105128e24fff6807... record old: [186] 010000b603039c9c739fd94e40437b2db84fd4e55adf4b97ee67c372105128e2... record new: [182] 010000b203039c9c739fd94e40437b2db84fd4e55adf4b97ee67c372105128e2... client: Original packet: [191] 16030100ba010000b603039c9c739fd94e40437b2db84fd4e55adf4b97ee67c3... client: Filtered packet: [187] 16030100b6010000b203039c9c739fd94e40437b2db84fd4e55adf4b97ee67c3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [177] 0303f189392a79178a75a8904db88fc64d99b2295e5cdee39ea52ab95a83b4f6... handshake new: [173] 0303f189392a79178a75a8904db88fc64d99b2295e5cdee39ea52ab95a83b4f6... record old: [181] 010000b10303f189392a79178a75a8904db88fc64d99b2295e5cdee39ea52ab9... record new: [177] 010000ad0303f189392a79178a75a8904db88fc64d99b2295e5cdee39ea52ab9... client: Original packet: [186] 16030100b5010000b10303f189392a79178a75a8904db88fc64d99b2295e5cde... client: Filtered packet: [182] 16030100b1010000ad0303f189392a79178a75a8904db88fc64d99b2295e5cde... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 030281c92a7d827d92d7a40c8243b0bd68e2843fb1b7f7ba2336b369f5dacca8... handshake new: [111] 030281c92a7d827d92d7a40c8243b0bd68e2843fb1b7f7ba2336b369f5dacca8... record old: [119] 01000073030281c92a7d827d92d7a40c8243b0bd68e2843fb1b7f7ba2336b369... record new: [115] 0100006f030281c92a7d827d92d7a40c8243b0bd68e2843fb1b7f7ba2336b369... client: Original packet: [124] 160301007701000073030281c92a7d827d92d7a40c8243b0bd68e2843fb1b7f7... client: Filtered packet: [120] 16030100730100006f030281c92a7d827d92d7a40c8243b0bd68e2843fb1b7f7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 030157b85c08f6fea3b734570562bb295ac6aea6248c6ae9803de4803aae9efd... handshake new: [111] 030157b85c08f6fea3b734570562bb295ac6aea6248c6ae9803de4803aae9efd... record old: [119] 01000073030157b85c08f6fea3b734570562bb295ac6aea6248c6ae9803de480... record new: [115] 0100006f030157b85c08f6fea3b734570562bb295ac6aea6248c6ae9803de480... client: Original packet: [124] 160301007701000073030157b85c08f6fea3b734570562bb295ac6aea6248c6a... client: Filtered packet: [120] 16030100730100006f030157b85c08f6fea3b734570562bb295ac6aea6248c6a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 03031b6552f48d2247d31438b0bb912f12110ff866db91ca718b404be2537a9a... handshake new: [200] 03031b6552f48d2247d31438b0bb912f12110ff866db91ca718b404be2537a9a... record old: [186] 010000b603031b6552f48d2247d31438b0bb912f12110ff866db91ca718b404b... record new: [204] 010000c803031b6552f48d2247d31438b0bb912f12110ff866db91ca718b404b... client: Original packet: [191] 16030100ba010000b603031b6552f48d2247d31438b0bb912f12110ff866db91... client: Filtered packet: [209] 16030100cc010000c803031b6552f48d2247d31438b0bb912f12110ff866db91... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03030e858aafbf9804c3917107b4ee597d2aed69b5d188d259e9ee0fea316c4a... handshake new: [195] 03030e858aafbf9804c3917107b4ee597d2aed69b5d188d259e9ee0fea316c4a... record old: [181] 010000b103030e858aafbf9804c3917107b4ee597d2aed69b5d188d259e9ee0f... record new: [199] 010000c303030e858aafbf9804c3917107b4ee597d2aed69b5d188d259e9ee0f... client: Original packet: [186] 16030100b5010000b103030e858aafbf9804c3917107b4ee597d2aed69b5d188... client: Filtered packet: [204] 16030100c7010000c303030e858aafbf9804c3917107b4ee597d2aed69b5d188... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0302c4446660df6b84039ca97855f656c3169b95bd3e877833775623088fa23c... handshake new: [133] 0302c4446660df6b84039ca97855f656c3169b95bd3e877833775623088fa23c... record old: [119] 010000730302c4446660df6b84039ca97855f656c3169b95bd3e877833775623... record new: [137] 010000850302c4446660df6b84039ca97855f656c3169b95bd3e877833775623... client: Original packet: [124] 1603010077010000730302c4446660df6b84039ca97855f656c3169b95bd3e87... client: Filtered packet: [142] 1603010089010000850302c4446660df6b84039ca97855f656c3169b95bd3e87... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0301c701842f6ffcd6fd4c37722065761d9b95a4ff586b5d42f05e93d79fb369... handshake new: [133] 0301c701842f6ffcd6fd4c37722065761d9b95a4ff586b5d42f05e93d79fb369... record old: [119] 010000730301c701842f6ffcd6fd4c37722065761d9b95a4ff586b5d42f05e93... record new: [137] 010000850301c701842f6ffcd6fd4c37722065761d9b95a4ff586b5d42f05e93... client: Original packet: [124] 1603010077010000730301c701842f6ffcd6fd4c37722065761d9b95a4ff586b... client: Filtered packet: [142] 1603010089010000850301c701842f6ffcd6fd4c37722065761d9b95a4ff586b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [182] 030380a6b373becea0cc191260f7603a7e4ae993ea946c1ea2b5c95466ea6020... handshake new: [188] 030380a6b373becea0cc191260f7603a7e4ae993ea946c1ea2b5c95466ea6020... record old: [186] 010000b6030380a6b373becea0cc191260f7603a7e4ae993ea946c1ea2b5c954... record new: [192] 010000bc030380a6b373becea0cc191260f7603a7e4ae993ea946c1ea2b5c954... client: Original packet: [191] 16030100ba010000b6030380a6b373becea0cc191260f7603a7e4ae993ea946c... client: Filtered packet: [197] 16030100c0010000bc030380a6b373becea0cc191260f7603a7e4ae993ea946c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [177] 0303685bb18210387cd91f8f368b9e2d8fdb0e5e425cf74e623b6345e8669288... handshake new: [183] 0303685bb18210387cd91f8f368b9e2d8fdb0e5e425cf74e623b6345e8669288... record old: [181] 010000b10303685bb18210387cd91f8f368b9e2d8fdb0e5e425cf74e623b6345... record new: [187] 010000b70303685bb18210387cd91f8f368b9e2d8fdb0e5e425cf74e623b6345... client: Original packet: [186] 16030100b5010000b10303685bb18210387cd91f8f368b9e2d8fdb0e5e425cf7... client: Filtered packet: [192] 16030100bb010000b70303685bb18210387cd91f8f368b9e2d8fdb0e5e425cf7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 0302476177eb3fc6f4573977da747f86f2825615cdef9069e50bc19c5bd288e4... handshake new: [121] 0302476177eb3fc6f4573977da747f86f2825615cdef9069e50bc19c5bd288e4... record old: [119] 010000730302476177eb3fc6f4573977da747f86f2825615cdef9069e50bc19c... record new: [125] 010000790302476177eb3fc6f4573977da747f86f2825615cdef9069e50bc19c... client: Original packet: [124] 1603010077010000730302476177eb3fc6f4573977da747f86f2825615cdef90... client: Filtered packet: [130] 160301007d010000790302476177eb3fc6f4573977da747f86f2825615cdef90... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 03016f53faacd6d6265a3e6c3e11e24994bc40c53527200f63b5f17d861162c0... handshake new: [121] 03016f53faacd6d6265a3e6c3e11e24994bc40c53527200f63b5f17d861162c0... record old: [119] 0100007303016f53faacd6d6265a3e6c3e11e24994bc40c53527200f63b5f17d... record new: [125] 0100007903016f53faacd6d6265a3e6c3e11e24994bc40c53527200f63b5f17d... client: Original packet: [124] 16030100770100007303016f53faacd6d6265a3e6c3e11e24994bc40c5352720... client: Filtered packet: [130] 160301007d0100007903016f53faacd6d6265a3e6c3e11e24994bc40c5352720... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [182] 0303a30d86bd4a97268d185e5b065294ee6d09030d9bdee81004af2ff4915e5d... handshake new: [173] 0303a30d86bd4a97268d185e5b065294ee6d09030d9bdee81004af2ff4915e5d... record old: [186] 010000b60303a30d86bd4a97268d185e5b065294ee6d09030d9bdee81004af2f... record new: [177] 010000ad0303a30d86bd4a97268d185e5b065294ee6d09030d9bdee81004af2f... client: Original packet: [191] 16030100ba010000b60303a30d86bd4a97268d185e5b065294ee6d09030d9bde... client: Filtered packet: [182] 16030100b1010000ad0303a30d86bd4a97268d185e5b065294ee6d09030d9bde... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [177] 03033265bfcfb0ea966a2e47d5bc8d1aaf93735c6af8d330bb8af1e4d752f804... handshake new: [168] 03033265bfcfb0ea966a2e47d5bc8d1aaf93735c6af8d330bb8af1e4d752f804... record old: [181] 010000b103033265bfcfb0ea966a2e47d5bc8d1aaf93735c6af8d330bb8af1e4... record new: [172] 010000a803033265bfcfb0ea966a2e47d5bc8d1aaf93735c6af8d330bb8af1e4... client: Original packet: [186] 16030100b5010000b103033265bfcfb0ea966a2e47d5bc8d1aaf93735c6af8d3... client: Filtered packet: [177] 16030100ac010000a803033265bfcfb0ea966a2e47d5bc8d1aaf93735c6af8d3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 0302c5c11fbc9b62f14524485fc99cbaea4c05c101921f67968f9f6140772f8d... handshake new: [106] 0302c5c11fbc9b62f14524485fc99cbaea4c05c101921f67968f9f6140772f8d... record old: [119] 010000730302c5c11fbc9b62f14524485fc99cbaea4c05c101921f67968f9f61... record new: [110] 0100006a0302c5c11fbc9b62f14524485fc99cbaea4c05c101921f67968f9f61... client: Original packet: [124] 1603010077010000730302c5c11fbc9b62f14524485fc99cbaea4c05c101921f... client: Filtered packet: [115] 160301006e0100006a0302c5c11fbc9b62f14524485fc99cbaea4c05c101921f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 0301b5311059260969da2c1738cf6f9227f340df543caced71ea29e45144edfd... handshake new: [106] 0301b5311059260969da2c1738cf6f9227f340df543caced71ea29e45144edfd... record old: [119] 010000730301b5311059260969da2c1738cf6f9227f340df543caced71ea29e4... record new: [110] 0100006a0301b5311059260969da2c1738cf6f9227f340df543caced71ea29e4... client: Original packet: [124] 1603010077010000730301b5311059260969da2c1738cf6f9227f340df543cac... client: Filtered packet: [115] 160301006e0100006a0301b5311059260969da2c1738cf6f9227f340df543cac... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [192] 03035ecc5fbfe7071c9d899a5551a8475385b411d766cd566472faabec935212... handshake new: [186] 03035ecc5fbfe7071c9d899a5551a8475385b411d766cd566472faabec935212... record old: [196] 010000c003035ecc5fbfe7071c9d899a5551a8475385b411d766cd566472faab... record new: [190] 010000ba03035ecc5fbfe7071c9d899a5551a8475385b411d766cd566472faab... client: Original packet: [201] 16030100c4010000c003035ecc5fbfe7071c9d899a5551a8475385b411d766cd... client: Filtered packet: [195] 16030100be010000ba03035ecc5fbfe7071c9d899a5551a8475385b411d766cd... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [187] 0303ad3176f4b6b081c98486eba20c54d7cfbdc37f466e80ca97992a0c813226... handshake new: [181] 0303ad3176f4b6b081c98486eba20c54d7cfbdc37f466e80ca97992a0c813226... record old: [191] 010000bb0303ad3176f4b6b081c98486eba20c54d7cfbdc37f466e80ca97992a... record new: [185] 010000b50303ad3176f4b6b081c98486eba20c54d7cfbdc37f466e80ca97992a... client: Original packet: [196] 16030100bf010000bb0303ad3176f4b6b081c98486eba20c54d7cfbdc37f466e... client: Filtered packet: [190] 16030100b9010000b50303ad3176f4b6b081c98486eba20c54d7cfbdc37f466e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 030205c933d1d1400ff119828ed2c9f4a11a34e49dbce9f36f2a1848774863e5... handshake new: [119] 030205c933d1d1400ff119828ed2c9f4a11a34e49dbce9f36f2a1848774863e5... record old: [129] 0100007d030205c933d1d1400ff119828ed2c9f4a11a34e49dbce9f36f2a1848... record new: [123] 01000077030205c933d1d1400ff119828ed2c9f4a11a34e49dbce9f36f2a1848... client: Original packet: [134] 16030100810100007d030205c933d1d1400ff119828ed2c9f4a11a34e49dbce9... client: Filtered packet: [128] 160301007b01000077030205c933d1d1400ff119828ed2c9f4a11a34e49dbce9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 0301d543745a4e30a2ea35bed14ee6a445e6374f258ea6bb372af4c455c209bc... handshake new: [119] 0301d543745a4e30a2ea35bed14ee6a445e6374f258ea6bb372af4c455c209bc... record old: [129] 0100007d0301d543745a4e30a2ea35bed14ee6a445e6374f258ea6bb372af4c4... record new: [123] 010000770301d543745a4e30a2ea35bed14ee6a445e6374f258ea6bb372af4c4... client: Original packet: [134] 16030100810100007d0301d543745a4e30a2ea35bed14ee6a445e6374f258ea6... client: Filtered packet: [128] 160301007b010000770301d543745a4e30a2ea35bed14ee6a445e6374f258ea6... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [192] 0303187b8a5d49f543c13c226bc1fe967f0589d7fed1c67f1b492339da64bf56... handshake new: [188] 0303187b8a5d49f543c13c226bc1fe967f0589d7fed1c67f1b492339da64bf56... record old: [196] 010000c00303187b8a5d49f543c13c226bc1fe967f0589d7fed1c67f1b492339... record new: [192] 010000bc0303187b8a5d49f543c13c226bc1fe967f0589d7fed1c67f1b492339... client: Original packet: [201] 16030100c4010000c00303187b8a5d49f543c13c226bc1fe967f0589d7fed1c6... client: Filtered packet: [197] 16030100c0010000bc0303187b8a5d49f543c13c226bc1fe967f0589d7fed1c6... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [187] 03035fe483033b9a00d6343de4073cc6f2aaf7b38f7e417f332c9e00126e464a... handshake new: [183] 03035fe483033b9a00d6343de4073cc6f2aaf7b38f7e417f332c9e00126e464a... record old: [191] 010000bb03035fe483033b9a00d6343de4073cc6f2aaf7b38f7e417f332c9e00... record new: [187] 010000b703035fe483033b9a00d6343de4073cc6f2aaf7b38f7e417f332c9e00... client: Original packet: [196] 16030100bf010000bb03035fe483033b9a00d6343de4073cc6f2aaf7b38f7e41... client: Filtered packet: [192] 16030100bb010000b703035fe483033b9a00d6343de4073cc6f2aaf7b38f7e41... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 030264db7ea73f5410c943fc3919b61f597a9e4da4ac7589ff42e121a614bdc1... handshake new: [121] 030264db7ea73f5410c943fc3919b61f597a9e4da4ac7589ff42e121a614bdc1... record old: [129] 0100007d030264db7ea73f5410c943fc3919b61f597a9e4da4ac7589ff42e121... record new: [125] 01000079030264db7ea73f5410c943fc3919b61f597a9e4da4ac7589ff42e121... client: Original packet: [134] 16030100810100007d030264db7ea73f5410c943fc3919b61f597a9e4da4ac75... client: Filtered packet: [130] 160301007d01000079030264db7ea73f5410c943fc3919b61f597a9e4da4ac75... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 0301025c9edb469c5905b65254a0a1d00dabd20f3a404c1f674d0613ce89f1a5... handshake new: [121] 0301025c9edb469c5905b65254a0a1d00dabd20f3a404c1f674d0613ce89f1a5... record old: [129] 0100007d0301025c9edb469c5905b65254a0a1d00dabd20f3a404c1f674d0613... record new: [125] 010000790301025c9edb469c5905b65254a0a1d00dabd20f3a404c1f674d0613... client: Original packet: [134] 16030100810100007d0301025c9edb469c5905b65254a0a1d00dabd20f3a404c... client: Filtered packet: [130] 160301007d010000790301025c9edb469c5905b65254a0a1d00dabd20f3a404c... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [192] 0303a45f77f45b7ac014f49e768f61f2e10b452fd106be629c585e846cc2dc51... handshake new: [187] 0303a45f77f45b7ac014f49e768f61f2e10b452fd106be629c585e846cc2dc51... record old: [196] 010000c00303a45f77f45b7ac014f49e768f61f2e10b452fd106be629c585e84... record new: [191] 010000bb0303a45f77f45b7ac014f49e768f61f2e10b452fd106be629c585e84... client: Original packet: [201] 16030100c4010000c00303a45f77f45b7ac014f49e768f61f2e10b452fd106be... client: Filtered packet: [196] 16030100bf010000bb0303a45f77f45b7ac014f49e768f61f2e10b452fd106be... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [187] 03035755e3a6faba0ac3b09becb547c66ad712fd993a8f3cbef5a3145fc8e207... handshake new: [182] 03035755e3a6faba0ac3b09becb547c66ad712fd993a8f3cbef5a3145fc8e207... record old: [191] 010000bb03035755e3a6faba0ac3b09becb547c66ad712fd993a8f3cbef5a314... record new: [186] 010000b603035755e3a6faba0ac3b09becb547c66ad712fd993a8f3cbef5a314... client: Original packet: [196] 16030100bf010000bb03035755e3a6faba0ac3b09becb547c66ad712fd993a8f... client: Filtered packet: [191] 16030100ba010000b603035755e3a6faba0ac3b09becb547c66ad712fd993a8f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 0302ac3c131e057db641f5c98d0ae3709bb308d9a475e823b92b949c096ecbe8... handshake new: [120] 0302ac3c131e057db641f5c98d0ae3709bb308d9a475e823b92b949c096ecbe8... record old: [129] 0100007d0302ac3c131e057db641f5c98d0ae3709bb308d9a475e823b92b949c... record new: [124] 010000780302ac3c131e057db641f5c98d0ae3709bb308d9a475e823b92b949c... client: Original packet: [134] 16030100810100007d0302ac3c131e057db641f5c98d0ae3709bb308d9a475e8... client: Filtered packet: [129] 160301007c010000780302ac3c131e057db641f5c98d0ae3709bb308d9a475e8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 03013074a4ce7d392fb7bf22b8f391ea5efd65bb440d05fd27c73a9367a3cc7a... handshake new: [120] 03013074a4ce7d392fb7bf22b8f391ea5efd65bb440d05fd27c73a9367a3cc7a... record old: [129] 0100007d03013074a4ce7d392fb7bf22b8f391ea5efd65bb440d05fd27c73a93... record new: [124] 0100007803013074a4ce7d392fb7bf22b8f391ea5efd65bb440d05fd27c73a93... client: Original packet: [134] 16030100810100007d03013074a4ce7d392fb7bf22b8f391ea5efd65bb440d05... client: Filtered packet: [129] 160301007c0100007803013074a4ce7d392fb7bf22b8f391ea5efd65bb440d05... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [192] 0303b1a1ff0221638507f29f230b46da5da72b5a05f58edd571093ac25462e74... handshake new: [191] 0303b1a1ff0221638507f29f230b46da5da72b5a05f58edd571093ac25462e74... record old: [196] 010000c00303b1a1ff0221638507f29f230b46da5da72b5a05f58edd571093ac... record new: [195] 010000bf0303b1a1ff0221638507f29f230b46da5da72b5a05f58edd571093ac... client: Original packet: [201] 16030100c4010000c00303b1a1ff0221638507f29f230b46da5da72b5a05f58e... client: Filtered packet: [200] 16030100c3010000bf0303b1a1ff0221638507f29f230b46da5da72b5a05f58e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [187] 0303a2944d609483d9ce9aab43951a934e48d81885cdadf9d1d5e131d621641c... handshake new: [186] 0303a2944d609483d9ce9aab43951a934e48d81885cdadf9d1d5e131d621641c... record old: [191] 010000bb0303a2944d609483d9ce9aab43951a934e48d81885cdadf9d1d5e131... record new: [190] 010000ba0303a2944d609483d9ce9aab43951a934e48d81885cdadf9d1d5e131... client: Original packet: [196] 16030100bf010000bb0303a2944d609483d9ce9aab43951a934e48d81885cdad... client: Filtered packet: [195] 16030100be010000ba0303a2944d609483d9ce9aab43951a934e48d81885cdad... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 0302c705552f6002069383441078b3e519aa160fa407c0b255a6f87ef7e7c283... handshake new: [124] 0302c705552f6002069383441078b3e519aa160fa407c0b255a6f87ef7e7c283... record old: [129] 0100007d0302c705552f6002069383441078b3e519aa160fa407c0b255a6f87e... record new: [128] 0100007c0302c705552f6002069383441078b3e519aa160fa407c0b255a6f87e... client: Original packet: [134] 16030100810100007d0302c705552f6002069383441078b3e519aa160fa407c0... client: Filtered packet: [133] 16030100800100007c0302c705552f6002069383441078b3e519aa160fa407c0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 0301f7a2db6e1ac08140e7b03b2c381ae49dfab926ed59fcb3b1780bb65a324f... handshake new: [124] 0301f7a2db6e1ac08140e7b03b2c381ae49dfab926ed59fcb3b1780bb65a324f... record old: [129] 0100007d0301f7a2db6e1ac08140e7b03b2c381ae49dfab926ed59fcb3b1780b... record new: [128] 0100007c0301f7a2db6e1ac08140e7b03b2c381ae49dfab926ed59fcb3b1780b... client: Original packet: [134] 16030100810100007d0301f7a2db6e1ac08140e7b03b2c381ae49dfab926ed59... client: Filtered packet: [133] 16030100800100007c0301f7a2db6e1ac08140e7b03b2c381ae49dfab926ed59... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [192] 0303df222a9c1d209776eb908e8616c0144048bce58277d5d5bb9cd71e436b16... handshake new: [189] 0303df222a9c1d209776eb908e8616c0144048bce58277d5d5bb9cd71e436b16... record old: [196] 010000c00303df222a9c1d209776eb908e8616c0144048bce58277d5d5bb9cd7... record new: [193] 010000bd0303df222a9c1d209776eb908e8616c0144048bce58277d5d5bb9cd7... client: Original packet: [201] 16030100c4010000c00303df222a9c1d209776eb908e8616c0144048bce58277... client: Filtered packet: [198] 16030100c1010000bd0303df222a9c1d209776eb908e8616c0144048bce58277... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [187] 03032aa30f6774db92848a9fed72d3f9a524c5fb78f617c9de3c686e66727c31... handshake new: [184] 03032aa30f6774db92848a9fed72d3f9a524c5fb78f617c9de3c686e66727c31... record old: [191] 010000bb03032aa30f6774db92848a9fed72d3f9a524c5fb78f617c9de3c686e... record new: [188] 010000b803032aa30f6774db92848a9fed72d3f9a524c5fb78f617c9de3c686e... client: Original packet: [196] 16030100bf010000bb03032aa30f6774db92848a9fed72d3f9a524c5fb78f617... client: Filtered packet: [193] 16030100bc010000b803032aa30f6774db92848a9fed72d3f9a524c5fb78f617... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 030237bf2f2c7171680a852e288ca56c9e60120d0acd3b3cd3649298e5e95cd2... handshake new: [122] 030237bf2f2c7171680a852e288ca56c9e60120d0acd3b3cd3649298e5e95cd2... record old: [129] 0100007d030237bf2f2c7171680a852e288ca56c9e60120d0acd3b3cd3649298... record new: [126] 0100007a030237bf2f2c7171680a852e288ca56c9e60120d0acd3b3cd3649298... client: Original packet: [134] 16030100810100007d030237bf2f2c7171680a852e288ca56c9e60120d0acd3b... client: Filtered packet: [131] 160301007e0100007a030237bf2f2c7171680a852e288ca56c9e60120d0acd3b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 0301e019fda7eb44db0bc67386c55c6d9cc6515d976a9923a3bd444d1ab1628f... handshake new: [122] 0301e019fda7eb44db0bc67386c55c6d9cc6515d976a9923a3bd444d1ab1628f... record old: [129] 0100007d0301e019fda7eb44db0bc67386c55c6d9cc6515d976a9923a3bd444d... record new: [126] 0100007a0301e019fda7eb44db0bc67386c55c6d9cc6515d976a9923a3bd444d... client: Original packet: [134] 16030100810100007d0301e019fda7eb44db0bc67386c55c6d9cc6515d976a99... client: Filtered packet: [131] 160301007e0100007a0301e019fda7eb44db0bc67386c55c6d9cc6515d976a99... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 0303bcf937717f3fedcbae3c47c604c214611c05bc6828d23ccb497b0cb39c90... handshake new: [158] 0303bcf937717f3fedcbae3c47c604c214611c05bc6828d23ccb497b0cb39c90... record old: [186] 010000b60303bcf937717f3fedcbae3c47c604c214611c05bc6828d23ccb497b... record new: [162] 0100009e0303bcf937717f3fedcbae3c47c604c214611c05bc6828d23ccb497b... client: Original packet: [191] 16030100ba010000b60303bcf937717f3fedcbae3c47c604c214611c05bc6828... client: Filtered packet: [167] 16030100a20100009e0303bcf937717f3fedcbae3c47c604c214611c05bc6828... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 030358b0fda47ffd4825d71ef2695f20d7684786a3df8843cce5584f8ca363d3... handshake new: [163] 030358b0fda47ffd4825d71ef2695f20d7684786a3df8843cce5584f8ca363d3... record old: [181] 010000b1030358b0fda47ffd4825d71ef2695f20d7684786a3df8843cce5584f... record new: [167] 010000a3030358b0fda47ffd4825d71ef2695f20d7684786a3df8843cce5584f... client: Original packet: [186] 16030100b5010000b1030358b0fda47ffd4825d71ef2695f20d7684786a3df88... client: Filtered packet: [172] 16030100a7010000a3030358b0fda47ffd4825d71ef2695f20d7684786a3df88... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03029853a22c246b4cea7c7a5ac672a76b6362a1345ede8c23377c2b9d085737... handshake new: [101] 03029853a22c246b4cea7c7a5ac672a76b6362a1345ede8c23377c2b9d085737... record old: [119] 0100007303029853a22c246b4cea7c7a5ac672a76b6362a1345ede8c23377c2b... record new: [105] 0100006503029853a22c246b4cea7c7a5ac672a76b6362a1345ede8c23377c2b... client: Original packet: [124] 16030100770100007303029853a22c246b4cea7c7a5ac672a76b6362a1345ede... client: Filtered packet: [110] 16030100690100006503029853a22c246b4cea7c7a5ac672a76b6362a1345ede... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0301b3c91f6060e213b412cac5105d170fb35e66894a2f2159f3f8f589718178... handshake new: [101] 0301b3c91f6060e213b412cac5105d170fb35e66894a2f2159f3f8f589718178... record old: [119] 010000730301b3c91f6060e213b412cac5105d170fb35e66894a2f2159f3f8f5... record new: [105] 010000650301b3c91f6060e213b412cac5105d170fb35e66894a2f2159f3f8f5... client: Original packet: [124] 1603010077010000730301b3c91f6060e213b412cac5105d170fb35e66894a2f... client: Filtered packet: [110] 1603010069010000650301b3c91f6060e213b412cac5105d170fb35e66894a2f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [182] 0303f3249dbd73986ce88b999919cb56072887f1a494dfeb0e7741663956d236... handshake new: [165] 0303f3249dbd73986ce88b999919cb56072887f1a494dfeb0e7741663956d236... record old: [186] 010000b60303f3249dbd73986ce88b999919cb56072887f1a494dfeb0e774166... record new: [169] 010000a50303f3249dbd73986ce88b999919cb56072887f1a494dfeb0e774166... client: Original packet: [191] 16030100ba010000b60303f3249dbd73986ce88b999919cb56072887f1a494df... client: Filtered packet: [174] 16030100a9010000a50303f3249dbd73986ce88b999919cb56072887f1a494df... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [177] 03035307328ea228e7785095a6c1d69ad08ab2603a04b2719b64ad64e898107b... handshake new: [170] 03035307328ea228e7785095a6c1d69ad08ab2603a04b2719b64ad64e898107b... record old: [181] 010000b103035307328ea228e7785095a6c1d69ad08ab2603a04b2719b64ad64... record new: [174] 010000aa03035307328ea228e7785095a6c1d69ad08ab2603a04b2719b64ad64... client: Original packet: [186] 16030100b5010000b103035307328ea228e7785095a6c1d69ad08ab2603a04b2... client: Filtered packet: [179] 16030100ae010000aa03035307328ea228e7785095a6c1d69ad08ab2603a04b2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 0302fee98bd267315691df8671cb10a8eae9d340c71a3f3c24a758cd9bbc06ee... handshake new: [108] 0302fee98bd267315691df8671cb10a8eae9d340c71a3f3c24a758cd9bbc06ee... record old: [119] 010000730302fee98bd267315691df8671cb10a8eae9d340c71a3f3c24a758cd... record new: [112] 0100006c0302fee98bd267315691df8671cb10a8eae9d340c71a3f3c24a758cd... client: Original packet: [124] 1603010077010000730302fee98bd267315691df8671cb10a8eae9d340c71a3f... client: Filtered packet: [117] 16030100700100006c0302fee98bd267315691df8671cb10a8eae9d340c71a3f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 0301454614683b3996c2d7e4a18114a04818c617485a2844f9fbe0fc79163b37... handshake new: [108] 0301454614683b3996c2d7e4a18114a04818c617485a2844f9fbe0fc79163b37... record old: [119] 010000730301454614683b3996c2d7e4a18114a04818c617485a2844f9fbe0fc... record new: [112] 0100006c0301454614683b3996c2d7e4a18114a04818c617485a2844f9fbe0fc... client: Original packet: [124] 1603010077010000730301454614683b3996c2d7e4a18114a04818c617485a28... client: Filtered packet: [117] 16030100700100006c0301454614683b3996c2d7e4a18114a04818c617485a28... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [182] 03039e65cad5fba049c85bc42c0a1e0994f1f51a7af647628230f9dfa72badc4... handshake new: [166] 03039e65cad5fba049c85bc42c0a1e0994f1f51a7af647628230f9dfa72badc4... record old: [186] 010000b603039e65cad5fba049c85bc42c0a1e0994f1f51a7af647628230f9df... record new: [170] 010000a603039e65cad5fba049c85bc42c0a1e0994f1f51a7af647628230f9df... client: Original packet: [191] 16030100ba010000b603039e65cad5fba049c85bc42c0a1e0994f1f51a7af647... client: Filtered packet: [175] 16030100aa010000a603039e65cad5fba049c85bc42c0a1e0994f1f51a7af647... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [177] 0303d5e8d1d140ee91f1af4f43f124ed2a726560315874aeda3bc9e3342a6094... handshake new: [171] 0303d5e8d1d140ee91f1af4f43f124ed2a726560315874aeda3bc9e3342a6094... record old: [181] 010000b10303d5e8d1d140ee91f1af4f43f124ed2a726560315874aeda3bc9e3... record new: [175] 010000ab0303d5e8d1d140ee91f1af4f43f124ed2a726560315874aeda3bc9e3... client: Original packet: [186] 16030100b5010000b10303d5e8d1d140ee91f1af4f43f124ed2a726560315874... client: Filtered packet: [180] 16030100af010000ab0303d5e8d1d140ee91f1af4f43f124ed2a726560315874... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 03024fcfe5699f70615883f4743351b7c85085cdb26bb19f7d6c92725736f3b2... handshake new: [109] 03024fcfe5699f70615883f4743351b7c85085cdb26bb19f7d6c92725736f3b2... record old: [119] 0100007303024fcfe5699f70615883f4743351b7c85085cdb26bb19f7d6c9272... record new: [113] 0100006d03024fcfe5699f70615883f4743351b7c85085cdb26bb19f7d6c9272... client: Original packet: [124] 16030100770100007303024fcfe5699f70615883f4743351b7c85085cdb26bb1... client: Filtered packet: [118] 16030100710100006d03024fcfe5699f70615883f4743351b7c85085cdb26bb1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 0301918b0928253405c5dbf97938664a488a82cb6fa0e65465f7920046447604... handshake new: [109] 0301918b0928253405c5dbf97938664a488a82cb6fa0e65465f7920046447604... record old: [119] 010000730301918b0928253405c5dbf97938664a488a82cb6fa0e65465f79200... record new: [113] 0100006d0301918b0928253405c5dbf97938664a488a82cb6fa0e65465f79200... client: Original packet: [124] 1603010077010000730301918b0928253405c5dbf97938664a488a82cb6fa0e6... client: Filtered packet: [118] 16030100710100006d0301918b0928253405c5dbf97938664a488a82cb6fa0e6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [182] 0303641e99d6cf8e83c461fb94701a453210a882fb4508b3bb08dd649e869e4d... handshake new: [167] 0303641e99d6cf8e83c461fb94701a453210a882fb4508b3bb08dd649e869e4d... record old: [186] 010000b60303641e99d6cf8e83c461fb94701a453210a882fb4508b3bb08dd64... record new: [171] 010000a70303641e99d6cf8e83c461fb94701a453210a882fb4508b3bb08dd64... client: Original packet: [191] 16030100ba010000b60303641e99d6cf8e83c461fb94701a453210a882fb4508... client: Filtered packet: [176] 16030100ab010000a70303641e99d6cf8e83c461fb94701a453210a882fb4508... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [177] 03039099e16e676f1b062e3c6718e6008298c198b5b91c85d5fd157046942920... handshake new: [172] 03039099e16e676f1b062e3c6718e6008298c198b5b91c85d5fd157046942920... record old: [181] 010000b103039099e16e676f1b062e3c6718e6008298c198b5b91c85d5fd1570... record new: [176] 010000ac03039099e16e676f1b062e3c6718e6008298c198b5b91c85d5fd1570... client: Original packet: [186] 16030100b5010000b103039099e16e676f1b062e3c6718e6008298c198b5b91c... client: Filtered packet: [181] 16030100b0010000ac03039099e16e676f1b062e3c6718e6008298c198b5b91c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 0302547c10fbc81237a191e11afd4eefe60e2108a70915a9ee1046e53a322add... handshake new: [110] 0302547c10fbc81237a191e11afd4eefe60e2108a70915a9ee1046e53a322add... record old: [119] 010000730302547c10fbc81237a191e11afd4eefe60e2108a70915a9ee1046e5... record new: [114] 0100006e0302547c10fbc81237a191e11afd4eefe60e2108a70915a9ee1046e5... client: Original packet: [124] 1603010077010000730302547c10fbc81237a191e11afd4eefe60e2108a70915... client: Filtered packet: [119] 16030100720100006e0302547c10fbc81237a191e11afd4eefe60e2108a70915... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 0301a6fc5bef720127517d260f894e2fb67c578443360dd3c20b8c630ec9a0d7... handshake new: [110] 0301a6fc5bef720127517d260f894e2fb67c578443360dd3c20b8c630ec9a0d7... record old: [119] 010000730301a6fc5bef720127517d260f894e2fb67c578443360dd3c20b8c63... record new: [114] 0100006e0301a6fc5bef720127517d260f894e2fb67c578443360dd3c20b8c63... client: Original packet: [124] 1603010077010000730301a6fc5bef720127517d260f894e2fb67c578443360d... client: Filtered packet: [119] 16030100720100006e0301a6fc5bef720127517d260f894e2fb67c578443360d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (7 ms) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric (491 ms total) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [183] fefd5122a24b73e175a117a3e081f2a235211f833745b31395ca94965c2c0dfe... handshake new: [183] fefd5122a24b73e175a117a3e081f2a235211f833745b31395ca94965c2c0dfe... record old: [195] 010000b700000000000000b7fefd5122a24b73e175a117a3e081f2a235211f83... record new: [195] 010000b700000000000000b7fefd5122a24b73e175a117a3e081f2a235211f83... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd5122a24b73... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd5122a24b73... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [174] fefdb8ae4cc19dcf1ddb70549ed3c46c14a89cc1d496e78fe12a5a8981f45192... handshake new: [174] fefdb8ae4cc19dcf1ddb70549ed3c46c14a89cc1d496e78fe12a5a8981f45192... record old: [186] 010000ae00000000000000aefefdb8ae4cc19dcf1ddb70549ed3c46c14a89cc1... record new: [186] 010000ae00000000000000aefefdb8ae4cc19dcf1ddb70549ed3c46c14a89cc1... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdb8ae4cc19d... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdb8ae4cc19d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [112] feff34a43d2767c174b0496298c16be962e5e7f36710ace36eb5b41c791ca205... handshake new: [112] feff34a43d2767c174b0496298c16be962e5e7f36710ace36eb5b41c791ca205... record old: [124] 010000700000000000000070feff34a43d2767c174b0496298c16be962e5e7f3... record new: [124] 010000700000000000000070feff34a43d2767c174b0496298c16be962e5e7f3... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff34a43d2767... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff34a43d2767... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [183] fefd87a3e7ad9a3734af199eb1fe6f47ca14952bbbc90d311482f8994b676aac... handshake new: [183] fefd87a3e7ad9a3734af199eb1fe6f47ca14952bbbc90d311482f8994b676aac... record old: [195] 010000b700000000000000b7fefd87a3e7ad9a3734af199eb1fe6f47ca14952b... record new: [195] 010000b700000000000000b7fefd87a3e7ad9a3734af199eb1fe6f47ca14952b... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd87a3e7ad9a... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd87a3e7ad9a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [174] fefdc4f1aafecf82d4d03a00a25438ec6bc12e78f707a49d78a0245eda09dbbf... handshake new: [174] fefdc4f1aafecf82d4d03a00a25438ec6bc12e78f707a49d78a0245eda09dbbf... record old: [186] 010000ae00000000000000aefefdc4f1aafecf82d4d03a00a25438ec6bc12e78... record new: [186] 010000ae00000000000000aefefdc4f1aafecf82d4d03a00a25438ec6bc12e78... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdc4f1aafecf... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdc4f1aafecf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [112] feff3a47815d36220fedeaf0b57abafc7ea961b45c6e2f36f914217d0d41f6ea... handshake new: [112] feff3a47815d36220fedeaf0b57abafc7ea961b45c6e2f36f914217d0d41f6ea... record old: [124] 010000700000000000000070feff3a47815d36220fedeaf0b57abafc7ea961b4... record new: [124] 010000700000000000000070feff3a47815d36220fedeaf0b57abafc7ea961b4... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff3a47815d36... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff3a47815d36... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [183] fefd5dd4bdc11a4c2f6bb288755f8653f5caeac274cdb425b8010e561b8c8769... handshake new: [179] fefd5dd4bdc11a4c2f6bb288755f8653f5caeac274cdb425b8010e561b8c8769... record old: [195] 010000b700000000000000b7fefd5dd4bdc11a4c2f6bb288755f8653f5caeac2... record new: [191] 010000b300000000000000b3fefd5dd4bdc11a4c2f6bb288755f8653f5caeac2... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd5dd4bdc11a... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd5dd4bdc11a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [174] fefd52befffcca664e190438012a42f90d7b2debb4d3bc16a4c8b8912459f485... handshake new: [170] fefd52befffcca664e190438012a42f90d7b2debb4d3bc16a4c8b8912459f485... record old: [186] 010000ae00000000000000aefefd52befffcca664e190438012a42f90d7b2deb... record new: [182] 010000aa00000000000000aafefd52befffcca664e190438012a42f90d7b2deb... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd52befffcca... client: Filtered packet: [195] 16feff000000000000000000b6010000aa00000000000000aafefd52befffcca... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [112] feffdb49577753f96dfa41ab86ebefdfa4600dced022fac460617e1e00e67e85... handshake new: [108] feffdb49577753f96dfa41ab86ebefdfa4600dced022fac460617e1e00e67e85... record old: [124] 010000700000000000000070feffdb49577753f96dfa41ab86ebefdfa4600dce... record new: [120] 0100006c000000000000006cfeffdb49577753f96dfa41ab86ebefdfa4600dce... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffdb49577753... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeffdb49577753... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefdb8a631bbf72870f68c9f7ab5269c1bac16723c086a744286d6d6955d1970... handshake new: [201] fefdb8a631bbf72870f68c9f7ab5269c1bac16723c086a744286d6d6955d1970... record old: [195] 010000b700000000000000b7fefdb8a631bbf72870f68c9f7ab5269c1bac1672... record new: [213] 010000c900000000000000c9fefdb8a631bbf72870f68c9f7ab5269c1bac1672... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb8a631bbf7... client: Filtered packet: [226] 16feff000000000000000000d5010000c900000000000000c9fefdb8a631bbf7... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefdcb0ab1838585edb55784282ecd2c40f06e1b6b423374af81ac43a67a2419... handshake new: [192] fefdcb0ab1838585edb55784282ecd2c40f06e1b6b423374af81ac43a67a2419... record old: [186] 010000ae00000000000000aefefdcb0ab1838585edb55784282ecd2c40f06e1b... record new: [204] 010000c000000000000000c0fefdcb0ab1838585edb55784282ecd2c40f06e1b... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdcb0ab18385... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefdcb0ab18385... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feff4abcd3f48d27e56572797246c2348787616f4dfd2fa25affb178b15db111... handshake new: [130] feff4abcd3f48d27e56572797246c2348787616f4dfd2fa25affb178b15db111... record old: [124] 010000700000000000000070feff4abcd3f48d27e56572797246c2348787616f... record new: [142] 010000820000000000000082feff4abcd3f48d27e56572797246c2348787616f... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff4abcd3f48d... client: Filtered packet: [155] 16feff0000000000000000008e010000820000000000000082feff4abcd3f48d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [183] fefdfa8faa756902ea699b761482239f0634c7929f9a3c6b8352d7deec4e4f9d... handshake new: [189] fefdfa8faa756902ea699b761482239f0634c7929f9a3c6b8352d7deec4e4f9d... record old: [195] 010000b700000000000000b7fefdfa8faa756902ea699b761482239f0634c792... record new: [201] 010000bd00000000000000bdfefdfa8faa756902ea699b761482239f0634c792... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdfa8faa7569... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefdfa8faa7569... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [174] fefdc87cefe00d47e2aee256eb2ad18c1f6afa27525794cc3eea57503581ed10... handshake new: [180] fefdc87cefe00d47e2aee256eb2ad18c1f6afa27525794cc3eea57503581ed10... record old: [186] 010000ae00000000000000aefefdc87cefe00d47e2aee256eb2ad18c1f6afa27... record new: [192] 010000b400000000000000b4fefdc87cefe00d47e2aee256eb2ad18c1f6afa27... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdc87cefe00d... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefdc87cefe00d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [112] feff5219e6ce0be29bdeb5b58ad1e65312dd6833129f233edbe8191384a2f859... handshake new: [118] feff5219e6ce0be29bdeb5b58ad1e65312dd6833129f233edbe8191384a2f859... record old: [124] 010000700000000000000070feff5219e6ce0be29bdeb5b58ad1e65312dd6833... record new: [130] 010000760000000000000076feff5219e6ce0be29bdeb5b58ad1e65312dd6833... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff5219e6ce0b... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff5219e6ce0b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [183] fefd16a17d150c0149b087f1ae1b6a619d4ce91de915ad0ddc0bc9c1ff2d848d... handshake new: [174] fefd16a17d150c0149b087f1ae1b6a619d4ce91de915ad0ddc0bc9c1ff2d848d... record old: [195] 010000b700000000000000b7fefd16a17d150c0149b087f1ae1b6a619d4ce91d... record new: [186] 010000ae00000000000000aefefd16a17d150c0149b087f1ae1b6a619d4ce91d... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd16a17d150c... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd16a17d150c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [174] fefd78a1481401f04cffa89ea3c7762328fe34b7a55fdca80b1d2bad5f2fc753... handshake new: [165] fefd78a1481401f04cffa89ea3c7762328fe34b7a55fdca80b1d2bad5f2fc753... record old: [186] 010000ae00000000000000aefefd78a1481401f04cffa89ea3c7762328fe34b7... record new: [177] 010000a500000000000000a5fefd78a1481401f04cffa89ea3c7762328fe34b7... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd78a1481401... client: Filtered packet: [190] 16feff000000000000000000b1010000a500000000000000a5fefd78a1481401... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [112] feff32454f1dbcbd3dde9fc99e8c7029c7961234d2ea8a639ee5ff7cda419b45... handshake new: [103] feff32454f1dbcbd3dde9fc99e8c7029c7961234d2ea8a639ee5ff7cda419b45... record old: [124] 010000700000000000000070feff32454f1dbcbd3dde9fc99e8c7029c7961234... record new: [115] 010000670000000000000067feff32454f1dbcbd3dde9fc99e8c7029c7961234... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff32454f1dbc... client: Filtered packet: [128] 16feff00000000000000000073010000670000000000000067feff32454f1dbc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [193] fefd93d5583e8677b9b45327ed65f59ae1c1a97503feabb494674344db9483fa... handshake new: [187] fefd93d5583e8677b9b45327ed65f59ae1c1a97503feabb494674344db9483fa... record old: [205] 010000c100000000000000c1fefd93d5583e8677b9b45327ed65f59ae1c1a975... record new: [199] 010000bb00000000000000bbfefd93d5583e8677b9b45327ed65f59ae1c1a975... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd93d5583e86... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefd93d5583e86... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [184] fefd834d052fe83e28c796bcb1de9af367bedd61ebf3563731c19b85b9545390... handshake new: [178] fefd834d052fe83e28c796bcb1de9af367bedd61ebf3563731c19b85b9545390... record old: [196] 010000b800000000000000b8fefd834d052fe83e28c796bcb1de9af367bedd61... record new: [190] 010000b200000000000000b2fefd834d052fe83e28c796bcb1de9af367bedd61... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd834d052fe8... client: Filtered packet: [203] 16feff000000000000000000be010000b200000000000000b2fefd834d052fe8... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [122] feff3e6ce3a2a1f617af4b4907a1bc892cbff4e327ccddeeb29f5ec681bfd14b... handshake new: [116] feff3e6ce3a2a1f617af4b4907a1bc892cbff4e327ccddeeb29f5ec681bfd14b... record old: [134] 0100007a000000000000007afeff3e6ce3a2a1f617af4b4907a1bc892cbff4e3... record new: [128] 010000740000000000000074feff3e6ce3a2a1f617af4b4907a1bc892cbff4e3... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff3e6ce3a2a1... client: Filtered packet: [141] 16feff00000000000000000080010000740000000000000074feff3e6ce3a2a1... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [193] fefd93a567dfec5713e89ee1531e73f3f8ed9e8a23e7294a38437074d2d3b92d... handshake new: [189] fefd93a567dfec5713e89ee1531e73f3f8ed9e8a23e7294a38437074d2d3b92d... record old: [205] 010000c100000000000000c1fefd93a567dfec5713e89ee1531e73f3f8ed9e8a... record new: [201] 010000bd00000000000000bdfefd93a567dfec5713e89ee1531e73f3f8ed9e8a... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd93a567dfec... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd93a567dfec... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [184] fefda7a69801a9afea51705ff87aa5af1dac77f15b26b52ff67fb6cd312fb569... handshake new: [180] fefda7a69801a9afea51705ff87aa5af1dac77f15b26b52ff67fb6cd312fb569... record old: [196] 010000b800000000000000b8fefda7a69801a9afea51705ff87aa5af1dac77f1... record new: [192] 010000b400000000000000b4fefda7a69801a9afea51705ff87aa5af1dac77f1... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefda7a69801a9... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefda7a69801a9... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [122] feff52c6a561cc19627fc71b78ee741b69ab23b3947b8a7c5d7712e1f2695591... handshake new: [118] feff52c6a561cc19627fc71b78ee741b69ab23b3947b8a7c5d7712e1f2695591... record old: [134] 0100007a000000000000007afeff52c6a561cc19627fc71b78ee741b69ab23b3... record new: [130] 010000760000000000000076feff52c6a561cc19627fc71b78ee741b69ab23b3... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff52c6a561cc... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff52c6a561cc... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [193] fefdb510fa9b63d58ecb96c3691557040182771dddec5d94b9c1b351d49921be... handshake new: [188] fefdb510fa9b63d58ecb96c3691557040182771dddec5d94b9c1b351d49921be... record old: [205] 010000c100000000000000c1fefdb510fa9b63d58ecb96c3691557040182771d... record new: [200] 010000bc00000000000000bcfefdb510fa9b63d58ecb96c3691557040182771d... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdb510fa9b63... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefdb510fa9b63... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [184] fefdbca53e7e9fff8d6af46c078aa466ad5d77b96e63e2eee11e7534df389f96... handshake new: [179] fefdbca53e7e9fff8d6af46c078aa466ad5d77b96e63e2eee11e7534df389f96... record old: [196] 010000b800000000000000b8fefdbca53e7e9fff8d6af46c078aa466ad5d77b9... record new: [191] 010000b300000000000000b3fefdbca53e7e9fff8d6af46c078aa466ad5d77b9... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefdbca53e7e9f... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefdbca53e7e9f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [122] feff7f75278f201fd810318294c3a71ac297261f4e26571281e20b1402b2ac7e... handshake new: [117] feff7f75278f201fd810318294c3a71ac297261f4e26571281e20b1402b2ac7e... record old: [134] 0100007a000000000000007afeff7f75278f201fd810318294c3a71ac297261f... record new: [129] 010000750000000000000075feff7f75278f201fd810318294c3a71ac297261f... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff7f75278f20... client: Filtered packet: [142] 16feff00000000000000000081010000750000000000000075feff7f75278f20... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [193] fefda40b18dbd3f07efad158b3b4d8c2870d98cb5527f6158ccc574227ea5253... handshake new: [192] fefda40b18dbd3f07efad158b3b4d8c2870d98cb5527f6158ccc574227ea5253... record old: [205] 010000c100000000000000c1fefda40b18dbd3f07efad158b3b4d8c2870d98cb... record new: [204] 010000c000000000000000c0fefda40b18dbd3f07efad158b3b4d8c2870d98cb... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefda40b18dbd3... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefda40b18dbd3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [184] fefd34959ed5be6e9ec34ec415c7fec534cd48c231a292c811847b0d383f8b05... handshake new: [183] fefd34959ed5be6e9ec34ec415c7fec534cd48c231a292c811847b0d383f8b05... record old: [196] 010000b800000000000000b8fefd34959ed5be6e9ec34ec415c7fec534cd48c2... record new: [195] 010000b700000000000000b7fefd34959ed5be6e9ec34ec415c7fec534cd48c2... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd34959ed5be... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd34959ed5be... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [122] feff247a413e569193d45d8adc234d30890fe332b426422345d48739dc55a6d5... handshake new: [121] feff247a413e569193d45d8adc234d30890fe332b426422345d48739dc55a6d5... record old: [134] 0100007a000000000000007afeff247a413e569193d45d8adc234d30890fe332... record new: [133] 010000790000000000000079feff247a413e569193d45d8adc234d30890fe332... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff247a413e56... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feff247a413e56... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [193] fefdcce16b318262acc24c1f976d42b297615a0a4dd8664c5eb7b1c8b476aeea... handshake new: [190] fefdcce16b318262acc24c1f976d42b297615a0a4dd8664c5eb7b1c8b476aeea... record old: [205] 010000c100000000000000c1fefdcce16b318262acc24c1f976d42b297615a0a... record new: [202] 010000be00000000000000befefdcce16b318262acc24c1f976d42b297615a0a... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdcce16b3182... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefdcce16b3182... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [184] fefde47a511bab5a7ffaa483e864dedb9d3c1b7051e555611173a5db7e0706b7... handshake new: [181] fefde47a511bab5a7ffaa483e864dedb9d3c1b7051e555611173a5db7e0706b7... record old: [196] 010000b800000000000000b8fefde47a511bab5a7ffaa483e864dedb9d3c1b70... record new: [193] 010000b500000000000000b5fefde47a511bab5a7ffaa483e864dedb9d3c1b70... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefde47a511bab... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefde47a511bab... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [122] feff1b4340e0c97c8a69616ff5ae18579ab9803c5b3442622e92197d22d17f5e... handshake new: [119] feff1b4340e0c97c8a69616ff5ae18579ab9803c5b3442622e92197d22d17f5e... record old: [134] 0100007a000000000000007afeff1b4340e0c97c8a69616ff5ae18579ab9803c... record new: [131] 010000770000000000000077feff1b4340e0c97c8a69616ff5ae18579ab9803c... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff1b4340e0c9... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff1b4340e0c9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd7f266b096d95c5d877ce10299dd91fdff2a67787c89f409b877a9c59c81c... handshake new: [159] fefd7f266b096d95c5d877ce10299dd91fdff2a67787c89f409b877a9c59c81c... record old: [195] 010000b700000000000000b7fefd7f266b096d95c5d877ce10299dd91fdff2a6... record new: [171] 0100009f000000000000009ffefd7f266b096d95c5d877ce10299dd91fdff2a6... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd7f266b096d... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd7f266b096d... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd4fa524a1eeb74b6421f69fdc197d2d31e3a6ba05bc655c60c517fa151bbd... handshake new: [160] fefd4fa524a1eeb74b6421f69fdc197d2d31e3a6ba05bc655c60c517fa151bbd... record old: [186] 010000ae00000000000000aefefd4fa524a1eeb74b6421f69fdc197d2d31e3a6... record new: [172] 010000a000000000000000a0fefd4fa524a1eeb74b6421f69fdc197d2d31e3a6... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd4fa524a1ee... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefd4fa524a1ee... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (16 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feff11b1a6a03ac516aa033b574517ed5df64fa0f5db9bd75c2ef582a1ef21ba... handshake new: [98] feff11b1a6a03ac516aa033b574517ed5df64fa0f5db9bd75c2ef582a1ef21ba... record old: [124] 010000700000000000000070feff11b1a6a03ac516aa033b574517ed5df64fa0... record new: [110] 010000620000000000000062feff11b1a6a03ac516aa033b574517ed5df64fa0... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff11b1a6a03a... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feff11b1a6a03a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (16 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [183] fefd2c5b7728423f9fc12c58512cf98e95faff784eebc8f0d3acaf725e86d166... handshake new: [166] fefd2c5b7728423f9fc12c58512cf98e95faff784eebc8f0d3acaf725e86d166... record old: [195] 010000b700000000000000b7fefd2c5b7728423f9fc12c58512cf98e95faff78... record new: [178] 010000a600000000000000a6fefd2c5b7728423f9fc12c58512cf98e95faff78... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd2c5b772842... client: Filtered packet: [191] 16feff000000000000000000b2010000a600000000000000a6fefd2c5b772842... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [174] fefd9ac580d207bd1f6fef33d253d1cab48e7acaaed57df558099f937b272f49... handshake new: [167] fefd9ac580d207bd1f6fef33d253d1cab48e7acaaed57df558099f937b272f49... record old: [186] 010000ae00000000000000aefefd9ac580d207bd1f6fef33d253d1cab48e7aca... record new: [179] 010000a700000000000000a7fefd9ac580d207bd1f6fef33d253d1cab48e7aca... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd9ac580d207... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefd9ac580d207... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [112] feffabb27e83314434924fac2232ed0437961b1c30dc5d1bb30adc57cdcdfb7c... handshake new: [105] feffabb27e83314434924fac2232ed0437961b1c30dc5d1bb30adc57cdcdfb7c... record old: [124] 010000700000000000000070feffabb27e83314434924fac2232ed0437961b1c... record new: [117] 010000690000000000000069feffabb27e83314434924fac2232ed0437961b1c... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffabb27e8331... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feffabb27e8331... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [183] fefd9480d576f05ce2b457b35e6ed1491361ee2c2d1f6097f0599906ff26fd29... handshake new: [167] fefd9480d576f05ce2b457b35e6ed1491361ee2c2d1f6097f0599906ff26fd29... record old: [195] 010000b700000000000000b7fefd9480d576f05ce2b457b35e6ed1491361ee2c... record new: [179] 010000a700000000000000a7fefd9480d576f05ce2b457b35e6ed1491361ee2c... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd9480d576f0... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefd9480d576f0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [174] fefd1a1371830c598ad9d525ccd438447c216c1e941164e1c98f899f78a6a1ea... handshake new: [168] fefd1a1371830c598ad9d525ccd438447c216c1e941164e1c98f899f78a6a1ea... record old: [186] 010000ae00000000000000aefefd1a1371830c598ad9d525ccd438447c216c1e... record new: [180] 010000a800000000000000a8fefd1a1371830c598ad9d525ccd438447c216c1e... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd1a1371830c... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefd1a1371830c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [112] feff55661e15648d80a84eb0007c224049a479f08c5e00a82b54a97ffdbb573d... handshake new: [106] feff55661e15648d80a84eb0007c224049a479f08c5e00a82b54a97ffdbb573d... record old: [124] 010000700000000000000070feff55661e15648d80a84eb0007c224049a479f0... record new: [118] 0100006a000000000000006afeff55661e15648d80a84eb0007c224049a479f0... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff55661e1564... client: Filtered packet: [131] 16feff000000000000000000760100006a000000000000006afeff55661e1564... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [183] fefd2c238b331d74fb3737e5b7ceac4c4529b88e23fdc624c882daab918c2a60... handshake new: [168] fefd2c238b331d74fb3737e5b7ceac4c4529b88e23fdc624c882daab918c2a60... record old: [195] 010000b700000000000000b7fefd2c238b331d74fb3737e5b7ceac4c4529b88e... record new: [180] 010000a800000000000000a8fefd2c238b331d74fb3737e5b7ceac4c4529b88e... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd2c238b331d... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefd2c238b331d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [174] fefd0c148731d318fab0bce7d2b20425684cff9d1b9468800a28a2134b6a78c4... handshake new: [169] fefd0c148731d318fab0bce7d2b20425684cff9d1b9468800a28a2134b6a78c4... record old: [186] 010000ae00000000000000aefefd0c148731d318fab0bce7d2b20425684cff9d... record new: [181] 010000a900000000000000a9fefd0c148731d318fab0bce7d2b20425684cff9d... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd0c148731d3... client: Filtered packet: [194] 16feff000000000000000000b5010000a900000000000000a9fefd0c148731d3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [112] feffc64ab6ef5404db0c5c5db8a9c944df715f950d0b219f552c1d2f179b6977... handshake new: [107] feffc64ab6ef5404db0c5c5db8a9c944df715f950d0b219f552c1d2f179b6977... record old: [124] 010000700000000000000070feffc64ab6ef5404db0c5c5db8a9c944df715f95... record new: [119] 0100006b000000000000006bfeffc64ab6ef5404db0c5c5db8a9c944df715f95... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffc64ab6ef54... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeffc64ab6ef54... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (7 ms) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric (369 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03016a0ce713375f786ca6fa17261bc18c4efe3567c9daf3b3d40e273c829a40... handshake new: [93] 03016a0ce713375f786ca6fa17261bc18c4efe3567c9daf3b3d40e273c829a40... record old: [715] 0200005f03016a0ce713375f786ca6fa17261bc18c4efe3567c9daf3b3d40e27... record new: [713] 0200005d03016a0ce713375f786ca6fa17261bc18c4efe3567c9daf3b3d40e27... server: Original packet: [720] 16030102cb0200005f03016a0ce713375f786ca6fa17261bc18c4efe3567c9da... server: Filtered packet: [718] 16030102c90200005d03016a0ce713375f786ca6fa17261bc18c4efe3567c9da... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 030267a182834ccaf887b94d0dd3c095cf391159e2dbb321a70bfe70c4860ed6... handshake new: [93] 030267a182834ccaf887b94d0dd3c095cf391159e2dbb321a70bfe70c4860ed6... record old: [715] 0200005f030267a182834ccaf887b94d0dd3c095cf391159e2dbb321a70bfe70... record new: [713] 0200005d030267a182834ccaf887b94d0dd3c095cf391159e2dbb321a70bfe70... server: Original packet: [720] 16030202cb0200005f030267a182834ccaf887b94d0dd3c095cf391159e2dbb3... server: Filtered packet: [718] 16030202c90200005d030267a182834ccaf887b94d0dd3c095cf391159e2dbb3... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0303128215531d38c27bd2767db91eb1b784b944dcfbca3b1b241ca2a4f019e3... handshake new: [93] 0303128215531d38c27bd2767db91eb1b784b944dcfbca3b1b241ca2a4f019e3... record old: [717] 0200005f0303128215531d38c27bd2767db91eb1b784b944dcfbca3b1b241ca2... record new: [715] 0200005d0303128215531d38c27bd2767db91eb1b784b944dcfbca3b1b241ca2... server: Original packet: [722] 16030302cd0200005f0303128215531d38c27bd2767db91eb1b784b944dcfbca... server: Filtered packet: [720] 16030302cb0200005d0303128215531d38c27bd2767db91eb1b784b944dcfbca... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0301521e1a3fe5958159c3b6f13a56072e0f2280ad26caf7b02396298d41df59... handshake new: [94] 0301521e1a3fe5958159c3b6f13a56072e0f2280ad26caf7b02396298d41df59... record old: [715] 0200005f0301521e1a3fe5958159c3b6f13a56072e0f2280ad26caf7b0239629... record new: [714] 0200005e0301521e1a3fe5958159c3b6f13a56072e0f2280ad26caf7b0239629... server: Original packet: [720] 16030102cb0200005f0301521e1a3fe5958159c3b6f13a56072e0f2280ad26ca... server: Filtered packet: [719] 16030102ca0200005e0301521e1a3fe5958159c3b6f13a56072e0f2280ad26ca... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03027621ea29dc7cc079eb0e91eee69417f46a29b9a4a9ef7b6f61623ef598bc... handshake new: [94] 03027621ea29dc7cc079eb0e91eee69417f46a29b9a4a9ef7b6f61623ef598bc... record old: [715] 0200005f03027621ea29dc7cc079eb0e91eee69417f46a29b9a4a9ef7b6f6162... record new: [714] 0200005e03027621ea29dc7cc079eb0e91eee69417f46a29b9a4a9ef7b6f6162... server: Original packet: [720] 16030202cb0200005f03027621ea29dc7cc079eb0e91eee69417f46a29b9a4a9... server: Filtered packet: [719] 16030202ca0200005e03027621ea29dc7cc079eb0e91eee69417f46a29b9a4a9... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0303dda453057051cda604d2a917d3f8fb82fb7275dce21ec05968599b14484b... handshake new: [94] 0303dda453057051cda604d2a917d3f8fb82fb7275dce21ec05968599b14484b... record old: [717] 0200005f0303dda453057051cda604d2a917d3f8fb82fb7275dce21ec0596859... record new: [716] 0200005e0303dda453057051cda604d2a917d3f8fb82fb7275dce21ec0596859... server: Original packet: [722] 16030302cd0200005f0303dda453057051cda604d2a917d3f8fb82fb7275dce2... server: Filtered packet: [721] 16030302cc0200005e0303dda453057051cda604d2a917d3f8fb82fb7275dce2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03011b76791da59577d758954c39ce2aeb57146893032be80eccf931e4648365... handshake new: [96] 03011b76791da59577d758954c39ce2aeb57146893032be80eccf931e4648365... record old: [715] 0200005f03011b76791da59577d758954c39ce2aeb57146893032be80eccf931... record new: [716] 0200006003011b76791da59577d758954c39ce2aeb57146893032be80eccf931... server: Original packet: [720] 16030102cb0200005f03011b76791da59577d758954c39ce2aeb57146893032b... server: Filtered packet: [721] 16030102cc0200006003011b76791da59577d758954c39ce2aeb57146893032b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 030251531184a26615948dc8ac2c04e243557276953856fa7ffef136766538ad... handshake new: [96] 030251531184a26615948dc8ac2c04e243557276953856fa7ffef136766538ad... record old: [715] 0200005f030251531184a26615948dc8ac2c04e243557276953856fa7ffef136... record new: [716] 02000060030251531184a26615948dc8ac2c04e243557276953856fa7ffef136... server: Original packet: [720] 16030202cb0200005f030251531184a26615948dc8ac2c04e243557276953856... server: Filtered packet: [721] 16030202cc02000060030251531184a26615948dc8ac2c04e243557276953856... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03034b5c2fc3ca9e798f62e544c46a2bf7fcfadd36a98e4d76b5ab4f86d23da9... handshake new: [96] 03034b5c2fc3ca9e798f62e544c46a2bf7fcfadd36a98e4d76b5ab4f86d23da9... record old: [717] 0200005f03034b5c2fc3ca9e798f62e544c46a2bf7fcfadd36a98e4d76b5ab4f... record new: [718] 0200006003034b5c2fc3ca9e798f62e544c46a2bf7fcfadd36a98e4d76b5ab4f... server: Original packet: [722] 16030302cd0200005f03034b5c2fc3ca9e798f62e544c46a2bf7fcfadd36a98e... server: Filtered packet: [723] 16030302ce0200006003034b5c2fc3ca9e798f62e544c46a2bf7fcfadd36a98e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0301d3ef5882d3fa52b472264e7440da24d1cd2b73f5524ae2356cb419bf67d3... handshake new: [97] 0301d3ef5882d3fa52b472264e7440da24d1cd2b73f5524ae2356cb419bf67d3... record old: [715] 0200005f0301d3ef5882d3fa52b472264e7440da24d1cd2b73f5524ae2356cb4... record new: [717] 020000610301d3ef5882d3fa52b472264e7440da24d1cd2b73f5524ae2356cb4... server: Original packet: [720] 16030102cb0200005f0301d3ef5882d3fa52b472264e7440da24d1cd2b73f552... server: Filtered packet: [722] 16030102cd020000610301d3ef5882d3fa52b472264e7440da24d1cd2b73f552... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03024ca73de3ea4b69aaf6f05fa8075784b04dac3965448dafb0615caa921e02... handshake new: [97] 03024ca73de3ea4b69aaf6f05fa8075784b04dac3965448dafb0615caa921e02... record old: [715] 0200005f03024ca73de3ea4b69aaf6f05fa8075784b04dac3965448dafb0615c... record new: [717] 0200006103024ca73de3ea4b69aaf6f05fa8075784b04dac3965448dafb0615c... server: Original packet: [720] 16030202cb0200005f03024ca73de3ea4b69aaf6f05fa8075784b04dac396544... server: Filtered packet: [722] 16030202cd0200006103024ca73de3ea4b69aaf6f05fa8075784b04dac396544... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0303f86ee61b02f96b99d3b3f6351ffa8ad72b8fed2f4b862e39c0cd2b2c3baf... handshake new: [97] 0303f86ee61b02f96b99d3b3f6351ffa8ad72b8fed2f4b862e39c0cd2b2c3baf... record old: [717] 0200005f0303f86ee61b02f96b99d3b3f6351ffa8ad72b8fed2f4b862e39c0cd... record new: [719] 020000610303f86ee61b02f96b99d3b3f6351ffa8ad72b8fed2f4b862e39c0cd... server: Original packet: [722] 16030302cd0200005f0303f86ee61b02f96b99d3b3f6351ffa8ad72b8fed2f4b... server: Filtered packet: [724] 16030302cf020000610303f86ee61b02f96b99d3b3f6351ffa8ad72b8fed2f4b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0301fc7b352d58bd0f345f7267707a01dc4cac8146d8f6a43123471cdb7d291b... handshake new: [96] 0301fc7b352d58bd0f345f7267707a01dc4cac8146d8f6a43123471cdb7d291b... record old: [715] 0200005f0301fc7b352d58bd0f345f7267707a01dc4cac8146d8f6a43123471c... record new: [716] 020000600301fc7b352d58bd0f345f7267707a01dc4cac8146d8f6a43123471c... server: Original packet: [720] 16030102cb0200005f0301fc7b352d58bd0f345f7267707a01dc4cac8146d8f6... server: Filtered packet: [721] 16030102cc020000600301fc7b352d58bd0f345f7267707a01dc4cac8146d8f6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0302cf44c178a3352aa93a0fe552927044f8d979cc5adf01be20d74491f19c70... handshake new: [96] 0302cf44c178a3352aa93a0fe552927044f8d979cc5adf01be20d74491f19c70... record old: [715] 0200005f0302cf44c178a3352aa93a0fe552927044f8d979cc5adf01be20d744... record new: [716] 020000600302cf44c178a3352aa93a0fe552927044f8d979cc5adf01be20d744... server: Original packet: [720] 16030202cb0200005f0302cf44c178a3352aa93a0fe552927044f8d979cc5adf... server: Filtered packet: [721] 16030202cc020000600302cf44c178a3352aa93a0fe552927044f8d979cc5adf... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 030383816c73bc0a70886415a6f4d2daddb66052732fd7c96048f9511de7af86... handshake new: [96] 030383816c73bc0a70886415a6f4d2daddb66052732fd7c96048f9511de7af86... record old: [717] 0200005f030383816c73bc0a70886415a6f4d2daddb66052732fd7c96048f951... record new: [718] 02000060030383816c73bc0a70886415a6f4d2daddb66052732fd7c96048f951... server: Original packet: [722] 16030302cd0200005f030383816c73bc0a70886415a6f4d2daddb66052732fd7... server: Filtered packet: [723] 16030302ce02000060030383816c73bc0a70886415a6f4d2daddb66052732fd7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 030153ad162259f66c5bc38efdfc0bb97c3d05ad4a00e918f789d25d27fdc602... handshake new: [95] 030153ad162259f66c5bc38efdfc0bb97c3d05ad4a00e918f789d25d27fdc602... record old: [715] 0200005f030153ad162259f66c5bc38efdfc0bb97c3d05ad4a00e918f789d25d... record new: [715] 0200005f030153ad162259f66c5bc38efdfc0bb97c3d05ad4a00e918f789d25d... server: Original packet: [720] 16030102cb0200005f030153ad162259f66c5bc38efdfc0bb97c3d05ad4a00e9... server: Filtered packet: [720] 16030102cb0200005f030153ad162259f66c5bc38efdfc0bb97c3d05ad4a00e9... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0302deda2ba97fcbf4ecaa0418f356a45a2ee0239bcbfe420220478676bf43a6... handshake new: [95] 0302deda2ba97fcbf4ecaa0418f356a45a2ee0239bcbfe420220478676bf43a6... record old: [715] 0200005f0302deda2ba97fcbf4ecaa0418f356a45a2ee0239bcbfe4202204786... record new: [715] 0200005f0302deda2ba97fcbf4ecaa0418f356a45a2ee0239bcbfe4202204786... server: Original packet: [720] 16030202cb0200005f0302deda2ba97fcbf4ecaa0418f356a45a2ee0239bcbfe... server: Filtered packet: [720] 16030202cb0200005f0302deda2ba97fcbf4ecaa0418f356a45a2ee0239bcbfe... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 030371afd5246a523cc035f8c69f86771f71f90fb95af34b3965f463f738281b... handshake new: [95] 030371afd5246a523cc035f8c69f86771f71f90fb95af34b3965f463f738281b... record old: [717] 0200005f030371afd5246a523cc035f8c69f86771f71f90fb95af34b3965f463... record new: [717] 0200005f030371afd5246a523cc035f8c69f86771f71f90fb95af34b3965f463... server: Original packet: [722] 16030302cd0200005f030371afd5246a523cc035f8c69f86771f71f90fb95af3... server: Filtered packet: [722] 16030302cd0200005f030371afd5246a523cc035f8c69f86771f71f90fb95af3... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 030188788ca1b06ef8ec58145f8fd2991502794a77e6dd5f54895df79e41e04c... handshake new: [95] 030188788ca1b06ef8ec58145f8fd2991502794a77e6dd5f54895df79e41e04c... record old: [715] 0200005f030188788ca1b06ef8ec58145f8fd2991502794a77e6dd5f54895df7... record new: [715] 0200005f030188788ca1b06ef8ec58145f8fd2991502794a77e6dd5f54895df7... server: Original packet: [720] 16030102cb0200005f030188788ca1b06ef8ec58145f8fd2991502794a77e6dd... server: Filtered packet: [720] 16030102cb0200005f030188788ca1b06ef8ec58145f8fd2991502794a77e6dd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03021bfae74796e008eb2d54dfc666f186b401fc0f37b4f4f9956badbee61c25... handshake new: [95] 03021bfae74796e008eb2d54dfc666f186b401fc0f37b4f4f9956badbee61c25... record old: [715] 0200005f03021bfae74796e008eb2d54dfc666f186b401fc0f37b4f4f9956bad... record new: [715] 0200005f03021bfae74796e008eb2d54dfc666f186b401fc0f37b4f4f9956bad... server: Original packet: [720] 16030202cb0200005f03021bfae74796e008eb2d54dfc666f186b401fc0f37b4... server: Filtered packet: [720] 16030202cb0200005f03021bfae74796e008eb2d54dfc666f186b401fc0f37b4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0303f79b15ac1e87ca77e66b22fa54004999c5fd54fd1f0810cb5776c2e03478... handshake new: [95] 0303f79b15ac1e87ca77e66b22fa54004999c5fd54fd1f0810cb5776c2e03478... record old: [717] 0200005f0303f79b15ac1e87ca77e66b22fa54004999c5fd54fd1f0810cb5776... record new: [717] 0200005f0303f79b15ac1e87ca77e66b22fa54004999c5fd54fd1f0810cb5776... server: Original packet: [722] 16030302cd0200005f0303f79b15ac1e87ca77e66b22fa54004999c5fd54fd1f... server: Filtered packet: [722] 16030302cd0200005f0303f79b15ac1e87ca77e66b22fa54004999c5fd54fd1f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 03018d10c841e3cb49105eb61bf2d56be870bb30317accc424532f826bcec853... handshake new: [114] 03018d10c841e3cb49105eb61bf2d56be870bb30317accc424532f826bcec853... record old: [119] 0100007303018d10c841e3cb49105eb61bf2d56be870bb30317accc424532f82... record new: [118] 0100007203018d10c841e3cb49105eb61bf2d56be870bb30317accc424532f82... client: Original packet: [124] 16030100770100007303018d10c841e3cb49105eb61bf2d56be870bb30317acc... client: Filtered packet: [123] 16030100760100007203018d10c841e3cb49105eb61bf2d56be870bb30317acc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 030269b4c2f9a7d6d13637f67e24384faaf2313b169100a6fd9f537624073649... handshake new: [114] 030269b4c2f9a7d6d13637f67e24384faaf2313b169100a6fd9f537624073649... record old: [119] 01000073030269b4c2f9a7d6d13637f67e24384faaf2313b169100a6fd9f5376... record new: [118] 01000072030269b4c2f9a7d6d13637f67e24384faaf2313b169100a6fd9f5376... client: Original packet: [124] 160301007701000073030269b4c2f9a7d6d13637f67e24384faaf2313b169100... client: Filtered packet: [123] 160301007601000072030269b4c2f9a7d6d13637f67e24384faaf2313b169100... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 0303f4384f0b3f49240119462d633349d4df900c448bfbdd47223c2179cf3964... handshake new: [176] 0303f4384f0b3f49240119462d633349d4df900c448bfbdd47223c2179cf3964... record old: [181] 010000b10303f4384f0b3f49240119462d633349d4df900c448bfbdd47223c21... record new: [180] 010000b00303f4384f0b3f49240119462d633349d4df900c448bfbdd47223c21... client: Original packet: [186] 16030100b5010000b10303f4384f0b3f49240119462d633349d4df900c448bfb... client: Filtered packet: [185] 16030100b4010000b00303f4384f0b3f49240119462d633349d4df900c448bfb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 0301a618964a82a04e609ca6331a6acee5b458aa29bb779758dabf1e9dd0b47f... handshake new: [116] 0301a618964a82a04e609ca6331a6acee5b458aa29bb779758dabf1e9dd0b47f... record old: [119] 010000730301a618964a82a04e609ca6331a6acee5b458aa29bb779758dabf1e... record new: [120] 010000740301a618964a82a04e609ca6331a6acee5b458aa29bb779758dabf1e... client: Original packet: [124] 1603010077010000730301a618964a82a04e609ca6331a6acee5b458aa29bb77... client: Filtered packet: [125] 1603010078010000740301a618964a82a04e609ca6331a6acee5b458aa29bb77... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 0302e2a4413e5e97fe191a6ae7c5296ff9f81ede96ae58b51ad0580aa411c81c... handshake new: [116] 0302e2a4413e5e97fe191a6ae7c5296ff9f81ede96ae58b51ad0580aa411c81c... record old: [119] 010000730302e2a4413e5e97fe191a6ae7c5296ff9f81ede96ae58b51ad0580a... record new: [120] 010000740302e2a4413e5e97fe191a6ae7c5296ff9f81ede96ae58b51ad0580a... client: Original packet: [124] 1603010077010000730302e2a4413e5e97fe191a6ae7c5296ff9f81ede96ae58... client: Filtered packet: [125] 1603010078010000740302e2a4413e5e97fe191a6ae7c5296ff9f81ede96ae58... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 030329a5e0443781b3f56755908dbcd36cc573eb622672d859c907be6cccbe5c... handshake new: [178] 030329a5e0443781b3f56755908dbcd36cc573eb622672d859c907be6cccbe5c... record old: [181] 010000b1030329a5e0443781b3f56755908dbcd36cc573eb622672d859c907be... record new: [182] 010000b2030329a5e0443781b3f56755908dbcd36cc573eb622672d859c907be... client: Original packet: [186] 16030100b5010000b1030329a5e0443781b3f56755908dbcd36cc573eb622672... client: Filtered packet: [187] 16030100b6010000b2030329a5e0443781b3f56755908dbcd36cc573eb622672... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0301470cd20ef932c9ea5dd3bc3cf0e126eeb88b0b3798f7725f61ed9f95645e... handshake new: [116] 0301470cd20ef932c9ea5dd3bc3cf0e126eeb88b0b3798f7725f61ed9f95645e... record old: [119] 010000730301470cd20ef932c9ea5dd3bc3cf0e126eeb88b0b3798f7725f61ed... record new: [120] 010000740301470cd20ef932c9ea5dd3bc3cf0e126eeb88b0b3798f7725f61ed... client: Original packet: [124] 1603010077010000730301470cd20ef932c9ea5dd3bc3cf0e126eeb88b0b3798... client: Filtered packet: [125] 1603010078010000740301470cd20ef932c9ea5dd3bc3cf0e126eeb88b0b3798... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302aef3296e8c88b503380f31cf97791aa6307065c6f484db18ab32bc96b622... handshake new: [116] 0302aef3296e8c88b503380f31cf97791aa6307065c6f484db18ab32bc96b622... record old: [119] 010000730302aef3296e8c88b503380f31cf97791aa6307065c6f484db18ab32... record new: [120] 010000740302aef3296e8c88b503380f31cf97791aa6307065c6f484db18ab32... client: Original packet: [124] 1603010077010000730302aef3296e8c88b503380f31cf97791aa6307065c6f4... client: Filtered packet: [125] 1603010078010000740302aef3296e8c88b503380f31cf97791aa6307065c6f4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 030338f351f2fc9074f91afa43a4a4fa5ff3ce7bf331002b5d7ce421dd2e7b49... handshake new: [178] 030338f351f2fc9074f91afa43a4a4fa5ff3ce7bf331002b5d7ce421dd2e7b49... record old: [181] 010000b1030338f351f2fc9074f91afa43a4a4fa5ff3ce7bf331002b5d7ce421... record new: [182] 010000b2030338f351f2fc9074f91afa43a4a4fa5ff3ce7bf331002b5d7ce421... client: Original packet: [186] 16030100b5010000b1030338f351f2fc9074f91afa43a4a4fa5ff3ce7bf33100... client: Filtered packet: [187] 16030100b6010000b2030338f351f2fc9074f91afa43a4a4fa5ff3ce7bf33100... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 03014b1fe589397ba00f2dff18ef11278f24284efa83b0bea7ee9aca5b669ed1... handshake new: [115] 03014b1fe589397ba00f2dff18ef11278f24284efa83b0bea7ee9aca5b669ed1... record old: [119] 0100007303014b1fe589397ba00f2dff18ef11278f24284efa83b0bea7ee9aca... record new: [119] 0100007303014b1fe589397ba00f2dff18ef11278f24284efa83b0bea7ee9aca... client: Original packet: [124] 16030100770100007303014b1fe589397ba00f2dff18ef11278f24284efa83b0... client: Filtered packet: [124] 16030100770100007303014b1fe589397ba00f2dff18ef11278f24284efa83b0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 03021f21934a7cb7e2b3a3901015c5b7d69cd4c32aaa03779ea0cacd13e24c19... handshake new: [115] 03021f21934a7cb7e2b3a3901015c5b7d69cd4c32aaa03779ea0cacd13e24c19... record old: [119] 0100007303021f21934a7cb7e2b3a3901015c5b7d69cd4c32aaa03779ea0cacd... record new: [119] 0100007303021f21934a7cb7e2b3a3901015c5b7d69cd4c32aaa03779ea0cacd... client: Original packet: [124] 16030100770100007303021f21934a7cb7e2b3a3901015c5b7d69cd4c32aaa03... client: Filtered packet: [124] 16030100770100007303021f21934a7cb7e2b3a3901015c5b7d69cd4c32aaa03... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303ca6edc6b7eb83617f113b3dc03c17e0a560e1dc0f73cb821a107bdd80d41... handshake new: [177] 0303ca6edc6b7eb83617f113b3dc03c17e0a560e1dc0f73cb821a107bdd80d41... record old: [181] 010000b10303ca6edc6b7eb83617f113b3dc03c17e0a560e1dc0f73cb821a107... record new: [181] 010000b10303ca6edc6b7eb83617f113b3dc03c17e0a560e1dc0f73cb821a107... client: Original packet: [186] 16030100b5010000b10303ca6edc6b7eb83617f113b3dc03c17e0a560e1dc0f7... client: Filtered packet: [186] 16030100b5010000b10303ca6edc6b7eb83617f113b3dc03c17e0a560e1dc0f7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 03016e1675bfb0df38c953ca302f91517a3ae39712d3e6f13be9295eab609456... handshake new: [116] 03016e1675bfb0df38c953ca302f91517a3ae39712d3e6f13be9295eab609456... record old: [119] 0100007303016e1675bfb0df38c953ca302f91517a3ae39712d3e6f13be9295e... record new: [120] 0100007403016e1675bfb0df38c953ca302f91517a3ae39712d3e6f13be9295e... client: Original packet: [124] 16030100770100007303016e1675bfb0df38c953ca302f91517a3ae39712d3e6... client: Filtered packet: [125] 16030100780100007403016e1675bfb0df38c953ca302f91517a3ae39712d3e6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0302f5772e4450de28553b09ff98ed6b04d81b27df44211ef7ab643d373d24f9... handshake new: [116] 0302f5772e4450de28553b09ff98ed6b04d81b27df44211ef7ab643d373d24f9... record old: [119] 010000730302f5772e4450de28553b09ff98ed6b04d81b27df44211ef7ab643d... record new: [120] 010000740302f5772e4450de28553b09ff98ed6b04d81b27df44211ef7ab643d... client: Original packet: [124] 1603010077010000730302f5772e4450de28553b09ff98ed6b04d81b27df4421... client: Filtered packet: [125] 1603010078010000740302f5772e4450de28553b09ff98ed6b04d81b27df4421... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 030372043fa451e7c2c9de112fc901ccaa6e54bae80a34904daa12a1c9d6f059... handshake new: [178] 030372043fa451e7c2c9de112fc901ccaa6e54bae80a34904daa12a1c9d6f059... record old: [181] 010000b1030372043fa451e7c2c9de112fc901ccaa6e54bae80a34904daa12a1... record new: [182] 010000b2030372043fa451e7c2c9de112fc901ccaa6e54bae80a34904daa12a1... client: Original packet: [186] 16030100b5010000b1030372043fa451e7c2c9de112fc901ccaa6e54bae80a34... client: Filtered packet: [187] 16030100b6010000b2030372043fa451e7c2c9de112fc901ccaa6e54bae80a34... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 03013087373029d1e65a9cffcfd43c96a15f4cfb7c094416880e25396f323d0b... handshake new: [114] 03013087373029d1e65a9cffcfd43c96a15f4cfb7c094416880e25396f323d0b... record old: [119] 0100007303013087373029d1e65a9cffcfd43c96a15f4cfb7c094416880e2539... record new: [118] 0100007203013087373029d1e65a9cffcfd43c96a15f4cfb7c094416880e2539... client: Original packet: [124] 16030100770100007303013087373029d1e65a9cffcfd43c96a15f4cfb7c0944... client: Filtered packet: [123] 16030100760100007203013087373029d1e65a9cffcfd43c96a15f4cfb7c0944... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0302cc0051b9bddb7eb5b3b06614c2a6f184caa45c22982c7e5f218e399db839... handshake new: [114] 0302cc0051b9bddb7eb5b3b06614c2a6f184caa45c22982c7e5f218e399db839... record old: [119] 010000730302cc0051b9bddb7eb5b3b06614c2a6f184caa45c22982c7e5f218e... record new: [118] 010000720302cc0051b9bddb7eb5b3b06614c2a6f184caa45c22982c7e5f218e... client: Original packet: [124] 1603010077010000730302cc0051b9bddb7eb5b3b06614c2a6f184caa45c2298... client: Filtered packet: [123] 1603010076010000720302cc0051b9bddb7eb5b3b06614c2a6f184caa45c2298... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 03039b188b168564a2b51b5f235c65f4c3180921fd38a6a1a3f8984e7f778c09... handshake new: [176] 03039b188b168564a2b51b5f235c65f4c3180921fd38a6a1a3f8984e7f778c09... record old: [181] 010000b103039b188b168564a2b51b5f235c65f4c3180921fd38a6a1a3f8984e... record new: [180] 010000b003039b188b168564a2b51b5f235c65f4c3180921fd38a6a1a3f8984e... client: Original packet: [186] 16030100b5010000b103039b188b168564a2b51b5f235c65f4c3180921fd38a6... client: Filtered packet: [185] 16030100b4010000b003039b188b168564a2b51b5f235c65f4c3180921fd38a6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (7 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (337 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 030211695486303145472ff1cbb57a9f28e8ab39f43b6885318b924c7ceccdcb... handshake new: [93] 030211695486303145472ff1cbb57a9f28e8ab39f43b6885318b924c7ceccdcb... record old: [715] 0200005f030211695486303145472ff1cbb57a9f28e8ab39f43b6885318b924c... record new: [713] 0200005d030211695486303145472ff1cbb57a9f28e8ab39f43b6885318b924c... server: Original packet: [720] 16030202cb0200005f030211695486303145472ff1cbb57a9f28e8ab39f43b68... server: Filtered packet: [718] 16030202c90200005d030211695486303145472ff1cbb57a9f28e8ab39f43b68... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0303944d863aa9de181d4a5d0965825fe6780ccb00fed82b560cc987a5b310fa... handshake new: [93] 0303944d863aa9de181d4a5d0965825fe6780ccb00fed82b560cc987a5b310fa... record old: [717] 0200005f0303944d863aa9de181d4a5d0965825fe6780ccb00fed82b560cc987... record new: [715] 0200005d0303944d863aa9de181d4a5d0965825fe6780ccb00fed82b560cc987... server: Original packet: [722] 16030302cd0200005f0303944d863aa9de181d4a5d0965825fe6780ccb00fed8... server: Filtered packet: [720] 16030302cb0200005d0303944d863aa9de181d4a5d0965825fe6780ccb00fed8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] feffbcf3fefd4b220831eddb05050f365190a0e4908c975fdfbf7280b675b461... handshake new: [93] feffbcf3fefd4b220831eddb05050f365190a0e4908c975fdfbf7280b675b461... record old: [107] 0200005f000000000000005ffeffbcf3fefd4b220831eddb05050f365190a0e4... record new: [105] 0200005d000000000000005dfeffbcf3fefd4b220831eddb05050f365190a0e4... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffbcf3fefd4b... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeffbcf3fefd4b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] fefd3a3bffe793d5563897dde62011e5acf3a66d5e6b603db49a35d221b30576... handshake new: [93] fefd3a3bffe793d5563897dde62011e5acf3a66d5e6b603db49a35d221b30576... record old: [107] 0200005f000000000000005ffefd3a3bffe793d5563897dde62011e5acf3a66d... record new: [105] 0200005d000000000000005dfefd3a3bffe793d5563897dde62011e5acf3a66d... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd3a3bffe793... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd3a3bffe793... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0302d365c9549c60f2f23eea99cd3952580d12068777044fce9c435dcb06d20a... handshake new: [94] 0302d365c9549c60f2f23eea99cd3952580d12068777044fce9c435dcb06d20a... record old: [715] 0200005f0302d365c9549c60f2f23eea99cd3952580d12068777044fce9c435d... record new: [714] 0200005e0302d365c9549c60f2f23eea99cd3952580d12068777044fce9c435d... server: Original packet: [720] 16030202cb0200005f0302d365c9549c60f2f23eea99cd3952580d1206877704... server: Filtered packet: [719] 16030202ca0200005e0302d365c9549c60f2f23eea99cd3952580d1206877704... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03037af8f826f2a331d75385ceea14e808ad88fefd88f4f49561ef2f59679030... handshake new: [94] 03037af8f826f2a331d75385ceea14e808ad88fefd88f4f49561ef2f59679030... record old: [717] 0200005f03037af8f826f2a331d75385ceea14e808ad88fefd88f4f49561ef2f... record new: [716] 0200005e03037af8f826f2a331d75385ceea14e808ad88fefd88f4f49561ef2f... server: Original packet: [722] 16030302cd0200005f03037af8f826f2a331d75385ceea14e808ad88fefd88f4... server: Filtered packet: [721] 16030302cc0200005e03037af8f826f2a331d75385ceea14e808ad88fefd88f4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] feffe70687141ec1f525b9d8a8980a6ad9457d7dce1c7cd8aba0f327525f949c... handshake new: [94] feffe70687141ec1f525b9d8a8980a6ad9457d7dce1c7cd8aba0f327525f949c... record old: [107] 0200005f000000000000005ffeffe70687141ec1f525b9d8a8980a6ad9457d7d... record new: [106] 0200005e000000000000005efeffe70687141ec1f525b9d8a8980a6ad9457d7d... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffe70687141e... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeffe70687141e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] fefdb851138425b9e0053ee2d5cc903d0c9ef986a8c9a365910bf6281ea1269e... handshake new: [94] fefdb851138425b9e0053ee2d5cc903d0c9ef986a8c9a365910bf6281ea1269e... record old: [107] 0200005f000000000000005ffefdb851138425b9e0053ee2d5cc903d0c9ef986... record new: [106] 0200005e000000000000005efefdb851138425b9e0053ee2d5cc903d0c9ef986... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdb851138425... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefdb851138425... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0302b17f6f9fc274d08bf2eb6b4af0c93db53414691fe3a392e6362b423d31cd... handshake new: [96] 0302b17f6f9fc274d08bf2eb6b4af0c93db53414691fe3a392e6362b423d31cd... record old: [715] 0200005f0302b17f6f9fc274d08bf2eb6b4af0c93db53414691fe3a392e6362b... record new: [716] 020000600302b17f6f9fc274d08bf2eb6b4af0c93db53414691fe3a392e6362b... server: Original packet: [720] 16030202cb0200005f0302b17f6f9fc274d08bf2eb6b4af0c93db53414691fe3... server: Filtered packet: [721] 16030202cc020000600302b17f6f9fc274d08bf2eb6b4af0c93db53414691fe3... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0303d68232f48a61de32771a6fc36484aab977ddb154c2d00d6965957c67ca98... handshake new: [96] 0303d68232f48a61de32771a6fc36484aab977ddb154c2d00d6965957c67ca98... record old: [717] 0200005f0303d68232f48a61de32771a6fc36484aab977ddb154c2d00d696595... record new: [718] 020000600303d68232f48a61de32771a6fc36484aab977ddb154c2d00d696595... server: Original packet: [722] 16030302cd0200005f0303d68232f48a61de32771a6fc36484aab977ddb154c2... server: Filtered packet: [723] 16030302ce020000600303d68232f48a61de32771a6fc36484aab977ddb154c2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] feff9ab2a8bea1e686e63df9011700878c1590e42e234afed41cd5b812f814e7... handshake new: [96] feff9ab2a8bea1e686e63df9011700878c1590e42e234afed41cd5b812f814e7... record old: [107] 0200005f000000000000005ffeff9ab2a8bea1e686e63df9011700878c1590e4... record new: [108] 020000600000000000000060feff9ab2a8bea1e686e63df9011700878c1590e4... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff9ab2a8bea1... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feff9ab2a8bea1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] fefd28f95ef5148050abfb5f46d6c300d6dcccbb3aa3dde3a6b4c0a39d4b4136... handshake new: [96] fefd28f95ef5148050abfb5f46d6c300d6dcccbb3aa3dde3a6b4c0a39d4b4136... record old: [107] 0200005f000000000000005ffefd28f95ef5148050abfb5f46d6c300d6dcccbb... record new: [108] 020000600000000000000060fefd28f95ef5148050abfb5f46d6c300d6dcccbb... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd28f95ef514... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefd28f95ef514... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0302ecbbba753b6ce221470a7ffaedaeb55795059096f5f6a36f6f3ebeff0985... handshake new: [97] 0302ecbbba753b6ce221470a7ffaedaeb55795059096f5f6a36f6f3ebeff0985... record old: [715] 0200005f0302ecbbba753b6ce221470a7ffaedaeb55795059096f5f6a36f6f3e... record new: [717] 020000610302ecbbba753b6ce221470a7ffaedaeb55795059096f5f6a36f6f3e... server: Original packet: [720] 16030202cb0200005f0302ecbbba753b6ce221470a7ffaedaeb55795059096f5... server: Filtered packet: [722] 16030202cd020000610302ecbbba753b6ce221470a7ffaedaeb55795059096f5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 030323332f85088a63d63b0857d0cb82fb4a595c73602fddd5339e9f83de40a4... handshake new: [97] 030323332f85088a63d63b0857d0cb82fb4a595c73602fddd5339e9f83de40a4... record old: [717] 0200005f030323332f85088a63d63b0857d0cb82fb4a595c73602fddd5339e9f... record new: [719] 02000061030323332f85088a63d63b0857d0cb82fb4a595c73602fddd5339e9f... server: Original packet: [722] 16030302cd0200005f030323332f85088a63d63b0857d0cb82fb4a595c73602f... server: Filtered packet: [724] 16030302cf02000061030323332f85088a63d63b0857d0cb82fb4a595c73602f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] feff7c4e96b4e8cab83716adc892f18735b93200b874be4b524128f72532b771... handshake new: [97] feff7c4e96b4e8cab83716adc892f18735b93200b874be4b524128f72532b771... record old: [107] 0200005f000000000000005ffeff7c4e96b4e8cab83716adc892f18735b93200... record new: [109] 020000610000000000000061feff7c4e96b4e8cab83716adc892f18735b93200... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff7c4e96b4e8... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feff7c4e96b4e8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] fefd3ad0a031e1e55210da10579f45b39f2b73f954c07b58735d221017e97cf2... handshake new: [97] fefd3ad0a031e1e55210da10579f45b39f2b73f954c07b58735d221017e97cf2... record old: [107] 0200005f000000000000005ffefd3ad0a031e1e55210da10579f45b39f2b73f9... record new: [109] 020000610000000000000061fefd3ad0a031e1e55210da10579f45b39f2b73f9... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd3ad0a031e1... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefd3ad0a031e1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 030287e7d2f1061d4f97c61dce0158fe01ad8d03a96f04a9ab244d27e775c8a7... handshake new: [96] 030287e7d2f1061d4f97c61dce0158fe01ad8d03a96f04a9ab244d27e775c8a7... record old: [715] 0200005f030287e7d2f1061d4f97c61dce0158fe01ad8d03a96f04a9ab244d27... record new: [716] 02000060030287e7d2f1061d4f97c61dce0158fe01ad8d03a96f04a9ab244d27... server: Original packet: [720] 16030202cb0200005f030287e7d2f1061d4f97c61dce0158fe01ad8d03a96f04... server: Filtered packet: [721] 16030202cc02000060030287e7d2f1061d4f97c61dce0158fe01ad8d03a96f04... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 030338c4c3ff3e77870ec1a2e9420684f38d9eef0146cf1fcb2e7cad7b2a04d0... handshake new: [96] 030338c4c3ff3e77870ec1a2e9420684f38d9eef0146cf1fcb2e7cad7b2a04d0... record old: [717] 0200005f030338c4c3ff3e77870ec1a2e9420684f38d9eef0146cf1fcb2e7cad... record new: [718] 02000060030338c4c3ff3e77870ec1a2e9420684f38d9eef0146cf1fcb2e7cad... server: Original packet: [722] 16030302cd0200005f030338c4c3ff3e77870ec1a2e9420684f38d9eef0146cf... server: Filtered packet: [723] 16030302ce02000060030338c4c3ff3e77870ec1a2e9420684f38d9eef0146cf... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] feffca56649f88047a6db01a4fa3619604181780f5b68604f8cabe5e42336f68... handshake new: [96] feffca56649f88047a6db01a4fa3619604181780f5b68604f8cabe5e42336f68... record old: [107] 0200005f000000000000005ffeffca56649f88047a6db01a4fa3619604181780... record new: [108] 020000600000000000000060feffca56649f88047a6db01a4fa3619604181780... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffca56649f88... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feffca56649f88... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] fefdb6c324e37995c56650d776bd803ee58821d16592002b3872eb715bd91b0c... handshake new: [96] fefdb6c324e37995c56650d776bd803ee58821d16592002b3872eb715bd91b0c... record old: [107] 0200005f000000000000005ffefdb6c324e37995c56650d776bd803ee58821d1... record new: [108] 020000600000000000000060fefdb6c324e37995c56650d776bd803ee58821d1... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdb6c324e379... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefdb6c324e379... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 030268544c2de418de321708b8434873687f36c3136d5300f8b5153eaa8d06fd... handshake new: [95] 030268544c2de418de321708b8434873687f36c3136d5300f8b5153eaa8d06fd... record old: [715] 0200005f030268544c2de418de321708b8434873687f36c3136d5300f8b5153e... record new: [715] 0200005f030268544c2de418de321708b8434873687f36c3136d5300f8b5153e... server: Original packet: [720] 16030202cb0200005f030268544c2de418de321708b8434873687f36c3136d53... server: Filtered packet: [720] 16030202cb0200005f030268544c2de418de321708b8434873687f36c3136d53... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0303471e62f849c6190701132751ec3be6aa570b97ffdec0744dd09ba30168d9... handshake new: [95] 0303471e62f849c6190701132751ec3be6aa570b97ffdec0744dd09ba30168d9... record old: [717] 0200005f0303471e62f849c6190701132751ec3be6aa570b97ffdec0744dd09b... record new: [717] 0200005f0303471e62f849c6190701132751ec3be6aa570b97ffdec0744dd09b... server: Original packet: [722] 16030302cd0200005f0303471e62f849c6190701132751ec3be6aa570b97ffde... server: Filtered packet: [722] 16030302cd0200005f0303471e62f849c6190701132751ec3be6aa570b97ffde... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] feff8bc8089c52c5d48992ee90e20d76e5fcfb4a2636c4b0b526f3f76af923bd... handshake new: [95] feff8bc8089c52c5d48992ee90e20d76e5fcfb4a2636c4b0b526f3f76af923bd... record old: [107] 0200005f000000000000005ffeff8bc8089c52c5d48992ee90e20d76e5fcfb4a... record new: [107] 0200005f000000000000005ffeff8bc8089c52c5d48992ee90e20d76e5fcfb4a... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff8bc8089c52... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff8bc8089c52... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] fefd86e957ba37a308a4aae41276a5207bdd0f94fe450a45bfd7f0fb7ca1f980... handshake new: [95] fefd86e957ba37a308a4aae41276a5207bdd0f94fe450a45bfd7f0fb7ca1f980... record old: [107] 0200005f000000000000005ffefd86e957ba37a308a4aae41276a5207bdd0f94... record new: [107] 0200005f000000000000005ffefd86e957ba37a308a4aae41276a5207bdd0f94... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd86e957ba37... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd86e957ba37... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0302cd0c1b4ed2f4df7d5044a713aca975c7d0710d8b73a746ea06a166261c91... handshake new: [95] 0302cd0c1b4ed2f4df7d5044a713aca975c7d0710d8b73a746ea06a166261c91... record old: [715] 0200005f0302cd0c1b4ed2f4df7d5044a713aca975c7d0710d8b73a746ea06a1... record new: [715] 0200005f0302cd0c1b4ed2f4df7d5044a713aca975c7d0710d8b73a746ea06a1... server: Original packet: [720] 16030202cb0200005f0302cd0c1b4ed2f4df7d5044a713aca975c7d0710d8b73... server: Filtered packet: [720] 16030202cb0200005f0302cd0c1b4ed2f4df7d5044a713aca975c7d0710d8b73... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03032fbe88b3b0aaff46ff6c4eb00ddbe060e038003b5ffe52e9572c2667de07... handshake new: [95] 03032fbe88b3b0aaff46ff6c4eb00ddbe060e038003b5ffe52e9572c2667de07... record old: [717] 0200005f03032fbe88b3b0aaff46ff6c4eb00ddbe060e038003b5ffe52e9572c... record new: [717] 0200005f03032fbe88b3b0aaff46ff6c4eb00ddbe060e038003b5ffe52e9572c... server: Original packet: [722] 16030302cd0200005f03032fbe88b3b0aaff46ff6c4eb00ddbe060e038003b5f... server: Filtered packet: [722] 16030302cd0200005f03032fbe88b3b0aaff46ff6c4eb00ddbe060e038003b5f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] feff59dad7a55acd159cb478f83989bc34389e2a65c59eef366f2e4ec03b8752... handshake new: [95] feff59dad7a55acd159cb478f83989bc34389e2a65c59eef366f2e4ec03b8752... record old: [107] 0200005f000000000000005ffeff59dad7a55acd159cb478f83989bc34389e2a... record new: [107] 0200005f000000000000005ffeff59dad7a55acd159cb478f83989bc34389e2a... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff59dad7a55a... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff59dad7a55a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] fefd8072cc8ea98d338daf2a7284b9a402214ed68896869fe6c6caf93ab2367f... handshake new: [95] fefd8072cc8ea98d338daf2a7284b9a402214ed68896869fe6c6caf93ab2367f... record old: [107] 0200005f000000000000005ffefd8072cc8ea98d338daf2a7284b9a402214ed6... record new: [107] 0200005f000000000000005ffefd8072cc8ea98d338daf2a7284b9a402214ed6... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd8072cc8ea9... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd8072cc8ea9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0302543c41555b195827ba37be598476065bfed9252aa1609c83f7397e859a2a... handshake new: [114] 0302543c41555b195827ba37be598476065bfed9252aa1609c83f7397e859a2a... record old: [119] 010000730302543c41555b195827ba37be598476065bfed9252aa1609c83f739... record new: [118] 010000720302543c41555b195827ba37be598476065bfed9252aa1609c83f739... client: Original packet: [124] 1603010077010000730302543c41555b195827ba37be598476065bfed9252aa1... client: Filtered packet: [123] 1603010076010000720302543c41555b195827ba37be598476065bfed9252aa1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 03033eb4853b029f14d66d56d5ba50586589a40f28866fce8888703643d9da2b... handshake new: [176] 03033eb4853b029f14d66d56d5ba50586589a40f28866fce8888703643d9da2b... record old: [181] 010000b103033eb4853b029f14d66d56d5ba50586589a40f28866fce88887036... record new: [180] 010000b003033eb4853b029f14d66d56d5ba50586589a40f28866fce88887036... client: Original packet: [186] 16030100b5010000b103033eb4853b029f14d66d56d5ba50586589a40f28866f... client: Filtered packet: [185] 16030100b4010000b003033eb4853b029f14d66d56d5ba50586589a40f28866f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [112] feff612f48831028e42cb4e57556edaa8f0682037aa01fd51f303e93647bbd84... handshake new: [111] feff612f48831028e42cb4e57556edaa8f0682037aa01fd51f303e93647bbd84... record old: [124] 010000700000000000000070feff612f48831028e42cb4e57556edaa8f068203... record new: [123] 0100006f000000000000006ffeff612f48831028e42cb4e57556edaa8f068203... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff612f488310... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff612f488310... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [174] fefd7d592e69cd8d987eb9255d5e4284aae165199a7c9a8adf9861bc6201cc52... handshake new: [173] fefd7d592e69cd8d987eb9255d5e4284aae165199a7c9a8adf9861bc6201cc52... record old: [186] 010000ae00000000000000aefefd7d592e69cd8d987eb9255d5e4284aae16519... record new: [185] 010000ad00000000000000adfefd7d592e69cd8d987eb9255d5e4284aae16519... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd7d592e69cd... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd7d592e69cd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 030290c42f8da574fb29293bc73f5ca16b48ee4b6009a78f1590a49c0b6325b9... handshake new: [116] 030290c42f8da574fb29293bc73f5ca16b48ee4b6009a78f1590a49c0b6325b9... record old: [119] 01000073030290c42f8da574fb29293bc73f5ca16b48ee4b6009a78f1590a49c... record new: [120] 01000074030290c42f8da574fb29293bc73f5ca16b48ee4b6009a78f1590a49c... client: Original packet: [124] 160301007701000073030290c42f8da574fb29293bc73f5ca16b48ee4b6009a7... client: Filtered packet: [125] 160301007801000074030290c42f8da574fb29293bc73f5ca16b48ee4b6009a7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 03035455ed14baa19daab9a8efb33383b4cf7eede3e3bd7bd15d9f8702251686... handshake new: [178] 03035455ed14baa19daab9a8efb33383b4cf7eede3e3bd7bd15d9f8702251686... record old: [181] 010000b103035455ed14baa19daab9a8efb33383b4cf7eede3e3bd7bd15d9f87... record new: [182] 010000b203035455ed14baa19daab9a8efb33383b4cf7eede3e3bd7bd15d9f87... client: Original packet: [186] 16030100b5010000b103035455ed14baa19daab9a8efb33383b4cf7eede3e3bd... client: Filtered packet: [187] 16030100b6010000b203035455ed14baa19daab9a8efb33383b4cf7eede3e3bd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [112] feff2db07283480ba7cfcb69193d6ece4ede8be0d12f744c381cccfbffc19251... handshake new: [113] feff2db07283480ba7cfcb69193d6ece4ede8be0d12f744c381cccfbffc19251... record old: [124] 010000700000000000000070feff2db07283480ba7cfcb69193d6ece4ede8be0... record new: [125] 010000710000000000000071feff2db07283480ba7cfcb69193d6ece4ede8be0... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff2db0728348... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff2db0728348... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [174] fefdc80e4bc29afabe8b6927a3d4f4d8ca63b091a1bdfe21a3e6b55b089c756a... handshake new: [175] fefdc80e4bc29afabe8b6927a3d4f4d8ca63b091a1bdfe21a3e6b55b089c756a... record old: [186] 010000ae00000000000000aefefdc80e4bc29afabe8b6927a3d4f4d8ca63b091... record new: [187] 010000af00000000000000affefdc80e4bc29afabe8b6927a3d4f4d8ca63b091... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdc80e4bc29a... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefdc80e4bc29a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302b727e75c6172b61e536dcdf0c1b1e5e1fbcb5c091a72ac5dccfad528c0b1... handshake new: [116] 0302b727e75c6172b61e536dcdf0c1b1e5e1fbcb5c091a72ac5dccfad528c0b1... record old: [119] 010000730302b727e75c6172b61e536dcdf0c1b1e5e1fbcb5c091a72ac5dccfa... record new: [120] 010000740302b727e75c6172b61e536dcdf0c1b1e5e1fbcb5c091a72ac5dccfa... client: Original packet: [124] 1603010077010000730302b727e75c6172b61e536dcdf0c1b1e5e1fbcb5c091a... client: Filtered packet: [125] 1603010078010000740302b727e75c6172b61e536dcdf0c1b1e5e1fbcb5c091a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 03030a0191a3e6c13998cc86559df2350f8e76f7dfe7764dacea826c62061316... handshake new: [178] 03030a0191a3e6c13998cc86559df2350f8e76f7dfe7764dacea826c62061316... record old: [181] 010000b103030a0191a3e6c13998cc86559df2350f8e76f7dfe7764dacea826c... record new: [182] 010000b203030a0191a3e6c13998cc86559df2350f8e76f7dfe7764dacea826c... client: Original packet: [186] 16030100b5010000b103030a0191a3e6c13998cc86559df2350f8e76f7dfe776... client: Filtered packet: [187] 16030100b6010000b203030a0191a3e6c13998cc86559df2350f8e76f7dfe776... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [112] feffbdc0a684bc88dbec52f25a074b6bdca7706c9887300500b74fd9b8c34596... handshake new: [113] feffbdc0a684bc88dbec52f25a074b6bdca7706c9887300500b74fd9b8c34596... record old: [124] 010000700000000000000070feffbdc0a684bc88dbec52f25a074b6bdca7706c... record new: [125] 010000710000000000000071feffbdc0a684bc88dbec52f25a074b6bdca7706c... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffbdc0a684bc... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffbdc0a684bc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [174] fefd7b1c7d601b40ddfbbc32274fa144a71cfa0be1f34e18ae57c0aaf2f9f8db... handshake new: [175] fefd7b1c7d601b40ddfbbc32274fa144a71cfa0be1f34e18ae57c0aaf2f9f8db... record old: [186] 010000ae00000000000000aefefd7b1c7d601b40ddfbbc32274fa144a71cfa0b... record new: [187] 010000af00000000000000affefd7b1c7d601b40ddfbbc32274fa144a71cfa0b... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd7b1c7d601b... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefd7b1c7d601b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 0302ecfd669922d804dac306ff8f983d235bd45c7f3d19a2621c8ff3516464ea... handshake new: [115] 0302ecfd669922d804dac306ff8f983d235bd45c7f3d19a2621c8ff3516464ea... record old: [119] 010000730302ecfd669922d804dac306ff8f983d235bd45c7f3d19a2621c8ff3... record new: [119] 010000730302ecfd669922d804dac306ff8f983d235bd45c7f3d19a2621c8ff3... client: Original packet: [124] 1603010077010000730302ecfd669922d804dac306ff8f983d235bd45c7f3d19... client: Filtered packet: [124] 1603010077010000730302ecfd669922d804dac306ff8f983d235bd45c7f3d19... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303ed906b23565261600b75f1c6e1ad55a2f65dc6137dc5bc75701e91a3bce5... handshake new: [177] 0303ed906b23565261600b75f1c6e1ad55a2f65dc6137dc5bc75701e91a3bce5... record old: [181] 010000b10303ed906b23565261600b75f1c6e1ad55a2f65dc6137dc5bc75701e... record new: [181] 010000b10303ed906b23565261600b75f1c6e1ad55a2f65dc6137dc5bc75701e... client: Original packet: [186] 16030100b5010000b10303ed906b23565261600b75f1c6e1ad55a2f65dc6137d... client: Filtered packet: [186] 16030100b5010000b10303ed906b23565261600b75f1c6e1ad55a2f65dc6137d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [112] feff32e9e8c320b99f45a4d7d04d71595d0328bf3b706a1af9fe5e55defcc8d1... handshake new: [112] feff32e9e8c320b99f45a4d7d04d71595d0328bf3b706a1af9fe5e55defcc8d1... record old: [124] 010000700000000000000070feff32e9e8c320b99f45a4d7d04d71595d0328bf... record new: [124] 010000700000000000000070feff32e9e8c320b99f45a4d7d04d71595d0328bf... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff32e9e8c320... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff32e9e8c320... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [174] fefdcf64ea19a16f911fb6144613c3d8ad065924c05123819b6debc9287773c4... handshake new: [174] fefdcf64ea19a16f911fb6144613c3d8ad065924c05123819b6debc9287773c4... record old: [186] 010000ae00000000000000aefefdcf64ea19a16f911fb6144613c3d8ad065924... record new: [186] 010000ae00000000000000aefefdcf64ea19a16f911fb6144613c3d8ad065924... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdcf64ea19a1... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdcf64ea19a1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 030218e50e74a54bd5a6ceaa1c9d223a9fa9790d25a154df651fe2c0451d5e35... handshake new: [116] 030218e50e74a54bd5a6ceaa1c9d223a9fa9790d25a154df651fe2c0451d5e35... record old: [119] 01000073030218e50e74a54bd5a6ceaa1c9d223a9fa9790d25a154df651fe2c0... record new: [120] 01000074030218e50e74a54bd5a6ceaa1c9d223a9fa9790d25a154df651fe2c0... client: Original packet: [124] 160301007701000073030218e50e74a54bd5a6ceaa1c9d223a9fa9790d25a154... client: Filtered packet: [125] 160301007801000074030218e50e74a54bd5a6ceaa1c9d223a9fa9790d25a154... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 0303c169d3c2ca3b7a3ae6cf99a4dca2172be7c963ef3ae603ddc6800be599cc... handshake new: [178] 0303c169d3c2ca3b7a3ae6cf99a4dca2172be7c963ef3ae603ddc6800be599cc... record old: [181] 010000b10303c169d3c2ca3b7a3ae6cf99a4dca2172be7c963ef3ae603ddc680... record new: [182] 010000b20303c169d3c2ca3b7a3ae6cf99a4dca2172be7c963ef3ae603ddc680... client: Original packet: [186] 16030100b5010000b10303c169d3c2ca3b7a3ae6cf99a4dca2172be7c963ef3a... client: Filtered packet: [187] 16030100b6010000b20303c169d3c2ca3b7a3ae6cf99a4dca2172be7c963ef3a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [112] feff6bc6ef3399335848d67a049fe02fb03c245a13604fc884a4bd9ac10d5c87... handshake new: [113] feff6bc6ef3399335848d67a049fe02fb03c245a13604fc884a4bd9ac10d5c87... record old: [124] 010000700000000000000070feff6bc6ef3399335848d67a049fe02fb03c245a... record new: [125] 010000710000000000000071feff6bc6ef3399335848d67a049fe02fb03c245a... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff6bc6ef3399... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff6bc6ef3399... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [174] fefd5da16f849856aafc7cec7a063595a81e90869708d55065a48ffccab80fb2... handshake new: [175] fefd5da16f849856aafc7cec7a063595a81e90869708d55065a48ffccab80fb2... record old: [186] 010000ae00000000000000aefefd5da16f849856aafc7cec7a063595a81e9086... record new: [187] 010000af00000000000000affefd5da16f849856aafc7cec7a063595a81e9086... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd5da16f8498... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefd5da16f8498... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 03029cb54e19b8c2e1bbf489b5d1e283bdefca353bd84d7078328848f6003659... handshake new: [114] 03029cb54e19b8c2e1bbf489b5d1e283bdefca353bd84d7078328848f6003659... record old: [119] 0100007303029cb54e19b8c2e1bbf489b5d1e283bdefca353bd84d7078328848... record new: [118] 0100007203029cb54e19b8c2e1bbf489b5d1e283bdefca353bd84d7078328848... client: Original packet: [124] 16030100770100007303029cb54e19b8c2e1bbf489b5d1e283bdefca353bd84d... client: Filtered packet: [123] 16030100760100007203029cb54e19b8c2e1bbf489b5d1e283bdefca353bd84d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 0303f8bb77b45b5e45ab112fb9cbec51d95921189ad21f723f7fec55c9e0b861... handshake new: [176] 0303f8bb77b45b5e45ab112fb9cbec51d95921189ad21f723f7fec55c9e0b861... record old: [181] 010000b10303f8bb77b45b5e45ab112fb9cbec51d95921189ad21f723f7fec55... record new: [180] 010000b00303f8bb77b45b5e45ab112fb9cbec51d95921189ad21f723f7fec55... client: Original packet: [186] 16030100b5010000b10303f8bb77b45b5e45ab112fb9cbec51d95921189ad21f... client: Filtered packet: [185] 16030100b4010000b00303f8bb77b45b5e45ab112fb9cbec51d95921189ad21f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [112] feff8eb7fddb198714218b8e5da97d10954b66b8d77de52ad90542b3f64f3b78... handshake new: [111] feff8eb7fddb198714218b8e5da97d10954b66b8d77de52ad90542b3f64f3b78... record old: [124] 010000700000000000000070feff8eb7fddb198714218b8e5da97d10954b66b8... record new: [123] 0100006f000000000000006ffeff8eb7fddb198714218b8e5da97d10954b66b8... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff8eb7fddb19... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff8eb7fddb19... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [174] fefdea9872c88ad4cf0ce0b782d8caba1fee43aa789856c31806cebf09a2e4fc... handshake new: [173] fefdea9872c88ad4cf0ce0b782d8caba1fee43aa789856c31806cebf09a2e4fc... record old: [186] 010000ae00000000000000aefefdea9872c88ad4cf0ce0b782d8caba1fee43aa... record new: [185] 010000ad00000000000000adfefdea9872c88ad4cf0ce0b782d8caba1fee43aa... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdea9872c88a... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefdea9872c88a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (7 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (440 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [194] fefd6a2551d6f0cd263921315a46287b11d6c32676a5a418a0c69e98b5d7241c... handshake new: [190] fefd6a2551d6f0cd263921315a46287b11d6c32676a5a418a0c69e98b5d7241c... record old: [206] 010000c200000000000000c2fefd6a2551d6f0cd263921315a46287b11d6c326... record new: [202] 010000be00000000000000befefd6a2551d6f0cd263921315a46287b11d6c326... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd6a2551d6f0... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd6a2551d6f0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (8 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [185] fefd586fe8665a3b9f1c80faf007320f17614c9695c6df1cca9719f2a7158f23... handshake new: [181] fefd586fe8665a3b9f1c80faf007320f17614c9695c6df1cca9719f2a7158f23... record old: [197] 010000b900000000000000b9fefd586fe8665a3b9f1c80faf007320f17614c96... record new: [193] 010000b500000000000000b5fefd586fe8665a3b9f1c80faf007320f17614c96... client: Original packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefd586fe8665a... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefd586fe8665a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (7 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [123] feff488f1a3936f7252d8a43fe701c4c23391abfb67712cd2e0178f6785e7a91... handshake new: [119] feff488f1a3936f7252d8a43fe701c4c23391abfb67712cd2e0178f6785e7a91... record old: [135] 0100007b000000000000007bfeff488f1a3936f7252d8a43fe701c4c23391abf... record new: [131] 010000770000000000000077feff488f1a3936f7252d8a43fe701c4c23391abf... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeff488f1a3936... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff488f1a3936... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (7 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [194] fefd17551653834ae0953c432cc4fe32d63b32911c00f1ed0310f88f4c0109ef... handshake new: [191] fefd17551653834ae0953c432cc4fe32d63b32911c00f1ed0310f88f4c0109ef... record old: [206] 010000c200000000000000c2fefd17551653834ae0953c432cc4fe32d63b3291... record new: [203] 010000bf00000000000000bffefd17551653834ae0953c432cc4fe32d63b3291... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd1755165383... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefd1755165383... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (8 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [185] fefd7c62219496e6fce05b5bf4e2e760290e5205f8a40c8d2da9bb3974f88e1c... handshake new: [182] fefd7c62219496e6fce05b5bf4e2e760290e5205f8a40c8d2da9bb3974f88e1c... record old: [197] 010000b900000000000000b9fefd7c62219496e6fce05b5bf4e2e760290e5205... record new: [194] 010000b600000000000000b6fefd7c62219496e6fce05b5bf4e2e760290e5205... client: Original packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefd7c62219496... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd7c62219496... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (7 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [123] feffbac8ec6786368b8b8c9a88aa37c6cb578dc4bbb49c33f3278dbaaa4a1f7a... handshake new: [120] feffbac8ec6786368b8b8c9a88aa37c6cb578dc4bbb49c33f3278dbaaa4a1f7a... record old: [135] 0100007b000000000000007bfeffbac8ec6786368b8b8c9a88aa37c6cb578dc4... record new: [132] 010000780000000000000078feffbac8ec6786368b8b8c9a88aa37c6cb578dc4... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeffbac8ec6786... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feffbac8ec6786... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (7 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (44 ms total) [----------] 20 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [182] 03033201246dfe919ab8f0d9fa224ed1279a6fd2b46157fb5b677b9eab0bf79e... handshake new: [151] 03033201246dfe919ab8f0d9fa224ed1279a6fd2b46157fb5b677b9eab0bf79e... record old: [186] 010000b603033201246dfe919ab8f0d9fa224ed1279a6fd2b46157fb5b677b9e... record new: [155] 0100009703033201246dfe919ab8f0d9fa224ed1279a6fd2b46157fb5b677b9e... client: Original packet: [191] 16030100ba010000b603033201246dfe919ab8f0d9fa224ed1279a6fd2b46157... client: Filtered packet: [160] 160301009b0100009703033201246dfe919ab8f0d9fa224ed1279a6fd2b46157... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [177] 0303d6f6a751dac0aaaac3ddc2c965f085c8b8b810fb0905500e02d1d660aa1b... handshake new: [146] 0303d6f6a751dac0aaaac3ddc2c965f085c8b8b810fb0905500e02d1d660aa1b... record old: [181] 010000b10303d6f6a751dac0aaaac3ddc2c965f085c8b8b810fb0905500e02d1... record new: [150] 010000920303d6f6a751dac0aaaac3ddc2c965f085c8b8b810fb0905500e02d1... client: Original packet: [186] 16030100b5010000b10303d6f6a751dac0aaaac3ddc2c965f085c8b8b810fb09... client: Filtered packet: [155] 1603010096010000920303d6f6a751dac0aaaac3ddc2c965f085c8b8b810fb09... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [183] fefd8e0110feb111361ab22edbcc29abbd5f04fc0faf67d245096f4f8544069f... handshake new: [152] fefd8e0110feb111361ab22edbcc29abbd5f04fc0faf67d245096f4f8544069f... record old: [195] 010000b700000000000000b7fefd8e0110feb111361ab22edbcc29abbd5f04fc... record new: [164] 010000980000000000000098fefd8e0110feb111361ab22edbcc29abbd5f04fc... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd8e0110feb1... client: Filtered packet: [177] 16feff000000000000000000a4010000980000000000000098fefd8e0110feb1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [174] fefd4e8ddeb6aab8e2893f002407b47b437d6ac5e96e8af697de121d798fbd52... handshake new: [143] fefd4e8ddeb6aab8e2893f002407b47b437d6ac5e96e8af697de121d798fbd52... record old: [186] 010000ae00000000000000aefefd4e8ddeb6aab8e2893f002407b47b437d6ac5... record new: [155] 0100008f000000000000008ffefd4e8ddeb6aab8e2893f002407b47b437d6ac5... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd4e8ddeb6aa... client: Filtered packet: [168] 16feff0000000000000000009b0100008f000000000000008ffefd4e8ddeb6aa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [182] 03031309f4b0d6b385c2fad959dbf331adbc8d9f680c02de2ada5550e44afb2e... handshake new: [155] 03031309f4b0d6b385c2fad959dbf331adbc8d9f680c02de2ada5550e44afb2e... record old: [186] 010000b603031309f4b0d6b385c2fad959dbf331adbc8d9f680c02de2ada5550... record new: [159] 0100009b03031309f4b0d6b385c2fad959dbf331adbc8d9f680c02de2ada5550... client: Original packet: [191] 16030100ba010000b603031309f4b0d6b385c2fad959dbf331adbc8d9f680c02... client: Filtered packet: [164] 160301009f0100009b03031309f4b0d6b385c2fad959dbf331adbc8d9f680c02... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [177] 0303ab8842927cd940b36ab854795e0395fd47320986db6e99e9e7d9f8bf5984... handshake new: [150] 0303ab8842927cd940b36ab854795e0395fd47320986db6e99e9e7d9f8bf5984... record old: [181] 010000b10303ab8842927cd940b36ab854795e0395fd47320986db6e99e9e7d9... record new: [154] 010000960303ab8842927cd940b36ab854795e0395fd47320986db6e99e9e7d9... client: Original packet: [186] 16030100b5010000b10303ab8842927cd940b36ab854795e0395fd47320986db... client: Filtered packet: [159] 160301009a010000960303ab8842927cd940b36ab854795e0395fd47320986db... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [183] fefd1fe95b629cdd41c18eca66df7dd51e328203d3ff1f7b33cdf0919d16afc7... handshake new: [156] fefd1fe95b629cdd41c18eca66df7dd51e328203d3ff1f7b33cdf0919d16afc7... record old: [195] 010000b700000000000000b7fefd1fe95b629cdd41c18eca66df7dd51e328203... record new: [168] 0100009c000000000000009cfefd1fe95b629cdd41c18eca66df7dd51e328203... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd1fe95b629c... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefd1fe95b629c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [174] fefdfb6315c7f41ec8ad0efbed0125910ced7be27cf76cbd7b026d3dd01725c4... handshake new: [147] fefdfb6315c7f41ec8ad0efbed0125910ced7be27cf76cbd7b026d3dd01725c4... record old: [186] 010000ae00000000000000aefefdfb6315c7f41ec8ad0efbed0125910ced7be2... record new: [159] 010000930000000000000093fefdfb6315c7f41ec8ad0efbed0125910ced7be2... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdfb6315c7f4... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefdfb6315c7f4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [182] 0303f7320ff5dbc7e7f51eecd96fa7a3816ea109848555e51305031b3aeb6d0a... handshake new: [152] 0303f7320ff5dbc7e7f51eecd96fa7a3816ea109848555e51305031b3aeb6d0a... record old: [186] 010000b60303f7320ff5dbc7e7f51eecd96fa7a3816ea109848555e51305031b... record new: [156] 010000980303f7320ff5dbc7e7f51eecd96fa7a3816ea109848555e51305031b... client: Original packet: [191] 16030100ba010000b60303f7320ff5dbc7e7f51eecd96fa7a3816ea109848555... client: Filtered packet: [161] 160301009c010000980303f7320ff5dbc7e7f51eecd96fa7a3816ea109848555... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [177] 030359a0dc5d261842f01824fcb8423525d12dde0a174bc6e318d3e29e258853... handshake new: [147] 030359a0dc5d261842f01824fcb8423525d12dde0a174bc6e318d3e29e258853... record old: [181] 010000b1030359a0dc5d261842f01824fcb8423525d12dde0a174bc6e318d3e2... record new: [151] 01000093030359a0dc5d261842f01824fcb8423525d12dde0a174bc6e318d3e2... client: Original packet: [186] 16030100b5010000b1030359a0dc5d261842f01824fcb8423525d12dde0a174b... client: Filtered packet: [156] 160301009701000093030359a0dc5d261842f01824fcb8423525d12dde0a174b... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [183] fefd447900612a84abf955dee4c0b0a1abee9c28f8b3c6f6fe15e0e45a62b24f... handshake new: [153] fefd447900612a84abf955dee4c0b0a1abee9c28f8b3c6f6fe15e0e45a62b24f... record old: [195] 010000b700000000000000b7fefd447900612a84abf955dee4c0b0a1abee9c28... record new: [165] 010000990000000000000099fefd447900612a84abf955dee4c0b0a1abee9c28... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd447900612a... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefd447900612a... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [174] fefdaa65ade16742c445944f7d3eec3238281fa67103a4cd36d15a5bacf796ce... handshake new: [144] fefdaa65ade16742c445944f7d3eec3238281fa67103a4cd36d15a5bacf796ce... record old: [186] 010000ae00000000000000aefefdaa65ade16742c445944f7d3eec3238281fa6... record new: [156] 010000900000000000000090fefdaa65ade16742c445944f7d3eec3238281fa6... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdaa65ade167... client: Filtered packet: [169] 16feff0000000000000000009c010000900000000000000090fefdaa65ade167... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [182] 0303d74d7098af2905bb9130944880db0fb6d809fea8a9177e2d24d2acfdedb7... handshake new: [154] 0303d74d7098af2905bb9130944880db0fb6d809fea8a9177e2d24d2acfdedb7... record old: [186] 010000b60303d74d7098af2905bb9130944880db0fb6d809fea8a9177e2d24d2... record new: [158] 0100009a0303d74d7098af2905bb9130944880db0fb6d809fea8a9177e2d24d2... client: Original packet: [191] 16030100ba010000b60303d74d7098af2905bb9130944880db0fb6d809fea8a9... client: Filtered packet: [163] 160301009e0100009a0303d74d7098af2905bb9130944880db0fb6d809fea8a9... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/0 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [177] 03038586493ab4b01b7579e20edf21da74e0c6c24631ebdbf401c8dfe5946350... handshake new: [149] 03038586493ab4b01b7579e20edf21da74e0c6c24631ebdbf401c8dfe5946350... record old: [181] 010000b103038586493ab4b01b7579e20edf21da74e0c6c24631ebdbf401c8df... record new: [153] 0100009503038586493ab4b01b7579e20edf21da74e0c6c24631ebdbf401c8df... client: Original packet: [186] 16030100b5010000b103038586493ab4b01b7579e20edf21da74e0c6c24631eb... client: Filtered packet: [158] 16030100990100009503038586493ab4b01b7579e20edf21da74e0c6c24631eb... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/1 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [183] fefde6a7719e62276eeb784a002aa02ac90aacb0c91f7743255840dccc5cec86... handshake new: [155] fefde6a7719e62276eeb784a002aa02ac90aacb0c91f7743255840dccc5cec86... record old: [195] 010000b700000000000000b7fefde6a7719e62276eeb784a002aa02ac90aacb0... record new: [167] 0100009b000000000000009bfefde6a7719e62276eeb784a002aa02ac90aacb0... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefde6a7719e62... client: Filtered packet: [180] 16feff000000000000000000a70100009b000000000000009bfefde6a7719e62... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/2 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [174] fefd3c9948ca85718621a084ccb29dfb78ccd157b8f22cbcbd0734a14cf8a41f... handshake new: [146] fefd3c9948ca85718621a084ccb29dfb78ccd157b8f22cbcbd0734a14cf8a41f... record old: [186] 010000ae00000000000000aefefd3c9948ca85718621a084ccb29dfb78ccd157... record new: [158] 010000920000000000000092fefd3c9948ca85718621a084ccb29dfb78ccd157... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd3c9948ca85... client: Filtered packet: [171] 16feff0000000000000000009e010000920000000000000092fefd3c9948ca85... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/3 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [182] 030330c8e6aad28fabcb31c1470dcf5ec6428280c47db280956697b4ecce905f... handshake new: [153] 030330c8e6aad28fabcb31c1470dcf5ec6428280c47db280956697b4ecce905f... record old: [186] 010000b6030330c8e6aad28fabcb31c1470dcf5ec6428280c47db280956697b4... record new: [157] 01000099030330c8e6aad28fabcb31c1470dcf5ec6428280c47db280956697b4... client: Original packet: [191] 16030100ba010000b6030330c8e6aad28fabcb31c1470dcf5ec6428280c47db2... client: Filtered packet: [162] 160301009d01000099030330c8e6aad28fabcb31c1470dcf5ec6428280c47db2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [177] 0303809336559144778e7ecb48af3e6557bb71dfd2f71616e244e11495ec9e8b... handshake new: [148] 0303809336559144778e7ecb48af3e6557bb71dfd2f71616e244e11495ec9e8b... record old: [181] 010000b10303809336559144778e7ecb48af3e6557bb71dfd2f71616e244e114... record new: [152] 010000940303809336559144778e7ecb48af3e6557bb71dfd2f71616e244e114... client: Original packet: [186] 16030100b5010000b10303809336559144778e7ecb48af3e6557bb71dfd2f716... client: Filtered packet: [157] 1603010098010000940303809336559144778e7ecb48af3e6557bb71dfd2f716... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [183] fefdbcc3eeb04a737975565bc9db36ea959db0e3c526f1b6a045baf314fdbac3... handshake new: [154] fefdbcc3eeb04a737975565bc9db36ea959db0e3c526f1b6a045baf314fdbac3... record old: [195] 010000b700000000000000b7fefdbcc3eeb04a737975565bc9db36ea959db0e3... record new: [166] 0100009a000000000000009afefdbcc3eeb04a737975565bc9db36ea959db0e3... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdbcc3eeb04a... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefdbcc3eeb04a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [174] fefde61edd8af9e6964211939d0c07b0b18c2ba079003505456c967f7dd3bea2... handshake new: [145] fefde61edd8af9e6964211939d0c07b0b18c2ba079003505456c967f7dd3bea2... record old: [186] 010000ae00000000000000aefefde61edd8af9e6964211939d0c07b0b18c2ba0... record new: [157] 010000910000000000000091fefde61edd8af9e6964211939d0c07b0b18c2ba0... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefde61edd8af9... client: Filtered packet: [170] 16feff0000000000000000009d010000910000000000000091fefde61edd8af9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (7 ms) [----------] 20 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (149 ms total) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d0020c35299b8e8056fe570ccabdf135d85f302f845f104e3ed1ce074... extension new: [2] 0024 handshake old: [182] 0303bfaa69e6c5c512551ba67e115bac4806d2345219272b2674bea375cc6d52... handshake new: [146] 0303bfaa69e6c5c512551ba67e115bac4806d2345219272b2674bea375cc6d52... record old: [186] 010000b60303bfaa69e6c5c512551ba67e115bac4806d2345219272b2674bea3... record new: [150] 010000920303bfaa69e6c5c512551ba67e115bac4806d2345219272b2674bea3... client: Original packet: [191] 16030100ba010000b60303bfaa69e6c5c512551ba67e115bac4806d234521927... client: Filtered packet: [155] 1603010096010000920303bfaa69e6c5c512551ba67e115bac4806d234521927... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (8 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d00204f14a0e4a337a30c313f70c021f9a90c6ec71f678e4f6412c9dd... extension new: [2] 0024 handshake old: [183] fefd89e461499c3ad07dbeebc2bcfb224fc0471484caf7e2f8fdee364c1aafd5... handshake new: [147] fefd89e461499c3ad07dbeebc2bcfb224fc0471484caf7e2f8fdee364c1aafd5... record old: [195] 010000b700000000000000b7fefd89e461499c3ad07dbeebc2bcfb224fc04714... record new: [159] 010000930000000000000093fefd89e461499c3ad07dbeebc2bcfb224fc04714... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd89e461499c... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd89e461499c... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (7 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (11 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 020303 handshake old: [182] 0303a31ea29f3f297c5da30259d4a19fe2c4da0cd1c84b44a96a9e9837840544... handshake new: [182] 0303a31ea29f3f297c5da30259d4a19fe2c4da0cd1c84b44a96a9e9837840544... record old: [186] 010000b60303a31ea29f3f297c5da30259d4a19fe2c4da0cd1c84b44a96a9e98... record new: [186] 010000b60303a31ea29f3f297c5da30259d4a19fe2c4da0cd1c84b44a96a9e98... client: Original packet: [191] 16030100ba010000b60303a31ea29f3f297c5da30259d4a19fe2c4da0cd1c84b... client: Filtered packet: [191] 16030100ba010000b60303a31ea29f3f297c5da30259d4a19fe2c4da0cd1c84b... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (8 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 020303 handshake old: [183] fefd805ccad69d0e3b4178731f81eac7d06445c931c9cf3ec08d40593f0d0fc6... handshake new: [183] fefd805ccad69d0e3b4178731f81eac7d06445c931c9cf3ec08d40593f0d0fc6... record old: [195] 010000b700000000000000b7fefd805ccad69d0e3b4178731f81eac7d06445c9... record new: [195] 010000b700000000000000b7fefd805ccad69d0e3b4178731f81eac7d06445c9... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd805ccad69d... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd805ccad69d... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (7 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 020303 handshake old: [182] 0303630e83ee84303a72be78ac8fbbf898c03903b81dfa0417364d02ecdc87e4... handshake new: [182] 0303630e83ee84303a72be78ac8fbbf898c03903b81dfa0417364d02ecdc87e4... record old: [186] 010000b60303630e83ee84303a72be78ac8fbbf898c03903b81dfa0417364d02... record new: [186] 010000b60303630e83ee84303a72be78ac8fbbf898c03903b81dfa0417364d02... client: Original packet: [191] 16030100ba010000b60303630e83ee84303a72be78ac8fbbf898c03903b81dfa... client: Filtered packet: [191] 16030100ba010000b60303630e83ee84303a72be78ac8fbbf898c03903b81dfa... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (8 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 020303 handshake old: [183] fefd6038cd02a6c6f54a65ed19712eeab8bd090ec61e5e5eaea4b7ade7ee8782... handshake new: [183] fefd6038cd02a6c6f54a65ed19712eeab8bd090ec61e5e5eaea4b7ade7ee8782... record old: [195] 010000b700000000000000b7fefd6038cd02a6c6f54a65ed19712eeab8bd090e... record new: [195] 010000b700000000000000b7fefd6038cd02a6c6f54a65ed19712eeab8bd090e... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6038cd02a6... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6038cd02a6... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (7 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f170303 extension new: [3] 020303 handshake old: [250] 0303f102bf7c8fa89e61af52813615aaac73d96c011a73ea95457e3c86541e16... handshake new: [248] 0303f102bf7c8fa89e61af52813615aaac73d96c011a73ea95457e3c86541e16... record old: [254] 010000fa0303f102bf7c8fa89e61af52813615aaac73d96c011a73ea95457e3c... record new: [252] 010000f80303f102bf7c8fa89e61af52813615aaac73d96c011a73ea95457e3c... client: Original packet: [259] 16030100fe010000fa0303f102bf7c8fa89e61af52813615aaac73d96c011a73... client: Filtered packet: [257] 16030100fc010000f80303f102bf7c8fa89e61af52813615aaac73d96c011a73... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (11 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f170303 extension new: [3] 020303 handshake old: [247] fefdcdf689098e03f1fdb8343e0ce63bc733f1d7b7075532f62f65534847715d... handshake new: [245] fefdcdf689098e03f1fdb8343e0ce63bc733f1d7b7075532f62f65534847715d... record old: [259] 010000f700000000000000f7fefdcdf689098e03f1fdb8343e0ce63bc733f1d7... record new: [257] 010000f500000000000000f5fefdcdf689098e03f1fdb8343e0ce63bc733f1d7... client: Original packet: [272] 16feff00000000000000000103010000f700000000000000f7fefdcdf689098e... client: Filtered packet: [270] 16feff00000000000000000101010000f500000000000000f5fefdcdf689098e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (11 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [508] 0303e07b5816d1494da5a619484f39e6576ba1d87f76e0766ce74f9cdc8f7cb9... handshake new: [472] 0303e07b5816d1494da5a619484f39e6576ba1d87f76e0766ce74f9cdc8f7cb9... record old: [512] 010001fc0303e07b5816d1494da5a619484f39e6576ba1d87f76e0766ce74f9c... record new: [476] 010001d80303e07b5816d1494da5a619484f39e6576ba1d87f76e0766ce74f9c... client: Original packet: [517] 1603030200010001fc0303e07b5816d1494da5a619484f39e6576ba1d87f76e0... client: Filtered packet: [481] 16030301dc010001d80303e07b5816d1494da5a619484f39e6576ba1d87f76e0... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (18 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [289] fefd939ee523b0537973de1f496da8f9dae0055a563c448179d236e7d15219c3... handshake new: [253] fefd939ee523b0537973de1f496da8f9dae0055a563c448179d236e7d15219c3... record old: [301] 010001210001000000000121fefd939ee523b0537973de1f496da8f9dae0055a... record new: [265] 010000fd00010000000000fdfefd939ee523b0537973de1f496da8f9dae0055a... client: Original packet: [314] 16fefd0000000000000001012d010001210001000000000121fefd939ee523b0... client: Filtered packet: [278] 16fefd00000000000000010109010000fd00010000000000fdfefd939ee523b0... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (17 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [38] 0024001d002024b1ed17cb43a5afc0e2259a502e9ac8ee20d75380076184d1a7... handshake old: [508] 0303f31990ec3a66ab077f34ba4f658241c5274ddc77ad8279938f8ceeecd35c... handshake new: [466] 0303f31990ec3a66ab077f34ba4f658241c5274ddc77ad8279938f8ceeecd35c... record old: [512] 010001fc0303f31990ec3a66ab077f34ba4f658241c5274ddc77ad8279938f8c... record new: [470] 010001d20303f31990ec3a66ab077f34ba4f658241c5274ddc77ad8279938f8c... client: Original packet: [517] 1603030200010001fc0303f31990ec3a66ab077f34ba4f658241c5274ddc77ad... client: Filtered packet: [475] 16030301d6010001d20303f31990ec3a66ab077f34ba4f658241c5274ddc77ad... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (18 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [38] 0024001d00204dcc47b11d20bd672b47ada41f44b009494d74ec471f6e852860... handshake old: [289] fefdff1ad7caf3b119f6d3bda3a9ca43d67e73b1919f784d164c486eb7e1dfb3... handshake new: [247] fefdff1ad7caf3b119f6d3bda3a9ca43d67e73b1919f784d164c486eb7e1dfb3... record old: [301] 010001210001000000000121fefdff1ad7caf3b119f6d3bda3a9ca43d67e73b1... record new: [259] 010000f700010000000000f7fefdff1ad7caf3b119f6d3bda3a9ca43d67e73b1... client: Original packet: [314] 16fefd0000000000000001012d010001210001000000000121fefdff1ad7caf3... client: Filtered packet: [272] 16fefd00000000000000010103010000f700010000000000f7fefdff1ad7caf3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (17 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [508] 030325a63316204c5f88a47b1e4aba600cde527922d6113f691542ac93861cb0... handshake new: [498] 030325a63316204c5f88a47b1e4aba600cde527922d6113f691542ac93861cb0... record old: [512] 010001fc030325a63316204c5f88a47b1e4aba600cde527922d6113f691542ac... record new: [502] 010001f2030325a63316204c5f88a47b1e4aba600cde527922d6113f691542ac... client: Original packet: [517] 1603030200010001fc030325a63316204c5f88a47b1e4aba600cde527922d611... client: Filtered packet: [507] 16030301f6010001f2030325a63316204c5f88a47b1e4aba600cde527922d611... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (17 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [289] fefdce132f5e0a034b46e1bbb30ce1c4f455320290adce62f48dffb716350535... handshake new: [279] fefdce132f5e0a034b46e1bbb30ce1c4f455320290adce62f48dffb716350535... record old: [301] 010001210001000000000121fefdce132f5e0a034b46e1bbb30ce1c4f4553202... record new: [291] 010001170001000000000117fefdce132f5e0a034b46e1bbb30ce1c4f4553202... client: Original packet: [314] 16fefd0000000000000001012d010001210001000000000121fefdce132f5e0a... client: Filtered packet: [304] 16fefd00000000000000010123010001170001000000000117fefdce132f5e0a... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (18 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [2] 0000 handshake old: [182] 0303417682a7d18668eb859bbc5906c4bc2a3d8fd464a9d38f297de23ba42d53... handshake new: [181] 0303417682a7d18668eb859bbc5906c4bc2a3d8fd464a9d38f297de23ba42d53... record old: [186] 010000b60303417682a7d18668eb859bbc5906c4bc2a3d8fd464a9d38f297de2... record new: [185] 010000b50303417682a7d18668eb859bbc5906c4bc2a3d8fd464a9d38f297de2... client: Original packet: [191] 16030100ba010000b60303417682a7d18668eb859bbc5906c4bc2a3d8fd464a9... client: Filtered packet: [190] 16030100b9010000b50303417682a7d18668eb859bbc5906c4bc2a3d8fd464a9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (7 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [2] 0000 handshake old: [183] fefd6de165d05b412a48594186b731790760df5e094d9111d0a3e5a2112a9ede... handshake new: [182] fefd6de165d05b412a48594186b731790760df5e094d9111d0a3e5a2112a9ede... record old: [195] 010000b700000000000000b7fefd6de165d05b412a48594186b731790760df5e... record new: [194] 010000b600000000000000b6fefd6de165d05b412a48594186b731790760df5e... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6de165d05b... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd6de165d05b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (8 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 000100 handshake old: [182] 03036d664af62db18d23f0a38c533b05811fbc391cbaf46326f3059b137d1dcb... handshake new: [182] 03036d664af62db18d23f0a38c533b05811fbc391cbaf46326f3059b137d1dcb... record old: [186] 010000b603036d664af62db18d23f0a38c533b05811fbc391cbaf46326f3059b... record new: [186] 010000b603036d664af62db18d23f0a38c533b05811fbc391cbaf46326f3059b... client: Original packet: [191] 16030100ba010000b603036d664af62db18d23f0a38c533b05811fbc391cbaf4... client: Filtered packet: [191] 16030100ba010000b603036d664af62db18d23f0a38c533b05811fbc391cbaf4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (7 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 000100 handshake old: [183] fefdb7e7b4a96124130b47e983ac2c472b89a07fd0074d80580364d1401e78f8... handshake new: [183] fefdb7e7b4a96124130b47e983ac2c472b89a07fd0074d80580364d1401e78f8... record old: [195] 010000b700000000000000b7fefdb7e7b4a96124130b47e983ac2c472b89a07f... record new: [195] 010000b700000000000000b7fefdb7e7b4a96124130b47e983ac2c472b89a07f... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb7e7b4a961... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb7e7b4a961... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (8 ms) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 (225 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0301379b58cfab9a03b3f1aaee38d10931dbf23b674900856434282a9046d1cc... handshake new: [91] 0301379b58cfab9a03b3f1aaee38d10931dbf23b674900856434282a9046d1cc... record old: [707] 020000570301379b58cfab9a03b3f1aaee38d10931dbf23b674900856434282a... record new: [711] 0200005b0301379b58cfab9a03b3f1aaee38d10931dbf23b674900856434282a... server: Original packet: [712] 16030102c3020000570301379b58cfab9a03b3f1aaee38d10931dbf23b674900... server: Filtered packet: [716] 16030102c70200005b0301379b58cfab9a03b3f1aaee38d10931dbf23b674900... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (9 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0302616349f8b1036b268782a00a7814cb03d9c106950f40bba75c9d95015a6f... handshake new: [91] 0302616349f8b1036b268782a00a7814cb03d9c106950f40bba75c9d95015a6f... record old: [707] 020000570302616349f8b1036b268782a00a7814cb03d9c106950f40bba75c9d... record new: [711] 0200005b0302616349f8b1036b268782a00a7814cb03d9c106950f40bba75c9d... server: Original packet: [712] 16030202c3020000570302616349f8b1036b268782a00a7814cb03d9c106950f... server: Filtered packet: [716] 16030202c70200005b0302616349f8b1036b268782a00a7814cb03d9c106950f... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (10 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03036db8cc7807a81af61d056af7c4ae4cb24c5cdaaa0a13d24c3b4a85cfe280... handshake new: [91] 03036db8cc7807a81af61d056af7c4ae4cb24c5cdaaa0a13d24c3b4a85cfe280... record old: [709] 0200005703036db8cc7807a81af61d056af7c4ae4cb24c5cdaaa0a13d24c3b4a... record new: [713] 0200005b03036db8cc7807a81af61d056af7c4ae4cb24c5cdaaa0a13d24c3b4a... server: Original packet: [714] 16030302c50200005703036db8cc7807a81af61d056af7c4ae4cb24c5cdaaa0a... server: Filtered packet: [718] 16030302c90200005b03036db8cc7807a81af61d056af7c4ae4cb24c5cdaaa0a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (9 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (28 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff1468f98b5af1c2abeacf67b6bedd4be89b5e385e1e27522a79042da4b0cc... handshake new: [91] feff1468f98b5af1c2abeacf67b6bedd4be89b5e385e1e27522a79042da4b0cc... record old: [99] 020000570000000000000057feff1468f98b5af1c2abeacf67b6bedd4be89b5e... record new: [103] 0200005b000000000000005bfeff1468f98b5af1c2abeacf67b6bedd4be89b5e... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff1468f98b5a... server: Filtered packet: [795] 16feff000000000000000000670200005b000000000000005bfeff1468f98b5a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (10 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefd73277dd54bdf54e856df19d0dd4c1d69982d84babff9078946559f9ff20f... handshake new: [91] fefd73277dd54bdf54e856df19d0dd4c1d69982d84babff9078946559f9ff20f... record old: [99] 020000570000000000000057fefd73277dd54bdf54e856df19d0dd4c1d69982d... record new: [103] 0200005b000000000000005bfefd73277dd54bdf54e856df19d0dd4c1d69982d... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd73277dd54b... server: Filtered packet: [797] 16fefd000000000000000000670200005b000000000000005bfefd73277dd54b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (9 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (19 ms total) [----------] 18 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 03036762908aa81022aada2a69b0593ce99f51c8248b66a1f2c8794a55203f39... handshake new: [90] 03036762908aa81022aada2a69b0593ce99f51c8248b66a1f2c8794a55203f39... record old: [90] 0200005603036762908aa81022aada2a69b0593ce99f51c8248b66a1f2c8794a... record new: [94] 0200005a03036762908aa81022aada2a69b0593ce99f51c8248b66a1f2c8794a... server: Original packet: [768] 160303005a0200005603036762908aa81022aada2a69b0593ce99f51c8248b66... server: Filtered packet: [772] 160303005e0200005a03036762908aa81022aada2a69b0593ce99f51c8248b66... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 03034c669a590c35729faeb3ea845ed2365f5fc3295d2dd11e1a7d7318c9741a... handshake new: [90] 03034c669a590c35729faeb3ea845ed2365f5fc3295d2dd11e1a7d7318c9741a... record old: [98] 02000056000000000000005603034c669a590c35729faeb3ea845ed2365f5fc3... record new: [102] 0200005a000000000000005a03034c669a590c35729faeb3ea845ed2365f5fc3... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603034c669a590c... server: Filtered packet: [918] 16fefd000000000000000000660200005a000000000000005a03034c669a590c... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a020000560303b7451dbdc51c4c330d6fcdbd049235aaa9f81204e7... server: Filtered packet: [772] 160303005a020000560303b7451dbdc51c4c330d6fcdbd049235aaa9f81204e7... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303a8a778aefe... server: Filtered packet: [918] 16fefd000000000000000000620200005600000000000000560303a8a778aefe... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a020000560303f1cb33215dfbc966a5c6f84ea81ad3cd1955253aa9... server: Filtered packet: [772] 160303005a020000560303f1cb33215dfbc966a5c6f84ea81ad3cd1955253aa9... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303a1c4689631... server: Filtered packet: [918] 16fefd000000000000000000620200005600000000000000560303a1c4689631... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [39] 000024000d0020001e0403050306030203080408050806040105010601020104... handshake new: [43] 000028000d0020001e0403050306030203080408050806040105010601020104... record old: [694] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [698] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [811] 160303005a0200005603032ddcc2e1415f7143b2789e951b7cf80e9e8a813595... server: Filtered packet: [815] 160303005a0200005603032ddcc2e1415f7143b2789e951b7cf80e9e8a813595... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [39] 000024000d0020001e0403050306030203080408050806040105010601020104... handshake new: [43] 000028000d0020001e0403050306030203080408050806040105010601020104... record old: [51] 0d0000270002000000000027000024000d0020001e0403050306030203080408... record new: [55] 0d00002b000200000000002b000028000d0020001e0403050306030203080408... server: Original packet: [995] 16fefd000000000000000000620200005600000000000000560303b9f0580a7a... server: Filtered packet: [999] 16fefd000000000000000000620200005600000000000000560303b9f0580a7a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... handshake new: [176] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [176] 020000ac0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... record new: [180] 020000b00303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Original packet: [181] 16030300b0020000ac0303cf21ad74e59a6111be1d8c021e65b891c2a211167a... server: Filtered packet: [185] 16030300b4020000b00303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (17 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... handshake new: [176] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [184] 020000ac00000000000000ac0303cf21ad74e59a6111be1d8c021e65b891c2a2... record new: [188] 020000b000000000000000b00303cf21ad74e59a6111be1d8c021e65b891c2a2... server: Original packet: [197] 16fefd000000000000000000b8020000ac00000000000000ac0303cf21ad74e5... server: Filtered packet: [201] 16fefd000000000000000000bc020000b000000000000000b00303cf21ad74e5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (18 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a0200005603038f007df1b01d1cd5b534a86ec904f09d8fc520ec59... server: Filtered packet: [772] 160303005a0200005603038f007df1b01d1cd5b534a86ec904f09d8fc520ec59... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603039f349649b3... server: Filtered packet: [918] 16fefd0000000000000000006202000056000000000000005603039f349649b3... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a0200005603037b7406083d1fe86d300d70ab3b9321698aee98dca8... server: Filtered packet: [772] 160303005a0200005603037b7406083d1fe86d300d70ab3b9321698aee98dca8... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303b7b4ff570b... server: Filtered packet: [918] 16fefd000000000000000000620200005600000000000000560303b7b4ff570b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [39] 000024000d0020001e0403050306030203080408050806040105010601020104... handshake new: [43] 000028000d0020001e0403050306030203080408050806040105010601020104... record old: [694] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [698] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [811] 160303005a020000560303fe01e7624cbf23c2de2ea87a849148d2d86edde132... server: Filtered packet: [815] 160303005a020000560303fe01e7624cbf23c2de2ea87a849148d2d86edde132... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [39] 000024000d0020001e0403050306030203080408050806040105010601020104... handshake new: [43] 000028000d0020001e0403050306030203080408050806040105010601020104... record old: [51] 0d0000270002000000000027000024000d0020001e0403050306030203080408... record new: [55] 0d00002b000200000000002b000028000d0020001e0403050306030203080408... server: Original packet: [995] 16fefd000000000000000000620200005600000000000000560303c5ccf54f31... server: Filtered packet: [999] 16fefd000000000000000000620200005600000000000000560303c5ccf54f31... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED handshake old: [193] 0000001e0f2ff7b002000000b2412cfb72ab82c82cf1c8fbfe00000000757d84... handshake new: [197] 0000001e0f2ff7b002000000b2412cfb72ab82c82cf1c8fbfe00000000757d84... record old: [197] 040000c10000001e0f2ff7b002000000b2412cfb72ab82c82cf1c8fbfe000000... record new: [201] 040000c50000001e0f2ff7b002000000b2412cfb72ab82c82cf1c8fbfe000000... server: Original packet: [219] 17030300d640efb9ef611e07f407d84ef2cb9ce43f7d85b61050b48f0cfa9486... server: Filtered packet: [223] 17030300da40efb9eb611e07f407d84ef2cb9ce43f7d85b61050b48f0cfa9486... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (26 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED handshake old: [193] 0000001e2b6b80c702000000b203b62a3be7cf595a8af69342000000001ba280... handshake new: [197] 0000001e2b6b80c702000000b203b62a3be7cf595a8af69342000000001ba280... record old: [205] 040000c100050000000000c10000001e2b6b80c702000000b203b62a3be7cf59... record new: [209] 040000c500050000000000c50000001e2b6b80c702000000b203b62a3be7cf59... server: Original packet: [235] 17fefd000300000000000000deb1612d1cfe138df8520f64d231c5454fcbdbc9... server: Filtered packet: [239] 17fefd000300000000000000e2b1612d18fe138df8520f64d631c5454fcbdbc9... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (26 ms) [----------] 18 tests from BogusExtension13/TlsBogusExtensionTest13 (245 ms total) [----------] 6 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (21 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (22 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (20 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (21 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 (23 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 (22 ms) [----------] 6 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (129 ms total) [----------] 6 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (11 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [77] 160304000000000000000000400200003400000000000000340303cf21ad74e5... Process message: [77] 160304000000000000000100400200003400010000000000340303cf21ad74e5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (10 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (0 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [77] 160304000000000000000000400200003400000000000000340303cf21ad74e5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [55] 16030400320200002e0303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [71] 1603040000000000000000003a0200002e000000000000002e0303cf21ad74e5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (1 ms) [----------] 6 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (24 ms total) [----------] 6 tests from DatagramHolddown/TlsHolddownTest [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/0 (11 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/1 (11 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/2 (11 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/0 (25 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/1 (22 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/2 (22 ms) [----------] 6 tests from DatagramHolddown/TlsHolddownTest (102 ms total) [----------] 120 tests from GenericStream/TlsConnectGenericResumption [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/6 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/7 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/6 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/7 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/6 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/7 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/6 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/7 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 (30 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 (29 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/6 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/7 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/6 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/7 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 (29 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 (30 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/6 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/7 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/6 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/7 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 (29 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 (29 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/6 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/7 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 (1031 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 (1028 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 (1029 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 (1027 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 (1030 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 (1028 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/6 (1029 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/7 (1027 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/0 (30 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/1 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/2 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/3 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/4 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/5 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/6 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/7 (26 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/0 (30 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/1 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/2 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/3 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/4 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/5 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/6 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/7 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/0 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/1 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/2 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/3 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/4 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/5 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/6 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/7 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/0 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/1 (35 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/2 (35 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/3 (30 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/4 (37 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/5 (31 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/6 (37 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/7 (31 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/0 (37 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/1 (32 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/2 (34 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/3 (30 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/4 (35 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/5 (29 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/6 (35 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/7 (30 ms) [----------] 120 tests from GenericStream/TlsConnectGenericResumption (11116 ms total) [----------] 90 tests from GenericDatagram/TlsConnectGenericResumption [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 (18 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 (29 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 (18 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 (18 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 (1032 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 (1029 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 (1029 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 (1026 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 (1030 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 (1027 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/0 (32 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/3 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/4 (31 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/5 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/0 (35 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/3 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/4 (31 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/5 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/0 (31 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/3 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/4 (29 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/5 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/0 (46 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/3 (35 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/4 (42 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/5 (35 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/3 (34 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/4 (38 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/5 (33 ms) [----------] 90 tests from GenericDatagram/TlsConnectGenericResumption (8478 ms total) [----------] 8 tests from GenericStream/TlsConnectGenericResumptionToken [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 (30 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/3 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 (31 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/3 (28 ms) [----------] 8 tests from GenericStream/TlsConnectGenericResumptionToken (225 ms total) [----------] 6 tests from GenericDatagram/TlsConnectGenericResumptionToken [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 (29 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 (28 ms) [----------] 6 tests from GenericDatagram/TlsConnectGenericResumptionToken (168 ms total) [----------] 2 tests from GenericDatagram/TlsConnectTls13ResumptionToken [ RUN ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/0 (31 ms) [ RUN ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/1 (31 ms) [----------] 2 tests from GenericDatagram/TlsConnectTls13ResumptionToken (62 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (8 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301c9a33e2bdc172debb1bbfa9fc4cb2bcc9a1fba9d3e829388cc28... record new: [89] 020000510301c9a33e2bdc172debb1bbfa9fc4cb2bcc9a1fba9d3e829388cc28... server: Original packet: [536] 1603010213020000510301c9a33e2bdc172debb1bbfa9fc4cb2bcc9a1fba9d3e... server: Filtered packet: [94] 1603010059020000510301c9a33e2bdc172debb1bbfa9fc4cb2bcc9a1fba9d3e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (8 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703017d3b8bfc20a0317104a04d6e4c5b8f1f98eb2c5cd39ce2200292... record new: [265] 0200005703017d3b8bfc20a0317104a04d6e4c5b8f1f98eb2c5cd39ce2200292... server: Original packet: [712] 16030102c30200005703017d3b8bfc20a0317104a04d6e4c5b8f1f98eb2c5cd3... server: Filtered packet: [270] 16030101090200005703017d3b8bfc20a0317104a04d6e4c5b8f1f98eb2c5cd3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (10 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301244f6952c1660f7680987de26f5c7469bc4f65866f8c6e856cdc... record new: [265] 020000570301244f6952c1660f7680987de26f5c7469bc4f65866f8c6e856cdc... server: Original packet: [712] 16030102c3020000570301244f6952c1660f7680987de26f5c7469bc4f65866f... server: Filtered packet: [270] 1603010109020000570301244f6952c1660f7680987de26f5c7469bc4f65866f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (10 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 02000057030125217d7b208add2825e5d87af4f25e15a775e7ee65746afb18ff... record new: [208] 02000057030125217d7b208add2825e5d87af4f25e15a775e7ee65746afb18ff... server: Original packet: [529] 160301020c02000057030125217d7b208add2825e5d87af4f25e15a775e7ee65... server: Filtered packet: [213] 16030100d002000057030125217d7b208add2825e5d87af4f25e15a775e7ee65... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (14 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703012d8005931bba1e1cddb588065e70ad602cbdd94b46a6014ecd37... record new: [537] 0200005703012d8005931bba1e1cddb588065e70ad602cbdd94b46a6014ecd37... server: Original packet: [712] 16030102c30200005703012d8005931bba1e1cddb588065e70ad602cbdd94b46... server: Filtered packet: [542] 16030102190200005703012d8005931bba1e1cddb588065e70ad602cbdd94b46... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (10 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 0200005703018ee5dbb0ffeea4bd2e2a2e98451195ac75b77b21350987b28a47... record new: [411] 0200005703018ee5dbb0ffeea4bd2e2a2e98451195ac75b77b21350987b28a47... server: Original packet: [529] 160301020c0200005703018ee5dbb0ffeea4bd2e2a2e98451195ac75b77b2135... server: Filtered packet: [416] 160301019b0200005703018ee5dbb0ffeea4bd2e2a2e98451195ac75b77b2135... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (14 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301fc5b6b805713e45564e9aae885df239c2bbd6b005b16ac8009a0... record new: [265] 020000570301fc5b6b805713e45564e9aae885df239c2bbd6b005b16ac8009a0... Dropping handshake: 12 record old: [265] 020000570301fc5b6b805713e45564e9aae885df239c2bbd6b005b16ac8009a0... record new: [95] 020000570301fc5b6b805713e45564e9aae885df239c2bbd6b005b16ac8009a0... server: Original packet: [712] 16030102c3020000570301fc5b6b805713e45564e9aae885df239c2bbd6b005b... server: Filtered packet: [100] 160301005f020000570301fc5b6b805713e45564e9aae885df239c2bbd6b005b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (11 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 02000057030166d161eb053ab12b63b49f57467fbaea898ce7d2d5385cc8a46f... record new: [208] 02000057030166d161eb053ab12b63b49f57467fbaea898ce7d2d5385cc8a46f... Dropping handshake: 12 record old: [208] 02000057030166d161eb053ab12b63b49f57467fbaea898ce7d2d5385cc8a46f... record new: [95] 02000057030166d161eb053ab12b63b49f57467fbaea898ce7d2d5385cc8a46f... server: Original packet: [529] 160301020c02000057030166d161eb053ab12b63b49f57467fbaea898ce7d2d5... server: Filtered packet: [100] 160301005f02000057030166d161eb053ab12b63b49f57467fbaea898ce7d2d5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (13 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (90 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510302b7671385771641fdd2c11c63ad3376682006769a32657112b8f1... record new: [89] 020000510302b7671385771641fdd2c11c63ad3376682006769a32657112b8f1... server: Original packet: [536] 1603020213020000510302b7671385771641fdd2c11c63ad3376682006769a32... server: Filtered packet: [94] 1603020059020000510302b7671385771641fdd2c11c63ad3376682006769a32... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103035869a38fd0824b7de61d77750317dc861a0e3483e4ab7edfce4f... record new: [89] 0200005103035869a38fd0824b7de61d77750317dc861a0e3483e4ab7edfce4f... server: Original packet: [536] 16030302130200005103035869a38fd0824b7de61d77750317dc861a0e3483e4... server: Filtered packet: [94] 16030300590200005103035869a38fd0824b7de61d77750317dc861a0e3483e4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff92d61a4d88... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff92d61a4d88... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefdea3a9112a4... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefdea3a9112a4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302d3f9bd9f7a451fb4c803d3176ebfaab189ef8673b968e9f0516a... record new: [265] 020000570302d3f9bd9f7a451fb4c803d3176ebfaab189ef8673b968e9f0516a... server: Original packet: [712] 16030202c3020000570302d3f9bd9f7a451fb4c803d3176ebfaab189ef8673b9... server: Filtered packet: [270] 1603020109020000570302d3f9bd9f7a451fb4c803d3176ebfaab189ef8673b9... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703030c425bcce6823e06c2434d28a98eeef80a0abaa6c6b4337631c0... record new: [267] 0200005703030c425bcce6823e06c2434d28a98eeef80a0abaa6c6b4337631c0... server: Original packet: [714] 16030302c50200005703030c425bcce6823e06c2434d28a98eeef80a0abaa6c6... server: Filtered packet: [272] 160303010b0200005703030c425bcce6823e06c2434d28a98eeef80a0abaa6c6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [178] 0c0000a600010000000000a603001d2017df8d94a1252b460eeaebd78fd61e5e... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffff26670dfe... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffff26670dfe... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [180] 0c0000a800010000000000a803001d2017df8d94a1252b460eeaebd78fd61e5e... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdbdc8580cbd... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefdbdc8580cbd... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302070cd5ac83f68af39592f57528c4b4ec75b579d30c6efef35ef2... record new: [265] 020000570302070cd5ac83f68af39592f57528c4b4ec75b579d30c6efef35ef2... server: Original packet: [712] 16030202c3020000570302070cd5ac83f68af39592f57528c4b4ec75b579d30c... server: Filtered packet: [270] 1603020109020000570302070cd5ac83f68af39592f57528c4b4ec75b579d30c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303a1368af69b53e0fb6995854c6c262785621e89e5a1a46d7eb40b... record new: [267] 020000570303a1368af69b53e0fb6995854c6c262785621e89e5a1a46d7eb40b... server: Original packet: [714] 16030302c5020000570303a1368af69b53e0fb6995854c6c262785621e89e5a1... server: Filtered packet: [272] 160303010b020000570303a1368af69b53e0fb6995854c6c262785621e89e5a1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [178] 0c0000a600010000000000a603001d2017df8d94a1252b460eeaebd78fd61e5e... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffdfefec2f4d... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffdfefec2f4d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [180] 0c0000a800010000000000a803001d2017df8d94a1252b460eeaebd78fd61e5e... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd5d44f68bd5... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd5d44f68bd5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 0200005703022835e1b8d449c19ff5f6f9657cc12afabf6f1875ecfac5bd8a75... record new: [208] 0200005703022835e1b8d449c19ff5f6f9657cc12afabf6f1875ecfac5bd8a75... server: Original packet: [529] 160302020c0200005703022835e1b8d449c19ff5f6f9657cc12afabf6f1875ec... server: Filtered packet: [213] 16030200d00200005703022835e1b8d449c19ff5f6f9657cc12afabf6f1875ec... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 020000570303fd69bfa9c487c7205d1af746257a6ac152a24ddbb0af3503aac7... record new: [210] 020000570303fd69bfa9c487c7205d1af746257a6ac152a24ddbb0af3503aac7... server: Original packet: [531] 160303020e020000570303fd69bfa9c487c7205d1af746257a6ac152a24ddbb0... server: Filtered packet: [215] 16030300d2020000570303fd69bfa9c487c7205d1af746257a6ac152a24ddbb0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (12 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [121] 0c00006d000100000000006d03001d2017df8d94a1252b460eeaebd78fd61e5e... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feffd1cd625c8f... server: Filtered packet: [284] 16feff00000000000000000063020000570000000000000057feffd1cd625c8f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [122] 0c00006e000100000000006e03001d2017df8d94a1252b460eeaebd78fd61e5e... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16fefd00000000000000000063020000570000000000000057fefd4fd75c0fc3... server: Filtered packet: [285] 16fefd00000000000000000063020000570000000000000057fefd4fd75c0fc3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570302e3bf74602d7acc7356a6bd1783883c272abacd79eaa2896d7857... record new: [537] 020000570302e3bf74602d7acc7356a6bd1783883c272abacd79eaa2896d7857... server: Original packet: [712] 16030202c3020000570302e3bf74602d7acc7356a6bd1783883c272abacd79ea... server: Filtered packet: [542] 1603020219020000570302e3bf74602d7acc7356a6bd1783883c272abacd79ea... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 0200005703034193ccfedd4a15d5757bcfca7c738f986d20f4082c76c593212e... record new: [537] 0200005703034193ccfedd4a15d5757bcfca7c738f986d20f4082c76c593212e... server: Original packet: [714] 16030302c50200005703034193ccfedd4a15d5757bcfca7c738f986d20f4082c... server: Filtered packet: [542] 16030302190200005703034193ccfedd4a15d5757bcfca7c738f986d20f4082c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff4d04b329c0... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff4d04b329c0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdafbb5f4b61... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefdafbb5f4b61... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 020000570302cf14001d7b22731bcdc3632ff9b2cb143ace5386b1512a207a4f... record new: [411] 020000570302cf14001d7b22731bcdc3632ff9b2cb143ace5386b1512a207a4f... server: Original packet: [529] 160302020c020000570302cf14001d7b22731bcdc3632ff9b2cb143ace5386b1... server: Filtered packet: [416] 160302019b020000570302cf14001d7b22731bcdc3632ff9b2cb143ace5386b1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [526] 020000570303159f17bb6e5028252f91c6e69afcd7565c9762ac75d8f42b22d6... record new: [411] 020000570303159f17bb6e5028252f91c6e69afcd7565c9762ac75d8f42b22d6... server: Original packet: [531] 160303020e020000570303159f17bb6e5028252f91c6e69afcd7565c9762ac75... server: Filtered packet: [416] 160303019b020000570303159f17bb6e5028252f91c6e69afcd7565c9762ac75... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [122] 0c00006e000200000000006e03001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16feff00000000000000000063020000570000000000000057feff6ac3fd88b3... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057feff6ac3fd88b3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [124] 0c000070000200000000007003001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [611] 16fefd00000000000000000063020000570000000000000057fefd3912b9d182... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefd3912b9d182... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302abfa9f86686b95747638a6b60829913b1359694cca38fd00f455... record new: [265] 020000570302abfa9f86686b95747638a6b60829913b1359694cca38fd00f455... Dropping handshake: 12 record old: [265] 020000570302abfa9f86686b95747638a6b60829913b1359694cca38fd00f455... record new: [95] 020000570302abfa9f86686b95747638a6b60829913b1359694cca38fd00f455... server: Original packet: [712] 16030202c3020000570302abfa9f86686b95747638a6b60829913b1359694cca... server: Filtered packet: [100] 160302005f020000570302abfa9f86686b95747638a6b60829913b1359694cca... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 02000057030318ff2882808cddb657964e966fc011c6e55348699ac21257fb16... record new: [267] 02000057030318ff2882808cddb657964e966fc011c6e55348699ac21257fb16... Dropping handshake: 12 record old: [267] 02000057030318ff2882808cddb657964e966fc011c6e55348699ac21257fb16... record new: [95] 02000057030318ff2882808cddb657964e966fc011c6e55348699ac21257fb16... server: Original packet: [714] 16030302c502000057030318ff2882808cddb657964e966fc011c6e55348699a... server: Filtered packet: [100] 160303005f02000057030318ff2882808cddb657964e966fc011c6e55348699a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [178] 0c0000a600010000000000a603001d2017df8d94a1252b460eeaebd78fd61e5e... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffb923f20f4d... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffb923f20f4d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [180] 0c0000a800010000000000a803001d2017df8d94a1252b460eeaebd78fd61e5e... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd9f1b2e0c30... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd9f1b2e0c30... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 020000570302d304031338357e75a0a17f057d072d75357b0e1b6c57bb2feb0c... record new: [207] 020000570302d304031338357e75a0a17f057d072d75357b0e1b6c57bb2feb0c... Dropping handshake: 12 record old: [207] 020000570302d304031338357e75a0a17f057d072d75357b0e1b6c57bb2feb0c... record new: [95] 020000570302d304031338357e75a0a17f057d072d75357b0e1b6c57bb2feb0c... server: Original packet: [528] 160302020b020000570302d304031338357e75a0a17f057d072d75357b0e1b6c... server: Filtered packet: [100] 160302005f020000570302d304031338357e75a0a17f057d072d75357b0e1b6c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 020000570303da7adb7419905174b197c8ba149263df527f6db6f4f1a83f2e68... record new: [210] 020000570303da7adb7419905174b197c8ba149263df527f6db6f4f1a83f2e68... Dropping handshake: 12 record old: [210] 020000570303da7adb7419905174b197c8ba149263df527f6db6f4f1a83f2e68... record new: [95] 020000570303da7adb7419905174b197c8ba149263df527f6db6f4f1a83f2e68... server: Original packet: [531] 160303020e020000570303da7adb7419905174b197c8ba149263df527f6db6f4... server: Filtered packet: [100] 160303005f020000570303da7adb7419905174b197c8ba149263df527f6db6f4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [122] 0c00006e000100000000006e03001d2017df8d94a1252b460eeaebd78fd61e5e... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [122] 0c00006e000100000000006e03001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [609] 16feff00000000000000000063020000570000000000000057feffb42f28b602... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffb42f28b602... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [123] 0c00006f000100000000006f03001d2017df8d94a1252b460eeaebd78fd61e5e... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [123] 0c00006f000100000000006f03001d2017df8d94a1252b460eeaebd78fd61e5e... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefde1fd3d10e7... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefde1fd3d10e7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (14 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (353 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 8 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... server: Original packet: [768] 160303005a020000560303bf9f92b4e08d86874e6f53045e33a84de570259312... server: Filtered packet: [734] 160303005a020000560303bf9f92b4e08d86874e6f53045e33a84de570259312... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (12 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 8 record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [0] record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... record old: [144] 0f0000840003000000000084080400800d586efb0b86897acf5fc23ba771d66d... record new: [144] 0f0000840002000000000084080400800d586efb0b86897acf5fc23ba771d66d... record old: [44] 1400002000040000000000203b9fe35ab9fc3b95eed7d976afe578985ee0b129... record new: [44] 1400002000030000000000203b9fe35ab9fc3b95eed7d976afe578985ee0b129... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303d5a3ba3db3... server: Filtered packet: [872] 16fefd000000000000000000620200005600000000000000560303d5a3ba3db3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (13 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [206] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a02000056030309de9cef6cd1dc9be2b84e43a6b1e08f777e4a57a2... server: Filtered packet: [323] 160303005a02000056030309de9cef6cd1dc9be2b84e43a6b1e08f777e4a57a2... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (12 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] record old: [144] 0f000084000300000000008408040080b94ede30f8fa0067ff7de9ad3d781977... record new: [144] 0f000084000200000000008408040080b94ede30f8fa0067ff7de9ad3d781977... record old: [44] 140000200004000000000020bca85178462eb6153b800f001957c5ff805a757a... record new: [44] 140000200003000000000020bca85178462eb6153b800f001957c5ff805a757a... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603035c00d5d2ea... server: Filtered packet: [461] 16fefd0000000000000000006202000056000000000000005603035c00d5d2ea... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (13 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [515] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a020000560303146ce0d5cb7792a2a8d4d860ff73ddd8393ecdcb7b... server: Filtered packet: [632] 160303005a020000560303146ce0d5cb7792a2a8d4d860ff73ddd8393ecdcb7b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (12 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [144] 0f000084000300000000008408040080355263af56afcd9143d6f59bc0910a94... record new: [0] record old: [44] 140000200004000000000020e60defc6c66964f08b57889c99f9d6cf7d3d3c61... record new: [44] 140000200003000000000020e60defc6c66964f08b57889c99f9d6cf7d3d3c61... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303d62f7b1679... server: Filtered packet: [770] 16fefd000000000000000000620200005600000000000000560303d62f7b1679... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (12 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f000084080400807c65a57a3392d464127e4b7173e9aba06094fe438f710903... client: Original packet: [645] 1703030280f5488649f1a57b1774f1d2f64b566519d88fe12c88c0fccb5db9e9... client: Filtered packet: [194] 17030300bdf1488772f9a17a2c0895c1bcfac5034d48f0b1fdf82b56693f2c16... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (21 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] record old: [144] 0f000084000200000000008408040080ab811d3cf65491cd106c34039e56d353... record new: [144] 0f000084000100000000008408040080ab811d3cf65491cd106c34039e56d353... record old: [44] 140000200003000000000020cf24490ea2a366eaf89c757de1b5ecb6ddc34b40... record new: [44] 140000200002000000000020cf24490ea2a366eaf89c757de1b5ecb6ddc34b40... client: Original packet: [737] 17fefd000200000000000001dc83e116cdd2adbf9d2d86ce78d7cea889f53638... client: Filtered packet: [278] 17fefd000200000000000000119e3ce0a2da058245bd7f3510611405a06a17fe... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (21 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... client: Original packet: [645] 1703030280a4d706718fe8633886783a91f7e30119fe8f4bbb533109017316b7... client: Filtered packet: [509] 17030301f8a4d706718fe8633886783a91f7e30119fe8f4bbb533109017316b7... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (20 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [144] 0f0000840002000000000084080400809a2008e1b06abf44eea91ccd09f29bfd... record new: [0] record old: [44] 1400002000030000000000206d01fbf08da199f06afa6e6c5b06a524b6b9f0ac... record new: [44] 1400002000020000000000206d01fbf08da199f06afa6e6c5b06a524b6b9f0ac... client: Original packet: [737] 17fefd000200000000000001dc6ff53b72f7599d38616aa593ee93109d5af208... client: Filtered packet: [593] 17fefd000200000000000001dc6ff53b72f7599d38616aa593ee93109d5af208... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (21 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (157 ms total) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301a9433cacd9c1942049e298537e3eeec77c827b4114... client: Filtered packet: [30] 801c0103010003000000100000335e1e7bcfa590e1ec2339460fd699e4a3 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (34 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301df345e86689911e56009603d58f6a012d5d27d2f78... client: Filtered packet: [286] 011bff010301000300000010000033ba38a9c26aa18cf2ff47b5b08c8ec00d00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (8 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303016b5d262c2050078a4658ca980280d2c26d4982dbbc... client: Filtered packet: [30] 801c01030100030000001000c013d8fdf2ee23f0d9ae4145d2f146a16cfe server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (17 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303014a589d21aa7214861fa2c3fe8e2a7ecf22304f29b8... client: Filtered packet: [286] 011bff0103010003000000100000330ae58eff56ee961bd555b956ea12f98100... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (33 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301b1d37a61ab2fadb9db3dec4fdbe5bca2504a37a98b... client: Filtered packet: [286] 411bff0103010003000000100000336b89293ec505e29bd391d998f89c54ad00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (8 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030114126e6a079c8df4e2c2c6ddc7efe837518e49dce3... client: Filtered packet: [36] 002104010301000300000010000033baafbaf8a7bffbb43fc9b68ba91ee1d300... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (8 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301f2abed233eee2dbc44ae51df32b8a5fca04afdec95... client: Filtered packet: [36] 00210601030100030000001000003355070f18d2d76c82c80227b456e0d9bf00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (7 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301054fcd6e8bc6082b936c90e8ae0a584451f3737f09... client: Filtered packet: [29] 801b01030100030000000f000033ab034fdea98ad56aa881e0f839163e server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (8 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030118c72088606e9f77050823a72db625532ab98a716b... client: Filtered packet: [46] 802c010301000300000020000033a0fe8d41b2b64f8c7586f9c067a047614589... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (33 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301abc981af0251a02563765d71c68e6318a6bca65735... client: Filtered packet: [47] 802d0103010003000000210000339da6438fef679b1d8faf0335d1cc0fec8a56... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (8 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303016edecbfa8a53978ee475c8d30676a82cf2758b1c86... client: Filtered packet: [30] 801c0103010003000000100000330fc4eeeac244f9b58d0e5492e013d4a9 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (8 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303015aaf5da68bdbff0af5e9d65778eb9a91e208afa9b6... client: Filtered packet: [33] 801f0103010006000000100000330000ffc963a8d6ce56cd2770f7802563b648... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (33 ms) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (205 ms total) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303024e78a60c1121a53196c6ef82681bebd54916c0b924... client: Filtered packet: [30] 801c010302000300000010000033c8e71e531039fb1d9c1b8e0ae67fc702 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (34 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103030404b44e6c1aa7a3064e7fb3b98eded4fedbb2a1d0... client: Filtered packet: [30] 801c0103030003000000100000339dc235b93925be352deb78d33f1e816a server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (34 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302478e281336c83da309c3edcd32e2e4999534e57985... client: Filtered packet: [286] 011bff010302000300000010000033a9958a217594707b102b58be5663dc6a00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303dce9be21992dc78a81734c742114afc86462586b5c... client: Filtered packet: [286] 011bff010303000300000010000033198e0d8498d3f6a34a42e2c28ae3583b00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (11 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030264d357c8a223f05816905d09970fe232bab5c006a5... client: Filtered packet: [30] 801c01030200030000001000c013552f8e9c05e2c7cb6ec6533394b53970 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (17 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103037a7ab46cb31ef58e45568410ce9b9e542b963fc00b... client: Filtered packet: [30] 801c01030300030000001000c0138e4bce71e896019ef866d98c16b8236f server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (17 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030259136900f5896542cdc315c20e13c085daaaaae378... client: Filtered packet: [286] 011bff010302000300000010000033d06ce7d523a1db5b9d94621693cc88e000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (33 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303858d9fe5f33edc2313f06f44a4bd52a63785d3b9a0... client: Filtered packet: [286] 011bff010303000300000010000033af88938cbd392d70c6b21423fc0e984f00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (34 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030203d573ff090c01ebca7e70d62a469ecb12d1d2019c... client: Filtered packet: [286] 411bff01030200030000001000003345da632b1647ab7400db84e0bbbf750f00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303727d2847de0c8b31992c087feda68e9b7e2ff31bd4... client: Filtered packet: [286] 411bff010303000300000010000033f86b079db9b9597c59c4d4b7382f6e3800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302fb154fc9d65fa852c76528ed7d8ac29b707a7ffd3f... client: Filtered packet: [36] 00210401030200030000001000003315d1fcc9a318db1d6f01275f082036c000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103036bef106b8506162cd7efedd9eb2710403c8419304c... client: Filtered packet: [36] 00210401030300030000001000003331512f997c1598031d86cbae4f1ad98700... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303020fe72aba790a8c324b419520849dae7d24d9277df0... client: Filtered packet: [36] 002106010302000300000010000033256faddde1c6a4b3d47015cae12da3c000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303540dcc0006b0d487f7da19bc0e05bf089493ab7e90... client: Filtered packet: [36] 00210601030300030000001000003385291638f566b0614316bbf7d39d6ed300... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (11 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030250323206c82b4eec5f6f031c6f7d904f76529676d3... client: Filtered packet: [29] 801b01030200030000000f000033bdfe293af98b2372acc59d628a06e8 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030314dee54630f37bae1c69d7477da34f946f22df4be6... client: Filtered packet: [29] 801b01030300030000000f00003356b7d5c136ce8eb15e91e73fd22433 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302955c510016aee522a71d6dfb62580b7eb104001994... client: Filtered packet: [46] 802c0103020003000000200000338d0ed64f8702a78f3292db4f863e51d37510... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (33 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303e0285c389658b616c2f9c2239573480a79956abfa5... client: Filtered packet: [46] 802c0103030003000000200000334937853cb3c37f8710a1789d20a7f265d5cd... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (33 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302a1e6e459030957466cb754c502ba4ae0129a7937ce... client: Filtered packet: [47] 802d010302000300000021000033ef167f25d7db4f9a57ad986f452e08740fdd... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303c5a58daac4cdf24ccca4f0eeb0397cae869969dfa5... client: Filtered packet: [47] 802d010303000300000021000033898926dfd30a1e901a8e5f5f1f3a4399ef78... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303022abb52b032ca5ca0e823c5a65d62dd902542f509e6... client: Filtered packet: [30] 801c0103020003000000100000339de7171b9f105d1d68c11413346d1b41 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030398daa0dcf8a0ceaf7eac08304a627ae117d1766991... client: Filtered packet: [30] 801c01030300030000001000003353673de9ca1cafc9bc6814de035f5311 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302bb1856cdf475721bae603a31db8ec70147f93dde8b... client: Filtered packet: [33] 801f0103020006000000100000330000ff07b4ec40ae331cd8617a2b5cb19fd8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (37 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030302e97205bda1314c786412e8066aed366d9320c04d... client: Filtered packet: [33] 801f0103030006000000100000330000ffe85d756a883b43aa7491763e9901ed... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (33 ms) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest (416 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (7 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (22821 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (0 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (7 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] c6dd6ec476b855f2a4fc5904a490dca7a70d948fc2dc156d48939d05bb9abcc1 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 41ea77098c900410ecbc37d85b54cd7b08151320ed1e3f5474f78b0638280637... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (1 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (2 ms total) [----------] Global test environment tear-down [==========] 8471 tests from 81 test cases ran. (152399 ms total) [ PASSED ] 8471 tests. YOU HAVE 69 DISABLED TESTS ssl_gtest.sh: #19: ssl_gtests ran successfully - PASSED DEBUG: Using xmllint to parse GTest XML report(s) ssl_gtest.sh: #20: 'TlsAgentStreamTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #21: 'TlsAgentStreamTestClient: Set0RttOptionThenWrite' - PASSED ssl_gtest.sh: #22: 'TlsAgentStreamTestClient: Set0RttOptionThenRead' - PASSED ssl_gtest.sh: #23: 'TlsAgentDgramTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #24: 'TlsAgentStreamTestServer: Set0RttOptionClientHelloThenRead' - PASSED ssl_gtest.sh: #25: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1SignAndKEX' - PASSED ssl_gtest.sh: #26: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1Sign' - PASSED ssl_gtest.sh: #27: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1KEX' - PASSED ssl_gtest.sh: #28: 'TlsAgentStreamTestServer: ConfigureCertRsaPss' - PASSED ssl_gtest.sh: #29: 'TlsConnectDatagram13: AuthCompleteBeforeFinished' - PASSED ssl_gtest.sh: #30: 'TlsConnectDatagram13: AuthCompleteAfterFinished' - PASSED ssl_gtest.sh: #31: 'TlsConnectDatagram13: DropClientSecondFlightWithHelloRetry' - PASSED ssl_gtest.sh: #32: 'TlsConnectDatagram13: SendSessionTicketDtls' - PASSED ssl_gtest.sh: #33: 'TlsConnectDatagram13: CompatModeDtlsClient' - PASSED ssl_gtest.sh: #34: 'TlsConnectDatagram13: CompatModeDtlsServer' - PASSED ssl_gtest.sh: #35: 'TlsConnectStreamTls13: CustomExtensionAllNoopClient' - PASSED ssl_gtest.sh: #36: 'TlsConnectStreamTls13: CustomExtensionAllNoopServer' - PASSED ssl_gtest.sh: #37: 'TlsConnectStreamTls13: CustomExtensionEmptyWriterClient' - PASSED ssl_gtest.sh: #38: 'TlsConnectStreamTls13: CustomExtensionEmptyWriterServer' - PASSED ssl_gtest.sh: #39: 'TlsConnectStreamTls13: CustomExtensionWriterDisable' - PASSED ssl_gtest.sh: #40: 'TlsConnectStreamTls13: CustomExtensionOverride' - PASSED ssl_gtest.sh: #41: 'TlsConnectStreamTls13: CustomExtensionClientToServer' - PASSED ssl_gtest.sh: #42: 'TlsConnectStreamTls13: CustomExtensionServerToClientSH' - PASSED ssl_gtest.sh: #43: 'TlsConnectStreamTls13: CustomExtensionServerToClientEE' - PASSED ssl_gtest.sh: #44: 'TlsConnectStreamTls13: CustomExtensionUnsolicitedServer' - PASSED ssl_gtest.sh: #45: 'TlsConnectStreamTls13: CustomExtensionServerReject' - PASSED ssl_gtest.sh: #46: 'TlsConnectStreamTls13: CustomExtensionClientReject' - PASSED ssl_gtest.sh: #47: 'TlsConnectStreamTls13: CustomExtensionServerRejectAlert' - PASSED ssl_gtest.sh: #48: 'TlsConnectStreamTls13: CustomExtensionClientRejectAlert' - PASSED ssl_gtest.sh: #49: 'TlsConnectStreamTls13: CustomExtensionOnlyWriter' - PASSED ssl_gtest.sh: #50: 'TlsConnectStreamTls13: CustomExtensionOnlyHandler' - PASSED ssl_gtest.sh: #51: 'TlsConnectStreamTls13: CustomExtensionOverrunBuffer' - PASSED ssl_gtest.sh: #52: 'TlsConnectStreamTls13: RetryCallbackWithSessionTicketToken' - PASSED ssl_gtest.sh: #53: 'TlsConnectStreamTls13: RetryStatelessDamageFirstClientHello' - PASSED ssl_gtest.sh: #54: 'TlsConnectStreamTls13: RetryStatelessDamageSecondClientHello' - PASSED ssl_gtest.sh: #55: 'TlsConnectStreamTls13: RetryWithDifferentCipherSuite' - PASSED ssl_gtest.sh: #56: 'TlsConnectStreamTls13: DecryptRecordClient' - PASSED ssl_gtest.sh: #57: 'TlsConnectStreamTls13: DecryptRecordServer' - PASSED ssl_gtest.sh: #58: 'TlsConnectStreamTls13: DropRecordServer' - PASSED ssl_gtest.sh: #59: 'TlsConnectStreamTls13: DropRecordClient' - PASSED ssl_gtest.sh: #60: 'TlsConnectStreamTls13: Tls13FailedWriteSecondFlight' - PASSED ssl_gtest.sh: #61: 'TlsConnectStreamTls13: LargeRecord' - PASSED ssl_gtest.sh: #62: 'TlsConnectStreamTls13: TooLargeRecord' - PASSED ssl_gtest.sh: #63: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHello13' - PASSED ssl_gtest.sh: #64: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHelloTwice' - PASSED ssl_gtest.sh: #65: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHello12' - PASSED ssl_gtest.sh: #66: 'TlsConnectStreamTls13: Tls14ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #67: 'TlsConnectTest: DamageSecretHandleClientFinished' - PASSED ssl_gtest.sh: #68: 'TlsConnectTest: DamageSecretHandleServerFinished' - PASSED ssl_gtest.sh: #69: 'TlsConnectTest: GatherEmptyV3Record' - PASSED ssl_gtest.sh: #70: 'TlsConnectTest: GatherExcessiveV3Record' - PASSED ssl_gtest.sh: #71: 'TlsConnectTest: Select12AfterHelloRetryRequest' - PASSED ssl_gtest.sh: #72: 'TlsConnectTest: KeyUpdateClient' - PASSED ssl_gtest.sh: #73: 'TlsConnectTest: KeyUpdateClientRequestUpdate' - PASSED ssl_gtest.sh: #74: 'TlsConnectTest: KeyUpdateServer' - PASSED ssl_gtest.sh: #75: 'TlsConnectTest: KeyUpdateServerRequestUpdate' - PASSED ssl_gtest.sh: #76: 'TlsConnectTest: KeyUpdateConsecutiveRequests' - PASSED ssl_gtest.sh: #77: 'TlsConnectTest: KeyUpdateLocalUpdateThenConsecutiveRequests' - PASSED ssl_gtest.sh: #78: 'TlsConnectTest: KeyUpdateMultiple' - PASSED ssl_gtest.sh: #79: 'TlsConnectTest: KeyUpdateBothRequest' - PASSED ssl_gtest.sh: #80: 'TlsConnectTest: KeyUpdateAutomaticOnWrite' - PASSED ssl_gtest.sh: #81: 'TlsConnectTest: KeyUpdateAutomaticOnRead' - PASSED ssl_gtest.sh: #82: 'TlsConnectTest: ConnectSSLv3' - PASSED ssl_gtest.sh: #83: 'TlsConnectTest: ConnectSSLv3ClientAuth' - PASSED ssl_gtest.sh: #84: 'TlsConnectTest: OneNRecordSplitting' - PASSED ssl_gtest.sh: #85: 'TlsConnectTest: TestTls13ResumptionTwice' - PASSED ssl_gtest.sh: #86: 'TlsConnectTest: TestTls13ResumptionDuplicateNST' - PASSED ssl_gtest.sh: #87: 'TlsConnectTest: TestTls13ResumptionDuplicateNSTWithToken' - PASSED ssl_gtest.sh: #88: 'TlsConnectTest: SendSessionTicketWithTicketsDisabled' - PASSED ssl_gtest.sh: #89: 'TlsConnectTest: SendSessionTicketInappropriate' - PASSED ssl_gtest.sh: #90: 'TlsConnectTest: SendSessionTicketMassiveToken' - PASSED ssl_gtest.sh: #91: 'TlsConnectTest: TestTls13ResumptionDowngrade' - PASSED ssl_gtest.sh: #92: 'TlsConnectTest: TestTls13ResumptionForcedDowngrade' - PASSED ssl_gtest.sh: #93: 'TlsConnectTest: RenegotiationConfigTls13' - PASSED ssl_gtest.sh: #94: 'TlsConnectTest: Tls13RejectsRehandshakeClient' - PASSED ssl_gtest.sh: #95: 'TlsConnectTest: Tls13RejectsRehandshakeServer' - PASSED ssl_gtest.sh: #96: 'TlsConnectTest: DisallowSSLv3HelloWithTLSv13Enabled' - PASSED ssl_gtest.sh: #97: 'TlsDropDatagram13: DropClientFirstFlightOnce' - PASSED ssl_gtest.sh: #98: 'TlsDropDatagram13: DropServerFirstFlightOnce' - PASSED ssl_gtest.sh: #99: 'TlsDropDatagram13: DropServerFirstRecordOnce' - PASSED ssl_gtest.sh: #100: 'TlsDropDatagram13: DropServerSecondRecordOnce' - PASSED ssl_gtest.sh: #101: 'TlsDropDatagram13: DropServerAckOnce' - PASSED ssl_gtest.sh: #102: 'TlsDropDatagram13: DropClientCertVerify' - PASSED ssl_gtest.sh: #103: 'TlsDropDatagram13: DropFirstHalfOfServerCertificate' - PASSED ssl_gtest.sh: #104: 'TlsDropDatagram13: DropSecondHalfOfServerCertificate' - PASSED ssl_gtest.sh: #105: 'TlsDropDatagram13: NoDropsDuringZeroRtt' - PASSED ssl_gtest.sh: #106: 'TlsDropDatagram13: DropEEDuringZeroRtt' - PASSED ssl_gtest.sh: #107: 'TlsDropDatagram13: ReorderServerEE' - PASSED ssl_gtest.sh: #108: 'TlsDropDatagram13: SendOutOfOrderAppWithHandshakeKey' - PASSED ssl_gtest.sh: #109: 'TlsDropDatagram13: SendOutOfOrderHsNonsenseWithHandshakeKey' - PASSED ssl_gtest.sh: #110: 'TlsFragmentationAndRecoveryTest: DropFirstHalf' - PASSED ssl_gtest.sh: #111: 'TlsFragmentationAndRecoveryTest: DropSecondHalf' - PASSED ssl_gtest.sh: #112: 'TlsReorderDatagram13: ReorderServerCertificate' - PASSED ssl_gtest.sh: #113: 'TlsReorderDatagram13: DataAfterEOEDDuringZeroRtt' - PASSED ssl_gtest.sh: #114: 'TlsReorderDatagram13: DataAfterFinDuringZeroRtt' - PASSED ssl_gtest.sh: #115: 'TlsExtensionTest13Stream: DropServerKeyShare' - PASSED ssl_gtest.sh: #116: 'TlsExtensionTest13Stream: WrongServerKeyShare' - PASSED ssl_gtest.sh: #117: 'TlsExtensionTest13Stream: UnknownServerKeyShare' - PASSED ssl_gtest.sh: #118: 'TlsExtensionTest13Stream: AddServerSignatureAlgorithmsOnResumption' - PASSED ssl_gtest.sh: #119: 'TlsExtensionTest13Stream: ResumeEmptyPskLabel' - PASSED ssl_gtest.sh: #120: 'TlsExtensionTest13Stream: ResumeIncorrectBinderValue' - PASSED ssl_gtest.sh: #121: 'TlsExtensionTest13Stream: ResumeIncorrectBinderLength' - PASSED ssl_gtest.sh: #122: 'TlsExtensionTest13Stream: ResumeBinderTooShort' - PASSED ssl_gtest.sh: #123: 'TlsExtensionTest13Stream: ResumeTwoPsks' - PASSED ssl_gtest.sh: #124: 'TlsExtensionTest13Stream: ResumeTwoIdentitiesOneBinder' - PASSED ssl_gtest.sh: #125: 'TlsExtensionTest13Stream: ResumeOneIdentityTwoBinders' - PASSED ssl_gtest.sh: #126: 'TlsExtensionTest13Stream: ResumePskExtensionNotLast' - PASSED ssl_gtest.sh: #127: 'TlsExtensionTest13Stream: ResumeNoKeModes' - PASSED ssl_gtest.sh: #128: 'TlsExtensionTest13Stream: ResumeBogusKeModes' - PASSED ssl_gtest.sh: #129: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader' - PASSED ssl_gtest.sh: #130: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader2' - PASSED ssl_gtest.sh: #131: 'GatherV2ClientHelloTest: GatherEmptyV2RecordLongHeader' - PASSED ssl_gtest.sh: #132: 'GatherV2ClientHelloTest: GatherV2RecordShortHeader' - PASSED ssl_gtest.sh: #133: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader2' - PASSED ssl_gtest.sh: #134: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader3' - PASSED ssl_gtest.sh: #135: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader' - PASSED ssl_gtest.sh: #136: 'MiscTest: NonExistentExperimentalAPI' - PASSED ssl_gtest.sh: #137: 'Tls13CompatTest: Disabled' - PASSED ssl_gtest.sh: #138: 'Tls13CompatTest: Enabled' - PASSED ssl_gtest.sh: #139: 'Tls13CompatTest: EnabledZeroRtt' - PASSED ssl_gtest.sh: #140: 'Tls13CompatTest: EnabledHrr' - PASSED ssl_gtest.sh: #141: 'Tls13CompatTest: EnabledStatelessHrr' - PASSED ssl_gtest.sh: #142: 'Tls13CompatTest: EnabledHrrZeroRtt' - PASSED ssl_gtest.sh: #143: 'SSLv2ClientHelloTestF: Connect13' - PASSED ssl_gtest.sh: #144: 'SSLv2ClientHelloTestF: FallbackSCSV' - PASSED ssl_gtest.sh: #145: 'SSLv2ClientHelloTestF: InappropriateFallbackSCSV' - PASSED ssl_gtest.sh: #146: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer12' - PASSED ssl_gtest.sh: #147: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #148: 'Tls13NoSupportedVersions: Tls14ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #149: 'SelfEncryptTest128: ShortKeyName' - PASSED ssl_gtest.sh: #150: 'SelfEncryptTest128: ShortIv' - PASSED ssl_gtest.sh: #151: 'SelfEncryptTest128: ShortCiphertextLen' - PASSED ssl_gtest.sh: #152: 'SelfEncryptTest128: ShortCiphertext' - PASSED ssl_gtest.sh: #153: 'SelfEncryptTest128: MacWithAESKeyEncrypt' - PASSED ssl_gtest.sh: #154: 'SelfEncryptTest128: AESWithMacKeyEncrypt' - PASSED ssl_gtest.sh: #155: 'SelfEncryptTest128: MacWithAESKeyDecrypt' - PASSED ssl_gtest.sh: #156: 'SelfEncryptTest128: AESWithMacKeyDecrypt' - PASSED ssl_gtest.sh: #157: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #158: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #159: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #160: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #161: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #162: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #163: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #164: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #165: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #166: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #167: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #168: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #169: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #170: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #171: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #172: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #173: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #174: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #175: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #176: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #177: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #178: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #179: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #180: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #181: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #182: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #183: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #184: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #185: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #186: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #187: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #188: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #189: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #190: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #191: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #192: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #193: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #194: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #195: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #196: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #197: 'BloomFilterConfigurations/BloomFilterTest: Zero/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #198: 'BloomFilterConfigurations/BloomFilterTest: Zero/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #199: 'BloomFilterConfigurations/BloomFilterTest: Zero/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #200: 'BloomFilterConfigurations/BloomFilterTest: Zero/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #201: 'BloomFilterConfigurations/BloomFilterTest: Zero/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #202: 'BloomFilterConfigurations/BloomFilterTest: Zero/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #203: 'BloomFilterConfigurations/BloomFilterTest: Zero/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #204: 'BloomFilterConfigurations/BloomFilterTest: Zero/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #205: 'BloomFilterConfigurations/BloomFilterTest: Zero/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #206: 'BloomFilterConfigurations/BloomFilterTest: Zero/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #207: 'BloomFilterConfigurations/BloomFilterTest: Fill/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #208: 'BloomFilterConfigurations/BloomFilterTest: Fill/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #209: 'BloomFilterConfigurations/BloomFilterTest: Fill/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #210: 'BloomFilterConfigurations/BloomFilterTest: Fill/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #211: 'BloomFilterConfigurations/BloomFilterTest: Fill/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #212: 'BloomFilterConfigurations/BloomFilterTest: Fill/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #213: 'BloomFilterConfigurations/BloomFilterTest: Fill/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #214: 'BloomFilterConfigurations/BloomFilterTest: Fill/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #215: 'BloomFilterConfigurations/BloomFilterTest: Fill/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #216: 'BloomFilterConfigurations/BloomFilterTest: Fill/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #217: 'Version13Only/TlsConnectTls13: ZeroRtt/0 0' - PASSED ssl_gtest.sh: #218: 'Version13Only/TlsConnectTls13: ZeroRtt/1 1' - PASSED ssl_gtest.sh: #219: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/0 0' - PASSED ssl_gtest.sh: #220: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/1 1' - PASSED ssl_gtest.sh: #221: 'Version13Only/TlsConnectTls13: ZeroRttApparentReplayAfterRestart/0 0' - PASSED ssl_gtest.sh: #222: 'Version13Only/TlsConnectTls13: ZeroRttApparentReplayAfterRestart/1 1' - PASSED ssl_gtest.sh: #223: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/0 0' - PASSED ssl_gtest.sh: #224: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/1 1' - PASSED ssl_gtest.sh: #225: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/0 0' - PASSED ssl_gtest.sh: #226: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/1 1' - PASSED ssl_gtest.sh: #227: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/0 0' - PASSED ssl_gtest.sh: #228: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/1 1' - PASSED ssl_gtest.sh: #229: 'Version13Only/TlsConnectTls13: ZeroRttRejectOldTicket/0 0' - PASSED ssl_gtest.sh: #230: 'Version13Only/TlsConnectTls13: ZeroRttRejectOldTicket/1 1' - PASSED ssl_gtest.sh: #231: 'Version13Only/TlsConnectTls13: ZeroRttRejectPrematureTicket/0 0' - PASSED ssl_gtest.sh: #232: 'Version13Only/TlsConnectTls13: ZeroRttRejectPrematureTicket/1 1' - PASSED ssl_gtest.sh: #233: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/0 0' - PASSED ssl_gtest.sh: #234: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/1 1' - PASSED ssl_gtest.sh: #235: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/0 0' - PASSED ssl_gtest.sh: #236: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/1 1' - PASSED ssl_gtest.sh: #237: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/0 0' - PASSED ssl_gtest.sh: #238: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/1 1' - PASSED ssl_gtest.sh: #239: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/0 0' - PASSED ssl_gtest.sh: #240: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/1 1' - PASSED ssl_gtest.sh: #241: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/0 0' - PASSED ssl_gtest.sh: #242: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/1 1' - PASSED ssl_gtest.sh: #243: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/0 0' - PASSED ssl_gtest.sh: #244: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/1 1' - PASSED ssl_gtest.sh: #245: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/0 0' - PASSED ssl_gtest.sh: #246: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/1 1' - PASSED ssl_gtest.sh: #247: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #248: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #249: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #250: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #251: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/0 0' - PASSED ssl_gtest.sh: #252: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/1 1' - PASSED ssl_gtest.sh: #253: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #254: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #255: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #256: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #257: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #258: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #259: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/0 0' - PASSED ssl_gtest.sh: #260: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/1 1' - PASSED ssl_gtest.sh: #261: 'Version13Only/TlsConnectTls13: AuthCompleteFailDelayed/0 0' - PASSED ssl_gtest.sh: #262: 'Version13Only/TlsConnectTls13: AuthCompleteFailDelayed/1 1' - PASSED ssl_gtest.sh: #263: 'Version13Only/TlsConnectTls13: DamageServerSignature/0 0' - PASSED ssl_gtest.sh: #264: 'Version13Only/TlsConnectTls13: DamageServerSignature/1 1' - PASSED ssl_gtest.sh: #265: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/0 0' - PASSED ssl_gtest.sh: #266: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/1 1' - PASSED ssl_gtest.sh: #267: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/0 0' - PASSED ssl_gtest.sh: #268: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/1 1' - PASSED ssl_gtest.sh: #269: 'Version13Only/TlsConnectTls13: ResumeFfdhe/0 0' - PASSED ssl_gtest.sh: #270: 'Version13Only/TlsConnectTls13: ResumeFfdhe/1 1' - PASSED ssl_gtest.sh: #271: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/0 0' - PASSED ssl_gtest.sh: #272: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/1 1' - PASSED ssl_gtest.sh: #273: 'Version13Only/TlsConnectTls13: UseLameGroup/0 0' - PASSED ssl_gtest.sh: #274: 'Version13Only/TlsConnectTls13: UseLameGroup/1 1' - PASSED ssl_gtest.sh: #275: 'Version13Only/TlsConnectTls13: ExporterSha384/0 0' - PASSED ssl_gtest.sh: #276: 'Version13Only/TlsConnectTls13: ExporterSha384/1 1' - PASSED ssl_gtest.sh: #277: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/0 0' - PASSED ssl_gtest.sh: #278: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/1 1' - PASSED ssl_gtest.sh: #279: 'Version13Only/TlsConnectTls13: EarlyExporter/0 0' - PASSED ssl_gtest.sh: #280: 'Version13Only/TlsConnectTls13: EarlyExporter/1 1' - PASSED ssl_gtest.sh: #281: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/0 0' - PASSED ssl_gtest.sh: #282: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/1 1' - PASSED ssl_gtest.sh: #283: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/0 0' - PASSED ssl_gtest.sh: #284: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/1 1' - PASSED ssl_gtest.sh: #285: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/0 0' - PASSED ssl_gtest.sh: #286: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/1 1' - PASSED ssl_gtest.sh: #287: 'Version13Only/TlsConnectTls13: RetryWithTwoShares/0 0' - PASSED ssl_gtest.sh: #288: 'Version13Only/TlsConnectTls13: RetryWithTwoShares/1 1' - PASSED ssl_gtest.sh: #289: 'Version13Only/TlsConnectTls13: RetryCallbackAccept/0 0' - PASSED ssl_gtest.sh: #290: 'Version13Only/TlsConnectTls13: RetryCallbackAccept/1 1' - PASSED ssl_gtest.sh: #291: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptGroupMismatch/0 0' - PASSED ssl_gtest.sh: #292: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptGroupMismatch/1 1' - PASSED ssl_gtest.sh: #293: 'Version13Only/TlsConnectTls13: RetryCallbackFail/0 0' - PASSED ssl_gtest.sh: #294: 'Version13Only/TlsConnectTls13: RetryCallbackFail/1 1' - PASSED ssl_gtest.sh: #295: 'Version13Only/TlsConnectTls13: RetryCallbackRequestHrrTwice/0 0' - PASSED ssl_gtest.sh: #296: 'Version13Only/TlsConnectTls13: RetryCallbackRequestHrrTwice/1 1' - PASSED ssl_gtest.sh: #297: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptAndSetToken/0 0' - PASSED ssl_gtest.sh: #298: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptAndSetToken/1 1' - PASSED ssl_gtest.sh: #299: 'Version13Only/TlsConnectTls13: RetryCallbackRejectAndSetToken/0 0' - PASSED ssl_gtest.sh: #300: 'Version13Only/TlsConnectTls13: RetryCallbackRejectAndSetToken/1 1' - PASSED ssl_gtest.sh: #301: 'Version13Only/TlsConnectTls13: RetryCallbackSetTooLargeToken/0 0' - PASSED ssl_gtest.sh: #302: 'Version13Only/TlsConnectTls13: RetryCallbackSetTooLargeToken/1 1' - PASSED ssl_gtest.sh: #303: 'Version13Only/TlsConnectTls13: RetryCallbackRetry/0 0' - PASSED ssl_gtest.sh: #304: 'Version13Only/TlsConnectTls13: RetryCallbackRetry/1 1' - PASSED ssl_gtest.sh: #305: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithAdditionalShares/0 0' - PASSED ssl_gtest.sh: #306: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithAdditionalShares/1 1' - PASSED ssl_gtest.sh: #307: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithGroupMismatch/0 0' - PASSED ssl_gtest.sh: #308: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithGroupMismatch/1 1' - PASSED ssl_gtest.sh: #309: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithToken/0 0' - PASSED ssl_gtest.sh: #310: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithToken/1 1' - PASSED ssl_gtest.sh: #311: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithTokenAndGroupMismatch/0 0' - PASSED ssl_gtest.sh: #312: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithTokenAndGroupMismatch/1 1' - PASSED ssl_gtest.sh: #313: 'Version13Only/TlsConnectTls13: RetryStateless/0 0' - PASSED ssl_gtest.sh: #314: 'Version13Only/TlsConnectTls13: RetryStateless/1 1' - PASSED ssl_gtest.sh: #315: 'Version13Only/TlsConnectTls13: RetryStatefulDropCookie/0 0' - PASSED ssl_gtest.sh: #316: 'Version13Only/TlsConnectTls13: RetryStatefulDropCookie/1 1' - PASSED ssl_gtest.sh: #317: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteClient/0 0' - PASSED ssl_gtest.sh: #318: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteClient/1 1' - PASSED ssl_gtest.sh: #319: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteServer/0 0' - PASSED ssl_gtest.sh: #320: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteServer/1 1' - PASSED ssl_gtest.sh: #321: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupClient/0 0' - PASSED ssl_gtest.sh: #322: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupClient/1 1' - PASSED ssl_gtest.sh: #323: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupServer/0 0' - PASSED ssl_gtest.sh: #324: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupServer/1 1' - PASSED ssl_gtest.sh: #325: 'Version13Only/TlsConnectTls13: RetryStatelessBadCookie/0 0' - PASSED ssl_gtest.sh: #326: 'Version13Only/TlsConnectTls13: RetryStatelessBadCookie/1 1' - PASSED ssl_gtest.sh: #327: 'Version13Only/TlsConnectTls13: CaptureAlertClient/0 0' - PASSED ssl_gtest.sh: #328: 'Version13Only/TlsConnectTls13: CaptureAlertClient/1 1' - PASSED ssl_gtest.sh: #329: 'Version13Only/TlsConnectTls13: UnknownAlert/0 0' - PASSED ssl_gtest.sh: #330: 'Version13Only/TlsConnectTls13: UnknownAlert/1 1' - PASSED ssl_gtest.sh: #331: 'Version13Only/TlsConnectTls13: AlertWrongLevel/0 0' - PASSED ssl_gtest.sh: #332: 'Version13Only/TlsConnectTls13: AlertWrongLevel/1 1' - PASSED ssl_gtest.sh: #333: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/0 0' - PASSED ssl_gtest.sh: #334: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/1 1' - PASSED ssl_gtest.sh: #335: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplay/0 0' - PASSED ssl_gtest.sh: #336: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplay/1 1' - PASSED ssl_gtest.sh: #337: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplayAfterRollover/0 0' - PASSED ssl_gtest.sh: #338: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplayAfterRollover/1 1' - PASSED ssl_gtest.sh: #339: 'AgentTests/TlsAgentTest: EarlyFinished/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #340: 'AgentTests/TlsAgentTest: EarlyFinished/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #341: 'AgentTests/TlsAgentTest: EarlyFinished/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #342: 'AgentTests/TlsAgentTest: EarlyFinished/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #343: 'AgentTests/TlsAgentTest: EarlyFinished/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #344: 'AgentTests/TlsAgentTest: EarlyFinished/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #345: 'AgentTests/TlsAgentTest: EarlyFinished/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #346: 'AgentTests/TlsAgentTest: EarlyFinished/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #347: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #348: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #349: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #350: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #351: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #352: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #353: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #354: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #355: 'ClientTests13/TlsAgentTestClient13: CannedHello/0 (0, 772)' - PASSED ssl_gtest.sh: #356: 'ClientTests13/TlsAgentTestClient13: CannedHello/1 (1, 772)' - PASSED ssl_gtest.sh: #357: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/0 (0, 772)' - PASSED ssl_gtest.sh: #358: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/1 (1, 772)' - PASSED ssl_gtest.sh: #359: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #360: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #361: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #362: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #363: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/0 (0, 772)' - PASSED ssl_gtest.sh: #364: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/1 (0, 771)' - PASSED ssl_gtest.sh: #365: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/2 (0, 770)' - PASSED ssl_gtest.sh: #366: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/3 (0, 769)' - PASSED ssl_gtest.sh: #367: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #368: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #369: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #370: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #371: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #372: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #373: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #374: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #375: 'GenericStream/TlsConnectGeneric: ClientAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #376: 'GenericStream/TlsConnectGeneric: ClientAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #377: 'GenericStream/TlsConnectGeneric: ClientAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #378: 'GenericStream/TlsConnectGeneric: ClientAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #379: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #380: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #381: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #382: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #383: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #384: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #385: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #386: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #387: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #388: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #389: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #390: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #391: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #392: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #393: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #394: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #395: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #396: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #397: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #398: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #399: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #400: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #401: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #402: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #403: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/0 (0, 772)' - PASSED ssl_gtest.sh: #404: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/1 (0, 771)' - PASSED ssl_gtest.sh: #405: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/2 (0, 770)' - PASSED ssl_gtest.sh: #406: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/3 (0, 769)' - PASSED ssl_gtest.sh: #407: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #408: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #409: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #410: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #411: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (0, 772)' - PASSED ssl_gtest.sh: #412: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (0, 771)' - PASSED ssl_gtest.sh: #413: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (0, 770)' - PASSED ssl_gtest.sh: #414: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/3 (0, 769)' - PASSED ssl_gtest.sh: #415: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (0, 772)' - PASSED ssl_gtest.sh: #416: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (0, 771)' - PASSED ssl_gtest.sh: #417: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (0, 770)' - PASSED ssl_gtest.sh: #418: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/3 (0, 769)' - PASSED ssl_gtest.sh: #419: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #420: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #421: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #422: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #423: 'GenericStream/TlsConnectGeneric: NoOcsp/0 (0, 772)' - PASSED ssl_gtest.sh: #424: 'GenericStream/TlsConnectGeneric: NoOcsp/1 (0, 771)' - PASSED ssl_gtest.sh: #425: 'GenericStream/TlsConnectGeneric: NoOcsp/2 (0, 770)' - PASSED ssl_gtest.sh: #426: 'GenericStream/TlsConnectGeneric: NoOcsp/3 (0, 769)' - PASSED ssl_gtest.sh: #427: 'GenericStream/TlsConnectGeneric: OcspNotRequested/0 (0, 772)' - PASSED ssl_gtest.sh: #428: 'GenericStream/TlsConnectGeneric: OcspNotRequested/1 (0, 771)' - PASSED ssl_gtest.sh: #429: 'GenericStream/TlsConnectGeneric: OcspNotRequested/2 (0, 770)' - PASSED ssl_gtest.sh: #430: 'GenericStream/TlsConnectGeneric: OcspNotRequested/3 (0, 769)' - PASSED ssl_gtest.sh: #431: 'GenericStream/TlsConnectGeneric: OcspNotProvided/0 (0, 772)' - PASSED ssl_gtest.sh: #432: 'GenericStream/TlsConnectGeneric: OcspNotProvided/1 (0, 771)' - PASSED ssl_gtest.sh: #433: 'GenericStream/TlsConnectGeneric: OcspNotProvided/2 (0, 770)' - PASSED ssl_gtest.sh: #434: 'GenericStream/TlsConnectGeneric: OcspNotProvided/3 (0, 769)' - PASSED ssl_gtest.sh: #435: 'GenericStream/TlsConnectGeneric: OcspSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #436: 'GenericStream/TlsConnectGeneric: OcspSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #437: 'GenericStream/TlsConnectGeneric: OcspSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #438: 'GenericStream/TlsConnectGeneric: OcspSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #439: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #440: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #441: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #442: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #443: 'GenericStream/TlsConnectGeneric: DamageClientSignature/0 (0, 772)' - PASSED ssl_gtest.sh: #444: 'GenericStream/TlsConnectGeneric: DamageClientSignature/1 (0, 771)' - PASSED ssl_gtest.sh: #445: 'GenericStream/TlsConnectGeneric: DamageClientSignature/2 (0, 770)' - PASSED ssl_gtest.sh: #446: 'GenericStream/TlsConnectGeneric: DamageClientSignature/3 (0, 769)' - PASSED ssl_gtest.sh: #447: 'GenericStream/TlsConnectGeneric: ConnectDhe/0 (0, 772)' - PASSED ssl_gtest.sh: #448: 'GenericStream/TlsConnectGeneric: ConnectDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #449: 'GenericStream/TlsConnectGeneric: ConnectDhe/2 (0, 770)' - PASSED ssl_gtest.sh: #450: 'GenericStream/TlsConnectGeneric: ConnectDhe/3 (0, 769)' - PASSED ssl_gtest.sh: #451: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/0 (0, 772)' - PASSED ssl_gtest.sh: #452: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/1 (0, 771)' - PASSED ssl_gtest.sh: #453: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/2 (0, 770)' - PASSED ssl_gtest.sh: #454: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/3 (0, 769)' - PASSED ssl_gtest.sh: #455: 'GenericStream/TlsConnectGeneric: Ffdhe3072/0 (0, 772)' - PASSED ssl_gtest.sh: #456: 'GenericStream/TlsConnectGeneric: Ffdhe3072/1 (0, 771)' - PASSED ssl_gtest.sh: #457: 'GenericStream/TlsConnectGeneric: Ffdhe3072/2 (0, 770)' - PASSED ssl_gtest.sh: #458: 'GenericStream/TlsConnectGeneric: Ffdhe3072/3 (0, 769)' - PASSED ssl_gtest.sh: #459: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/0 (0, 772)' - PASSED ssl_gtest.sh: #460: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #461: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/2 (0, 770)' - PASSED ssl_gtest.sh: #462: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/3 (0, 769)' - PASSED ssl_gtest.sh: #463: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/0 (0, 772)' - PASSED ssl_gtest.sh: #464: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/1 (0, 771)' - PASSED ssl_gtest.sh: #465: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/2 (0, 770)' - PASSED ssl_gtest.sh: #466: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/3 (0, 769)' - PASSED ssl_gtest.sh: #467: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/0 (0, 772)' - PASSED ssl_gtest.sh: #468: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/1 (0, 771)' - PASSED ssl_gtest.sh: #469: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/2 (0, 770)' - PASSED ssl_gtest.sh: #470: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/3 (0, 769)' - PASSED ssl_gtest.sh: #471: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #472: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #473: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #474: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #475: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (0, 772)' - PASSED ssl_gtest.sh: #476: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (0, 771)' - PASSED ssl_gtest.sh: #477: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (0, 770)' - PASSED ssl_gtest.sh: #478: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/3 (0, 769)' - PASSED ssl_gtest.sh: #479: 'GenericStream/TlsConnectGeneric: ExporterBasic/0 (0, 772)' - PASSED ssl_gtest.sh: #480: 'GenericStream/TlsConnectGeneric: ExporterBasic/1 (0, 771)' - PASSED ssl_gtest.sh: #481: 'GenericStream/TlsConnectGeneric: ExporterBasic/2 (0, 770)' - PASSED ssl_gtest.sh: #482: 'GenericStream/TlsConnectGeneric: ExporterBasic/3 (0, 769)' - PASSED ssl_gtest.sh: #483: 'GenericStream/TlsConnectGeneric: ExporterContext/0 (0, 772)' - PASSED ssl_gtest.sh: #484: 'GenericStream/TlsConnectGeneric: ExporterContext/1 (0, 771)' - PASSED ssl_gtest.sh: #485: 'GenericStream/TlsConnectGeneric: ExporterContext/2 (0, 770)' - PASSED ssl_gtest.sh: #486: 'GenericStream/TlsConnectGeneric: ExporterContext/3 (0, 769)' - PASSED ssl_gtest.sh: #487: 'GenericStream/TlsConnectGeneric: SetupOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #488: 'GenericStream/TlsConnectGeneric: SetupOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #489: 'GenericStream/TlsConnectGeneric: SetupOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #490: 'GenericStream/TlsConnectGeneric: SetupOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #491: 'GenericStream/TlsConnectGeneric: Connect/0 (0, 772)' - PASSED ssl_gtest.sh: #492: 'GenericStream/TlsConnectGeneric: Connect/1 (0, 771)' - PASSED ssl_gtest.sh: #493: 'GenericStream/TlsConnectGeneric: Connect/2 (0, 770)' - PASSED ssl_gtest.sh: #494: 'GenericStream/TlsConnectGeneric: Connect/3 (0, 769)' - PASSED ssl_gtest.sh: #495: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #496: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #497: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #498: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #499: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #500: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #501: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #502: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #503: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/0 (0, 772)' - PASSED ssl_gtest.sh: #504: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/1 (0, 771)' - PASSED ssl_gtest.sh: #505: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/2 (0, 770)' - PASSED ssl_gtest.sh: #506: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/3 (0, 769)' - PASSED ssl_gtest.sh: #507: 'GenericStream/TlsConnectGeneric: ConnectAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #508: 'GenericStream/TlsConnectGeneric: ConnectAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #509: 'GenericStream/TlsConnectGeneric: ConnectAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #510: 'GenericStream/TlsConnectGeneric: ConnectAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #511: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/0 (0, 772)' - PASSED ssl_gtest.sh: #512: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/1 (0, 771)' - PASSED ssl_gtest.sh: #513: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/2 (0, 770)' - PASSED ssl_gtest.sh: #514: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/3 (0, 769)' - PASSED ssl_gtest.sh: #515: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/0 (0, 772)' - PASSED ssl_gtest.sh: #516: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/1 (0, 771)' - PASSED ssl_gtest.sh: #517: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/2 (0, 770)' - PASSED ssl_gtest.sh: #518: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/3 (0, 769)' - PASSED ssl_gtest.sh: #519: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #520: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #521: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #522: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/3 (0, 769)' - PASSED ssl_gtest.sh: #523: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (0, 772)' - PASSED ssl_gtest.sh: #524: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (0, 771)' - PASSED ssl_gtest.sh: #525: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (0, 770)' - PASSED ssl_gtest.sh: #526: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/3 (0, 769)' - PASSED ssl_gtest.sh: #527: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (0, 772)' - PASSED ssl_gtest.sh: #528: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (0, 771)' - PASSED ssl_gtest.sh: #529: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (0, 770)' - PASSED ssl_gtest.sh: #530: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/3 (0, 769)' - PASSED ssl_gtest.sh: #531: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #532: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #533: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #534: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #535: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #536: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #537: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #538: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #539: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #540: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #541: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #542: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #543: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/0 (0, 772)' - PASSED ssl_gtest.sh: #544: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/1 (0, 771)' - PASSED ssl_gtest.sh: #545: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/2 (0, 770)' - PASSED ssl_gtest.sh: #546: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/3 (0, 769)' - PASSED ssl_gtest.sh: #547: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/0 (0, 772)' - PASSED ssl_gtest.sh: #548: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/1 (0, 771)' - PASSED ssl_gtest.sh: #549: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/2 (0, 770)' - PASSED ssl_gtest.sh: #550: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/3 (0, 769)' - PASSED ssl_gtest.sh: #551: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (0, 772)' - PASSED ssl_gtest.sh: #552: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (0, 771)' - PASSED ssl_gtest.sh: #553: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (0, 770)' - PASSED ssl_gtest.sh: #554: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/3 (0, 769)' - PASSED ssl_gtest.sh: #555: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #556: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/1 (0, 771)' - PASSED ssl_gtest.sh: #557: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/2 (0, 770)' - PASSED ssl_gtest.sh: #558: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/3 (0, 769)' - PASSED ssl_gtest.sh: #559: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #560: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #561: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #562: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/0 (1, 772)' - PASSED ssl_gtest.sh: #563: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/1 (1, 771)' - PASSED ssl_gtest.sh: #564: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/2 (1, 770)' - PASSED ssl_gtest.sh: #565: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #566: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #567: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #568: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #569: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #570: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #571: 'GenericDatagram/TlsConnectGeneric: ClientAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #572: 'GenericDatagram/TlsConnectGeneric: ClientAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #573: 'GenericDatagram/TlsConnectGeneric: ClientAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #574: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #575: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #576: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #577: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #578: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #579: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #580: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #581: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #582: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #583: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #584: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #585: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #586: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #587: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #588: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #589: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #590: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #591: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #592: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/0 (1, 772)' - PASSED ssl_gtest.sh: #593: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/1 (1, 771)' - PASSED ssl_gtest.sh: #594: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/2 (1, 770)' - PASSED ssl_gtest.sh: #595: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #596: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #597: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #598: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (1, 772)' - PASSED ssl_gtest.sh: #599: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (1, 771)' - PASSED ssl_gtest.sh: #600: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (1, 770)' - PASSED ssl_gtest.sh: #601: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (1, 772)' - PASSED ssl_gtest.sh: #602: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (1, 771)' - PASSED ssl_gtest.sh: #603: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (1, 770)' - PASSED ssl_gtest.sh: #604: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #605: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #606: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #607: 'GenericDatagram/TlsConnectGeneric: NoOcsp/0 (1, 772)' - PASSED ssl_gtest.sh: #608: 'GenericDatagram/TlsConnectGeneric: NoOcsp/1 (1, 771)' - PASSED ssl_gtest.sh: #609: 'GenericDatagram/TlsConnectGeneric: NoOcsp/2 (1, 770)' - PASSED ssl_gtest.sh: #610: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/0 (1, 772)' - PASSED ssl_gtest.sh: #611: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/1 (1, 771)' - PASSED ssl_gtest.sh: #612: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/2 (1, 770)' - PASSED ssl_gtest.sh: #613: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/0 (1, 772)' - PASSED ssl_gtest.sh: #614: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/1 (1, 771)' - PASSED ssl_gtest.sh: #615: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/2 (1, 770)' - PASSED ssl_gtest.sh: #616: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #617: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #618: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #619: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #620: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #621: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #622: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/0 (1, 772)' - PASSED ssl_gtest.sh: #623: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #624: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/2 (1, 770)' - PASSED ssl_gtest.sh: #625: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/0 (1, 772)' - PASSED ssl_gtest.sh: #626: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/1 (1, 771)' - PASSED ssl_gtest.sh: #627: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #628: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/0 (1, 772)' - PASSED ssl_gtest.sh: #629: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/1 (1, 771)' - PASSED ssl_gtest.sh: #630: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/2 (1, 770)' - PASSED ssl_gtest.sh: #631: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/0 (1, 772)' - PASSED ssl_gtest.sh: #632: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/1 (1, 771)' - PASSED ssl_gtest.sh: #633: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/2 (1, 770)' - PASSED ssl_gtest.sh: #634: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/0 (1, 772)' - PASSED ssl_gtest.sh: #635: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #636: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #637: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/0 (1, 772)' - PASSED ssl_gtest.sh: #638: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/1 (1, 771)' - PASSED ssl_gtest.sh: #639: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/2 (1, 770)' - PASSED ssl_gtest.sh: #640: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/0 (1, 772)' - PASSED ssl_gtest.sh: #641: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/1 (1, 771)' - PASSED ssl_gtest.sh: #642: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/2 (1, 770)' - PASSED ssl_gtest.sh: #643: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #644: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #645: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #646: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (1, 772)' - PASSED ssl_gtest.sh: #647: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (1, 771)' - PASSED ssl_gtest.sh: #648: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (1, 770)' - PASSED ssl_gtest.sh: #649: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/0 (1, 772)' - PASSED ssl_gtest.sh: #650: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/1 (1, 771)' - PASSED ssl_gtest.sh: #651: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/2 (1, 770)' - PASSED ssl_gtest.sh: #652: 'GenericDatagram/TlsConnectGeneric: ExporterContext/0 (1, 772)' - PASSED ssl_gtest.sh: #653: 'GenericDatagram/TlsConnectGeneric: ExporterContext/1 (1, 771)' - PASSED ssl_gtest.sh: #654: 'GenericDatagram/TlsConnectGeneric: ExporterContext/2 (1, 770)' - PASSED ssl_gtest.sh: #655: 'GenericDatagram/TlsConnectGeneric: SetupOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #656: 'GenericDatagram/TlsConnectGeneric: SetupOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #657: 'GenericDatagram/TlsConnectGeneric: SetupOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #658: 'GenericDatagram/TlsConnectGeneric: Connect/0 (1, 772)' - PASSED ssl_gtest.sh: #659: 'GenericDatagram/TlsConnectGeneric: Connect/1 (1, 771)' - PASSED ssl_gtest.sh: #660: 'GenericDatagram/TlsConnectGeneric: Connect/2 (1, 770)' - PASSED ssl_gtest.sh: #661: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #662: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #663: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #664: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #665: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #666: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #667: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/0 (1, 772)' - PASSED ssl_gtest.sh: #668: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/1 (1, 771)' - PASSED ssl_gtest.sh: #669: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/2 (1, 770)' - PASSED ssl_gtest.sh: #670: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #671: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #672: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #673: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/0 (1, 772)' - PASSED ssl_gtest.sh: #674: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/1 (1, 771)' - PASSED ssl_gtest.sh: #675: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/2 (1, 770)' - PASSED ssl_gtest.sh: #676: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/0 (1, 772)' - PASSED ssl_gtest.sh: #677: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/1 (1, 771)' - PASSED ssl_gtest.sh: #678: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/2 (1, 770)' - PASSED ssl_gtest.sh: #679: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (1, 772)' - PASSED ssl_gtest.sh: #680: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (1, 771)' - PASSED ssl_gtest.sh: #681: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (1, 770)' - PASSED ssl_gtest.sh: #682: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (1, 772)' - PASSED ssl_gtest.sh: #683: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (1, 771)' - PASSED ssl_gtest.sh: #684: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (1, 770)' - PASSED ssl_gtest.sh: #685: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (1, 772)' - PASSED ssl_gtest.sh: #686: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (1, 771)' - PASSED ssl_gtest.sh: #687: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (1, 770)' - PASSED ssl_gtest.sh: #688: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #689: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #690: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #691: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #692: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #693: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #694: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #695: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #696: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #697: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/0 (1, 772)' - PASSED ssl_gtest.sh: #698: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/1 (1, 771)' - PASSED ssl_gtest.sh: #699: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/2 (1, 770)' - PASSED ssl_gtest.sh: #700: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/0 (1, 772)' - PASSED ssl_gtest.sh: #701: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/1 (1, 771)' - PASSED ssl_gtest.sh: #702: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/2 (1, 770)' - PASSED ssl_gtest.sh: #703: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (1, 772)' - PASSED ssl_gtest.sh: #704: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (1, 771)' - PASSED ssl_gtest.sh: #705: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (1, 770)' - PASSED ssl_gtest.sh: #706: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/0 (1, 772)' - PASSED ssl_gtest.sh: #707: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #708: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/2 (1, 770)' - PASSED ssl_gtest.sh: #709: 'StreamOnly/TlsConnectStream: IncludePadding/0 772' - PASSED ssl_gtest.sh: #710: 'StreamOnly/TlsConnectStream: IncludePadding/1 771' - PASSED ssl_gtest.sh: #711: 'StreamOnly/TlsConnectStream: IncludePadding/2 770' - PASSED ssl_gtest.sh: #712: 'StreamOnly/TlsConnectStream: IncludePadding/3 769' - PASSED ssl_gtest.sh: #713: 'StreamOnly/TlsConnectStream: ShortRead/0 772' - PASSED ssl_gtest.sh: #714: 'StreamOnly/TlsConnectStream: ShortRead/1 771' - PASSED ssl_gtest.sh: #715: 'StreamOnly/TlsConnectStream: ShortRead/2 770' - PASSED ssl_gtest.sh: #716: 'StreamOnly/TlsConnectStream: ShortRead/3 769' - PASSED ssl_gtest.sh: #717: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/0 772' - PASSED ssl_gtest.sh: #718: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/1 771' - PASSED ssl_gtest.sh: #719: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/2 770' - PASSED ssl_gtest.sh: #720: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/3 769' - PASSED ssl_gtest.sh: #721: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #722: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #723: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #724: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #725: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #726: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #727: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #728: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #729: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #730: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #731: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #732: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #733: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #734: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #735: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #736: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #737: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #738: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #739: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #740: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #741: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/0 772' - PASSED ssl_gtest.sh: #742: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/1 771' - PASSED ssl_gtest.sh: #743: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/2 770' - PASSED ssl_gtest.sh: #744: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/3 769' - PASSED ssl_gtest.sh: #745: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #746: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #747: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #748: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #749: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #750: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #751: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/0 0' - PASSED ssl_gtest.sh: #752: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/1 1' - PASSED ssl_gtest.sh: #753: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #754: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #755: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #756: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #757: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #758: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #759: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/0 0' - PASSED ssl_gtest.sh: #760: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/1 1' - PASSED ssl_gtest.sh: #761: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/0 0' - PASSED ssl_gtest.sh: #762: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/1 1' - PASSED ssl_gtest.sh: #763: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #764: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (0, 770)' - PASSED ssl_gtest.sh: #765: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/2 (0, 771)' - PASSED ssl_gtest.sh: #766: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #767: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #768: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #769: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #770: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #771: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #772: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #773: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #774: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #775: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #776: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #777: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #778: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (0, 769)' - PASSED ssl_gtest.sh: #779: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (0, 770)' - PASSED ssl_gtest.sh: #780: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/2 (0, 771)' - PASSED ssl_gtest.sh: #781: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/0 (0, 769)' - PASSED ssl_gtest.sh: #782: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/1 (0, 770)' - PASSED ssl_gtest.sh: #783: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/2 (0, 771)' - PASSED ssl_gtest.sh: #784: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/0 (0, 769)' - PASSED ssl_gtest.sh: #785: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/1 (0, 770)' - PASSED ssl_gtest.sh: #786: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/2 (0, 771)' - PASSED ssl_gtest.sh: #787: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/0 (0, 769)' - PASSED ssl_gtest.sh: #788: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/1 (0, 770)' - PASSED ssl_gtest.sh: #789: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/2 (0, 771)' - PASSED ssl_gtest.sh: #790: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/0 (0, 769)' - PASSED ssl_gtest.sh: #791: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/1 (0, 770)' - PASSED ssl_gtest.sh: #792: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/2 (0, 771)' - PASSED ssl_gtest.sh: #793: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/0 (0, 769)' - PASSED ssl_gtest.sh: #794: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/1 (0, 770)' - PASSED ssl_gtest.sh: #795: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/2 (0, 771)' - PASSED ssl_gtest.sh: #796: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/0 (0, 769)' - PASSED ssl_gtest.sh: #797: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/1 (0, 770)' - PASSED ssl_gtest.sh: #798: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/2 (0, 771)' - PASSED ssl_gtest.sh: #799: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #800: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #801: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #802: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #803: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #804: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #805: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #806: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #807: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #808: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #809: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #810: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #811: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #812: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #813: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #814: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #815: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #816: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #817: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/0 (0, 769)' - PASSED ssl_gtest.sh: #818: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/1 (0, 770)' - PASSED ssl_gtest.sh: #819: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/2 (0, 771)' - PASSED ssl_gtest.sh: #820: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (0, 769)' - PASSED ssl_gtest.sh: #821: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (0, 770)' - PASSED ssl_gtest.sh: #822: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/2 (0, 771)' - PASSED ssl_gtest.sh: #823: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/0 (0, 769)' - PASSED ssl_gtest.sh: #824: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/1 (0, 770)' - PASSED ssl_gtest.sh: #825: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/2 (0, 771)' - PASSED ssl_gtest.sh: #826: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (0, 769)' - PASSED ssl_gtest.sh: #827: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (0, 770)' - PASSED ssl_gtest.sh: #828: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/2 (0, 771)' - PASSED ssl_gtest.sh: #829: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (0, 769)' - PASSED ssl_gtest.sh: #830: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (0, 770)' - PASSED ssl_gtest.sh: #831: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/2 (0, 771)' - PASSED ssl_gtest.sh: #832: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #833: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #834: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #835: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (0, 769)' - PASSED ssl_gtest.sh: #836: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (0, 770)' - PASSED ssl_gtest.sh: #837: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/2 (0, 771)' - PASSED ssl_gtest.sh: #838: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #839: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #840: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #841: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #842: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #843: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #844: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #845: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #846: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #847: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #848: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #849: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #850: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #851: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #852: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #853: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (0, 769)' - PASSED ssl_gtest.sh: #854: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (0, 770)' - PASSED ssl_gtest.sh: #855: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/2 (0, 771)' - PASSED ssl_gtest.sh: #856: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #857: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #858: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #859: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #860: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #861: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #862: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (0, 769)' - PASSED ssl_gtest.sh: #863: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (0, 770)' - PASSED ssl_gtest.sh: #864: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/2 (0, 771)' - PASSED ssl_gtest.sh: #865: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #866: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #867: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #868: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (0, 769)' - PASSED ssl_gtest.sh: #869: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (0, 770)' - PASSED ssl_gtest.sh: #870: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/2 (0, 771)' - PASSED ssl_gtest.sh: #871: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/0 (0, 769)' - PASSED ssl_gtest.sh: #872: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/1 (0, 770)' - PASSED ssl_gtest.sh: #873: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/2 (0, 771)' - PASSED ssl_gtest.sh: #874: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #875: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #876: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #877: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/0 (0, 769)' - PASSED ssl_gtest.sh: #878: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/1 (0, 770)' - PASSED ssl_gtest.sh: #879: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/2 (0, 771)' - PASSED ssl_gtest.sh: #880: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #881: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #882: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #883: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (0, 769)' - PASSED ssl_gtest.sh: #884: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (0, 770)' - PASSED ssl_gtest.sh: #885: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/2 (0, 771)' - PASSED ssl_gtest.sh: #886: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (0, 769)' - PASSED ssl_gtest.sh: #887: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (0, 770)' - PASSED ssl_gtest.sh: #888: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/2 (0, 771)' - PASSED ssl_gtest.sh: #889: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #890: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #891: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #892: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/0 (0, 769)' - PASSED ssl_gtest.sh: #893: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/1 (0, 770)' - PASSED ssl_gtest.sh: #894: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/2 (0, 771)' - PASSED ssl_gtest.sh: #895: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #896: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #897: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #898: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (0, 769)' - PASSED ssl_gtest.sh: #899: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (0, 770)' - PASSED ssl_gtest.sh: #900: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/2 (0, 771)' - PASSED ssl_gtest.sh: #901: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #902: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #903: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #904: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (1, 770)' - PASSED ssl_gtest.sh: #905: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #906: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #907: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #908: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #909: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #910: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #911: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #912: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteFailDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #913: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteFailDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #914: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (1, 770)' - PASSED ssl_gtest.sh: #915: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (1, 771)' - PASSED ssl_gtest.sh: #916: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/0 (1, 770)' - PASSED ssl_gtest.sh: #917: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/1 (1, 771)' - PASSED ssl_gtest.sh: #918: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/0 (1, 770)' - PASSED ssl_gtest.sh: #919: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #920: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/0 (1, 770)' - PASSED ssl_gtest.sh: #921: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/1 (1, 771)' - PASSED ssl_gtest.sh: #922: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/0 (1, 770)' - PASSED ssl_gtest.sh: #923: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/1 (1, 771)' - PASSED ssl_gtest.sh: #924: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/0 (1, 770)' - PASSED ssl_gtest.sh: #925: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/1 (1, 771)' - PASSED ssl_gtest.sh: #926: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/0 (1, 770)' - PASSED ssl_gtest.sh: #927: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/1 (1, 771)' - PASSED ssl_gtest.sh: #928: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #929: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #930: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #931: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #932: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #933: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #934: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #935: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #936: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #937: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #938: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #939: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #940: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/0 (1, 770)' - PASSED ssl_gtest.sh: #941: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/1 (1, 771)' - PASSED ssl_gtest.sh: #942: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (1, 770)' - PASSED ssl_gtest.sh: #943: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (1, 771)' - PASSED ssl_gtest.sh: #944: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/0 (1, 770)' - PASSED ssl_gtest.sh: #945: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/1 (1, 771)' - PASSED ssl_gtest.sh: #946: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (1, 770)' - PASSED ssl_gtest.sh: #947: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (1, 771)' - PASSED ssl_gtest.sh: #948: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (1, 770)' - PASSED ssl_gtest.sh: #949: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (1, 771)' - PASSED ssl_gtest.sh: #950: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #951: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #952: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (1, 770)' - PASSED ssl_gtest.sh: #953: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (1, 771)' - PASSED ssl_gtest.sh: #954: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #955: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #956: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #957: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #958: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #959: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #960: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #961: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #962: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #963: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #964: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (1, 770)' - PASSED ssl_gtest.sh: #965: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #966: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #967: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #968: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #969: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #970: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (1, 770)' - PASSED ssl_gtest.sh: #971: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (1, 771)' - PASSED ssl_gtest.sh: #972: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #973: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #974: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (1, 770)' - PASSED ssl_gtest.sh: #975: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (1, 771)' - PASSED ssl_gtest.sh: #976: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/0 (1, 770)' - PASSED ssl_gtest.sh: #977: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/1 (1, 771)' - PASSED ssl_gtest.sh: #978: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #979: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #980: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/0 (1, 770)' - PASSED ssl_gtest.sh: #981: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/1 (1, 771)' - PASSED ssl_gtest.sh: #982: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #983: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #984: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (1, 770)' - PASSED ssl_gtest.sh: #985: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (1, 771)' - PASSED ssl_gtest.sh: #986: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (1, 770)' - PASSED ssl_gtest.sh: #987: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (1, 771)' - PASSED ssl_gtest.sh: #988: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #989: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #990: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/0 (1, 770)' - PASSED ssl_gtest.sh: #991: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/1 (1, 771)' - PASSED ssl_gtest.sh: #992: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #993: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #994: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (1, 770)' - PASSED ssl_gtest.sh: #995: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (1, 771)' - PASSED ssl_gtest.sh: #996: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (1, 770)' - PASSED ssl_gtest.sh: #997: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #998: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #999: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #1000: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/2 (1, 772)' - PASSED ssl_gtest.sh: #1001: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #1002: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/0 (0, 772)' - PASSED ssl_gtest.sh: #1003: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/1 (0, 771)' - PASSED ssl_gtest.sh: #1004: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/2 (1, 772)' - PASSED ssl_gtest.sh: #1005: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/3 (1, 771)' - PASSED ssl_gtest.sh: #1006: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #1007: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/1 (0, 770)' - PASSED ssl_gtest.sh: #1008: 'Pre12Datagram/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (1, 770)' - PASSED ssl_gtest.sh: #1009: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1010: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1011: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1012: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1013: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1014: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1015: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1016: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1017: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1018: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1019: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1020: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1021: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1022: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1023: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1024: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1025: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1026: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1027: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1028: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1029: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1030: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1031: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1032: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1033: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1034: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1035: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1036: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1037: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1038: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1039: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1040: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1041: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1042: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1043: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1044: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1045: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1046: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1047: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1048: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1049: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1050: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1051: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1052: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1053: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1054: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1055: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1056: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1057: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1058: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1059: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1060: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1061: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1062: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1063: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1064: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1065: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1066: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1067: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1068: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1069: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1070: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1071: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1072: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1073: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1074: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1075: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1076: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1077: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1078: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1079: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1080: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1081: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1082: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1083: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1084: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1085: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1086: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1087: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1088: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1089: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1090: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1091: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1092: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1093: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1094: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1095: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1096: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1097: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1098: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1099: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1100: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1101: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1102: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1103: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1104: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1105: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1106: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1107: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1108: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1109: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1110: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1111: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1112: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1113: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1114: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1115: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1116: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1117: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1118: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1119: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1120: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1121: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1122: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1123: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1124: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1125: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1126: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1127: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1128: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1129: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1130: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1131: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1132: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1133: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1134: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1135: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1136: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1137: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1138: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1139: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1140: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1141: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1142: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1143: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1144: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1145: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1146: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1147: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1148: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1149: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1150: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1151: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1152: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1153: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1154: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1155: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1156: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1157: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1158: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1159: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1160: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1161: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1162: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1163: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1164: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1165: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1166: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1167: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1168: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1169: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1170: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1171: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1172: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1173: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1174: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1175: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1176: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1177: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1178: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1179: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1180: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1181: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1182: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1183: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1184: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1185: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1186: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1187: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1188: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1189: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1190: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1191: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1192: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1193: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1194: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1195: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1196: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1197: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1198: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1199: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1200: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1201: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1202: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1203: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1204: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1205: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1206: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1207: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1208: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1209: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1210: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1211: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1212: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1213: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1214: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1215: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1216: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1217: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1218: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1219: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1220: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1221: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1222: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1223: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1224: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1225: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1226: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1227: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1228: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1229: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1230: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1231: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1232: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1233: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1234: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1235: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1236: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1237: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1238: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1239: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1240: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1241: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1242: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1243: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1244: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1245: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1246: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1247: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1248: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1249: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1250: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1251: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1252: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1253: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1254: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1255: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1256: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1257: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1258: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1259: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1260: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1261: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1262: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1263: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1264: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1265: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1266: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1267: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1268: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1269: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1270: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1271: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1272: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1273: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1274: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1275: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1276: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1277: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1278: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1279: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1280: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1281: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1282: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1283: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1284: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1285: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1286: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1287: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1288: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1289: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1290: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1291: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1292: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1293: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1294: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1295: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1296: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1297: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1298: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1299: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1300: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1301: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1302: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1303: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1304: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1305: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1306: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1307: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1308: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1309: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1310: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1311: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1312: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1313: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1314: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1315: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1316: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1317: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1318: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1319: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1320: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1321: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1322: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1323: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1324: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1325: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1326: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1327: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1328: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1329: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1330: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1331: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1332: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1333: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1334: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1335: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1336: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1337: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1338: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1339: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1340: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1341: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1342: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1343: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1344: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1345: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1346: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1347: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1348: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1349: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1350: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1351: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1352: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1353: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1354: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1355: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1356: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1357: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1358: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1359: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1360: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1361: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1362: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1363: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1364: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1365: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1366: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1367: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1368: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1369: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1370: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1371: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1372: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1373: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1374: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1375: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1376: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1377: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1378: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1379: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1380: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1381: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1382: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1383: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1384: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1385: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1386: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1387: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1388: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1389: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1390: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1391: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1392: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1393: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1394: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1395: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1396: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1397: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1398: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1399: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1400: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1401: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1402: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1403: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1404: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1405: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1406: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1407: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1408: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1409: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1410: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1411: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1412: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1413: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1414: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1415: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1416: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1417: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1418: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1419: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1420: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1421: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1422: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1423: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1424: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1425: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1426: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1427: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1428: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1429: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1430: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1431: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1432: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1433: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1434: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1435: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1436: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1437: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1438: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1439: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1440: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1441: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1442: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1443: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1444: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1445: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1446: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1447: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1448: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1449: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1450: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1451: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1452: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1453: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1454: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1455: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1456: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1457: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1458: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1459: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1460: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1461: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1462: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1463: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1464: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1465: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1466: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1467: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1468: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1469: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1470: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1471: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1472: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1473: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1474: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1475: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1476: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1477: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1478: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1479: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1480: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1481: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1482: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1483: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1484: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1485: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1486: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1487: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1488: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1489: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1490: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1491: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1492: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1493: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1494: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1495: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1496: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1497: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1498: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1499: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1500: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1501: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1502: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1503: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1504: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1505: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1506: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1507: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1508: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1509: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1510: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1511: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1512: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1513: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1514: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1515: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1516: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1517: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1518: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1519: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1520: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1521: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1522: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1523: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1524: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1525: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1526: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1527: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1528: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1529: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1530: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1531: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1532: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1533: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1534: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1535: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1536: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1537: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1538: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1539: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1540: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1541: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1542: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1543: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1544: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1545: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1546: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1547: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1548: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1549: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1550: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1551: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1552: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1553: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1554: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1555: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1556: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1557: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1558: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1559: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1560: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1561: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1562: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1563: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1564: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1565: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1566: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1567: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1568: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1569: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1570: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1571: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1572: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1573: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1574: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1575: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1576: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1577: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1578: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1579: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1580: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1581: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1582: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1583: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1584: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1585: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1586: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1587: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1588: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1589: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1590: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1591: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1592: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1593: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1594: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1595: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1596: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1597: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1598: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1599: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1600: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1601: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1602: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1603: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1604: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1605: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1606: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1607: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1608: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1609: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1610: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1611: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1612: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1613: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1614: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1615: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1616: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1617: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1618: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1619: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1620: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1621: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1622: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1623: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1624: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1625: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1626: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1627: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1628: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1629: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1630: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1631: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1632: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1633: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1634: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1635: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1636: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1637: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1638: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1639: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1640: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1641: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1642: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1643: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1644: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1645: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1646: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1647: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1648: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1649: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1650: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1651: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1652: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1653: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1654: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1655: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1656: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1657: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1658: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1659: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1660: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1661: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1662: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1663: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1664: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1665: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1666: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1667: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1668: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1669: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1670: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1671: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1672: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1673: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1674: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1675: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1676: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1677: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1678: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1679: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1680: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1681: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1682: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1683: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1684: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1685: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1686: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1687: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1688: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1689: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1690: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1691: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1692: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1693: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1694: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1695: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1696: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1697: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1698: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1699: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1700: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1701: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1702: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1703: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1704: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1705: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1706: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1707: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1708: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1709: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1710: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1711: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1712: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1713: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1714: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1715: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1716: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1717: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1718: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1719: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1720: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1721: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1722: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1723: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1724: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1725: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1726: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1727: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1728: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1729: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1730: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1731: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1732: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1733: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1734: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1735: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1736: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1737: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1738: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1739: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1740: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1741: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1742: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1743: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1744: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1745: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1746: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1747: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1748: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1749: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1750: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1751: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1752: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1753: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1754: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1755: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1756: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1757: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1758: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1759: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1760: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1761: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1762: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1763: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1764: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1765: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1766: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1767: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1768: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1769: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1770: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1771: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1772: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1773: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1774: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1775: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1776: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1777: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1778: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1779: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1780: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1781: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1782: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1783: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1784: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1785: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1786: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1787: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1788: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1789: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1790: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1791: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1792: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1793: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1794: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1795: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1796: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1797: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1798: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1799: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1800: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1801: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1802: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1803: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1804: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1805: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1806: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1807: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1808: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1809: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1810: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1811: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1812: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1813: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1814: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1815: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1816: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1817: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1818: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1819: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1820: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1821: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1822: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1823: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1824: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1825: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1826: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1827: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1828: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1829: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1830: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1831: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1832: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1833: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1834: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1835: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1836: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1837: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1838: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1839: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1840: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1841: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1842: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1843: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1844: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1845: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1846: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1847: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1848: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1849: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1850: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1851: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1852: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1853: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1854: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1855: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1856: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1857: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1858: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1859: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1860: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1861: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1862: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1863: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1864: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1865: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1866: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1867: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1868: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1869: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1870: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1871: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1872: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1873: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1874: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1875: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1876: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1877: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1878: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1879: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1880: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1881: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1882: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1883: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1884: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1885: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1886: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1887: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1888: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1889: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1890: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1891: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1892: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1893: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1894: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1895: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1896: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1897: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1898: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1899: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1900: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1901: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1902: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1903: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1904: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1905: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1906: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1907: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1908: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1909: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1910: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1911: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1912: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1913: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1914: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1915: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1916: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1917: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1918: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1919: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1920: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1921: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1922: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1923: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1924: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1925: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1926: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1927: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1928: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1929: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1930: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1931: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1932: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1933: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1934: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1935: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1936: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1937: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1938: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1939: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1940: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1941: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1942: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1943: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1944: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1945: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1946: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1947: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1948: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1949: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1950: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1951: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1952: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1953: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1954: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1955: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1956: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1957: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1958: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1959: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1960: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1961: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1962: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1963: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1964: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1965: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1966: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1967: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1968: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1969: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1970: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1971: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1972: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1973: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1974: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1975: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1976: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1977: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1978: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1979: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1980: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1981: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1982: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1983: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1984: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1985: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1986: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1987: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1988: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1989: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1990: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1991: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1992: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1993: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1994: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1995: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1996: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1997: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1998: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1999: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2000: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2001: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2002: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2003: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2004: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2005: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2006: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2007: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2008: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2009: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2010: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2011: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2012: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2013: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2014: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2015: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2016: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2017: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2018: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2019: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2020: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2021: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2022: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2023: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2024: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2025: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2026: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2027: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2028: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2029: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2030: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2031: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2032: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2033: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2034: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2035: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2036: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2037: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2038: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2039: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2040: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2041: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2042: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2043: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2044: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2045: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2046: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2047: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2048: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2049: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2050: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2051: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2052: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2053: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2054: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2055: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2056: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2057: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2058: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2059: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2060: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2061: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2062: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2063: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2064: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2065: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2066: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2067: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2068: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2069: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2070: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2071: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2072: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2073: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2074: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2075: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2076: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2077: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2078: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2079: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2080: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2081: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2082: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2083: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2084: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2085: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2086: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2087: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2088: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2089: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2090: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2091: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2092: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2093: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2094: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2095: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2096: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2097: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2098: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2099: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2100: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2101: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2102: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2103: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2104: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2105: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2106: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2107: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2108: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2109: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2110: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2111: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2112: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2113: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2114: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2115: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2116: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2117: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2118: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2119: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2120: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2121: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2122: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2123: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2124: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2125: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2126: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2127: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2128: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2129: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2130: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2131: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2132: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2133: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2134: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2135: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2136: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2137: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2138: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2139: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2140: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2141: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2142: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2143: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2144: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2145: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2146: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2147: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2148: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2149: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2150: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2151: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2152: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2153: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2154: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2155: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2156: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2157: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2158: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2159: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2160: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2161: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2162: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2163: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2164: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2165: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2166: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2167: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2168: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2169: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2170: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2171: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2172: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2173: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2174: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2175: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2176: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2177: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2178: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2179: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2180: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2181: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2182: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2183: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2184: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2185: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2186: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2187: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2188: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2189: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2190: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2191: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2192: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2193: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2194: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2195: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2196: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2197: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2198: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2199: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2200: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2201: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2202: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2203: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2204: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2205: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2206: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2207: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2208: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2209: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2210: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2211: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2212: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2213: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2214: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2215: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2216: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2217: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2218: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2219: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2220: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2221: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2222: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2223: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2224: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2225: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2226: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2227: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2228: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2229: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2230: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2231: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2232: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2233: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2234: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2235: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2236: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2237: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2238: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2239: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2240: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2241: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2242: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2243: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2244: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2245: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2246: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2247: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2248: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2249: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2250: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2251: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2252: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2253: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2254: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2255: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2256: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2257: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2258: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2259: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2260: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2261: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2262: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2263: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2264: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2265: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2266: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2267: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2268: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2269: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2270: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2271: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2272: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2273: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2274: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2275: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2276: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2277: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2278: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2279: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2280: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2281: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2282: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2283: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2284: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2285: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2286: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2287: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2288: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2289: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2290: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2291: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2292: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2293: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2294: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2295: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2296: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2297: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2298: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2299: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2300: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2301: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2302: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2303: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2304: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2305: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2306: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2307: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2308: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2309: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2310: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2311: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2312: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2313: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2314: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2315: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2316: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2317: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2318: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2319: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2320: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2321: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2322: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2323: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2324: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2325: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2326: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2327: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2328: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2329: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2330: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2331: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2332: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2333: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2334: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2335: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2336: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2337: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2338: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2339: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2340: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2341: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2342: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2343: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2344: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2345: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2346: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2347: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2348: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2349: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2350: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2351: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2352: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2353: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2354: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2355: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2356: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2357: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2358: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2359: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2360: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2361: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2362: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2363: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2364: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2365: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2366: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2367: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2368: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2369: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2370: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2371: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2372: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2373: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2374: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2375: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2376: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2377: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2378: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2379: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2380: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2381: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2382: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2383: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2384: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2385: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2386: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2387: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2388: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2389: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2390: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2391: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2392: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2393: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2394: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2395: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2396: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2397: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2398: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2399: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2400: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2401: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2402: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2403: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2404: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2405: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2406: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2407: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2408: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2409: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2410: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2411: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2412: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2413: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2414: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2415: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2416: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2417: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2418: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2419: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2420: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2421: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2422: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2423: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2424: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2425: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2426: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2427: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2428: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2429: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2430: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2431: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2432: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2433: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2434: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2435: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2436: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2437: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2438: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2439: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2440: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2441: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2442: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2443: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2444: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2445: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2446: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2447: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2448: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2449: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2450: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2451: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2452: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2453: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2454: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2455: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2456: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2457: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2458: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2459: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2460: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2461: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2462: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2463: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2464: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2465: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2466: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2467: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2468: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2469: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2470: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2471: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2472: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2473: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2474: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2475: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2476: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2477: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2478: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2479: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2480: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2481: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2482: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2483: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2484: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2485: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2486: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2487: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2488: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2489: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2490: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2491: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2492: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2493: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2494: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2495: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2496: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2497: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2498: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2499: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2500: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2501: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2502: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2503: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2504: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2505: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2506: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2507: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2508: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2509: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2510: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2511: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2512: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2513: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2514: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2515: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2516: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2517: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2518: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2519: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2520: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2521: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2522: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2523: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2524: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2525: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2526: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2527: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2528: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2529: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2530: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2531: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2532: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2533: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2534: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2535: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2536: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2537: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2538: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2539: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2540: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2541: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2542: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2543: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2544: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2545: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2546: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2547: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2548: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2549: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2550: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2551: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2552: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2553: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2554: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2555: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2556: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2557: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2558: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2559: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2560: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2561: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2562: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2563: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2564: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2565: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2566: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2567: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2568: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2569: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2570: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2571: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2572: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2573: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2574: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2575: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2576: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2577: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2578: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2579: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2580: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2581: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2582: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2583: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2584: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2585: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2586: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2587: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2588: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2589: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2590: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2591: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2592: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2593: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2594: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2595: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2596: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2597: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2598: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2599: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2600: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2601: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2602: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2603: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2604: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2605: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2606: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2607: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2608: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2609: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2610: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2611: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2612: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2613: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2614: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2615: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2616: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2617: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2618: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2619: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2620: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2621: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2622: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2623: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2624: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2625: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2626: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2627: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2628: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2629: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2630: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2631: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2632: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2633: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2634: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2635: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2636: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2637: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2638: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2639: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2640: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2641: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2642: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2643: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2644: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2645: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2646: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2647: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2648: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2649: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2650: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2651: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2652: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2653: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2654: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2655: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2656: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2657: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2658: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2659: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2660: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2661: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2662: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2663: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2664: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2665: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2666: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2667: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2668: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2669: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2670: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2671: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2672: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2673: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2674: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2675: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2676: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2677: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2678: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2679: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2680: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2681: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2682: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2683: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2684: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2685: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2686: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2687: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2688: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2689: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2690: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2691: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2692: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2693: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2694: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2695: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2696: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2697: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2698: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2699: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #2700: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #2701: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #2702: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #2703: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #2704: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #2705: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #2706: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #2707: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2708: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2709: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2710: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2711: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2712: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2713: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2714: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2715: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2716: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2717: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2718: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2719: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2720: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2721: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2722: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2723: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2724: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2725: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2726: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2727: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2728: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2729: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2730: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2731: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2732: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2733: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2734: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2735: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2736: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2737: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2738: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2739: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2740: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2741: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2742: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2743: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2744: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2745: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2746: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2747: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2748: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2749: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2750: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2751: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2752: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2753: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2754: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2755: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2756: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2757: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2758: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2759: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2760: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2761: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2762: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2763: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2764: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2765: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2766: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2767: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2768: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2769: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2770: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2771: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2772: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2773: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2774: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2775: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2776: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2777: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2778: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2779: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2780: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2781: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2782: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2783: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2784: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2785: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2786: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2787: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2788: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2789: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2790: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2791: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2792: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2793: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2794: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2795: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2796: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2797: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2798: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2799: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2800: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2801: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2802: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2803: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2804: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2805: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2806: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2807: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2808: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2809: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2810: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2811: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2812: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2813: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2814: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2815: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2816: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2817: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2818: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2819: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2820: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2821: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2822: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2823: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2824: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2825: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2826: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2827: 'DatagramPre13/TlsConnectDatagramPre13: DropClientFirstFlightOnce/0 770' - PASSED ssl_gtest.sh: #2828: 'DatagramPre13/TlsConnectDatagramPre13: DropClientFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2829: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightOnce/0 770' - PASSED ssl_gtest.sh: #2830: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2831: 'DatagramPre13/TlsConnectDatagramPre13: DropAllFirstTransmissions/0 770' - PASSED ssl_gtest.sh: #2832: 'DatagramPre13/TlsConnectDatagramPre13: DropAllFirstTransmissions/1 771' - PASSED ssl_gtest.sh: #2833: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightThrice/0 770' - PASSED ssl_gtest.sh: #2834: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightThrice/1 771' - PASSED ssl_gtest.sh: #2835: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightOnce/0 770' - PASSED ssl_gtest.sh: #2836: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightOnce/1 771' - PASSED ssl_gtest.sh: #2837: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightThrice/0 770' - PASSED ssl_gtest.sh: #2838: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2839: 'DatagramPre13/TlsConnectDatagramPre13: DropServerSecondFlightThrice/0 770' - PASSED ssl_gtest.sh: #2840: 'DatagramPre13/TlsConnectDatagramPre13: DropServerSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2841: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/0 772' - PASSED ssl_gtest.sh: #2842: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/1 771' - PASSED ssl_gtest.sh: #2843: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/2 770' - PASSED ssl_gtest.sh: #2844: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/0 772' - PASSED ssl_gtest.sh: #2845: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/1 771' - PASSED ssl_gtest.sh: #2846: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/2 770' - PASSED ssl_gtest.sh: #2847: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/0 772' - PASSED ssl_gtest.sh: #2848: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/1 771' - PASSED ssl_gtest.sh: #2849: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/2 770' - PASSED ssl_gtest.sh: #2850: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/0 772' - PASSED ssl_gtest.sh: #2851: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/1 771' - PASSED ssl_gtest.sh: #2852: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/2 770' - PASSED ssl_gtest.sh: #2853: 'DatagramOnly/TlsConnectDatagram: ShortRead/0 772' - PASSED ssl_gtest.sh: #2854: 'DatagramOnly/TlsConnectDatagram: ShortRead/1 771' - PASSED ssl_gtest.sh: #2855: 'DatagramOnly/TlsConnectDatagram: ShortRead/2 770' - PASSED ssl_gtest.sh: #2856: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/0 772' - PASSED ssl_gtest.sh: #2857: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/1 771' - PASSED ssl_gtest.sh: #2858: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/2 770' - PASSED ssl_gtest.sh: #2859: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 772' - PASSED ssl_gtest.sh: #2860: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/1 771' - PASSED ssl_gtest.sh: #2861: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 772' - PASSED ssl_gtest.sh: #2862: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/1 771' - PASSED ssl_gtest.sh: #2863: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 (0, 772)' - PASSED ssl_gtest.sh: #2864: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 (0, 771)' - PASSED ssl_gtest.sh: #2865: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 (0, 770)' - PASSED ssl_gtest.sh: #2866: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 (1, 772)' - PASSED ssl_gtest.sh: #2867: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/4 (1, 771)' - PASSED ssl_gtest.sh: #2868: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/5 (1, 770)' - PASSED ssl_gtest.sh: #2869: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #2870: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 (0, 771)' - PASSED ssl_gtest.sh: #2871: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 (0, 770)' - PASSED ssl_gtest.sh: #2872: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 (1, 772)' - PASSED ssl_gtest.sh: #2873: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/4 (1, 771)' - PASSED ssl_gtest.sh: #2874: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/5 (1, 770)' - PASSED ssl_gtest.sh: #2875: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #2876: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #2877: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #2878: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 (1, 772)' - PASSED ssl_gtest.sh: #2879: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/4 (1, 771)' - PASSED ssl_gtest.sh: #2880: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/5 (1, 770)' - PASSED ssl_gtest.sh: #2881: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 (0, 772)' - PASSED ssl_gtest.sh: #2882: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 (0, 771)' - PASSED ssl_gtest.sh: #2883: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 (0, 770)' - PASSED ssl_gtest.sh: #2884: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 (1, 772)' - PASSED ssl_gtest.sh: #2885: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/4 (1, 771)' - PASSED ssl_gtest.sh: #2886: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/5 (1, 770)' - PASSED ssl_gtest.sh: #2887: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/0 769' - PASSED ssl_gtest.sh: #2888: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/1 770' - PASSED ssl_gtest.sh: #2889: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/2 771' - PASSED ssl_gtest.sh: #2890: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2891: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2892: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2893: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2894: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2895: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2896: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/0 769' - PASSED ssl_gtest.sh: #2897: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/1 770' - PASSED ssl_gtest.sh: #2898: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/2 771' - PASSED ssl_gtest.sh: #2899: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/0 769' - PASSED ssl_gtest.sh: #2900: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/1 770' - PASSED ssl_gtest.sh: #2901: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/2 771' - PASSED ssl_gtest.sh: #2902: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2903: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2904: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2905: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2906: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2907: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2908: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2909: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2910: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2911: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2912: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2913: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2914: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 769' - PASSED ssl_gtest.sh: #2915: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 770' - PASSED ssl_gtest.sh: #2916: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 771' - PASSED ssl_gtest.sh: #2917: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/0 (0, 772)' - PASSED ssl_gtest.sh: #2918: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/1 (1, 772)' - PASSED ssl_gtest.sh: #2919: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2920: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2921: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2922: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2923: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2924: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2925: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2926: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2927: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2928: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2929: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/0 (0, 772)' - PASSED ssl_gtest.sh: #2930: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/1 (1, 772)' - PASSED ssl_gtest.sh: #2931: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/0 (0, 772)' - PASSED ssl_gtest.sh: #2932: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/1 (1, 772)' - PASSED ssl_gtest.sh: #2933: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2934: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2935: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2936: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2937: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2938: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2939: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2940: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2941: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2942: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2943: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2944: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2945: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2946: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2947: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2948: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2949: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2950: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2951: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2952: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2953: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/0 (0, 772)' - PASSED ssl_gtest.sh: #2954: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/1 (0, 771)' - PASSED ssl_gtest.sh: #2955: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/2 (0, 770)' - PASSED ssl_gtest.sh: #2956: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/3 (0, 769)' - PASSED ssl_gtest.sh: #2957: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (0, 772)' - PASSED ssl_gtest.sh: #2958: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (0, 771)' - PASSED ssl_gtest.sh: #2959: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (0, 770)' - PASSED ssl_gtest.sh: #2960: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/3 (0, 769)' - PASSED ssl_gtest.sh: #2961: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/0 (0, 772)' - PASSED ssl_gtest.sh: #2962: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/1 (0, 771)' - PASSED ssl_gtest.sh: #2963: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/2 (0, 770)' - PASSED ssl_gtest.sh: #2964: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/3 (0, 769)' - PASSED ssl_gtest.sh: #2965: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #2966: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #2967: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #2968: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #2969: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/0 (0, 772)' - PASSED ssl_gtest.sh: #2970: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/1 (0, 771)' - PASSED ssl_gtest.sh: #2971: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/2 (0, 770)' - PASSED ssl_gtest.sh: #2972: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/3 (0, 769)' - PASSED ssl_gtest.sh: #2973: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2974: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2975: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2976: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2977: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #2978: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2979: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #2980: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #2981: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/0 (0, 772)' - PASSED ssl_gtest.sh: #2982: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/1 (0, 771)' - PASSED ssl_gtest.sh: #2983: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/2 (0, 770)' - PASSED ssl_gtest.sh: #2984: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/3 (0, 769)' - PASSED ssl_gtest.sh: #2985: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/0 (0, 772)' - PASSED ssl_gtest.sh: #2986: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/1 (0, 771)' - PASSED ssl_gtest.sh: #2987: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/2 (0, 770)' - PASSED ssl_gtest.sh: #2988: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/3 (0, 769)' - PASSED ssl_gtest.sh: #2989: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2990: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2991: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2992: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2993: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #2994: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2995: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (0, 770)' - PASSED ssl_gtest.sh: #2996: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/3 (0, 769)' - PASSED ssl_gtest.sh: #2997: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2998: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2999: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3000: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/0 (1, 772)' - PASSED ssl_gtest.sh: #3001: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/1 (1, 771)' - PASSED ssl_gtest.sh: #3002: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3003: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/0 (1, 772)' - PASSED ssl_gtest.sh: #3004: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/1 (1, 771)' - PASSED ssl_gtest.sh: #3005: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/2 (1, 770)' - PASSED ssl_gtest.sh: #3006: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/0 (1, 772)' - PASSED ssl_gtest.sh: #3007: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/1 (1, 771)' - PASSED ssl_gtest.sh: #3008: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/2 (1, 770)' - PASSED ssl_gtest.sh: #3009: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/0 (1, 772)' - PASSED ssl_gtest.sh: #3010: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/1 (1, 771)' - PASSED ssl_gtest.sh: #3011: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/2 (1, 770)' - PASSED ssl_gtest.sh: #3012: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/0 (1, 772)' - PASSED ssl_gtest.sh: #3013: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/1 (1, 771)' - PASSED ssl_gtest.sh: #3014: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/2 (1, 770)' - PASSED ssl_gtest.sh: #3015: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (1, 772)' - PASSED ssl_gtest.sh: #3016: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (1, 771)' - PASSED ssl_gtest.sh: #3017: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (1, 770)' - PASSED ssl_gtest.sh: #3018: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/0 (1, 772)' - PASSED ssl_gtest.sh: #3019: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/1 (1, 771)' - PASSED ssl_gtest.sh: #3020: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/2 (1, 770)' - PASSED ssl_gtest.sh: #3021: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #3022: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #3023: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #3024: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/0 (1, 772)' - PASSED ssl_gtest.sh: #3025: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/1 (1, 771)' - PASSED ssl_gtest.sh: #3026: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/2 (1, 770)' - PASSED ssl_gtest.sh: #3027: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/0 (1, 772)' - PASSED ssl_gtest.sh: #3028: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/1 (1, 771)' - PASSED ssl_gtest.sh: #3029: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3030: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #3031: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #3032: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #3033: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/0 (1, 772)' - PASSED ssl_gtest.sh: #3034: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/1 (1, 771)' - PASSED ssl_gtest.sh: #3035: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/2 (1, 770)' - PASSED ssl_gtest.sh: #3036: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/0 (1, 772)' - PASSED ssl_gtest.sh: #3037: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/1 (1, 771)' - PASSED ssl_gtest.sh: #3038: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/2 (1, 770)' - PASSED ssl_gtest.sh: #3039: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (1, 772)' - PASSED ssl_gtest.sh: #3040: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (1, 771)' - PASSED ssl_gtest.sh: #3041: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3042: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (1, 772)' - PASSED ssl_gtest.sh: #3043: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (1, 771)' - PASSED ssl_gtest.sh: #3044: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #3045: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 769)' - PASSED ssl_gtest.sh: #3046: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 770)' - PASSED ssl_gtest.sh: #3047: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (0, 771)' - PASSED ssl_gtest.sh: #3048: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 769)' - PASSED ssl_gtest.sh: #3049: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 770)' - PASSED ssl_gtest.sh: #3050: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (0, 771)' - PASSED ssl_gtest.sh: #3051: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #3052: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #3053: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #3054: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 769)' - PASSED ssl_gtest.sh: #3055: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 770)' - PASSED ssl_gtest.sh: #3056: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (0, 771)' - PASSED ssl_gtest.sh: #3057: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 769)' - PASSED ssl_gtest.sh: #3058: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 770)' - PASSED ssl_gtest.sh: #3059: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (0, 771)' - PASSED ssl_gtest.sh: #3060: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 769)' - PASSED ssl_gtest.sh: #3061: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 770)' - PASSED ssl_gtest.sh: #3062: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (0, 771)' - PASSED ssl_gtest.sh: #3063: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 769)' - PASSED ssl_gtest.sh: #3064: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 770)' - PASSED ssl_gtest.sh: #3065: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (0, 771)' - PASSED ssl_gtest.sh: #3066: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #3067: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #3068: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #3069: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #3070: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #3071: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #3072: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #3073: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #3074: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #3075: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #3076: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #3077: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #3078: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #3079: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #3080: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #3081: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #3082: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #3083: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #3084: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 770)' - PASSED ssl_gtest.sh: #3085: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 771)' - PASSED ssl_gtest.sh: #3086: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (1, 770)' - PASSED ssl_gtest.sh: #3087: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/3 (1, 771)' - PASSED ssl_gtest.sh: #3088: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 770)' - PASSED ssl_gtest.sh: #3089: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 771)' - PASSED ssl_gtest.sh: #3090: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (1, 770)' - PASSED ssl_gtest.sh: #3091: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/3 (1, 771)' - PASSED ssl_gtest.sh: #3092: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #3093: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3094: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #3095: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3096: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 770)' - PASSED ssl_gtest.sh: #3097: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 771)' - PASSED ssl_gtest.sh: #3098: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (1, 770)' - PASSED ssl_gtest.sh: #3099: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/3 (1, 771)' - PASSED ssl_gtest.sh: #3100: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3101: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3102: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3103: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3104: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3105: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3106: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3107: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3108: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 770)' - PASSED ssl_gtest.sh: #3109: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 771)' - PASSED ssl_gtest.sh: #3110: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (1, 770)' - PASSED ssl_gtest.sh: #3111: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/3 (1, 771)' - PASSED ssl_gtest.sh: #3112: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #3113: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3114: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #3115: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3116: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3117: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3118: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3119: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3120: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #3121: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3122: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #3123: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3124: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3125: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3126: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3127: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3128: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 770)' - PASSED ssl_gtest.sh: #3129: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #3130: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #3131: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/3 (1, 771)' - PASSED ssl_gtest.sh: #3132: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #3133: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3134: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #3135: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3136: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/0 772' - PASSED ssl_gtest.sh: #3137: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/1 771' - PASSED ssl_gtest.sh: #3138: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/2 770' - PASSED ssl_gtest.sh: #3139: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/0 772' - PASSED ssl_gtest.sh: #3140: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/1 771' - PASSED ssl_gtest.sh: #3141: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/2 770' - PASSED ssl_gtest.sh: #3142: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3143: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3144: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3145: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3146: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #3147: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3148: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/2 (1, 772)' - PASSED ssl_gtest.sh: #3149: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3150: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/0 (0, 772)' - PASSED ssl_gtest.sh: #3151: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3152: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/2 (1, 772)' - PASSED ssl_gtest.sh: #3153: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3154: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/0 (0, 772)' - PASSED ssl_gtest.sh: #3155: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/1 (0, 771)' - PASSED ssl_gtest.sh: #3156: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/2 (1, 772)' - PASSED ssl_gtest.sh: #3157: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/3 (1, 771)' - PASSED ssl_gtest.sh: #3158: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3159: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3160: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3161: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3162: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/0 0' - PASSED ssl_gtest.sh: #3163: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/1 1' - PASSED ssl_gtest.sh: #3164: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/0 0' - PASSED ssl_gtest.sh: #3165: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/1 1' - PASSED ssl_gtest.sh: #3166: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/0 0' - PASSED ssl_gtest.sh: #3167: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/1 1' - PASSED ssl_gtest.sh: #3168: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/0 0' - PASSED ssl_gtest.sh: #3169: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/1 1' - PASSED ssl_gtest.sh: #3170: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/0 0' - PASSED ssl_gtest.sh: #3171: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/1 1' - PASSED ssl_gtest.sh: #3172: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/0 0' - PASSED ssl_gtest.sh: #3173: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/1 1' - PASSED ssl_gtest.sh: #3174: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/0 0' - PASSED ssl_gtest.sh: #3175: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/1 1' - PASSED ssl_gtest.sh: #3176: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/0 0' - PASSED ssl_gtest.sh: #3177: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/1 1' - PASSED ssl_gtest.sh: #3178: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/0 0' - PASSED ssl_gtest.sh: #3179: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/1 1' - PASSED ssl_gtest.sh: #3180: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/0 0' - PASSED ssl_gtest.sh: #3181: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/1 1' - PASSED ssl_gtest.sh: #3182: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (0, 769)' - PASSED ssl_gtest.sh: #3183: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (0, 770)' - PASSED ssl_gtest.sh: #3184: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/2 (0, 771)' - PASSED ssl_gtest.sh: #3185: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (1, 770)' - PASSED ssl_gtest.sh: #3186: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #3187: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3188: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3189: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3190: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3191: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3192: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3193: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3194: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3195: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3196: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3197: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3198: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3199: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3200: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3201: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3202: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3203: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #3204: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/1 (1, 772)' - PASSED ssl_gtest.sh: #3205: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/0 (0, 772)' - PASSED ssl_gtest.sh: #3206: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/1 (1, 772)' - PASSED ssl_gtest.sh: #3207: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/0 (0, 772)' - PASSED ssl_gtest.sh: #3208: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/1 (1, 772)' - PASSED ssl_gtest.sh: #3209: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 (0, 772)' - PASSED ssl_gtest.sh: #3210: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 (1, 772)' - PASSED ssl_gtest.sh: #3211: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3212: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3213: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3214: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3215: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3216: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3217: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/0 772' - PASSED ssl_gtest.sh: #3218: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/1 771' - PASSED ssl_gtest.sh: #3219: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/2 770' - PASSED ssl_gtest.sh: #3220: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/0 772' - PASSED ssl_gtest.sh: #3221: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/1 771' - PASSED ssl_gtest.sh: #3222: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/2 770' - PASSED ssl_gtest.sh: #3223: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3224: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3225: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3226: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3227: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3228: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3229: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3230: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3231: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3232: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3233: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3234: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3235: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3236: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3237: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3238: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3239: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3240: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3241: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3242: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3243: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3244: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3245: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3246: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3247: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3248: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3249: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3250: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3251: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3252: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3253: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3254: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3255: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3256: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3257: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3258: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3259: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3260: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3261: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3262: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3263: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3264: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3265: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3266: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3267: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3268: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3269: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3270: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3271: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3272: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3273: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3274: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3275: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3276: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3277: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3278: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3279: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3280: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3281: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3282: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3283: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3284: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3285: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3286: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3287: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3288: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3289: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3290: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3291: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3292: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3293: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3294: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3295: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3296: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3297: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3298: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3299: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3300: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3301: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3302: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3303: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3304: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3305: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3306: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3307: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3308: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3309: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3310: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3311: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3312: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3313: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3314: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3315: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3316: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3317: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3318: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3319: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3320: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3321: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3322: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3323: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3324: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3325: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3326: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3327: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3328: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3329: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3330: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3331: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3332: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3333: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3334: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3335: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3336: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3337: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3338: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3339: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3340: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3341: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3342: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3343: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3344: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3345: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3346: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3347: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3348: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3349: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3350: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3351: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3352: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3353: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3354: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3355: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3356: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3357: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3358: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3359: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3360: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3361: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3362: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3363: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3364: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3365: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3366: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3367: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3368: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3369: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3370: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3371: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3372: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3373: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3374: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3375: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3376: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3377: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3378: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3379: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3380: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3381: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3382: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3383: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3384: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3385: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3386: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3387: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3388: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3389: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3390: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3391: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3392: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3393: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3394: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3395: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3396: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3397: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3398: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3399: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3400: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3401: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3402: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3403: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3404: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3405: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3406: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3407: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3408: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3409: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3410: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3411: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3412: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3413: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3414: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3415: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3416: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3417: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3418: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3419: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3420: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3421: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3422: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3423: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3424: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3425: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3426: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3427: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3428: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3429: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3430: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3431: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3432: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3433: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/0 (0, 772)' - PASSED ssl_gtest.sh: #3434: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/1 (0, 771)' - PASSED ssl_gtest.sh: #3435: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/2 (0, 770)' - PASSED ssl_gtest.sh: #3436: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/3 (0, 769)' - PASSED ssl_gtest.sh: #3437: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #3438: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #3439: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #3440: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #3441: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/0 (1, 772)' - PASSED ssl_gtest.sh: #3442: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/1 (1, 771)' - PASSED ssl_gtest.sh: #3443: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/2 (1, 770)' - PASSED ssl_gtest.sh: #3444: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #3445: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #3446: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #3447: 'GenericDatagram/TlsConnectTls13ResumptionToken: ConnectResumeGetInfoZeroRtt/0 0' - PASSED ssl_gtest.sh: #3448: 'GenericDatagram/TlsConnectTls13ResumptionToken: ConnectResumeGetInfoZeroRtt/1 1' - PASSED ssl_gtest.sh: #3449: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #3450: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #3451: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #3452: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #3453: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #3454: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #3455: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #3456: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #3457: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #3458: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #3459: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #3460: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #3461: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #3462: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #3463: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #3464: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #3465: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #3466: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #3467: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #3468: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #3469: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #3470: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #3471: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #3472: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #3473: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #3474: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #3475: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #3476: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #3477: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #3478: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #3479: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #3480: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #3481: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #3482: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #3483: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #3484: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #3485: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #3486: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #3487: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #3488: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #3489: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #3490: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #3491: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #3492: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #3493: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3494: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3495: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3496: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3497: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3498: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3499: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3500: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3501: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3502: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3503: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3504: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3505: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3506: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3507: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3508: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3509: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3510: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3511: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3512: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3513: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3514: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3515: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3516: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3517: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3518: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3519: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3520: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3521: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3522: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3523: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3524: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3525: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3526: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3527: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3528: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3529: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3530: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3531: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3532: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3533: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3534: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3535: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3536: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3537: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3538: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3539: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3540: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3541: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 (0, 769)' - PASSED ssl_gtest.sh: #3542: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3543: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 (0, 769)' - PASSED ssl_gtest.sh: #3544: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3545: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3546: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3547: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3548: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3549: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3550: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3551: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3552: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3553: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3554: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3555: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3556: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3557: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3558: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3559: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3560: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3561: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 (0, 770)' - PASSED ssl_gtest.sh: #3562: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 (0, 771)' - PASSED ssl_gtest.sh: #3563: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 (1, 770)' - PASSED ssl_gtest.sh: #3564: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 (1, 771)' - PASSED ssl_gtest.sh: #3565: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3566: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3567: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3568: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3569: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 (0, 770)' - PASSED ssl_gtest.sh: #3570: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 (0, 771)' - PASSED ssl_gtest.sh: #3571: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 (1, 770)' - PASSED ssl_gtest.sh: #3572: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 (1, 771)' - PASSED ssl_gtest.sh: #3573: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3574: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3575: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3576: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3577: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/0 0' - PASSED ssl_gtest.sh: #3578: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/1 1' - PASSED ssl_gtest.sh: #3579: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/0 0' - PASSED ssl_gtest.sh: #3580: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/1 1' - PASSED ssl_gtest.sh: #3581: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3582: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3583: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/0 0' - PASSED ssl_gtest.sh: #3584: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/1 1' - PASSED ssl_gtest.sh: #3585: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3586: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3587: 'VersionsStream10Pre13/SSLv2ClientHelloTest: Connect/0 769' - PASSED ssl_gtest.sh: #3588: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 769' - PASSED ssl_gtest.sh: #3589: 'VersionsStream10Pre13/SSLv2ClientHelloTest: NegotiateECSuite/0 769' - PASSED ssl_gtest.sh: #3590: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddPadding/0 769' - PASSED ssl_gtest.sh: #3591: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SendSecurityEscape/0 769' - PASSED ssl_gtest.sh: #3592: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding/0 769' - PASSED ssl_gtest.sh: #3593: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 769' - PASSED ssl_gtest.sh: #3594: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SmallClientRandom/0 769' - PASSED ssl_gtest.sh: #3595: 'VersionsStream10Pre13/SSLv2ClientHelloTest: MaxClientRandom/0 769' - PASSED ssl_gtest.sh: #3596: 'VersionsStream10Pre13/SSLv2ClientHelloTest: BigClientRandom/0 769' - PASSED ssl_gtest.sh: #3597: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 769' - PASSED ssl_gtest.sh: #3598: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 769' - PASSED ssl_gtest.sh: #3599: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/0 770' - PASSED ssl_gtest.sh: #3600: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/1 771' - PASSED ssl_gtest.sh: #3601: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 770' - PASSED ssl_gtest.sh: #3602: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/1 771' - PASSED ssl_gtest.sh: #3603: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/0 770' - PASSED ssl_gtest.sh: #3604: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/1 771' - PASSED ssl_gtest.sh: #3605: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/0 770' - PASSED ssl_gtest.sh: #3606: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/1 771' - PASSED ssl_gtest.sh: #3607: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/0 770' - PASSED ssl_gtest.sh: #3608: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/1 771' - PASSED ssl_gtest.sh: #3609: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/0 770' - PASSED ssl_gtest.sh: #3610: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/1 771' - PASSED ssl_gtest.sh: #3611: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 770' - PASSED ssl_gtest.sh: #3612: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/1 771' - PASSED ssl_gtest.sh: #3613: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/0 770' - PASSED ssl_gtest.sh: #3614: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/1 771' - PASSED ssl_gtest.sh: #3615: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/0 770' - PASSED ssl_gtest.sh: #3616: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/1 771' - PASSED ssl_gtest.sh: #3617: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/0 770' - PASSED ssl_gtest.sh: #3618: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/1 771' - PASSED ssl_gtest.sh: #3619: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 770' - PASSED ssl_gtest.sh: #3620: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/1 771' - PASSED ssl_gtest.sh: #3621: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 770' - PASSED ssl_gtest.sh: #3622: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/1 771' - PASSED ssl_gtest.sh: #3623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/0 (0, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #3624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1 (0, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #3625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2 (0, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #3626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3 (0, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #3627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4 (0, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #3628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/5 (0, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #3629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/6 (0, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #3630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/7 (0, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #3631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/8 (0, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #3632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/9 (0, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #3633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/10 (0, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #3634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/11 (0, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #3635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/12 (0, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #3636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/13 (0, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #3637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/14 (0, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #3638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/15 (0, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #3639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/16 (0, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #3640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/17 (0, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #3641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/18 (0, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #3642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/19 (0, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #3643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/20 (0, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #3644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/21 (0, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #3645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/22 (0, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #3646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/23 (0, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #3647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/24 (0, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #3648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/25 (0, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #3649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/26 (0, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #3650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/27 (0, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #3651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/28 (0, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #3652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/29 (0, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #3653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/30 (0, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #3654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/31 (0, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #3655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/32 (0, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #3656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/33 (0, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #3657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/34 (0, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #3658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/35 (0, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #3659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/36 (0, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #3660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/37 (0, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #3661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/38 (0, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #3662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/39 (0, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #3663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/40 (0, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #3664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/41 (0, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #3665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/42 (0, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #3666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/43 (0, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #3667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/44 (0, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #3668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/45 (0, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #3669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/46 (0, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #3670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/47 (0, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #3671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/48 (0, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #3672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/49 (0, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #3673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/50 (0, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #3674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/51 (0, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #3675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/52 (0, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #3676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/53 (0, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #3677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/54 (0, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #3678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/55 (0, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #3679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/56 (0, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #3680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/57 (0, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #3681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/58 (0, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #3682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/59 (0, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #3683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/60 (0, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #3684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/61 (0, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #3685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/62 (0, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #3686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/63 (0, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #3687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/64 (0, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #3688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/65 (0, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #3689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/66 (0, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #3690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/67 (0, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #3691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/68 (0, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #3692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/69 (0, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #3693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/70 (0, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #3694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/71 (0, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #3695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/72 (0, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #3696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/73 (0, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #3697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/74 (0, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #3698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/75 (0, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #3699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/76 (0, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #3700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/77 (0, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #3701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/78 (0, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #3702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/79 (0, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #3703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/80 (0, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #3704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/81 (0, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #3705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/82 (0, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #3706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/83 (0, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #3707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/84 (0, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #3708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/85 (0, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #3709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/86 (0, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #3710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/87 (0, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #3711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/88 (0, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #3712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/89 (0, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #3713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/90 (0, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #3714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/91 (0, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #3715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/92 (0, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #3716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/93 (0, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #3717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/94 (0, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #3718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/95 (0, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #3719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/96 (0, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #3720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/97 (0, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #3721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/98 (0, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #3722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/99 (0, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #3723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/100 (0, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #3724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/101 (0, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #3725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/102 (0, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #3726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/103 (0, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #3727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/104 (0, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #3728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/105 (0, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #3729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/106 (0, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #3730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/107 (0, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #3731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/108 (0, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #3732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/109 (0, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #3733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/110 (0, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #3734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/111 (0, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #3735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/112 (0, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #3736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/113 (0, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #3737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/114 (0, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #3738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/115 (0, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #3739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/116 (0, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #3740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/117 (0, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #3741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/118 (0, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #3742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/119 (0, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #3743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/120 (0, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #3744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/121 (0, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #3745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/122 (0, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #3746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/123 (0, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #3747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/124 (0, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #3748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/125 (0, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #3749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/126 (0, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #3750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/127 (0, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #3751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/128 (0, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #3752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/129 (0, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #3753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/130 (0, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #3754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/131 (0, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #3755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/132 (0, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #3756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/133 (0, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #3757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/134 (0, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #3758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/135 (0, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #3759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/136 (0, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #3760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/137 (0, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #3761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/138 (0, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #3762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/139 (0, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #3763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/140 (0, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #3764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/141 (0, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #3765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/142 (0, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #3766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/143 (0, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #3767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/144 (0, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #3768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/145 (0, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #3769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/146 (0, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #3770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/147 (0, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #3771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/148 (0, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #3772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/149 (0, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #3773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/150 (0, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #3774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/151 (0, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #3775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/152 (0, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #3776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/153 (0, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #3777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/154 (0, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #3778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/155 (0, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #3779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/156 (0, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #3780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/157 (0, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #3781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/158 (0, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #3782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/159 (0, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #3783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/160 (0, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #3784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/161 (0, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #3785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/162 (0, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #3786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/163 (0, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #3787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/164 (0, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #3788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/165 (0, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #3789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/166 (0, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #3790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/167 (0, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #3791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/168 (0, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #3792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/169 (0, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #3793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/170 (0, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #3794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/171 (0, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #3795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/172 (0, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #3796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/173 (0, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #3797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/174 (0, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #3798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/175 (0, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #3799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/176 (0, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #3800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/177 (0, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #3801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/178 (0, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #3802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/179 (0, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #3803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/180 (0, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #3804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/181 (0, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #3805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/182 (0, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #3806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/183 (0, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #3807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/184 (0, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #3808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/185 (0, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #3809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/186 (0, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #3810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/187 (0, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #3811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/188 (0, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #3812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/189 (0, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #3813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/190 (0, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #3814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/191 (0, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #3815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/192 (0, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #3816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/193 (0, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #3817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/194 (0, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #3818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/195 (0, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #3819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/196 (0, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #3820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/197 (0, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #3821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/198 (0, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #3822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/199 (0, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #3823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/200 (0, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #3824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/201 (0, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #3825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/202 (0, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #3826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/203 (0, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #3827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/204 (0, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #3828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/205 (0, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #3829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/206 (0, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #3830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/207 (0, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #3831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/208 (0, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #3832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/209 (0, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #3833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/210 (0, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #3834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/211 (0, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #3835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/212 (0, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #3836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/213 (0, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #3837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/214 (0, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #3838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/215 (0, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #3839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/216 (0, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #3840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/217 (0, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #3841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/218 (0, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #3842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/219 (0, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #3843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/220 (0, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #3844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/221 (0, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #3845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/222 (0, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #3846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/223 (0, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #3847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/224 (0, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #3848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/225 (0, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #3849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/226 (0, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #3850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/227 (0, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #3851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/228 (0, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #3852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/229 (0, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #3853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/230 (0, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #3854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/231 (0, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #3855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/232 (0, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #3856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/233 (0, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #3857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/234 (0, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #3858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/235 (0, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #3859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/236 (0, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #3860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/237 (0, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #3861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/238 (0, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #3862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/239 (0, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #3863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/240 (0, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #3864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/241 (0, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #3865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/242 (0, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #3866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/243 (0, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #3867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/244 (0, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #3868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/245 (0, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #3869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/246 (0, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #3870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/247 (0, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #3871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/248 (0, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #3872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/249 (0, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #3873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/250 (0, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #3874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/251 (0, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #3875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/252 (0, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #3876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/253 (0, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #3877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/254 (0, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #3878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/255 (0, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #3879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/256 (0, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #3880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/257 (0, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #3881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/258 (0, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #3882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/259 (0, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #3883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/260 (0, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #3884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/261 (0, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #3885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/262 (0, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #3886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/263 (0, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #3887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/264 (0, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #3888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/265 (0, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #3889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/266 (0, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #3890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/267 (0, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #3891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/268 (0, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #3892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/269 (0, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #3893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/270 (0, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #3894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/271 (0, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #3895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/272 (0, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #3896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/273 (0, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #3897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/274 (0, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #3898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/275 (0, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #3899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/276 (0, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #3900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/277 (0, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #3901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/278 (0, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #3902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/279 (0, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #3903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/280 (0, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #3904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/281 (0, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #3905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/282 (0, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #3906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/283 (0, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #3907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/284 (0, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #3908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/285 (0, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #3909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/286 (0, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #3910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/287 (0, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #3911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/288 (0, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #3912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/289 (0, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #3913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/290 (0, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #3914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/291 (0, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #3915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/292 (0, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #3916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/293 (0, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #3917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/294 (0, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #3918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/295 (0, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #3919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/296 (0, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #3920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/297 (0, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #3921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/298 (0, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #3922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/299 (0, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #3923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/300 (0, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #3924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/301 (0, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #3925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/302 (0, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #3926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/303 (0, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #3927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/304 (0, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #3928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/305 (0, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #3929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/306 (0, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #3930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/307 (0, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #3931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/308 (0, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #3932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/309 (0, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #3933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/310 (0, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #3934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/311 (0, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #3935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/312 (0, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #3936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/313 (0, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #3937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/314 (0, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #3938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/315 (0, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #3939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/316 (0, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #3940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/317 (0, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #3941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/318 (0, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #3942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/319 (0, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #3943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/320 (0, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #3944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/321 (0, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #3945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/322 (0, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #3946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/323 (0, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #3947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/324 (0, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #3948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/325 (0, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #3949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/326 (0, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #3950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/327 (0, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #3951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/328 (0, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #3952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/329 (0, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #3953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/330 (0, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #3954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/331 (0, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #3955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/332 (0, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #3956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/333 (0, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #3957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/334 (0, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #3958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/335 (0, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #3959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/336 (0, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #3960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/337 (0, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #3961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/338 (0, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #3962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/339 (0, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #3963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/340 (0, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #3964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/341 (0, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #3965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/342 (0, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #3966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/343 (0, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #3967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/344 (0, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #3968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/345 (0, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #3969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/346 (0, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #3970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/347 (0, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #3971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/348 (0, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #3972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/349 (0, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #3973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/350 (0, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #3974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/351 (0, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #3975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/352 (0, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #3976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/353 (0, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #3977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/354 (0, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #3978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/355 (0, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #3979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/356 (0, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #3980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/357 (0, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #3981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/358 (0, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #3982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/359 (0, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #3983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/360 (0, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #3984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/361 (0, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #3985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/362 (0, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #3986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/363 (0, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #3987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/364 (0, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #3988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/365 (0, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #3989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/366 (0, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #3990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/367 (0, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #3991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/368 (0, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #3992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/369 (0, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #3993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/370 (0, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #3994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/371 (0, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #3995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/372 (0, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #3996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/373 (0, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #3997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/374 (0, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #3998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/375 (0, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #3999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/376 (0, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #4000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/377 (0, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #4001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/378 (0, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #4002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/379 (0, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #4003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/380 (0, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #4004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/381 (0, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #4005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/382 (0, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #4006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/383 (0, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #4007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/384 (0, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #4008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/385 (0, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #4009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/386 (0, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #4010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/387 (0, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #4011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/388 (0, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #4012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/389 (0, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #4013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/390 (0, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #4014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/391 (0, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #4015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/392 (0, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #4016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/393 (0, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #4017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/394 (0, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #4018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/395 (0, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #4019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/396 (0, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #4020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/397 (0, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #4021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/398 (0, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #4022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/399 (0, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #4023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/400 (0, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #4024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/401 (0, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #4025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/402 (0, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #4026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/403 (0, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #4027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/404 (0, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #4028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/405 (0, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #4029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/406 (0, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #4030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/407 (0, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #4031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/408 (0, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #4032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/409 (0, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #4033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/410 (0, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #4034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/411 (0, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #4035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/412 (0, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #4036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/413 (0, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #4037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/414 (0, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #4038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/415 (0, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #4039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/416 (0, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #4040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/417 (0, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #4041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/418 (0, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #4042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/419 (0, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #4043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/420 (0, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #4044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/421 (0, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #4045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/422 (0, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #4046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/423 (0, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #4047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/424 (0, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #4048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/425 (0, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #4049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/426 (0, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #4050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/427 (0, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #4051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/428 (0, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #4052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/429 (0, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #4053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/430 (0, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #4054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/431 (0, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #4055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/432 (0, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #4056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/433 (0, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #4057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/434 (0, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #4058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/435 (0, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #4059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/436 (0, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #4060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/437 (0, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #4061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/438 (0, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #4062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/439 (0, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #4063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/440 (0, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #4064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/441 (0, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #4065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/442 (0, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #4066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/443 (0, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #4067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/444 (0, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #4068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/445 (0, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #4069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/446 (0, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #4070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/447 (0, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #4071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/448 (0, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #4072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/449 (0, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #4073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/450 (0, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #4074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/451 (0, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #4075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/452 (0, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #4076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/453 (0, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #4077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/454 (0, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #4078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/455 (0, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #4079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/456 (0, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #4080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/457 (0, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #4081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/458 (0, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #4082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/459 (0, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #4083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/460 (0, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #4084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/461 (0, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #4085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/462 (0, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #4086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/463 (0, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #4087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/464 (0, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #4088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/465 (0, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #4089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/466 (0, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #4090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/467 (0, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #4091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/468 (0, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #4092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/469 (0, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #4093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/470 (0, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #4094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/471 (0, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #4095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/472 (0, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #4096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/473 (0, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #4097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/474 (0, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #4098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/475 (0, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #4099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/476 (0, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #4100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/477 (0, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #4101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/478 (0, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #4102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/479 (0, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #4103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/480 (0, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #4104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/481 (0, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #4105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/482 (0, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #4106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/483 (0, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #4107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/484 (0, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #4108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/485 (0, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #4109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/486 (0, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #4110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/487 (0, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #4111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/488 (0, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #4112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/489 (0, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #4113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/490 (0, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #4114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/491 (0, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #4115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/492 (0, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #4116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/493 (0, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #4117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/494 (0, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #4118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/495 (0, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #4119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/496 (0, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #4120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/497 (0, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #4121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/498 (0, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #4122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/499 (0, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #4123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/500 (0, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #4124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/501 (0, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #4125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/502 (0, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #4126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/503 (0, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #4127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/504 (0, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #4128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/505 (0, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #4129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/506 (0, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #4130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/507 (0, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #4131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/508 (0, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #4132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/509 (0, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #4133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/510 (0, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #4134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/511 (0, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #4135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/512 (0, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #4136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/513 (0, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #4137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/514 (0, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #4138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/515 (0, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #4139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/516 (0, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #4140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/517 (0, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #4141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/518 (0, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #4142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/519 (0, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #4143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/520 (0, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #4144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/521 (0, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #4145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/522 (0, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #4146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/523 (0, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #4147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/524 (0, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #4148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/525 (0, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #4149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/526 (0, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #4150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/527 (0, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #4151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/528 (0, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #4152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/529 (0, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #4153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/530 (0, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #4154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/531 (0, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #4155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/532 (0, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #4156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/533 (0, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #4157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/534 (0, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #4158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/535 (0, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #4159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/536 (0, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #4160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/537 (0, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #4161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/538 (0, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #4162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/539 (0, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #4163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/540 (0, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #4164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/541 (0, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #4165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/542 (0, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #4166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/543 (0, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #4167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/544 (0, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #4168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/545 (0, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #4169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/546 (0, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #4170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/547 (0, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #4171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/548 (0, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #4172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/549 (0, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #4173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/550 (0, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #4174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/551 (0, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #4175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/552 (0, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #4176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/553 (0, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #4177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/554 (0, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #4178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/555 (0, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #4179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/556 (0, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #4180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/557 (0, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #4181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/558 (0, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #4182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/559 (0, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #4183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/560 (0, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #4184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/561 (0, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #4185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/562 (0, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #4186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/563 (0, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #4187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/564 (0, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #4188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/565 (0, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #4189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/566 (0, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #4190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/567 (0, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #4191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/568 (0, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #4192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/569 (0, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #4193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/570 (0, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #4194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/571 (0, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #4195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/572 (0, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #4196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/573 (0, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #4197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/574 (0, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #4198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/575 (0, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #4199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/576 (0, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #4200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/577 (0, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #4201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/578 (0, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #4202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/579 (0, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #4203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/580 (0, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #4204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/581 (0, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #4205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/582 (0, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #4206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/583 (0, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #4207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/584 (0, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #4208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/585 (0, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #4209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/586 (0, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #4210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/587 (0, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #4211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/588 (0, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #4212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/589 (0, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #4213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/590 (0, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #4214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/591 (0, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #4215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/592 (0, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #4216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/593 (0, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #4217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/594 (0, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #4218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/595 (0, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #4219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/596 (0, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #4220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/597 (0, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #4221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/598 (0, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #4222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/599 (0, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #4223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/600 (0, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #4224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/601 (0, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #4225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/602 (0, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #4226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/603 (0, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #4227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/604 (0, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #4228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/605 (0, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #4229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/606 (0, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #4230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/607 (0, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #4231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/608 (0, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #4232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/609 (0, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #4233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/610 (0, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #4234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/611 (0, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #4235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/612 (0, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #4236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/613 (0, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #4237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/614 (0, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #4238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/615 (0, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #4239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/616 (0, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #4240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/617 (0, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #4241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/618 (0, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #4242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/619 (0, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #4243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/620 (0, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #4244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/621 (0, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #4245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/622 (0, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #4246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/623 (0, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #4247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/624 (0, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #4248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/625 (0, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #4249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/626 (0, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #4250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/627 (0, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #4251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/628 (0, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #4252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/629 (0, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #4253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/630 (0, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #4254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/631 (0, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #4255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/632 (0, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #4256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/633 (0, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #4257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/634 (0, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #4258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/635 (0, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #4259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/636 (0, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #4260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/637 (0, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #4261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/638 (0, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #4262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/639 (0, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #4263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/640 (0, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #4264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/641 (0, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #4265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/642 (0, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #4266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/643 (0, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #4267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/644 (0, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #4268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/645 (0, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #4269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/646 (0, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #4270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/647 (0, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #4271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/648 (0, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #4272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/649 (0, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #4273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/650 (0, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #4274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/651 (0, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #4275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/652 (0, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #4276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/653 (0, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #4277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/654 (0, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #4278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/655 (0, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #4279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/656 (0, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #4280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/657 (0, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #4281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/658 (0, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #4282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/659 (0, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #4283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/660 (0, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #4284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/661 (0, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #4285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/662 (0, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #4286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/663 (0, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #4287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/664 (0, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #4288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/665 (0, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #4289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/666 (0, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #4290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/667 (0, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #4291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/668 (0, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #4292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/669 (0, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #4293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/670 (0, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #4294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/671 (0, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #4295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/672 (0, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #4296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/673 (0, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #4297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/674 (0, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #4298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/675 (0, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #4299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/676 (0, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #4300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/677 (0, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #4301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/678 (0, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #4302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/679 (0, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #4303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/680 (0, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #4304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/681 (0, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #4305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/682 (0, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #4306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/683 (0, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #4307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/684 (0, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #4308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/685 (0, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #4309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/686 (0, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #4310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/687 (0, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #4311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/688 (0, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #4312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/689 (0, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #4313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/690 (0, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #4314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/691 (0, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #4315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/692 (0, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #4316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/693 (0, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #4317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/694 (0, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #4318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/695 (0, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #4319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/696 (0, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #4320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/697 (0, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #4321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/698 (0, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #4322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/699 (0, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #4323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/700 (0, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #4324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/701 (0, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #4325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/702 (0, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #4326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/703 (0, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #4327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/704 (0, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #4328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/705 (0, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #4329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/706 (0, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #4330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/707 (0, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #4331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/708 (0, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #4332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/709 (0, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #4333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/710 (0, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #4334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/711 (0, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #4335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/712 (0, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #4336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/713 (0, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #4337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/714 (0, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #4338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/715 (0, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #4339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/716 (0, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #4340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/717 (0, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #4341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/718 (0, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #4342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/719 (0, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #4343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/720 (0, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #4344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/721 (0, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #4345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/722 (0, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #4346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/723 (0, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #4347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/724 (0, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #4348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/725 (0, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #4349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/726 (0, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #4350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/727 (0, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #4351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/728 (0, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #4352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/729 (0, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #4353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/730 (0, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #4354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/731 (0, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #4355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/732 (0, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #4356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/733 (0, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #4357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/734 (0, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #4358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/735 (0, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #4359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/736 (0, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #4360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/737 (0, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #4361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/738 (0, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #4362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/739 (0, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #4363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/740 (0, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #4364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/741 (0, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #4365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/742 (0, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #4366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/743 (0, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #4367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/744 (0, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #4368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/745 (0, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #4369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/746 (0, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #4370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/747 (0, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #4371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/748 (0, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #4372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/749 (0, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #4373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/750 (0, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #4374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/751 (0, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #4375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/752 (0, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #4376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/753 (0, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #4377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/754 (0, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #4378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/755 (0, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #4379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/756 (0, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #4380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/757 (0, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #4381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/758 (0, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #4382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/759 (0, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #4383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/760 (0, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #4384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/761 (0, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #4385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/762 (0, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #4386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/763 (0, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #4387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/764 (0, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #4388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/765 (0, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #4389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/766 (0, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #4390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/767 (0, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #4391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/768 (0, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #4392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/769 (0, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #4393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/770 (0, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #4394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/771 (0, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #4395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/772 (0, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #4396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/773 (0, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #4397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/774 (0, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #4398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/775 (0, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #4399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/776 (0, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #4400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/777 (0, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #4401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/778 (0, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #4402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/779 (0, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #4403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/780 (0, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #4404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/781 (0, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #4405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/782 (0, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #4406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/783 (0, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #4407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/784 (0, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #4408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/785 (0, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #4409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/786 (0, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #4410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/787 (0, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #4411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/788 (0, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #4412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/789 (0, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #4413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/790 (0, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #4414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/791 (0, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #4415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/792 (0, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #4416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/793 (0, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #4417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/794 (0, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #4418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/795 (0, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #4419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/796 (0, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #4420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/797 (0, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #4421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/798 (0, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #4422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/799 (0, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #4423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/800 (0, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #4424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/801 (0, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #4425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/802 (0, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #4426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/803 (0, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #4427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/804 (0, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #4428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/805 (0, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #4429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/806 (0, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #4430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/807 (0, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #4431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/808 (0, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #4432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/809 (0, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #4433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/810 (0, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #4434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/811 (0, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #4435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/812 (0, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #4436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/813 (0, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #4437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/814 (0, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #4438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/815 (0, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #4439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/816 (0, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #4440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/817 (0, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #4441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/818 (0, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #4442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/819 (0, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #4443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/820 (0, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #4444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/821 (0, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #4445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/822 (0, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #4446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/823 (0, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #4447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/824 (0, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #4448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/825 (0, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #4449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/826 (0, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #4450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/827 (0, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #4451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/828 (0, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #4452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/829 (0, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #4453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/830 (0, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #4454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/831 (0, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #4455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/832 (0, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #4456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/833 (0, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #4457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/834 (0, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #4458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/835 (0, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #4459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/836 (0, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #4460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/837 (0, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #4461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/838 (0, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #4462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/839 (0, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #4463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/840 (0, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #4464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/841 (0, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #4465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/842 (0, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #4466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/843 (0, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #4467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/844 (0, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #4468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/845 (0, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #4469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/846 (0, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #4470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/847 (0, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #4471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/848 (0, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #4472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/849 (0, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #4473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/850 (0, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #4474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/851 (0, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #4475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/852 (0, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #4476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/853 (0, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #4477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/854 (0, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #4478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/855 (0, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #4479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/856 (0, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #4480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/857 (0, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #4481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/858 (0, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #4482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/859 (0, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #4483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/860 (0, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #4484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/861 (0, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #4485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/862 (0, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #4486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/863 (0, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #4487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/864 (0, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #4488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/865 (0, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #4489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/866 (0, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #4490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/867 (0, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #4491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/868 (0, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #4492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/869 (0, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #4493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/870 (0, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #4494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/871 (0, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #4495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/872 (0, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #4496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/873 (0, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #4497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/874 (0, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #4498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/875 (0, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #4499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/876 (0, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #4500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/877 (0, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #4501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/878 (0, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #4502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/879 (0, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #4503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/880 (0, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #4504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/881 (0, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #4505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/882 (0, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #4506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/883 (0, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #4507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/884 (0, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #4508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/885 (0, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #4509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/886 (0, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #4510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/887 (0, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #4511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/888 (0, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #4512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/889 (0, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #4513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/890 (0, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #4514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/891 (0, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #4515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/892 (0, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #4516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/893 (0, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #4517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/894 (0, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #4518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/895 (0, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #4519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/896 (0, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #4520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/897 (0, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #4521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/898 (0, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #4522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/899 (0, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #4523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/900 (0, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #4524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/901 (0, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #4525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/902 (0, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #4526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/903 (0, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #4527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/904 (0, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #4528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/905 (0, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #4529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/906 (0, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #4530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/907 (0, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #4531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/908 (0, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #4532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/909 (0, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #4533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/910 (0, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #4534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/911 (0, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #4535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/912 (0, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #4536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/913 (0, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #4537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/914 (0, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #4538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/915 (0, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #4539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/916 (0, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #4540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/917 (0, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #4541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/918 (0, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #4542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/919 (0, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #4543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/920 (0, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #4544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/921 (0, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #4545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/922 (0, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #4546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/923 (0, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #4547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/924 (0, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #4548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/925 (0, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #4549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/926 (0, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #4550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/927 (0, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #4551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/928 (0, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #4552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/929 (0, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #4553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/930 (0, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #4554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/931 (0, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #4555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/932 (0, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #4556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/933 (0, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #4557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/934 (0, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #4558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/935 (0, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #4559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/936 (0, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #4560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/937 (0, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #4561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/938 (0, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #4562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/939 (0, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #4563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/940 (0, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #4564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/941 (0, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #4565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/942 (0, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #4566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/943 (0, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #4567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/944 (0, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #4568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/945 (0, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #4569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/946 (0, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #4570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/947 (0, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #4571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/948 (0, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #4572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/949 (0, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #4573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/950 (0, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #4574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/951 (0, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #4575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/952 (0, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #4576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/953 (0, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #4577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/954 (0, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #4578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/955 (0, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #4579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/956 (0, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #4580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/957 (0, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #4581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/958 (0, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #4582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/959 (0, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #4583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/960 (0, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #4584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/961 (0, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #4585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/962 (0, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #4586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/963 (0, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #4587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/964 (0, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #4588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/965 (0, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #4589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/966 (0, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #4590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/967 (0, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #4591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/968 (0, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #4592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/969 (0, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #4593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/970 (0, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #4594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/971 (0, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #4595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/972 (0, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #4596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/973 (0, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #4597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/974 (0, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #4598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/975 (0, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #4599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/976 (0, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #4600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/977 (0, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #4601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/978 (0, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #4602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/979 (0, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #4603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/980 (0, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #4604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/981 (0, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #4605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/982 (0, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #4606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/983 (0, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #4607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/984 (0, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #4608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/985 (0, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #4609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/986 (0, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #4610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/987 (0, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #4611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/988 (0, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #4612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/989 (0, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #4613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/990 (0, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #4614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/991 (0, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #4615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/992 (0, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #4616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/993 (0, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #4617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/994 (0, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #4618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/995 (0, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #4619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/996 (0, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #4620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/997 (0, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #4621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/998 (0, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #4622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/999 (0, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #4623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1000 (0, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #4624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1001 (0, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #4625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1002 (0, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #4626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1003 (0, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #4627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1004 (0, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #4628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1005 (0, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #4629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1006 (0, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #4630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1007 (0, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #4631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1008 (0, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #4632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1009 (0, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #4633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1010 (0, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #4634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1011 (0, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #4635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1012 (0, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #4636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1013 (0, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #4637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1014 (0, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #4638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1015 (0, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #4639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1016 (0, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #4640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1017 (0, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #4641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1018 (0, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #4642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1019 (0, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #4643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1020 (0, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #4644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1021 (0, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #4645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1022 (0, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #4646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1023 (0, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #4647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1024 (0, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #4648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1025 (0, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #4649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1026 (0, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #4650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1027 (0, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #4651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1028 (0, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #4652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1029 (0, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #4653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1030 (0, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #4654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1031 (0, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #4655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1032 (0, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #4656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1033 (0, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #4657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1034 (0, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #4658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1035 (0, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #4659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1036 (0, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #4660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1037 (0, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #4661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1038 (0, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #4662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1039 (0, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #4663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1040 (0, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #4664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1041 (0, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #4665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1042 (0, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #4666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1043 (0, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #4667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1044 (0, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #4668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1045 (0, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #4669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1046 (0, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #4670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1047 (0, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #4671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1048 (0, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #4672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1049 (0, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #4673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1050 (0, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #4674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1051 (0, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #4675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1052 (0, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #4676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1053 (0, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #4677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1054 (0, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #4678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1055 (0, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #4679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1056 (0, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #4680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1057 (0, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #4681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1058 (0, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #4682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1059 (0, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #4683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1060 (0, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #4684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1061 (0, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #4685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1062 (0, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #4686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1063 (0, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #4687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1064 (0, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #4688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1065 (0, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #4689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1066 (0, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #4690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1067 (0, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #4691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1068 (0, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #4692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1069 (0, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #4693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1070 (0, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #4694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1071 (0, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #4695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1072 (0, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #4696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1073 (0, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #4697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1074 (0, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #4698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1075 (0, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #4699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1076 (0, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #4700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1077 (0, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #4701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1078 (0, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #4702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1079 (0, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #4703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1080 (0, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #4704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1081 (0, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #4705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1082 (0, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #4706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1083 (0, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #4707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1084 (0, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #4708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1085 (0, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #4709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1086 (0, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #4710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1087 (0, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #4711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1088 (0, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #4712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1089 (0, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #4713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1090 (0, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #4714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1091 (0, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #4715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1092 (0, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #4716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1093 (0, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #4717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1094 (0, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #4718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1095 (0, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #4719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1096 (0, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #4720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1097 (0, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #4721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1098 (0, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #4722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1099 (0, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #4723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1100 (0, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #4724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1101 (0, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #4725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1102 (0, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #4726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1103 (0, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #4727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1104 (0, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #4728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1105 (0, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #4729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1106 (0, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #4730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1107 (0, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #4731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1108 (0, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #4732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1109 (0, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #4733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1110 (0, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #4734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1111 (0, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #4735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1112 (0, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #4736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1113 (0, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #4737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1114 (0, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #4738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1115 (0, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #4739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1116 (0, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #4740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1117 (0, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #4741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1118 (0, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #4742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1119 (0, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #4743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1120 (0, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #4744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1121 (0, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #4745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1122 (0, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #4746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1123 (0, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #4747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1124 (0, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #4748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1125 (0, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #4749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1126 (0, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #4750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1127 (0, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #4751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1128 (0, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #4752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1129 (0, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #4753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1130 (0, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #4754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1131 (0, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #4755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1132 (0, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #4756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1133 (0, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #4757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1134 (0, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #4758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1135 (0, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #4759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1136 (0, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #4760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1137 (0, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #4761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1138 (0, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #4762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1139 (0, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #4763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1140 (0, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #4764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1141 (0, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #4765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1142 (0, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #4766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1143 (0, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #4767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1144 (0, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #4768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1145 (0, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #4769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1146 (0, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #4770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1147 (0, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #4771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1148 (0, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #4772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1149 (0, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #4773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1150 (0, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #4774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1151 (0, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #4775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1152 (0, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #4776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1153 (0, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #4777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1154 (0, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #4778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1155 (0, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #4779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1156 (0, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #4780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1157 (0, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #4781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1158 (0, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #4782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1159 (0, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #4783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1160 (0, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #4784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1161 (0, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #4785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1162 (0, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #4786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1163 (0, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #4787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1164 (0, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #4788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1165 (0, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #4789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1166 (0, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #4790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1167 (0, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #4791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1168 (0, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #4792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1169 (0, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #4793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1170 (0, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #4794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1171 (0, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #4795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1172 (0, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #4796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1173 (0, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #4797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1174 (0, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #4798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1175 (0, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #4799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1176 (0, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #4800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1177 (0, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #4801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1178 (0, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #4802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1179 (0, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #4803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1180 (0, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #4804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1181 (0, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #4805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1182 (0, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #4806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1183 (0, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #4807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1184 (0, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #4808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1185 (0, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #4809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1186 (0, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #4810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1187 (0, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #4811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1188 (0, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #4812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1189 (0, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #4813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1190 (0, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #4814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1191 (0, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #4815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1192 (0, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #4816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1193 (0, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #4817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1194 (0, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #4818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1195 (0, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #4819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1196 (0, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #4820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1197 (0, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #4821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1198 (0, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #4822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1199 (0, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #4823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1200 (0, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #4824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1201 (0, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #4825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1202 (0, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #4826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1203 (0, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #4827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1204 (0, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #4828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1205 (0, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #4829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1206 (0, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #4830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1207 (0, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #4831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1208 (0, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #4832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1209 (0, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #4833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1210 (0, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #4834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1211 (0, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #4835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1212 (0, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #4836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1213 (0, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #4837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1214 (0, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #4838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1215 (0, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #4839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1216 (0, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #4840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1217 (0, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #4841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1218 (0, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #4842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1219 (0, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #4843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1220 (0, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #4844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1221 (0, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #4845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1222 (0, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #4846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1223 (0, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #4847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1224 (0, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #4848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1225 (0, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #4849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1226 (0, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #4850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1227 (0, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #4851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1228 (0, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #4852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1229 (0, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #4853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1230 (0, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #4854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1231 (0, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #4855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1232 (0, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #4856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1233 (0, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #4857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1234 (0, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #4858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1235 (0, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #4859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1236 (0, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #4860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1237 (0, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #4861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1238 (0, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #4862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1239 (0, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #4863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1240 (0, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #4864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1241 (0, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #4865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1242 (0, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #4866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1243 (0, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #4867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1244 (0, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #4868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1245 (0, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #4869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1246 (0, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #4870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1247 (0, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #4871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1248 (0, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #4872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1249 (0, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #4873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1250 (0, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #4874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1251 (0, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #4875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1252 (0, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #4876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1253 (0, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #4877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1254 (0, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #4878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1255 (0, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #4879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1256 (0, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #4880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1257 (0, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #4881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1258 (0, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #4882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1259 (0, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #4883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1260 (0, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #4884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1261 (0, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #4885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1262 (0, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #4886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1263 (0, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #4887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1264 (0, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #4888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1265 (0, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #4889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1266 (0, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #4890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1267 (0, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #4891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1268 (0, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #4892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1269 (0, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #4893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1270 (0, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #4894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1271 (0, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #4895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1272 (0, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #4896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1273 (0, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #4897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1274 (0, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #4898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1275 (0, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #4899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1276 (0, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #4900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1277 (0, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #4901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1278 (0, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #4902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1279 (0, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #4903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1280 (0, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #4904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1281 (0, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #4905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1282 (0, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #4906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1283 (0, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #4907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1284 (0, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #4908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1285 (0, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #4909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1286 (0, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #4910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1287 (0, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #4911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1288 (0, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #4912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1289 (0, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #4913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1290 (0, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #4914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1291 (0, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #4915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1292 (0, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #4916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1293 (0, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #4917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1294 (0, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #4918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1295 (0, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #4919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1296 (0, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #4920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1297 (0, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #4921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1298 (0, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #4922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1299 (0, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #4923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1300 (0, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #4924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1301 (0, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #4925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1302 (0, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #4926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1303 (0, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #4927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1304 (0, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #4928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1305 (0, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #4929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1306 (0, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #4930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1307 (0, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #4931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1308 (0, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #4932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1309 (0, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #4933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1310 (0, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #4934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1311 (0, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #4935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1312 (0, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #4936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1313 (0, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #4937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1314 (0, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #4938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1315 (0, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #4939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1316 (0, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #4940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1317 (0, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #4941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1318 (0, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #4942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1319 (0, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #4943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1320 (0, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #4944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1321 (0, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #4945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1322 (0, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #4946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1323 (0, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #4947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1324 (0, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #4948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1325 (0, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #4949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1326 (0, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #4950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1327 (0, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #4951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1328 (0, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #4952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1329 (0, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #4953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1330 (0, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #4954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1331 (0, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #4955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1332 (0, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #4956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1333 (0, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #4957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1334 (0, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #4958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1335 (0, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #4959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1336 (0, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #4960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1337 (0, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #4961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1338 (0, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #4962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1339 (0, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #4963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1340 (0, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #4964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1341 (0, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #4965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1342 (0, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #4966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1343 (0, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #4967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1344 (0, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #4968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1345 (0, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #4969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1346 (0, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #4970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1347 (0, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #4971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1348 (0, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #4972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1349 (0, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #4973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1350 (0, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #4974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1351 (0, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #4975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1352 (0, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #4976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1353 (0, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #4977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1354 (0, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #4978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1355 (0, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #4979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1356 (0, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #4980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1357 (0, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #4981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1358 (0, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #4982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1359 (0, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #4983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1360 (0, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #4984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1361 (0, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #4985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1362 (0, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #4986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1363 (0, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #4987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1364 (0, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #4988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1365 (0, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #4989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1366 (0, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #4990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1367 (0, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #4991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1368 (0, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #4992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1369 (0, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #4993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1370 (0, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #4994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1371 (0, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #4995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1372 (0, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #4996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1373 (0, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #4997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1374 (0, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #4998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1375 (0, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #4999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1376 (0, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #5000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1377 (0, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #5001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1378 (0, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #5002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1379 (0, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #5003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1380 (0, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #5004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1381 (0, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #5005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1382 (0, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #5006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1383 (0, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #5007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1384 (0, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #5008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1385 (0, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #5009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1386 (0, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #5010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1387 (0, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #5011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1388 (0, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #5012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1389 (0, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #5013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1390 (0, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #5014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1391 (0, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #5015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1392 (0, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #5016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1393 (0, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #5017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1394 (0, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #5018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1395 (0, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #5019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1396 (0, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #5020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1397 (0, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #5021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1398 (0, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #5022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1399 (0, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #5023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1400 (0, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #5024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1401 (0, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #5025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1402 (0, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #5026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1403 (0, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #5027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1404 (0, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #5028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1405 (0, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #5029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1406 (0, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #5030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1407 (0, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #5031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1408 (0, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #5032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1409 (0, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #5033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1410 (0, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #5034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1411 (0, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #5035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1412 (0, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #5036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1413 (0, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #5037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1414 (0, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #5038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1415 (0, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #5039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1416 (0, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #5040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1417 (0, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #5041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1418 (0, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #5042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1419 (0, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #5043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1420 (0, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #5044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1421 (0, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #5045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1422 (0, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #5046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1423 (0, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #5047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1424 (0, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #5048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1425 (0, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #5049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1426 (0, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #5050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1427 (0, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #5051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1428 (0, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #5052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1429 (0, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #5053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1430 (0, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #5054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1431 (0, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #5055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1432 (0, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #5056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1433 (0, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #5057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1434 (0, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #5058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1435 (0, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #5059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1436 (0, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #5060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1437 (0, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #5061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1438 (0, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #5062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1439 (0, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #5063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1440 (0, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #5064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1441 (0, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #5065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1442 (0, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #5066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1443 (0, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #5067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1444 (0, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #5068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1445 (0, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #5069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1446 (0, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #5070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1447 (0, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #5071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1448 (0, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #5072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1449 (0, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #5073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1450 (0, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #5074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1451 (0, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #5075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1452 (0, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #5076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1453 (0, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #5077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1454 (0, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #5078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1455 (0, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #5079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1456 (0, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #5080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1457 (0, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #5081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1458 (0, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #5082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1459 (0, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #5083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1460 (0, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #5084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1461 (0, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #5085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1462 (0, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #5086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1463 (0, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #5087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1464 (0, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #5088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1465 (0, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #5089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1466 (0, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #5090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1467 (0, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #5091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1468 (0, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #5092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1469 (0, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #5093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1470 (0, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #5094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1471 (0, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #5095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1472 (0, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #5096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1473 (0, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #5097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1474 (0, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #5098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1475 (0, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #5099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1476 (0, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #5100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1477 (0, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #5101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1478 (0, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #5102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1479 (0, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #5103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1480 (0, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #5104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1481 (0, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #5105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1482 (0, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #5106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1483 (0, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #5107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1484 (0, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #5108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1485 (0, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #5109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1486 (0, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #5110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1487 (0, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #5111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1488 (0, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #5112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1489 (0, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #5113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1490 (0, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #5114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1491 (0, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #5115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1492 (0, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #5116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1493 (0, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #5117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1494 (0, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #5118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1495 (0, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #5119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1496 (0, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #5120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1497 (0, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #5121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1498 (0, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #5122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1499 (0, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #5123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1500 (0, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #5124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1501 (0, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #5125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1502 (0, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #5126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1503 (0, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #5127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1504 (0, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #5128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1505 (0, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #5129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1506 (0, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #5130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1507 (0, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #5131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1508 (0, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #5132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1509 (0, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #5133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1510 (0, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #5134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1511 (0, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #5135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1512 (0, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #5136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1513 (0, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #5137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1514 (0, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #5138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1515 (0, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #5139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1516 (0, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #5140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1517 (0, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #5141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1518 (0, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #5142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1519 (0, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #5143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1520 (0, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #5144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1521 (0, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #5145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1522 (0, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #5146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1523 (0, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #5147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1524 (0, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #5148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1525 (0, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #5149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1526 (0, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #5150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1527 (0, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #5151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1528 (0, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #5152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1529 (0, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #5153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1530 (0, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #5154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1531 (0, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #5155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1532 (0, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #5156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1533 (0, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #5157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1534 (0, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #5158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1535 (0, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #5159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1536 (0, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #5160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1537 (0, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #5161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1538 (0, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #5162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1539 (0, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #5163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1540 (0, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #5164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1541 (0, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #5165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1542 (0, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #5166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1543 (0, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #5167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1544 (0, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #5168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1545 (0, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #5169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1546 (0, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #5170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1547 (0, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #5171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1548 (0, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #5172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1549 (0, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #5173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1550 (0, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #5174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1551 (0, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #5175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1552 (0, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #5176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1553 (0, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #5177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1554 (0, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #5178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1555 (0, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #5179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1556 (0, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #5180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1557 (0, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #5181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1558 (0, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #5182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1559 (0, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #5183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1560 (0, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #5184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1561 (0, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #5185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1562 (0, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #5186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1563 (0, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #5187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1564 (0, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #5188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1565 (0, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #5189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1566 (0, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #5190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1567 (0, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #5191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1568 (0, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #5192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1569 (0, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #5193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1570 (0, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #5194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1571 (0, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #5195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1572 (0, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #5196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1573 (0, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #5197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1574 (0, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #5198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1575 (0, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #5199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1576 (0, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #5200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1577 (0, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #5201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1578 (0, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #5202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1579 (0, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #5203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1580 (0, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #5204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1581 (0, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #5205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1582 (0, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #5206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1583 (0, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #5207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1584 (0, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #5208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1585 (0, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #5209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1586 (0, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #5210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1587 (0, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #5211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1588 (0, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #5212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1589 (0, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #5213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1590 (0, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #5214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1591 (0, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #5215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1592 (0, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #5216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1593 (0, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #5217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1594 (0, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #5218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1595 (0, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #5219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1596 (0, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #5220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1597 (0, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #5221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1598 (0, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #5222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1599 (0, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #5223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1600 (0, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #5224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1601 (0, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #5225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1602 (0, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #5226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1603 (0, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #5227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1604 (0, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #5228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1605 (0, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #5229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1606 (0, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #5230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1607 (0, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #5231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1608 (0, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #5232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1609 (0, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #5233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1610 (0, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #5234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1611 (0, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #5235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1612 (0, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #5236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1613 (0, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #5237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1614 (0, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #5238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1615 (0, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #5239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1616 (0, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #5240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1617 (0, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #5241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1618 (0, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #5242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1619 (0, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #5243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1620 (0, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #5244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1621 (0, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #5245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1622 (0, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #5246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1623 (0, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #5247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1624 (0, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #5248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1625 (0, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #5249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1626 (0, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #5250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1627 (0, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #5251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1628 (0, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #5252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1629 (0, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #5253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1630 (0, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #5254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1631 (0, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #5255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1632 (0, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #5256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1633 (0, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #5257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1634 (0, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #5258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1635 (0, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #5259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1636 (0, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #5260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1637 (0, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #5261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1638 (0, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #5262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1639 (0, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #5263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1640 (0, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #5264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1641 (0, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #5265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1642 (0, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #5266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1643 (0, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #5267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1644 (0, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #5268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1645 (0, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #5269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1646 (0, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #5270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1647 (0, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #5271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1648 (0, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #5272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1649 (0, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #5273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1650 (0, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #5274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1651 (0, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #5275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1652 (0, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #5276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1653 (0, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #5277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1654 (0, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #5278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1655 (0, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #5279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1656 (0, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #5280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1657 (0, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #5281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1658 (0, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #5282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1659 (0, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #5283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1660 (0, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #5284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1661 (0, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #5285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1662 (0, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #5286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1663 (0, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #5287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1664 (0, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #5288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1665 (0, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #5289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1666 (0, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #5290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1667 (0, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #5291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1668 (0, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #5292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1669 (0, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #5293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1670 (0, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #5294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1671 (0, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #5295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1672 (0, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #5296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1673 (0, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #5297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1674 (0, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #5298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1675 (0, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #5299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1676 (0, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #5300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1677 (0, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #5301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1678 (0, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #5302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1679 (0, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #5303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1680 (0, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #5304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1681 (0, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #5305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1682 (0, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #5306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1683 (0, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #5307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1684 (0, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #5308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1685 (0, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #5309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1686 (0, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #5310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1687 (0, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #5311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1688 (0, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #5312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1689 (0, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #5313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1690 (0, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #5314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1691 (0, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #5315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1692 (0, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #5316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1693 (0, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #5317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1694 (0, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #5318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1695 (0, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #5319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1696 (0, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #5320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1697 (0, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #5321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1698 (0, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #5322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1699 (0, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #5323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1700 (0, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #5324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1701 (0, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #5325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1702 (0, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #5326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1703 (0, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #5327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1704 (0, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #5328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1705 (0, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #5329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1706 (0, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #5330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1707 (0, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #5331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1708 (0, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #5332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1709 (0, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #5333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1710 (0, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #5334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1711 (0, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #5335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1712 (0, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #5336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1713 (0, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #5337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1714 (0, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #5338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1715 (0, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #5339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1716 (0, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #5340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1717 (0, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #5341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1718 (0, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #5342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1719 (0, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #5343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1720 (0, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #5344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1721 (0, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #5345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1722 (0, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #5346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1723 (0, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #5347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1724 (0, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #5348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1725 (0, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #5349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1726 (0, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #5350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1727 (0, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #5351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1728 (0, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #5352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1729 (0, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #5353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1730 (0, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #5354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1731 (0, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #5355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1732 (0, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #5356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1733 (0, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #5357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1734 (0, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #5358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1735 (0, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #5359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1736 (0, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #5360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1737 (0, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #5361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1738 (0, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #5362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1739 (0, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #5363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1740 (0, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #5364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1741 (0, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #5365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1742 (0, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #5366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1743 (0, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #5367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1744 (0, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #5368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1745 (0, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #5369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1746 (0, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #5370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1747 (0, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #5371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1748 (0, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #5372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1749 (0, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #5373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1750 (0, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #5374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1751 (0, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #5375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1752 (0, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #5376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1753 (0, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #5377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1754 (0, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #5378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1755 (0, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #5379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1756 (0, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #5380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1757 (0, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #5381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1758 (0, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #5382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1759 (0, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #5383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1760 (0, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #5384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1761 (0, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #5385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1762 (0, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #5386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1763 (0, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #5387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1764 (0, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #5388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1765 (0, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #5389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1766 (0, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #5390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1767 (0, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #5391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1768 (0, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #5392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1769 (0, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #5393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1770 (0, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #5394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1771 (0, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #5395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1772 (0, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #5396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1773 (0, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #5397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1774 (0, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #5398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1775 (0, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #5399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1776 (0, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #5400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1777 (0, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #5401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1778 (0, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #5402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1779 (0, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #5403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1780 (0, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #5404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1781 (0, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #5405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1782 (0, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #5406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1783 (0, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #5407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1784 (0, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #5408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1785 (0, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #5409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1786 (0, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #5410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1787 (0, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #5411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1788 (0, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #5412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1789 (0, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #5413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1790 (0, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #5414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1791 (0, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #5415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1792 (0, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #5416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1793 (0, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #5417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1794 (0, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #5418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1795 (0, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #5419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1796 (0, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #5420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1797 (0, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #5421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1798 (0, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #5422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1799 (0, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #5423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1800 (0, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #5424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1801 (0, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #5425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1802 (0, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #5426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1803 (0, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #5427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1804 (0, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #5428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1805 (0, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #5429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1806 (0, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #5430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1807 (0, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #5431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1808 (0, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #5432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1809 (0, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #5433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1810 (0, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #5434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1811 (0, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #5435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1812 (0, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #5436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1813 (0, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #5437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1814 (0, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #5438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1815 (0, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #5439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1816 (0, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #5440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1817 (0, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #5441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1818 (0, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #5442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1819 (0, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #5443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1820 (0, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #5444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1821 (0, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #5445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1822 (0, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #5446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1823 (0, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #5447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1824 (0, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #5448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1825 (0, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #5449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1826 (0, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #5450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1827 (0, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #5451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1828 (0, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #5452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1829 (0, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #5453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1830 (0, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #5454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1831 (0, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #5455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1832 (0, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #5456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1833 (0, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #5457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1834 (0, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #5458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1835 (0, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #5459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1836 (0, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #5460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1837 (0, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #5461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1838 (0, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #5462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1839 (0, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #5463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1840 (0, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #5464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1841 (0, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #5465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1842 (0, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #5466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1843 (0, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #5467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1844 (0, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #5468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1845 (0, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #5469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1846 (0, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #5470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1847 (0, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #5471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1848 (0, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #5472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1849 (0, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #5473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1850 (0, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #5474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1851 (0, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #5475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1852 (0, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #5476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1853 (0, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #5477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1854 (0, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #5478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1855 (0, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #5479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1856 (0, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #5480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1857 (0, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #5481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1858 (0, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #5482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1859 (0, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #5483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1860 (0, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #5484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1861 (0, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #5485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1862 (0, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #5486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1863 (0, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #5487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1864 (0, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #5488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1865 (0, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #5489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1866 (0, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #5490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1867 (0, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #5491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1868 (0, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #5492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1869 (0, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #5493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1870 (0, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #5494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1871 (0, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #5495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1872 (0, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #5496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1873 (0, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #5497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1874 (0, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #5498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1875 (0, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #5499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1876 (0, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #5500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1877 (0, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #5501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1878 (0, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #5502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1879 (0, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #5503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1880 (0, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #5504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1881 (0, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #5505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1882 (0, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #5506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1883 (0, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #5507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1884 (0, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #5508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1885 (0, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #5509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1886 (0, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #5510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1887 (0, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #5511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1888 (0, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #5512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1889 (0, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #5513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1890 (0, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #5514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1891 (0, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #5515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1892 (0, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #5516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1893 (0, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #5517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1894 (0, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #5518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1895 (0, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #5519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1896 (0, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #5520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1897 (0, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #5521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1898 (0, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #5522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1899 (0, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #5523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1900 (0, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #5524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1901 (0, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #5525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1902 (0, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #5526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1903 (0, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #5527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1904 (0, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #5528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1905 (0, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #5529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1906 (0, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #5530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1907 (0, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #5531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1908 (0, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #5532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1909 (0, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #5533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1910 (0, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #5534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1911 (0, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #5535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1912 (0, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #5536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1913 (0, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #5537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1914 (0, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #5538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1915 (0, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #5539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1916 (0, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #5540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1917 (0, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #5541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1918 (0, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #5542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1919 (0, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #5543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1920 (0, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #5544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1921 (0, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #5545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1922 (0, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #5546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1923 (0, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #5547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1924 (0, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #5548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1925 (0, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #5549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1926 (0, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #5550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1927 (0, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #5551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1928 (0, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #5552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1929 (0, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #5553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1930 (0, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #5554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1931 (0, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #5555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1932 (0, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #5556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1933 (0, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #5557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1934 (0, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #5558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1935 (0, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #5559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1936 (0, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #5560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1937 (0, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #5561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1938 (0, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #5562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1939 (0, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #5563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1940 (0, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #5564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1941 (0, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #5565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1942 (0, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #5566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1943 (0, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #5567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1944 (0, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #5568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1945 (0, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #5569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1946 (0, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #5570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1947 (0, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #5571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1948 (0, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #5572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1949 (0, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #5573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1950 (0, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #5574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1951 (0, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #5575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1952 (0, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #5576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1953 (0, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #5577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1954 (0, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #5578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1955 (0, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #5579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1956 (0, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #5580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1957 (0, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #5581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1958 (0, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #5582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1959 (0, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #5583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1960 (0, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #5584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1961 (0, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #5585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1962 (0, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #5586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1963 (0, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #5587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1964 (0, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #5588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1965 (0, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #5589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1966 (0, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #5590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1967 (0, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #5591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1968 (0, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #5592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1969 (0, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #5593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1970 (0, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #5594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1971 (0, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #5595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1972 (0, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #5596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1973 (0, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #5597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1974 (0, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #5598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1975 (0, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #5599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1976 (0, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #5600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1977 (0, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #5601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1978 (0, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #5602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1979 (0, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #5603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1980 (0, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #5604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1981 (0, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #5605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1982 (0, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #5606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1983 (0, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #5607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1984 (0, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #5608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1985 (0, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #5609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1986 (0, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #5610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1987 (0, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #5611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1988 (0, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #5612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1989 (0, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #5613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1990 (0, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #5614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1991 (0, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #5615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1992 (0, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #5616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1993 (0, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #5617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1994 (0, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #5618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1995 (0, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #5619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1996 (0, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #5620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1997 (0, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #5621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1998 (0, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #5622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1999 (0, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #5623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2000 (0, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #5624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2001 (0, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #5625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2002 (0, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #5626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2003 (0, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #5627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2004 (0, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #5628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2005 (0, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #5629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2006 (0, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #5630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2007 (0, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #5631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2008 (0, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #5632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2009 (0, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #5633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2010 (0, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #5634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2011 (0, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #5635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2012 (0, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #5636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2013 (0, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #5637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2014 (0, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #5638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2015 (0, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #5639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2016 (0, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #5640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2017 (0, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #5641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2018 (0, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #5642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2019 (0, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #5643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2020 (0, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #5644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2021 (0, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #5645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2022 (0, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #5646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2023 (0, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #5647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2024 (0, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #5648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2025 (0, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #5649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2026 (0, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #5650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2027 (0, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #5651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2028 (0, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #5652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2029 (0, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #5653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2030 (0, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #5654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2031 (0, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #5655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2032 (0, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #5656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2033 (0, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #5657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2034 (0, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #5658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2035 (0, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #5659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2036 (0, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #5660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2037 (0, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #5661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2038 (0, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #5662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2039 (0, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #5663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2040 (0, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #5664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2041 (0, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #5665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2042 (0, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #5666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2043 (0, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #5667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2044 (0, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #5668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2045 (0, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #5669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2046 (0, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #5670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2047 (0, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #5671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2048 (0, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #5672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2049 (0, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #5673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2050 (0, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #5674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2051 (0, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #5675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2052 (0, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #5676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2053 (0, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #5677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2054 (0, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #5678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2055 (0, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #5679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2056 (0, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #5680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2057 (0, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #5681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2058 (0, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #5682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2059 (0, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #5683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2060 (0, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #5684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2061 (0, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #5685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2062 (0, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #5686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2063 (0, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #5687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2064 (0, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #5688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2065 (0, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #5689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2066 (0, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #5690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2067 (0, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #5691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2068 (0, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #5692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2069 (0, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #5693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2070 (0, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #5694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2071 (0, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #5695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2072 (0, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #5696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2073 (0, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #5697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2074 (0, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #5698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2075 (0, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #5699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2076 (0, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #5700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2077 (0, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #5701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2078 (0, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #5702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2079 (0, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #5703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2080 (0, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #5704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2081 (0, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #5705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2082 (0, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #5706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2083 (0, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #5707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2084 (0, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #5708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2085 (0, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #5709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2086 (0, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #5710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2087 (0, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #5711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2088 (0, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #5712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2089 (0, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #5713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2090 (0, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #5714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2091 (0, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #5715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2092 (0, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #5716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2093 (0, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #5717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2094 (0, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #5718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2095 (0, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #5719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2096 (0, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #5720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2097 (0, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #5721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2098 (0, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #5722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2099 (0, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #5723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2100 (0, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #5724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2101 (0, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #5725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2102 (0, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #5726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2103 (0, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #5727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2104 (0, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #5728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2105 (0, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #5729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2106 (0, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #5730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2107 (0, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #5731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2108 (0, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #5732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2109 (0, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #5733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2110 (0, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #5734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2111 (0, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #5735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2112 (0, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #5736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2113 (0, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #5737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2114 (0, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #5738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2115 (0, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #5739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2116 (0, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #5740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2117 (0, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #5741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2118 (0, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #5742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2119 (0, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #5743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2120 (0, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #5744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2121 (0, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #5745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2122 (0, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #5746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2123 (0, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #5747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2124 (0, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #5748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2125 (0, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #5749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2126 (0, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #5750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2127 (0, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #5751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2128 (0, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #5752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2129 (0, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #5753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2130 (0, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #5754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2131 (0, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #5755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2132 (0, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #5756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2133 (0, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #5757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2134 (0, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #5758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2135 (0, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #5759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2136 (0, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #5760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2137 (0, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #5761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2138 (0, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #5762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2139 (0, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #5763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2140 (0, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #5764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2141 (0, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #5765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2142 (0, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #5766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2143 (0, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #5767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2144 (0, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #5768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2145 (0, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #5769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2146 (0, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #5770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2147 (0, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #5771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2148 (0, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #5772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2149 (0, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #5773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2150 (0, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #5774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2151 (0, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #5775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2152 (0, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #5776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2153 (0, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #5777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2154 (0, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #5778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2155 (0, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #5779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2156 (0, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #5780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2157 (0, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #5781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2158 (0, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #5782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2159 (0, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #5783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2160 (0, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #5784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2161 (0, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #5785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2162 (0, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #5786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2163 (0, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #5787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2164 (0, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #5788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2165 (0, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #5789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2166 (0, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #5790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2167 (0, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #5791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2168 (0, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #5792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2169 (0, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #5793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2170 (0, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #5794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2171 (0, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #5795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2172 (0, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #5796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2173 (0, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #5797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2174 (0, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #5798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2175 (0, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #5799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2176 (0, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #5800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2177 (0, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #5801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2178 (0, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #5802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2179 (0, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #5803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2180 (0, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #5804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2181 (0, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #5805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2182 (0, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #5806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2183 (0, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #5807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2184 (0, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #5808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2185 (0, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #5809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2186 (0, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #5810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2187 (0, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #5811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2188 (0, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #5812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2189 (0, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #5813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2190 (0, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #5814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2191 (0, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #5815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2192 (0, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #5816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2193 (0, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #5817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2194 (0, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #5818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2195 (0, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #5819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2196 (0, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #5820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2197 (0, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #5821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2198 (0, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #5822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2199 (0, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #5823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2200 (0, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #5824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2201 (0, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #5825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2202 (0, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #5826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2203 (0, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #5827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2204 (0, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #5828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2205 (0, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #5829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2206 (0, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #5830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2207 (0, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #5831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2208 (0, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #5832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2209 (0, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #5833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2210 (0, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #5834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2211 (0, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #5835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2212 (0, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #5836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2213 (0, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #5837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2214 (0, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #5838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2215 (0, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #5839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2216 (0, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #5840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2217 (0, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #5841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2218 (0, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #5842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2219 (0, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #5843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2220 (0, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #5844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2221 (0, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #5845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2222 (0, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #5846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2223 (0, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #5847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2224 (0, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #5848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2225 (0, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #5849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2226 (0, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #5850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2227 (0, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #5851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2228 (0, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #5852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2229 (0, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #5853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2230 (0, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #5854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2231 (0, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #5855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2232 (0, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #5856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2233 (0, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #5857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2234 (0, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #5858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2235 (0, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #5859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2236 (0, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #5860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2237 (0, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #5861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2238 (0, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #5862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2239 (0, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #5863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2240 (0, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #5864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2241 (0, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #5865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2242 (0, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #5866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2243 (0, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #5867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2244 (0, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #5868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2245 (0, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #5869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2246 (0, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #5870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2247 (0, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #5871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2248 (0, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #5872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2249 (0, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #5873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2250 (0, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #5874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2251 (0, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #5875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2252 (0, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #5876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2253 (0, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #5877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2254 (0, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #5878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2255 (0, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #5879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2256 (0, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #5880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2257 (0, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #5881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2258 (0, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #5882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2259 (0, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #5883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2260 (0, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #5884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2261 (0, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #5885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2262 (0, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #5886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2263 (0, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #5887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2264 (0, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #5888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2265 (0, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #5889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2266 (0, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #5890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2267 (0, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #5891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2268 (0, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #5892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2269 (0, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #5893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2270 (0, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #5894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2271 (0, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #5895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2272 (0, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #5896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2273 (0, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #5897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2274 (0, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #5898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2275 (0, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #5899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2276 (0, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #5900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2277 (0, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #5901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2278 (0, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #5902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2279 (0, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #5903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2280 (0, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #5904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2281 (0, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #5905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2282 (0, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #5906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2283 (0, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #5907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2284 (0, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #5908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2285 (0, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #5909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2286 (0, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #5910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2287 (0, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #5911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2288 (0, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #5912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2289 (0, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #5913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2290 (0, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #5914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2291 (0, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #5915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2292 (0, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #5916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2293 (0, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #5917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2294 (0, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #5918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2295 (0, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #5919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2296 (0, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #5920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2297 (0, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #5921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2298 (0, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #5922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2299 (0, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #5923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2300 (0, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #5924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2301 (0, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #5925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2302 (0, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #5926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2303 (0, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #5927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2304 (0, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #5928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2305 (0, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #5929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2306 (0, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #5930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2307 (0, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #5931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2308 (0, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #5932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2309 (0, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #5933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2310 (0, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #5934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2311 (0, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #5935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2312 (0, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #5936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2313 (0, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #5937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2314 (0, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #5938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2315 (0, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #5939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2316 (0, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #5940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2317 (0, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #5941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2318 (0, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #5942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2319 (0, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #5943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2320 (0, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #5944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2321 (0, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #5945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2322 (0, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #5946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2323 (0, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #5947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2324 (0, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #5948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2325 (0, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #5949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2326 (0, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #5950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2327 (0, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #5951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2328 (0, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #5952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2329 (0, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #5953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2330 (0, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #5954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2331 (0, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #5955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2332 (0, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #5956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2333 (0, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #5957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2334 (0, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #5958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2335 (0, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #5959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2336 (0, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #5960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2337 (0, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #5961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2338 (0, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #5962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2339 (0, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #5963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2340 (0, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #5964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2341 (0, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #5965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2342 (0, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #5966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2343 (0, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #5967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2344 (0, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #5968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2345 (0, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #5969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2346 (0, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #5970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2347 (0, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #5971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2348 (0, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #5972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2349 (0, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #5973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2350 (0, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #5974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2351 (0, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #5975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2352 (0, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #5976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2353 (0, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #5977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2354 (0, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #5978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2355 (0, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #5979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2356 (0, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #5980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2357 (0, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #5981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2358 (0, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #5982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2359 (0, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #5983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2360 (0, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #5984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2361 (0, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #5985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2362 (0, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #5986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2363 (0, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #5987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2364 (0, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #5988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2365 (0, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #5989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2366 (0, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #5990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2367 (0, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #5991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2368 (0, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #5992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2369 (0, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #5993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2370 (0, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #5994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2371 (0, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #5995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2372 (0, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #5996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2373 (0, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #5997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2374 (0, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #5998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2375 (0, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #5999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2376 (0, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #6000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2377 (0, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #6001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2378 (0, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #6002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2379 (0, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #6003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2380 (0, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #6004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2381 (0, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #6005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2382 (0, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #6006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2383 (0, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #6007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2384 (0, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #6008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2385 (0, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #6009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2386 (0, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #6010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2387 (0, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #6011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2388 (0, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #6012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2389 (0, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #6013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2390 (0, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #6014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2391 (0, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #6015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2392 (0, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #6016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2393 (0, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #6017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2394 (0, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #6018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2395 (0, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #6019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2396 (0, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #6020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2397 (0, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #6021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2398 (0, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #6022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2399 (0, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #6023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2400 (0, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #6024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2401 (1, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #6025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2402 (1, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #6026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2403 (1, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #6027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2404 (1, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #6028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2405 (1, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #6029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2406 (1, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #6030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2407 (1, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #6031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2408 (1, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #6032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2409 (1, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #6033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2410 (1, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #6034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2411 (1, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #6035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2412 (1, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #6036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2413 (1, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #6037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2414 (1, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #6038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2415 (1, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #6039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2416 (1, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #6040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2417 (1, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #6041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2418 (1, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #6042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2419 (1, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #6043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2420 (1, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #6044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2421 (1, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #6045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2422 (1, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #6046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2423 (1, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #6047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2424 (1, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #6048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2425 (1, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #6049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2426 (1, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #6050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2427 (1, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #6051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2428 (1, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #6052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2429 (1, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #6053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2430 (1, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #6054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2431 (1, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #6055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2432 (1, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #6056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2433 (1, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #6057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2434 (1, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #6058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2435 (1, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #6059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2436 (1, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #6060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2437 (1, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #6061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2438 (1, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #6062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2439 (1, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #6063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2440 (1, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #6064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2441 (1, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #6065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2442 (1, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #6066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2443 (1, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #6067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2444 (1, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #6068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2445 (1, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #6069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2446 (1, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #6070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2447 (1, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #6071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2448 (1, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #6072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2449 (1, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #6073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2450 (1, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #6074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2451 (1, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #6075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2452 (1, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #6076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2453 (1, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #6077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2454 (1, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #6078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2455 (1, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #6079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2456 (1, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #6080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2457 (1, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #6081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2458 (1, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #6082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2459 (1, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #6083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2460 (1, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #6084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2461 (1, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #6085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2462 (1, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #6086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2463 (1, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #6087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2464 (1, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #6088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2465 (1, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #6089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2466 (1, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #6090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2467 (1, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #6091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2468 (1, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #6092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2469 (1, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #6093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2470 (1, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #6094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2471 (1, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #6095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2472 (1, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #6096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2473 (1, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #6097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2474 (1, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #6098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2475 (1, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #6099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2476 (1, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #6100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2477 (1, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #6101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2478 (1, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #6102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2479 (1, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #6103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2480 (1, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #6104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2481 (1, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #6105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2482 (1, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #6106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2483 (1, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #6107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2484 (1, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #6108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2485 (1, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #6109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2486 (1, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #6110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2487 (1, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #6111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2488 (1, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #6112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2489 (1, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #6113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2490 (1, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #6114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2491 (1, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #6115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2492 (1, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #6116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2493 (1, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #6117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2494 (1, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #6118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2495 (1, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #6119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2496 (1, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #6120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2497 (1, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #6121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2498 (1, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #6122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2499 (1, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #6123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2500 (1, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #6124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2501 (1, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #6125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2502 (1, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #6126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2503 (1, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #6127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2504 (1, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #6128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2505 (1, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #6129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2506 (1, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #6130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2507 (1, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #6131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2508 (1, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #6132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2509 (1, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #6133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2510 (1, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #6134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2511 (1, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #6135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2512 (1, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #6136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2513 (1, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #6137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2514 (1, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #6138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2515 (1, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #6139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2516 (1, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #6140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2517 (1, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #6141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2518 (1, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #6142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2519 (1, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #6143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2520 (1, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #6144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2521 (1, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #6145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2522 (1, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #6146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2523 (1, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #6147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2524 (1, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #6148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2525 (1, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #6149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2526 (1, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #6150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2527 (1, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #6151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2528 (1, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #6152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2529 (1, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #6153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2530 (1, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #6154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2531 (1, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #6155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2532 (1, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #6156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2533 (1, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #6157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2534 (1, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #6158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2535 (1, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #6159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2536 (1, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #6160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2537 (1, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #6161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2538 (1, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #6162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2539 (1, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #6163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2540 (1, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #6164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2541 (1, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #6165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2542 (1, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #6166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2543 (1, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #6167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2544 (1, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #6168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2545 (1, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #6169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2546 (1, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #6170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2547 (1, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #6171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2548 (1, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #6172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2549 (1, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #6173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2550 (1, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #6174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2551 (1, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #6175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2552 (1, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #6176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2553 (1, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #6177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2554 (1, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #6178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2555 (1, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #6179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2556 (1, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #6180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2557 (1, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #6181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2558 (1, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #6182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2559 (1, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #6183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2560 (1, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #6184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2561 (1, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #6185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2562 (1, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #6186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2563 (1, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #6187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2564 (1, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #6188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2565 (1, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #6189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2566 (1, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #6190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2567 (1, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #6191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2568 (1, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #6192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2569 (1, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #6193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2570 (1, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #6194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2571 (1, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #6195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2572 (1, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #6196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2573 (1, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #6197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2574 (1, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #6198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2575 (1, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #6199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2576 (1, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #6200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2577 (1, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #6201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2578 (1, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #6202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2579 (1, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #6203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2580 (1, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #6204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2581 (1, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #6205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2582 (1, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #6206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2583 (1, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #6207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2584 (1, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #6208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2585 (1, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #6209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2586 (1, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #6210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2587 (1, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #6211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2588 (1, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #6212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2589 (1, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #6213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2590 (1, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #6214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2591 (1, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #6215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2592 (1, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #6216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2593 (1, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #6217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2594 (1, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #6218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2595 (1, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #6219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2596 (1, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #6220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2597 (1, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #6221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2598 (1, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #6222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2599 (1, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #6223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2600 (1, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #6224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2601 (1, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #6225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2602 (1, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #6226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2603 (1, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #6227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2604 (1, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #6228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2605 (1, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #6229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2606 (1, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #6230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2607 (1, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #6231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2608 (1, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #6232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2609 (1, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #6233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2610 (1, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #6234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2611 (1, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #6235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2612 (1, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #6236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2613 (1, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #6237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2614 (1, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #6238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2615 (1, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #6239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2616 (1, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #6240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2617 (1, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #6241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2618 (1, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #6242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2619 (1, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #6243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2620 (1, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #6244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2621 (1, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #6245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2622 (1, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #6246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2623 (1, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #6247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2624 (1, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #6248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2625 (1, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #6249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2626 (1, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #6250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2627 (1, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #6251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2628 (1, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #6252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2629 (1, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #6253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2630 (1, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #6254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2631 (1, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #6255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2632 (1, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #6256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2633 (1, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #6257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2634 (1, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #6258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2635 (1, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #6259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2636 (1, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #6260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2637 (1, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #6261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2638 (1, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #6262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2639 (1, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #6263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2640 (1, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #6264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2641 (1, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #6265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2642 (1, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #6266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2643 (1, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #6267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2644 (1, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #6268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2645 (1, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #6269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2646 (1, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #6270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2647 (1, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #6271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2648 (1, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #6272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2649 (1, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #6273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2650 (1, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #6274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2651 (1, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #6275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2652 (1, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #6276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2653 (1, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #6277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2654 (1, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #6278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2655 (1, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #6279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2656 (1, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #6280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2657 (1, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #6281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2658 (1, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #6282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2659 (1, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #6283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2660 (1, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #6284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2661 (1, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #6285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2662 (1, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #6286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2663 (1, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #6287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2664 (1, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #6288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2665 (1, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #6289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2666 (1, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #6290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2667 (1, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #6291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2668 (1, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #6292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2669 (1, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #6293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2670 (1, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #6294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2671 (1, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #6295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2672 (1, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #6296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2673 (1, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #6297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2674 (1, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #6298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2675 (1, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #6299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2676 (1, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #6300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2677 (1, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #6301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2678 (1, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #6302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2679 (1, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #6303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2680 (1, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #6304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2681 (1, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #6305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2682 (1, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #6306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2683 (1, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #6307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2684 (1, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #6308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2685 (1, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #6309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2686 (1, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #6310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2687 (1, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #6311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2688 (1, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #6312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2689 (1, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #6313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2690 (1, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #6314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2691 (1, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #6315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2692 (1, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #6316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2693 (1, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #6317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2694 (1, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #6318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2695 (1, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #6319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2696 (1, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #6320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2697 (1, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #6321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2698 (1, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #6322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2699 (1, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #6323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2700 (1, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #6324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2701 (1, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #6325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2702 (1, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #6326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2703 (1, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #6327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2704 (1, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #6328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2705 (1, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #6329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2706 (1, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #6330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2707 (1, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #6331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2708 (1, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #6332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2709 (1, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #6333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2710 (1, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #6334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2711 (1, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #6335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2712 (1, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #6336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2713 (1, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #6337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2714 (1, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #6338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2715 (1, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #6339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2716 (1, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #6340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2717 (1, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #6341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2718 (1, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #6342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2719 (1, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #6343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2720 (1, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #6344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2721 (1, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #6345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2722 (1, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #6346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2723 (1, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #6347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2724 (1, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #6348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2725 (1, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #6349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2726 (1, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #6350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2727 (1, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #6351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2728 (1, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #6352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2729 (1, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #6353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2730 (1, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #6354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2731 (1, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #6355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2732 (1, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #6356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2733 (1, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #6357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2734 (1, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #6358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2735 (1, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #6359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2736 (1, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #6360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2737 (1, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #6361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2738 (1, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #6362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2739 (1, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #6363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2740 (1, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #6364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2741 (1, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #6365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2742 (1, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #6366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2743 (1, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #6367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2744 (1, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #6368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2745 (1, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #6369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2746 (1, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #6370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2747 (1, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #6371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2748 (1, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #6372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2749 (1, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #6373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2750 (1, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #6374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2751 (1, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #6375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2752 (1, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #6376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2753 (1, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #6377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2754 (1, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #6378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2755 (1, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #6379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2756 (1, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #6380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2757 (1, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #6381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2758 (1, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #6382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2759 (1, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #6383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2760 (1, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #6384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2761 (1, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #6385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2762 (1, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #6386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2763 (1, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #6387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2764 (1, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #6388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2765 (1, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #6389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2766 (1, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #6390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2767 (1, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #6391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2768 (1, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #6392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2769 (1, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #6393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2770 (1, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #6394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2771 (1, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #6395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2772 (1, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #6396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2773 (1, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #6397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2774 (1, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #6398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2775 (1, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #6399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2776 (1, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #6400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2777 (1, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #6401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2778 (1, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #6402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2779 (1, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #6403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2780 (1, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #6404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2781 (1, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #6405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2782 (1, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #6406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2783 (1, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #6407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2784 (1, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #6408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2785 (1, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #6409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2786 (1, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #6410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2787 (1, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #6411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2788 (1, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #6412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2789 (1, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #6413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2790 (1, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #6414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2791 (1, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #6415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2792 (1, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #6416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2793 (1, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #6417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2794 (1, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #6418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2795 (1, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #6419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2796 (1, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #6420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2797 (1, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #6421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2798 (1, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #6422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2799 (1, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #6423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2800 (1, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #6424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2801 (1, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #6425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2802 (1, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #6426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2803 (1, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #6427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2804 (1, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #6428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2805 (1, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #6429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2806 (1, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #6430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2807 (1, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #6431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2808 (1, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #6432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2809 (1, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #6433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2810 (1, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #6434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2811 (1, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #6435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2812 (1, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #6436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2813 (1, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #6437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2814 (1, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #6438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2815 (1, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #6439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2816 (1, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #6440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2817 (1, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #6441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2818 (1, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #6442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2819 (1, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #6443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2820 (1, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #6444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2821 (1, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #6445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2822 (1, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #6446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2823 (1, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #6447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2824 (1, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #6448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2825 (1, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #6449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2826 (1, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #6450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2827 (1, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #6451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2828 (1, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #6452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2829 (1, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #6453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2830 (1, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #6454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2831 (1, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #6455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2832 (1, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #6456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2833 (1, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #6457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2834 (1, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #6458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2835 (1, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #6459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2836 (1, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #6460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2837 (1, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #6461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2838 (1, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #6462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2839 (1, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #6463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2840 (1, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #6464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2841 (1, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #6465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2842 (1, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #6466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2843 (1, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #6467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2844 (1, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #6468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2845 (1, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #6469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2846 (1, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #6470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2847 (1, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #6471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2848 (1, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #6472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2849 (1, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #6473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2850 (1, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #6474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2851 (1, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #6475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2852 (1, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #6476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2853 (1, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #6477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2854 (1, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #6478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2855 (1, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #6479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2856 (1, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #6480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2857 (1, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #6481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2858 (1, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #6482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2859 (1, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #6483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2860 (1, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #6484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2861 (1, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #6485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2862 (1, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #6486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2863 (1, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #6487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2864 (1, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #6488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2865 (1, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #6489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2866 (1, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #6490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2867 (1, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #6491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2868 (1, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #6492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2869 (1, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #6493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2870 (1, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #6494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2871 (1, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #6495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2872 (1, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #6496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2873 (1, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #6497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2874 (1, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #6498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2875 (1, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #6499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2876 (1, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #6500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2877 (1, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #6501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2878 (1, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #6502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2879 (1, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #6503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2880 (1, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #6504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2881 (1, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #6505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2882 (1, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #6506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2883 (1, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #6507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2884 (1, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #6508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2885 (1, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #6509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2886 (1, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #6510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2887 (1, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #6511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2888 (1, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #6512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2889 (1, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #6513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2890 (1, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #6514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2891 (1, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #6515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2892 (1, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #6516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2893 (1, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #6517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2894 (1, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #6518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2895 (1, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #6519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2896 (1, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #6520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2897 (1, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #6521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2898 (1, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #6522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2899 (1, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #6523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2900 (1, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #6524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2901 (1, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #6525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2902 (1, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #6526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2903 (1, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #6527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2904 (1, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #6528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2905 (1, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #6529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2906 (1, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #6530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2907 (1, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #6531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2908 (1, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #6532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2909 (1, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #6533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2910 (1, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #6534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2911 (1, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #6535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2912 (1, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #6536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2913 (1, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #6537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2914 (1, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #6538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2915 (1, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #6539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2916 (1, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #6540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2917 (1, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #6541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2918 (1, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #6542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2919 (1, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #6543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2920 (1, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #6544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2921 (1, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #6545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2922 (1, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #6546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2923 (1, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #6547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2924 (1, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #6548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2925 (1, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #6549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2926 (1, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #6550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2927 (1, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #6551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2928 (1, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #6552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2929 (1, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #6553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2930 (1, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #6554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2931 (1, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #6555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2932 (1, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #6556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2933 (1, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #6557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2934 (1, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #6558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2935 (1, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #6559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2936 (1, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #6560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2937 (1, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #6561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2938 (1, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #6562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2939 (1, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #6563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2940 (1, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #6564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2941 (1, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #6565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2942 (1, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #6566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2943 (1, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #6567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2944 (1, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #6568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2945 (1, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #6569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2946 (1, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #6570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2947 (1, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #6571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2948 (1, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #6572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2949 (1, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #6573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2950 (1, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #6574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2951 (1, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #6575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2952 (1, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #6576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2953 (1, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #6577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2954 (1, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #6578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2955 (1, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #6579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2956 (1, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #6580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2957 (1, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #6581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2958 (1, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #6582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2959 (1, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #6583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2960 (1, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #6584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2961 (1, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #6585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2962 (1, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #6586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2963 (1, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #6587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2964 (1, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #6588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2965 (1, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #6589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2966 (1, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #6590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2967 (1, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #6591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2968 (1, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #6592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2969 (1, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #6593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2970 (1, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #6594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2971 (1, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #6595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2972 (1, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #6596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2973 (1, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #6597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2974 (1, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #6598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2975 (1, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #6599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2976 (1, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #6600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2977 (1, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #6601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2978 (1, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #6602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2979 (1, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #6603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2980 (1, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #6604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2981 (1, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #6605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2982 (1, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #6606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2983 (1, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #6607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2984 (1, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #6608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2985 (1, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #6609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2986 (1, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #6610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2987 (1, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #6611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2988 (1, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #6612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2989 (1, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #6613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2990 (1, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #6614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2991 (1, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #6615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2992 (1, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #6616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2993 (1, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #6617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2994 (1, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #6618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2995 (1, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #6619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2996 (1, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #6620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2997 (1, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #6621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2998 (1, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #6622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2999 (1, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #6623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3000 (1, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #6624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3001 (1, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #6625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3002 (1, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #6626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3003 (1, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #6627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3004 (1, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #6628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3005 (1, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #6629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3006 (1, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #6630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3007 (1, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #6631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3008 (1, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #6632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3009 (1, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #6633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3010 (1, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #6634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3011 (1, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #6635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3012 (1, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #6636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3013 (1, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #6637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3014 (1, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #6638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3015 (1, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #6639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3016 (1, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #6640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3017 (1, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #6641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3018 (1, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #6642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3019 (1, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #6643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3020 (1, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #6644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3021 (1, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #6645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3022 (1, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #6646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3023 (1, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #6647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3024 (1, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #6648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3025 (1, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #6649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3026 (1, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #6650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3027 (1, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #6651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3028 (1, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #6652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3029 (1, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #6653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3030 (1, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #6654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3031 (1, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #6655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3032 (1, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #6656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3033 (1, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #6657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3034 (1, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #6658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3035 (1, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #6659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3036 (1, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #6660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3037 (1, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #6661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3038 (1, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #6662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3039 (1, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #6663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3040 (1, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #6664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3041 (1, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #6665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3042 (1, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #6666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3043 (1, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #6667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3044 (1, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #6668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3045 (1, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #6669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3046 (1, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #6670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3047 (1, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #6671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3048 (1, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #6672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3049 (1, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #6673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3050 (1, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #6674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3051 (1, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #6675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3052 (1, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #6676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3053 (1, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #6677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3054 (1, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #6678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3055 (1, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #6679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3056 (1, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #6680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3057 (1, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #6681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3058 (1, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #6682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3059 (1, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #6683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3060 (1, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #6684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3061 (1, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #6685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3062 (1, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #6686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3063 (1, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #6687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3064 (1, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #6688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3065 (1, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #6689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3066 (1, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #6690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3067 (1, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #6691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3068 (1, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #6692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3069 (1, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #6693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3070 (1, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #6694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3071 (1, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #6695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3072 (1, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #6696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3073 (1, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #6697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3074 (1, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #6698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3075 (1, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #6699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3076 (1, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #6700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3077 (1, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #6701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3078 (1, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #6702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3079 (1, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #6703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3080 (1, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #6704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3081 (1, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #6705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3082 (1, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #6706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3083 (1, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #6707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3084 (1, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #6708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3085 (1, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #6709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3086 (1, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #6710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3087 (1, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #6711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3088 (1, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #6712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3089 (1, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #6713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3090 (1, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #6714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3091 (1, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #6715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3092 (1, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #6716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3093 (1, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #6717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3094 (1, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #6718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3095 (1, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #6719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3096 (1, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #6720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3097 (1, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #6721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3098 (1, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #6722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3099 (1, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #6723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3100 (1, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #6724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3101 (1, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #6725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3102 (1, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #6726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3103 (1, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #6727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3104 (1, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #6728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3105 (1, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #6729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3106 (1, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #6730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3107 (1, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #6731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3108 (1, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #6732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3109 (1, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #6733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3110 (1, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #6734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3111 (1, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #6735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3112 (1, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #6736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3113 (1, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #6737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3114 (1, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #6738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3115 (1, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #6739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3116 (1, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #6740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3117 (1, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #6741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3118 (1, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #6742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3119 (1, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #6743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3120 (1, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #6744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3121 (1, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #6745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3122 (1, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #6746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3123 (1, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #6747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3124 (1, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #6748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3125 (1, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #6749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3126 (1, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #6750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3127 (1, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #6751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3128 (1, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #6752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3129 (1, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #6753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3130 (1, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #6754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3131 (1, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #6755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3132 (1, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #6756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3133 (1, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #6757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3134 (1, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #6758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3135 (1, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #6759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3136 (1, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #6760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3137 (1, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #6761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3138 (1, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #6762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3139 (1, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #6763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3140 (1, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #6764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3141 (1, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #6765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3142 (1, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #6766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3143 (1, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #6767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3144 (1, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #6768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3145 (1, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #6769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3146 (1, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #6770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3147 (1, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #6771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3148 (1, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #6772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3149 (1, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #6773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3150 (1, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #6774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3151 (1, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #6775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3152 (1, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #6776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3153 (1, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #6777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3154 (1, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #6778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3155 (1, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #6779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3156 (1, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #6780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3157 (1, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #6781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3158 (1, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #6782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3159 (1, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #6783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3160 (1, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #6784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3161 (1, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #6785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3162 (1, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #6786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3163 (1, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #6787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3164 (1, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #6788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3165 (1, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #6789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3166 (1, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #6790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3167 (1, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #6791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3168 (1, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #6792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3169 (1, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #6793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3170 (1, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #6794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3171 (1, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #6795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3172 (1, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #6796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3173 (1, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #6797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3174 (1, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #6798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3175 (1, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #6799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3176 (1, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #6800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3177 (1, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #6801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3178 (1, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #6802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3179 (1, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #6803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3180 (1, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #6804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3181 (1, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #6805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3182 (1, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #6806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3183 (1, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #6807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3184 (1, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #6808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3185 (1, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #6809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3186 (1, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #6810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3187 (1, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #6811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3188 (1, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #6812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3189 (1, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #6813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3190 (1, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #6814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3191 (1, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #6815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3192 (1, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #6816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3193 (1, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #6817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3194 (1, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #6818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3195 (1, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #6819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3196 (1, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #6820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3197 (1, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #6821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3198 (1, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #6822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3199 (1, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #6823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3200 (1, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #6824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3201 (1, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #6825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3202 (1, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #6826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3203 (1, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #6827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3204 (1, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #6828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3205 (1, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #6829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3206 (1, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #6830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3207 (1, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #6831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3208 (1, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #6832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3209 (1, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #6833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3210 (1, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #6834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3211 (1, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #6835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3212 (1, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #6836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3213 (1, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #6837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3214 (1, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #6838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3215 (1, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #6839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3216 (1, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #6840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3217 (1, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #6841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3218 (1, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #6842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3219 (1, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #6843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3220 (1, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #6844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3221 (1, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #6845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3222 (1, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #6846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3223 (1, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #6847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3224 (1, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #6848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3225 (1, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #6849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3226 (1, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #6850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3227 (1, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #6851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3228 (1, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #6852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3229 (1, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #6853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3230 (1, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #6854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3231 (1, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #6855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3232 (1, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #6856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3233 (1, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #6857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3234 (1, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #6858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3235 (1, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #6859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3236 (1, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #6860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3237 (1, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #6861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3238 (1, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #6862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3239 (1, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #6863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3240 (1, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #6864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3241 (1, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #6865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3242 (1, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #6866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3243 (1, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #6867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3244 (1, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #6868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3245 (1, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #6869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3246 (1, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #6870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3247 (1, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #6871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3248 (1, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #6872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3249 (1, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #6873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3250 (1, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #6874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3251 (1, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #6875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3252 (1, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #6876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3253 (1, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #6877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3254 (1, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #6878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3255 (1, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #6879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3256 (1, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #6880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3257 (1, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #6881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3258 (1, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #6882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3259 (1, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #6883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3260 (1, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #6884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3261 (1, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #6885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3262 (1, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #6886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3263 (1, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #6887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3264 (1, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #6888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3265 (1, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #6889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3266 (1, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #6890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3267 (1, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #6891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3268 (1, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #6892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3269 (1, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #6893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3270 (1, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #6894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3271 (1, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #6895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3272 (1, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #6896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3273 (1, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #6897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3274 (1, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #6898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3275 (1, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #6899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3276 (1, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #6900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3277 (1, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #6901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3278 (1, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #6902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3279 (1, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #6903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3280 (1, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #6904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3281 (1, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #6905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3282 (1, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #6906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3283 (1, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #6907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3284 (1, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #6908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3285 (1, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #6909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3286 (1, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #6910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3287 (1, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #6911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3288 (1, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #6912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3289 (1, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #6913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3290 (1, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #6914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3291 (1, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #6915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3292 (1, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #6916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3293 (1, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #6917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3294 (1, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #6918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3295 (1, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #6919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3296 (1, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #6920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3297 (1, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #6921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3298 (1, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #6922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3299 (1, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #6923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3300 (1, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #6924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3301 (1, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #6925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3302 (1, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #6926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3303 (1, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #6927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3304 (1, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #6928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3305 (1, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #6929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3306 (1, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #6930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3307 (1, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #6931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3308 (1, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #6932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3309 (1, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #6933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3310 (1, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #6934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3311 (1, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #6935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3312 (1, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #6936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3313 (1, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #6937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3314 (1, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #6938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3315 (1, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #6939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3316 (1, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #6940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3317 (1, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #6941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3318 (1, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #6942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3319 (1, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #6943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3320 (1, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #6944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3321 (1, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #6945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3322 (1, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #6946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3323 (1, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #6947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3324 (1, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #6948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3325 (1, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #6949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3326 (1, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #6950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3327 (1, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #6951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3328 (1, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #6952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3329 (1, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #6953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3330 (1, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #6954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3331 (1, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #6955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3332 (1, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #6956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3333 (1, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #6957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3334 (1, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #6958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3335 (1, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #6959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3336 (1, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #6960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3337 (1, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #6961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3338 (1, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #6962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3339 (1, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #6963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3340 (1, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #6964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3341 (1, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #6965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3342 (1, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #6966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3343 (1, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #6967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3344 (1, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #6968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3345 (1, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #6969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3346 (1, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #6970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3347 (1, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #6971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3348 (1, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #6972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3349 (1, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #6973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3350 (1, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #6974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3351 (1, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #6975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3352 (1, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #6976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3353 (1, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #6977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3354 (1, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #6978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3355 (1, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #6979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3356 (1, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #6980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3357 (1, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #6981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3358 (1, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #6982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3359 (1, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #6983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3360 (1, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #6984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3361 (1, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #6985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3362 (1, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #6986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3363 (1, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #6987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3364 (1, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #6988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3365 (1, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #6989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3366 (1, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #6990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3367 (1, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #6991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3368 (1, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #6992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3369 (1, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #6993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3370 (1, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #6994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3371 (1, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #6995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3372 (1, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #6996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3373 (1, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #6997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3374 (1, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #6998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3375 (1, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #6999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3376 (1, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #7000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3377 (1, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #7001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3378 (1, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #7002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3379 (1, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #7003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3380 (1, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #7004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3381 (1, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #7005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3382 (1, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #7006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3383 (1, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #7007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3384 (1, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #7008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3385 (1, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #7009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3386 (1, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #7010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3387 (1, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #7011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3388 (1, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #7012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3389 (1, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #7013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3390 (1, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #7014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3391 (1, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #7015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3392 (1, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #7016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3393 (1, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #7017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3394 (1, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #7018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3395 (1, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #7019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3396 (1, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #7020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3397 (1, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #7021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3398 (1, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #7022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3399 (1, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #7023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3400 (1, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #7024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3401 (1, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #7025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3402 (1, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #7026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3403 (1, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #7027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3404 (1, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #7028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3405 (1, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #7029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3406 (1, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #7030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3407 (1, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #7031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3408 (1, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #7032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3409 (1, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #7033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3410 (1, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #7034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3411 (1, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #7035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3412 (1, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #7036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3413 (1, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #7037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3414 (1, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #7038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3415 (1, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #7039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3416 (1, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #7040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3417 (1, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #7041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3418 (1, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #7042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3419 (1, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #7043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3420 (1, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #7044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3421 (1, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #7045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3422 (1, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #7046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3423 (1, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #7047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3424 (1, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #7048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3425 (1, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #7049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3426 (1, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #7050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3427 (1, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #7051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3428 (1, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #7052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3429 (1, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #7053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3430 (1, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #7054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3431 (1, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #7055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3432 (1, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #7056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3433 (1, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #7057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3434 (1, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #7058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3435 (1, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #7059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3436 (1, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #7060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3437 (1, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #7061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3438 (1, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #7062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3439 (1, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #7063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3440 (1, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #7064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3441 (1, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #7065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3442 (1, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #7066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3443 (1, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #7067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3444 (1, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #7068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3445 (1, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #7069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3446 (1, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #7070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3447 (1, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #7071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3448 (1, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #7072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3449 (1, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #7073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3450 (1, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #7074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3451 (1, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #7075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3452 (1, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #7076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3453 (1, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #7077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3454 (1, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #7078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3455 (1, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #7079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3456 (1, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #7080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3457 (1, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #7081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3458 (1, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #7082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3459 (1, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #7083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3460 (1, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #7084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3461 (1, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #7085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3462 (1, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #7086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3463 (1, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #7087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3464 (1, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #7088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3465 (1, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #7089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3466 (1, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #7090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3467 (1, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #7091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3468 (1, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #7092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3469 (1, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #7093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3470 (1, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #7094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3471 (1, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #7095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3472 (1, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #7096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3473 (1, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #7097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3474 (1, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #7098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3475 (1, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #7099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3476 (1, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #7100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3477 (1, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #7101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3478 (1, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #7102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3479 (1, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #7103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3480 (1, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #7104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3481 (1, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #7105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3482 (1, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #7106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3483 (1, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #7107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3484 (1, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #7108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3485 (1, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #7109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3486 (1, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #7110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3487 (1, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #7111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3488 (1, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #7112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3489 (1, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #7113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3490 (1, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #7114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3491 (1, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #7115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3492 (1, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #7116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3493 (1, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #7117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3494 (1, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #7118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3495 (1, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #7119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3496 (1, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #7120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3497 (1, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #7121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3498 (1, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #7122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3499 (1, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #7123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3500 (1, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #7124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3501 (1, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #7125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3502 (1, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #7126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3503 (1, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #7127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3504 (1, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #7128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3505 (1, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #7129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3506 (1, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #7130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3507 (1, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #7131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3508 (1, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #7132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3509 (1, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #7133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3510 (1, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #7134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3511 (1, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #7135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3512 (1, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #7136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3513 (1, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #7137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3514 (1, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #7138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3515 (1, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #7139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3516 (1, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #7140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3517 (1, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #7141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3518 (1, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #7142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3519 (1, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #7143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3520 (1, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #7144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3521 (1, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #7145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3522 (1, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #7146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3523 (1, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #7147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3524 (1, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #7148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3525 (1, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #7149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3526 (1, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #7150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3527 (1, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #7151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3528 (1, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #7152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3529 (1, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #7153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3530 (1, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #7154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3531 (1, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #7155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3532 (1, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #7156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3533 (1, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #7157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3534 (1, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #7158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3535 (1, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #7159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3536 (1, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #7160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3537 (1, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #7161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3538 (1, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #7162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3539 (1, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #7163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3540 (1, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #7164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3541 (1, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #7165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3542 (1, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #7166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3543 (1, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #7167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3544 (1, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #7168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3545 (1, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #7169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3546 (1, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #7170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3547 (1, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #7171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3548 (1, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #7172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3549 (1, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #7173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3550 (1, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #7174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3551 (1, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #7175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3552 (1, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #7176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3553 (1, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #7177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3554 (1, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #7178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3555 (1, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #7179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3556 (1, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #7180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3557 (1, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #7181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3558 (1, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #7182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3559 (1, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #7183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3560 (1, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #7184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3561 (1, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #7185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3562 (1, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #7186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3563 (1, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #7187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3564 (1, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #7188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3565 (1, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #7189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3566 (1, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #7190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3567 (1, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #7191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3568 (1, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #7192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3569 (1, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #7193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3570 (1, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #7194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3571 (1, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #7195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3572 (1, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #7196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3573 (1, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #7197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3574 (1, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #7198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3575 (1, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #7199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3576 (1, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #7200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3577 (1, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #7201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3578 (1, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #7202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3579 (1, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #7203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3580 (1, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #7204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3581 (1, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #7205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3582 (1, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #7206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3583 (1, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #7207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3584 (1, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #7208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3585 (1, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #7209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3586 (1, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #7210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3587 (1, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #7211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3588 (1, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #7212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3589 (1, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #7213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3590 (1, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #7214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3591 (1, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #7215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3592 (1, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #7216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3593 (1, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #7217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3594 (1, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #7218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3595 (1, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #7219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3596 (1, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #7220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3597 (1, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #7221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3598 (1, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #7222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3599 (1, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #7223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3600 (1, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #7224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3601 (1, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #7225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3602 (1, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #7226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3603 (1, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #7227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3604 (1, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #7228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3605 (1, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #7229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3606 (1, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #7230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3607 (1, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #7231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3608 (1, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #7232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3609 (1, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #7233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3610 (1, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #7234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3611 (1, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #7235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3612 (1, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #7236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3613 (1, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #7237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3614 (1, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #7238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3615 (1, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #7239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3616 (1, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #7240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3617 (1, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #7241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3618 (1, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #7242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3619 (1, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #7243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3620 (1, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #7244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3621 (1, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #7245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3622 (1, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #7246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3623 (1, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #7247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3624 (1, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #7248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3625 (1, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #7249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3626 (1, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #7250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3627 (1, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #7251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3628 (1, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #7252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3629 (1, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #7253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3630 (1, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #7254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3631 (1, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #7255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3632 (1, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #7256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3633 (1, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #7257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3634 (1, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #7258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3635 (1, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #7259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3636 (1, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #7260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3637 (1, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #7261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3638 (1, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #7262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3639 (1, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #7263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3640 (1, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #7264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3641 (1, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #7265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3642 (1, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #7266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3643 (1, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #7267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3644 (1, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #7268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3645 (1, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #7269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3646 (1, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #7270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3647 (1, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #7271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3648 (1, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #7272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3649 (1, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #7273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3650 (1, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #7274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3651 (1, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #7275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3652 (1, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #7276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3653 (1, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #7277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3654 (1, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #7278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3655 (1, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #7279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3656 (1, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #7280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3657 (1, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #7281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3658 (1, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #7282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3659 (1, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #7283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3660 (1, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #7284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3661 (1, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #7285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3662 (1, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #7286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3663 (1, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #7287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3664 (1, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #7288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3665 (1, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #7289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3666 (1, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #7290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3667 (1, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #7291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3668 (1, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #7292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3669 (1, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #7293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3670 (1, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #7294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3671 (1, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #7295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3672 (1, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #7296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3673 (1, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #7297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3674 (1, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #7298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3675 (1, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #7299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3676 (1, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #7300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3677 (1, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #7301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3678 (1, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #7302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3679 (1, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #7303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3680 (1, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #7304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3681 (1, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #7305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3682 (1, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #7306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3683 (1, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #7307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3684 (1, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #7308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3685 (1, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #7309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3686 (1, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #7310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3687 (1, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #7311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3688 (1, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #7312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3689 (1, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #7313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3690 (1, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #7314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3691 (1, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #7315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3692 (1, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #7316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3693 (1, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #7317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3694 (1, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #7318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3695 (1, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #7319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3696 (1, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #7320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3697 (1, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #7321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3698 (1, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #7322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3699 (1, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #7323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3700 (1, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #7324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3701 (1, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #7325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3702 (1, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #7326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3703 (1, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #7327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3704 (1, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #7328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3705 (1, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #7329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3706 (1, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #7330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3707 (1, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #7331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3708 (1, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #7332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3709 (1, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #7333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3710 (1, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #7334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3711 (1, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #7335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3712 (1, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #7336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3713 (1, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #7337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3714 (1, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #7338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3715 (1, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #7339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3716 (1, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #7340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3717 (1, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #7341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3718 (1, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #7342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3719 (1, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #7343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3720 (1, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #7344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3721 (1, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #7345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3722 (1, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #7346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3723 (1, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #7347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3724 (1, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #7348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3725 (1, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #7349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3726 (1, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #7350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3727 (1, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #7351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3728 (1, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #7352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3729 (1, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #7353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3730 (1, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #7354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3731 (1, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #7355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3732 (1, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #7356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3733 (1, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #7357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3734 (1, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #7358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3735 (1, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #7359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3736 (1, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #7360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3737 (1, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #7361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3738 (1, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #7362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3739 (1, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #7363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3740 (1, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #7364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3741 (1, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #7365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3742 (1, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #7366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3743 (1, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #7367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3744 (1, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #7368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3745 (1, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #7369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3746 (1, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #7370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3747 (1, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #7371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3748 (1, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #7372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3749 (1, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #7373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3750 (1, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #7374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3751 (1, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #7375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3752 (1, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #7376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3753 (1, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #7377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3754 (1, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #7378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3755 (1, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #7379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3756 (1, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #7380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3757 (1, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #7381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3758 (1, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #7382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3759 (1, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #7383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3760 (1, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #7384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3761 (1, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #7385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3762 (1, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #7386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3763 (1, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #7387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3764 (1, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #7388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3765 (1, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #7389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3766 (1, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #7390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3767 (1, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #7391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3768 (1, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #7392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3769 (1, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #7393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3770 (1, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #7394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3771 (1, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #7395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3772 (1, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #7396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3773 (1, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #7397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3774 (1, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #7398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3775 (1, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #7399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3776 (1, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #7400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3777 (1, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #7401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3778 (1, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #7402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3779 (1, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #7403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3780 (1, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #7404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3781 (1, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #7405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3782 (1, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #7406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3783 (1, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #7407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3784 (1, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #7408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3785 (1, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #7409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3786 (1, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #7410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3787 (1, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #7411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3788 (1, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #7412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3789 (1, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #7413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3790 (1, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #7414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3791 (1, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #7415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3792 (1, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #7416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3793 (1, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #7417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3794 (1, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #7418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3795 (1, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #7419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3796 (1, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #7420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3797 (1, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #7421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3798 (1, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #7422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3799 (1, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #7423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3800 (1, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #7424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3801 (1, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #7425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3802 (1, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #7426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3803 (1, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #7427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3804 (1, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #7428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3805 (1, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #7429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3806 (1, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #7430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3807 (1, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #7431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3808 (1, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #7432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3809 (1, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #7433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3810 (1, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #7434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3811 (1, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #7435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3812 (1, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #7436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3813 (1, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #7437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3814 (1, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #7438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3815 (1, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #7439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3816 (1, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #7440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3817 (1, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #7441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3818 (1, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #7442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3819 (1, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #7443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3820 (1, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #7444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3821 (1, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #7445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3822 (1, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #7446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3823 (1, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #7447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3824 (1, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #7448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3825 (1, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #7449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3826 (1, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #7450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3827 (1, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #7451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3828 (1, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #7452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3829 (1, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #7453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3830 (1, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #7454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3831 (1, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #7455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3832 (1, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #7456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3833 (1, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #7457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3834 (1, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #7458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3835 (1, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #7459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3836 (1, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #7460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3837 (1, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #7461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3838 (1, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #7462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3839 (1, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #7463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3840 (1, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #7464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3841 (1, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #7465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3842 (1, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #7466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3843 (1, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #7467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3844 (1, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #7468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3845 (1, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #7469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3846 (1, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #7470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3847 (1, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #7471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3848 (1, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #7472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3849 (1, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #7473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3850 (1, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #7474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3851 (1, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #7475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3852 (1, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #7476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3853 (1, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #7477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3854 (1, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #7478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3855 (1, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #7479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3856 (1, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #7480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3857 (1, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #7481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3858 (1, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #7482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3859 (1, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #7483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3860 (1, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #7484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3861 (1, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #7485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3862 (1, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #7486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3863 (1, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #7487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3864 (1, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #7488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3865 (1, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #7489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3866 (1, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #7490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3867 (1, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #7491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3868 (1, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #7492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3869 (1, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #7493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3870 (1, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #7494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3871 (1, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #7495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3872 (1, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #7496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3873 (1, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #7497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3874 (1, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #7498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3875 (1, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #7499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3876 (1, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #7500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3877 (1, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #7501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3878 (1, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #7502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3879 (1, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #7503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3880 (1, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #7504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3881 (1, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #7505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3882 (1, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #7506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3883 (1, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #7507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3884 (1, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #7508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3885 (1, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #7509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3886 (1, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #7510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3887 (1, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #7511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3888 (1, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #7512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3889 (1, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #7513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3890 (1, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #7514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3891 (1, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #7515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3892 (1, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #7516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3893 (1, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #7517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3894 (1, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #7518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3895 (1, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #7519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3896 (1, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #7520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3897 (1, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #7521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3898 (1, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #7522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3899 (1, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #7523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3900 (1, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #7524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3901 (1, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #7525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3902 (1, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #7526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3903 (1, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #7527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3904 (1, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #7528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3905 (1, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #7529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3906 (1, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #7530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3907 (1, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #7531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3908 (1, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #7532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3909 (1, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #7533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3910 (1, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #7534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3911 (1, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #7535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3912 (1, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #7536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3913 (1, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #7537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3914 (1, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #7538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3915 (1, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #7539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3916 (1, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #7540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3917 (1, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #7541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3918 (1, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #7542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3919 (1, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #7543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3920 (1, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #7544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3921 (1, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #7545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3922 (1, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #7546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3923 (1, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #7547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3924 (1, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #7548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3925 (1, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #7549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3926 (1, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #7550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3927 (1, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #7551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3928 (1, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #7552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3929 (1, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #7553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3930 (1, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #7554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3931 (1, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #7555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3932 (1, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #7556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3933 (1, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #7557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3934 (1, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #7558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3935 (1, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #7559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3936 (1, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #7560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3937 (1, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #7561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3938 (1, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #7562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3939 (1, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #7563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3940 (1, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #7564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3941 (1, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #7565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3942 (1, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #7566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3943 (1, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #7567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3944 (1, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #7568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3945 (1, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #7569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3946 (1, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #7570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3947 (1, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #7571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3948 (1, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #7572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3949 (1, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #7573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3950 (1, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #7574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3951 (1, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #7575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3952 (1, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #7576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3953 (1, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #7577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3954 (1, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #7578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3955 (1, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #7579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3956 (1, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #7580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3957 (1, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #7581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3958 (1, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #7582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3959 (1, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #7583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3960 (1, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #7584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3961 (1, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #7585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3962 (1, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #7586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3963 (1, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #7587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3964 (1, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #7588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3965 (1, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #7589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3966 (1, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #7590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3967 (1, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #7591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3968 (1, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #7592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3969 (1, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #7593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3970 (1, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #7594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3971 (1, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #7595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3972 (1, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #7596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3973 (1, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #7597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3974 (1, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #7598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3975 (1, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #7599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3976 (1, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #7600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3977 (1, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #7601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3978 (1, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #7602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3979 (1, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #7603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3980 (1, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #7604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3981 (1, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #7605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3982 (1, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #7606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3983 (1, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #7607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3984 (1, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #7608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3985 (1, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #7609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3986 (1, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #7610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3987 (1, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #7611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3988 (1, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #7612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3989 (1, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #7613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3990 (1, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #7614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3991 (1, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #7615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3992 (1, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #7616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3993 (1, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #7617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3994 (1, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #7618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3995 (1, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #7619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3996 (1, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #7620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3997 (1, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #7621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3998 (1, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #7622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3999 (1, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #7623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4000 (1, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #7624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4001 (1, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #7625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4002 (1, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #7626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4003 (1, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #7627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4004 (1, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #7628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4005 (1, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #7629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4006 (1, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #7630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4007 (1, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #7631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4008 (1, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #7632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4009 (1, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #7633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4010 (1, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #7634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4011 (1, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #7635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4012 (1, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #7636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4013 (1, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #7637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4014 (1, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #7638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4015 (1, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #7639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4016 (1, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #7640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4017 (1, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #7641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4018 (1, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #7642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4019 (1, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #7643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4020 (1, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #7644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4021 (1, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #7645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4022 (1, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #7646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4023 (1, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #7647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4024 (1, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #7648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4025 (1, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #7649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4026 (1, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #7650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4027 (1, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #7651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4028 (1, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #7652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4029 (1, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #7653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4030 (1, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #7654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4031 (1, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #7655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4032 (1, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #7656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4033 (1, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #7657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4034 (1, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #7658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4035 (1, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #7659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4036 (1, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #7660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4037 (1, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #7661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4038 (1, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #7662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4039 (1, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #7663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4040 (1, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #7664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4041 (1, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #7665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4042 (1, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #7666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4043 (1, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #7667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4044 (1, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #7668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4045 (1, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #7669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4046 (1, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #7670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4047 (1, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #7671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4048 (1, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #7672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4049 (1, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #7673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4050 (1, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #7674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4051 (1, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #7675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4052 (1, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #7676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4053 (1, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #7677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4054 (1, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #7678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4055 (1, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #7679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4056 (1, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #7680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4057 (1, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #7681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4058 (1, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #7682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4059 (1, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #7683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4060 (1, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #7684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4061 (1, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #7685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4062 (1, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #7686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4063 (1, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #7687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4064 (1, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #7688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4065 (1, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #7689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4066 (1, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #7690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4067 (1, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #7691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4068 (1, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #7692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4069 (1, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #7693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4070 (1, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #7694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4071 (1, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #7695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4072 (1, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #7696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4073 (1, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #7697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4074 (1, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #7698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4075 (1, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #7699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4076 (1, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #7700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4077 (1, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #7701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4078 (1, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #7702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4079 (1, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #7703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4080 (1, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #7704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4081 (1, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #7705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4082 (1, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #7706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4083 (1, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #7707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4084 (1, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #7708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4085 (1, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #7709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4086 (1, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #7710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4087 (1, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #7711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4088 (1, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #7712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4089 (1, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #7713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4090 (1, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #7714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4091 (1, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #7715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4092 (1, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #7716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4093 (1, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #7717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4094 (1, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #7718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4095 (1, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #7719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4096 (1, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #7720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4097 (1, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #7721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4098 (1, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #7722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4099 (1, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #7723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4100 (1, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #7724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4101 (1, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #7725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4102 (1, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #7726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4103 (1, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #7727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4104 (1, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #7728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4105 (1, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #7729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4106 (1, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #7730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4107 (1, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #7731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4108 (1, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #7732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4109 (1, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #7733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4110 (1, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #7734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4111 (1, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #7735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4112 (1, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #7736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4113 (1, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #7737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4114 (1, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #7738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4115 (1, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #7739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4116 (1, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #7740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4117 (1, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #7741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4118 (1, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #7742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4119 (1, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #7743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4120 (1, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #7744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4121 (1, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #7745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4122 (1, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #7746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4123 (1, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #7747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4124 (1, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #7748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4125 (1, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #7749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4126 (1, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #7750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4127 (1, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #7751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4128 (1, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #7752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4129 (1, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #7753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4130 (1, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #7754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4131 (1, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #7755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4132 (1, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #7756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4133 (1, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #7757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4134 (1, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #7758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4135 (1, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #7759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4136 (1, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #7760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4137 (1, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #7761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4138 (1, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #7762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4139 (1, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #7763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4140 (1, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #7764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4141 (1, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #7765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4142 (1, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #7766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4143 (1, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #7767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4144 (1, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #7768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4145 (1, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #7769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4146 (1, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #7770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4147 (1, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #7771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4148 (1, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #7772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4149 (1, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #7773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4150 (1, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #7774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4151 (1, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #7775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4152 (1, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #7776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4153 (1, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #7777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4154 (1, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #7778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4155 (1, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #7779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4156 (1, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #7780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4157 (1, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #7781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4158 (1, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #7782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4159 (1, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #7783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4160 (1, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #7784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4161 (1, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #7785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4162 (1, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #7786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4163 (1, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #7787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4164 (1, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #7788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4165 (1, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #7789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4166 (1, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #7790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4167 (1, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #7791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4168 (1, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #7792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4169 (1, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #7793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4170 (1, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #7794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4171 (1, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #7795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4172 (1, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #7796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4173 (1, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #7797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4174 (1, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #7798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4175 (1, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #7799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4176 (1, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #7800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4177 (1, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #7801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4178 (1, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #7802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4179 (1, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #7803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4180 (1, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #7804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4181 (1, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #7805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4182 (1, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #7806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4183 (1, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #7807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4184 (1, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #7808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4185 (1, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #7809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4186 (1, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #7810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4187 (1, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #7811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4188 (1, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #7812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4189 (1, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #7813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4190 (1, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #7814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4191 (1, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #7815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4192 (1, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #7816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4193 (1, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #7817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4194 (1, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #7818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4195 (1, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #7819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4196 (1, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #7820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4197 (1, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #7821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4198 (1, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #7822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4199 (1, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #7823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4200 (1, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #7824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4201 (1, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #7825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4202 (1, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #7826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4203 (1, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #7827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4204 (1, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #7828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4205 (1, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #7829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4206 (1, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #7830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4207 (1, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #7831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4208 (1, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #7832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4209 (1, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #7833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4210 (1, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #7834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4211 (1, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #7835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4212 (1, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #7836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4213 (1, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #7837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4214 (1, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #7838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4215 (1, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #7839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4216 (1, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #7840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4217 (1, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #7841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4218 (1, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #7842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4219 (1, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #7843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4220 (1, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #7844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4221 (1, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #7845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4222 (1, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #7846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4223 (1, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #7847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4224 (1, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #7848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4225 (1, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #7849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4226 (1, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #7850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4227 (1, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #7851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4228 (1, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #7852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4229 (1, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #7853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4230 (1, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #7854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4231 (1, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #7855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4232 (1, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #7856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4233 (1, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #7857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4234 (1, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #7858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4235 (1, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #7859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4236 (1, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #7860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4237 (1, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #7861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4238 (1, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #7862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4239 (1, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #7863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4240 (1, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #7864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4241 (1, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #7865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4242 (1, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #7866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4243 (1, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #7867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4244 (1, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #7868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4245 (1, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #7869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4246 (1, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #7870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4247 (1, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #7871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4248 (1, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #7872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4249 (1, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #7873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4250 (1, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #7874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4251 (1, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #7875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4252 (1, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #7876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4253 (1, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #7877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4254 (1, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #7878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4255 (1, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #7879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4256 (1, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #7880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4257 (1, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #7881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4258 (1, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #7882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4259 (1, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #7883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4260 (1, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #7884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4261 (1, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #7885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4262 (1, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #7886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4263 (1, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #7887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4264 (1, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #7888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4265 (1, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #7889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4266 (1, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #7890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4267 (1, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #7891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4268 (1, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #7892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4269 (1, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #7893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4270 (1, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #7894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4271 (1, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #7895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4272 (1, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #7896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4273 (1, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #7897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4274 (1, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #7898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4275 (1, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #7899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4276 (1, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #7900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4277 (1, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #7901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4278 (1, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #7902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4279 (1, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #7903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4280 (1, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #7904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4281 (1, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #7905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4282 (1, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #7906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4283 (1, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #7907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4284 (1, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #7908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4285 (1, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #7909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4286 (1, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #7910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4287 (1, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #7911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4288 (1, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #7912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4289 (1, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #7913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4290 (1, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #7914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4291 (1, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #7915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4292 (1, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #7916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4293 (1, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #7917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4294 (1, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #7918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4295 (1, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #7919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4296 (1, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #7920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4297 (1, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #7921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4298 (1, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #7922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4299 (1, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #7923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4300 (1, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #7924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4301 (1, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #7925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4302 (1, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #7926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4303 (1, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #7927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4304 (1, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #7928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4305 (1, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #7929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4306 (1, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #7930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4307 (1, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #7931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4308 (1, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #7932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4309 (1, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #7933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4310 (1, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #7934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4311 (1, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #7935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4312 (1, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #7936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4313 (1, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #7937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4314 (1, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #7938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4315 (1, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #7939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4316 (1, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #7940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4317 (1, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #7941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4318 (1, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #7942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4319 (1, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #7943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4320 (1, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #7944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4321 (1, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #7945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4322 (1, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #7946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4323 (1, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #7947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4324 (1, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #7948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4325 (1, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #7949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4326 (1, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #7950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4327 (1, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #7951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4328 (1, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #7952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4329 (1, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #7953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4330 (1, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #7954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4331 (1, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #7955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4332 (1, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #7956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4333 (1, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #7957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4334 (1, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #7958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4335 (1, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #7959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4336 (1, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #7960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4337 (1, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #7961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4338 (1, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #7962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4339 (1, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #7963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4340 (1, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #7964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4341 (1, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #7965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4342 (1, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #7966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4343 (1, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #7967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4344 (1, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #7968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4345 (1, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #7969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4346 (1, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #7970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4347 (1, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #7971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4348 (1, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #7972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4349 (1, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #7973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4350 (1, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #7974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4351 (1, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #7975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4352 (1, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #7976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4353 (1, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #7977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4354 (1, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #7978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4355 (1, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #7979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4356 (1, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #7980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4357 (1, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #7981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4358 (1, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #7982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4359 (1, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #7983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4360 (1, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #7984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4361 (1, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #7985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4362 (1, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #7986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4363 (1, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #7987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4364 (1, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #7988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4365 (1, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #7989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4366 (1, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #7990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4367 (1, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #7991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4368 (1, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #7992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4369 (1, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #7993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4370 (1, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #7994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4371 (1, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #7995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4372 (1, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #7996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4373 (1, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #7997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4374 (1, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #7998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4375 (1, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #7999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4376 (1, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #8000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4377 (1, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #8001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4378 (1, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #8002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4379 (1, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #8003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4380 (1, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #8004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4381 (1, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #8005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4382 (1, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #8006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4383 (1, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #8007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4384 (1, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #8008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4385 (1, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #8009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4386 (1, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #8010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4387 (1, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #8011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4388 (1, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #8012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4389 (1, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #8013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4390 (1, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #8014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4391 (1, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #8015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4392 (1, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #8016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4393 (1, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #8017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4394 (1, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #8018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4395 (1, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #8019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4396 (1, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #8020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4397 (1, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #8021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4398 (1, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #8022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4399 (1, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #8023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4400 (1, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #8024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4401 (1, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #8025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4402 (1, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #8026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4403 (1, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #8027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4404 (1, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #8028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4405 (1, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #8029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4406 (1, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #8030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4407 (1, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #8031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4408 (1, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #8032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4409 (1, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #8033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4410 (1, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #8034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4411 (1, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #8035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4412 (1, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #8036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4413 (1, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #8037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4414 (1, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #8038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4415 (1, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #8039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4416 (1, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #8040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4417 (1, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #8041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4418 (1, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #8042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4419 (1, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #8043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4420 (1, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #8044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4421 (1, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #8045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4422 (1, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #8046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4423 (1, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #8047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4424 (1, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #8048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4425 (1, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #8049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4426 (1, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #8050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4427 (1, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #8051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4428 (1, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #8052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4429 (1, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #8053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4430 (1, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #8054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4431 (1, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #8055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4432 (1, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #8056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4433 (1, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #8057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4434 (1, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #8058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4435 (1, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #8059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4436 (1, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #8060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4437 (1, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #8061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4438 (1, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #8062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4439 (1, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #8063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4440 (1, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #8064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4441 (1, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #8065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4442 (1, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #8066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4443 (1, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #8067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4444 (1, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #8068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4445 (1, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #8069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4446 (1, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #8070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4447 (1, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #8071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4448 (1, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #8072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4449 (1, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #8073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4450 (1, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #8074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4451 (1, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #8075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4452 (1, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #8076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4453 (1, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #8077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4454 (1, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #8078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4455 (1, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #8079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4456 (1, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #8080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4457 (1, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #8081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4458 (1, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #8082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4459 (1, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #8083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4460 (1, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #8084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4461 (1, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #8085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4462 (1, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #8086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4463 (1, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #8087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4464 (1, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #8088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4465 (1, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #8089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4466 (1, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #8090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4467 (1, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #8091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4468 (1, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #8092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4469 (1, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #8093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4470 (1, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #8094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4471 (1, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #8095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4472 (1, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #8096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4473 (1, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #8097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4474 (1, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #8098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4475 (1, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #8099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4476 (1, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #8100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4477 (1, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #8101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4478 (1, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #8102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4479 (1, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #8103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4480 (1, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #8104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4481 (1, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #8105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4482 (1, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #8106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4483 (1, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #8107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4484 (1, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #8108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4485 (1, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #8109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4486 (1, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #8110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4487 (1, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #8111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4488 (1, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #8112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4489 (1, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #8113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4490 (1, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #8114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4491 (1, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #8115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4492 (1, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #8116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4493 (1, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #8117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4494 (1, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #8118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4495 (1, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #8119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4496 (1, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #8120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4497 (1, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #8121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4498 (1, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #8122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4499 (1, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #8123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4500 (1, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #8124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4501 (1, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #8125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4502 (1, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #8126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4503 (1, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #8127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4504 (1, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #8128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4505 (1, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #8129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4506 (1, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #8130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4507 (1, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #8131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4508 (1, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #8132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4509 (1, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #8133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4510 (1, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #8134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4511 (1, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #8135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4512 (1, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #8136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4513 (1, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #8137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4514 (1, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #8138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4515 (1, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #8139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4516 (1, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #8140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4517 (1, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #8141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4518 (1, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #8142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4519 (1, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #8143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4520 (1, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #8144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4521 (1, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #8145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4522 (1, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #8146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4523 (1, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #8147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4524 (1, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #8148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4525 (1, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #8149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4526 (1, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #8150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4527 (1, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #8151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4528 (1, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #8152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4529 (1, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #8153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4530 (1, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #8154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4531 (1, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #8155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4532 (1, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #8156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4533 (1, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #8157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4534 (1, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #8158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4535 (1, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #8159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4536 (1, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #8160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4537 (1, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #8161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4538 (1, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #8162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4539 (1, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #8163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4540 (1, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #8164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4541 (1, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #8165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4542 (1, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #8166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4543 (1, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #8167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4544 (1, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #8168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4545 (1, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #8169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4546 (1, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #8170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4547 (1, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #8171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4548 (1, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #8172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4549 (1, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #8173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4550 (1, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #8174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4551 (1, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #8175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4552 (1, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #8176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4553 (1, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #8177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4554 (1, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #8178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4555 (1, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #8179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4556 (1, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #8180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4557 (1, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #8181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4558 (1, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #8182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4559 (1, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #8183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4560 (1, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #8184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4561 (1, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #8185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4562 (1, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #8186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4563 (1, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #8187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4564 (1, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #8188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4565 (1, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #8189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4566 (1, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #8190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4567 (1, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #8191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4568 (1, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #8192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4569 (1, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #8193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4570 (1, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #8194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4571 (1, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #8195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4572 (1, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #8196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4573 (1, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #8197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4574 (1, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #8198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4575 (1, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #8199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4576 (1, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #8200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4577 (1, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #8201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4578 (1, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #8202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4579 (1, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #8203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4580 (1, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #8204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4581 (1, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #8205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4582 (1, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #8206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4583 (1, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #8207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4584 (1, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #8208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4585 (1, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #8209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4586 (1, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #8210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4587 (1, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #8211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4588 (1, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #8212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4589 (1, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #8213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4590 (1, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #8214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4591 (1, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #8215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4592 (1, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #8216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4593 (1, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #8217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4594 (1, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #8218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4595 (1, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #8219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4596 (1, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #8220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4597 (1, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #8221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4598 (1, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #8222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4599 (1, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #8223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4600 (1, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #8224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4601 (1, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #8225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4602 (1, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #8226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4603 (1, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #8227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4604 (1, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #8228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4605 (1, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #8229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4606 (1, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #8230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4607 (1, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #8231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4608 (1, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #8232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4609 (1, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #8233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4610 (1, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #8234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4611 (1, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #8235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4612 (1, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #8236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4613 (1, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #8237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4614 (1, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #8238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4615 (1, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #8239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4616 (1, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #8240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4617 (1, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #8241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4618 (1, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #8242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4619 (1, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #8243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4620 (1, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #8244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4621 (1, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #8245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4622 (1, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #8246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4623 (1, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #8247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4624 (1, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #8248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4625 (1, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #8249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4626 (1, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #8250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4627 (1, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #8251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4628 (1, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #8252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4629 (1, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #8253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4630 (1, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #8254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4631 (1, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #8255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4632 (1, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #8256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4633 (1, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #8257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4634 (1, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #8258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4635 (1, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #8259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4636 (1, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #8260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4637 (1, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #8261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4638 (1, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #8262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4639 (1, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #8263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4640 (1, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #8264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4641 (1, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #8265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4642 (1, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #8266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4643 (1, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #8267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4644 (1, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #8268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4645 (1, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #8269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4646 (1, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #8270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4647 (1, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #8271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4648 (1, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #8272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4649 (1, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #8273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4650 (1, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #8274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4651 (1, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #8275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4652 (1, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #8276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4653 (1, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #8277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4654 (1, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #8278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4655 (1, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #8279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4656 (1, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #8280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4657 (1, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #8281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4658 (1, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #8282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4659 (1, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #8283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4660 (1, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #8284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4661 (1, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #8285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4662 (1, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #8286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4663 (1, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #8287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4664 (1, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #8288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4665 (1, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #8289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4666 (1, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #8290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4667 (1, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #8291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4668 (1, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #8292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4669 (1, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #8293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4670 (1, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #8294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4671 (1, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #8295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4672 (1, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #8296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4673 (1, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #8297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4674 (1, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #8298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4675 (1, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #8299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4676 (1, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #8300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4677 (1, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #8301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4678 (1, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #8302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4679 (1, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #8303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4680 (1, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #8304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4681 (1, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #8305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4682 (1, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #8306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4683 (1, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #8307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4684 (1, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #8308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4685 (1, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #8309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4686 (1, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #8310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4687 (1, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #8311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4688 (1, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #8312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4689 (1, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #8313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4690 (1, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #8314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4691 (1, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #8315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4692 (1, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #8316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4693 (1, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #8317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4694 (1, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #8318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4695 (1, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #8319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4696 (1, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #8320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4697 (1, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #8321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4698 (1, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #8322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4699 (1, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #8323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4700 (1, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #8324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4701 (1, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #8325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4702 (1, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #8326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4703 (1, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #8327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4704 (1, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #8328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4705 (1, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #8329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4706 (1, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #8330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4707 (1, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #8331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4708 (1, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #8332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4709 (1, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #8333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4710 (1, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #8334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4711 (1, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #8335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4712 (1, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #8336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4713 (1, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #8337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4714 (1, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #8338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4715 (1, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #8339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4716 (1, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #8340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4717 (1, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #8341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4718 (1, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #8342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4719 (1, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #8343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4720 (1, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #8344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4721 (1, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #8345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4722 (1, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #8346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4723 (1, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #8347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4724 (1, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #8348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4725 (1, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #8349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4726 (1, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #8350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4727 (1, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #8351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4728 (1, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #8352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4729 (1, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #8353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4730 (1, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #8354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4731 (1, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #8355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4732 (1, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #8356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4733 (1, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #8357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4734 (1, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #8358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4735 (1, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #8359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4736 (1, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #8360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4737 (1, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #8361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4738 (1, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #8362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4739 (1, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #8363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4740 (1, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #8364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4741 (1, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #8365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4742 (1, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #8366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4743 (1, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #8367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4744 (1, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #8368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4745 (1, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #8369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4746 (1, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #8370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4747 (1, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #8371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4748 (1, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #8372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4749 (1, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #8373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4750 (1, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #8374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4751 (1, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #8375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4752 (1, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #8376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4753 (1, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #8377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4754 (1, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #8378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4755 (1, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #8379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4756 (1, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #8380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4757 (1, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #8381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4758 (1, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #8382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4759 (1, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #8383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4760 (1, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #8384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4761 (1, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #8385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4762 (1, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #8386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4763 (1, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #8387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4764 (1, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #8388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4765 (1, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #8389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4766 (1, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #8390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4767 (1, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #8391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4768 (1, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #8392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4769 (1, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #8393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4770 (1, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #8394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4771 (1, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #8395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4772 (1, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #8396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4773 (1, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #8397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4774 (1, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #8398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4775 (1, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #8399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4776 (1, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #8400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4777 (1, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #8401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4778 (1, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #8402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4779 (1, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #8403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4780 (1, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #8404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4781 (1, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #8405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4782 (1, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #8406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4783 (1, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #8407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4784 (1, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #8408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4785 (1, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #8409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4786 (1, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #8410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4787 (1, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #8411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4788 (1, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #8412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4789 (1, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #8413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4790 (1, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #8414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4791 (1, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #8415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4792 (1, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #8416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4793 (1, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #8417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4794 (1, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #8418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4795 (1, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #8419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4796 (1, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #8420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4797 (1, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #8421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4798 (1, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #8422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4799 (1, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #8423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4800 (1, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #8424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4801 (1, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #8425: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/0 0' - PASSED ssl_gtest.sh: #8426: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/1 15' - PASSED ssl_gtest.sh: #8427: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/2 16' - PASSED ssl_gtest.sh: #8428: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/3 31' - PASSED ssl_gtest.sh: #8429: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/4 255' - PASSED ssl_gtest.sh: #8430: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/5 256' - PASSED ssl_gtest.sh: #8431: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/6 257' - PASSED ssl_gtest.sh: #8432: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/0 0' - PASSED ssl_gtest.sh: #8433: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/1 15' - PASSED ssl_gtest.sh: #8434: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/2 16' - PASSED ssl_gtest.sh: #8435: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/3 31' - PASSED ssl_gtest.sh: #8436: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/4 255' - PASSED ssl_gtest.sh: #8437: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/5 256' - PASSED ssl_gtest.sh: #8438: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/6 257' - PASSED ssl_gtest.sh: #8439: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/0 0' - PASSED ssl_gtest.sh: #8440: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/1 15' - PASSED ssl_gtest.sh: #8441: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/2 16' - PASSED ssl_gtest.sh: #8442: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/3 31' - PASSED ssl_gtest.sh: #8443: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/4 255' - PASSED ssl_gtest.sh: #8444: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/5 256' - PASSED ssl_gtest.sh: #8445: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/6 257' - PASSED ssl_gtest.sh: #8446: 'VariousSizes/SelfEncryptTestVariable: AddAByte/0 0' - PASSED ssl_gtest.sh: #8447: 'VariousSizes/SelfEncryptTestVariable: AddAByte/1 15' - PASSED ssl_gtest.sh: #8448: 'VariousSizes/SelfEncryptTestVariable: AddAByte/2 16' - PASSED ssl_gtest.sh: #8449: 'VariousSizes/SelfEncryptTestVariable: AddAByte/3 31' - PASSED ssl_gtest.sh: #8450: 'VariousSizes/SelfEncryptTestVariable: AddAByte/4 255' - PASSED ssl_gtest.sh: #8451: 'VariousSizes/SelfEncryptTestVariable: AddAByte/5 256' - PASSED ssl_gtest.sh: #8452: 'VariousSizes/SelfEncryptTestVariable: AddAByte/6 257' - PASSED ssl_gtest.sh: #8453: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/0 0' - PASSED ssl_gtest.sh: #8454: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/1 15' - PASSED ssl_gtest.sh: #8455: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/2 16' - PASSED ssl_gtest.sh: #8456: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/3 31' - PASSED ssl_gtest.sh: #8457: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/4 255' - PASSED ssl_gtest.sh: #8458: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/5 256' - PASSED ssl_gtest.sh: #8459: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/6 257' - PASSED ssl_gtest.sh: #8460: 'VariousSizes/SelfEncryptTestVariable: BogusIv/0 0' - PASSED ssl_gtest.sh: #8461: 'VariousSizes/SelfEncryptTestVariable: BogusIv/1 15' - PASSED ssl_gtest.sh: #8462: 'VariousSizes/SelfEncryptTestVariable: BogusIv/2 16' - PASSED ssl_gtest.sh: #8463: 'VariousSizes/SelfEncryptTestVariable: BogusIv/3 31' - PASSED ssl_gtest.sh: #8464: 'VariousSizes/SelfEncryptTestVariable: BogusIv/4 255' - PASSED ssl_gtest.sh: #8465: 'VariousSizes/SelfEncryptTestVariable: BogusIv/5 256' - PASSED ssl_gtest.sh: #8466: 'VariousSizes/SelfEncryptTestVariable: BogusIv/6 257' - PASSED ssl_gtest.sh: #8467: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/0 0' - PASSED ssl_gtest.sh: #8468: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/1 15' - PASSED ssl_gtest.sh: #8469: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/2 16' - PASSED ssl_gtest.sh: #8470: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/3 31' - PASSED ssl_gtest.sh: #8471: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/4 255' - PASSED ssl_gtest.sh: #8472: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/5 256' - PASSED ssl_gtest.sh: #8473: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/6 257' - PASSED ssl_gtest.sh: #8474: 'VariousSizes/SelfEncryptTestVariable: BadMac/0 0' - PASSED ssl_gtest.sh: #8475: 'VariousSizes/SelfEncryptTestVariable: BadMac/1 15' - PASSED ssl_gtest.sh: #8476: 'VariousSizes/SelfEncryptTestVariable: BadMac/2 16' - PASSED ssl_gtest.sh: #8477: 'VariousSizes/SelfEncryptTestVariable: BadMac/3 31' - PASSED ssl_gtest.sh: #8478: 'VariousSizes/SelfEncryptTestVariable: BadMac/4 255' - PASSED ssl_gtest.sh: #8479: 'VariousSizes/SelfEncryptTestVariable: BadMac/5 256' - PASSED ssl_gtest.sh: #8480: 'VariousSizes/SelfEncryptTestVariable: BadMac/6 257' - PASSED ssl_gtest.sh: #8481: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #8482: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #8483: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #8484: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #8485: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #8486: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #8487: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #8488: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #8489: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #8490: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Fri Mar 9 17:50:42 UTC 2018 ssl_gtests.sh: Testing with shared library =============================== Running test cycle: SHARED_DB ---------------------- List of tests that will be executed: libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests Running tests for libpkix TIMESTAMP libpkix BEGIN: Fri Mar 9 17:50:42 UTC 2018 TIMESTAMP libpkix END: Fri Mar 9 17:50:42 UTC 2018 Running tests for cert TIMESTAMP cert BEGIN: Fri Mar 9 17:50:42 UTC 2018 cert.sh: Certutil and Crlutil Tests =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating a DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss -k rsa --pss -Z SHA256 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating RSA-PSS CA Cert TestCA-rsa-pss - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss -r -d . -o rsapssroot.cert cert.sh: #37: Exporting RSA-PSS Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss-sha1 ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss-sha1 -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS-SHA1), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss-sha1 -k rsa --pss -Z SHA1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating RSA-PSS CA Cert TestCA-rsa-pss-sha1 - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss-sha1 -r -d . -o rsapssroot.cert cert.sh: #39: Exporting RSA-PSS Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #50: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #51: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #52: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #53: Exporting EC Root Cert - PASSED cert.sh: test implicit database init cert.sh: Add cert with trust flags to db with implicit init -------------------------- certutil -A -n ca -t C,C,C -d ../implicit_init -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA.ca.cert cert.sh: #54: Add cert with trust flags to db with implicit init - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw cert.sh: #55: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #56: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #57: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #58: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #59: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA.ca.cert cert.sh: #60: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #61: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #62: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #63: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA-dsa.ca.cert cert.sh: #64: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #65: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #66: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #67: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #68: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #69: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #70: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA-ec.ca.cert cert.sh: #71: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #72: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #73: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #74: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #75: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA-ec.ca.cert cert.sh: #76: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #77: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #78: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA.ca.cert cert.sh: #79: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #80: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA-dsa.ca.cert cert.sh: #81: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #82: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #83: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw cert.sh: #84: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #85: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #86: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #87: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #88: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA.ca.cert cert.sh: #89: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #90: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #91: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #92: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA-dsa.ca.cert cert.sh: #93: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #94: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #95: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #96: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #97: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #98: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #99: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA-ec.ca.cert cert.sh: #100: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #101: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #102: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #104: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA.ca.cert cert.sh: #105: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #106: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA-dsa.ca.cert cert.sh: #107: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #108: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #109: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA-ec.ca.cert cert.sh: #110: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #111: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #112: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw cert.sh: #113: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #114: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA.ca.cert cert.sh: #115: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #116: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA-ec.ca.cert cert.sh: #117: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #118: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #119: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #120: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #121: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #122: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #123: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #124: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #125: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #126: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #127: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #128: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #129: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #130: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #131: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #132: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #133: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #134: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA.ca.cert cert.sh: #135: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #136: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA-ec.ca.cert cert.sh: #137: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #138: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #139: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #140: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #141: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #142: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #143: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #144: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #145: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #146: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #147: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #148: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #149: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #150: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #151: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #152: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #153: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #154: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #155: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #156: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #157: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #158: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #159: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #160: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #161: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #162: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #163: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #164: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #165: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #166: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #167: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #168: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #169: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #170: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating database for strsclnt no login tests =============== cp -r /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/nologin cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -W -d ../nologin -f ../tests.pw -@ ../tests_empty Password changed successfully. cert.sh: #171: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw cert.sh: #172: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #173: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA.ca.cert cert.sh: #174: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #175: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #176: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #177: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #178: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #179: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #180: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #181: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #182: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #183: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #184: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #185: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #186: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #187: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #188: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #189: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #190: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #191: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw cert.sh: #192: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #193: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA.ca.cert cert.sh: #194: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #195: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #196: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #198: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #201: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #204: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #206: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #207: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #208: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #209: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #210: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #211: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw cert.sh: #212: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #213: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA.ca.cert cert.sh: #214: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #215: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #216: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #218: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #221: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #224: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #226: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #227: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #228: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #229: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #230: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #231: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw cert.sh: #232: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #233: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA.ca.cert cert.sh: #234: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #235: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #236: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #237: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #238: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #239: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #241: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #244: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #246: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #247: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #248: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #249: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #250: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #251: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #252: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #253: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #254: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #255: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #256: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #257: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #258: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #259: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips -f ../tests.fipspw cert.sh: #260: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #261: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #262: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Setting invalid database password in FIPS mode -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips -f ../tests.fipspw -@ ../tests.fipsbadpw Failed to change password. certutil: Could not set password for the slot: SEC_ERROR_INVALID_PASSWORD: Password entered is invalid. Please pick a different one. cert.sh: #263: Setting invalid database password in FIPS mode - PASSED cert.sh: Attempt to generate a key with exponent of 3 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 3 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_ARGS: security library: invalid arguments. cert.sh: #264: Attempt to generate a key with exponent of 3 (too small) - PASSED cert.sh: Attempt to generate a key with exponent of 17 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 17 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_ARGS: security library: invalid arguments. cert.sh: #265: Attempt to generate a key with exponent of 17 (too small) - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #266: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw cert.sh: #267: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #268: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #269: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #270: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #271: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #272: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #273: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #274: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #275: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #276: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #277: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #278: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw cert.sh: #279: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #280: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #281: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #282: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #283: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #284: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #285: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #286: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #287: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #288: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #289: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #290: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #291: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #292: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #293: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #294: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #295: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #296: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #297: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #298: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:ce:29 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 17:51:32 2018 Not After : Sat Jun 09 17:51:32 2018 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:f7:e1:30:64:bc:80:13:9a:4d:7f:3c:87:d3:98:12: 92:d4:62:da:f3:58:8f:5e:53:06:ea:6e:db:2c:e3:4b: 5a:19:60:f5:ef:85:8c:dc:06:1c:2c:f6:78:6b:c7:c1: a1:75:54:67:35:44:5b:92:53:1c:1d:6a:a9:a0:1d:66: de:00:e6:50:fb:18:82:84:36:c9:c9:79:32:b4:f0:d3: f8:36:17:ae:58:16:c3:6e:fc:50:56:c7:c8:a2:26:6c: 09:c5:68:25:e0:18:6e:b6:45:14:c9:a1:10:78:87:92: af:8a:30:7e:fe:a0:41:33:f2:05:81:df:d8:a3:75:ac: 3e:e1:33:03:ee:21:29:31:e3:c9:11:85:26:96:f5:ef: f8:f7:96:af:de:46:14:19:3c:cd:0c:d5:aa:46:25:54: 6d:20:f4:cb:6c:a6:0a:f0:cf:4b:04:5e:08:af:12:dc: a1:3c:f0:0a:66:2b:c4:0d:7d:bd:ef:ae:ad:8e:42:e2: 05:25:cf:c0:13:49:cb:38:05:70:c4:95:6b:a3:fa:72: 6d:3a:4c:c9:c2:76:d9:56:5b:c4:cf:f3:e2:1d:ca:cb: 43:04:b0:3a:24:94:f5:d3:b3:24:54:93:4b:dc:aa:ca: be:e4:80:97:f9:86:d6:23:b8:22:c1:92:a2:c8:cf:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:e7:08:11:c3:6c:b2:91:3b:ee:0f:90:6c:15:40:e5: da:2a:8c:4b:27:8e:76:4f:dd:ff:74:75:c1:2c:1d:5e: e2:65:e1:35:23:7d:8d:36:23:7a:c1:4a:e0:8e:e1:86: ae:46:9d:35:03:88:2a:35:36:b1:25:41:44:61:68:02: a9:22:7b:13:f4:bb:77:d5:72:ad:59:92:6c:72:21:4f: e8:99:e4:9c:f5:5e:c5:0b:0e:b7:75:6d:f2:18:19:f6: 2e:e6:af:fc:18:90:86:01:dc:50:e9:5d:55:7c:07:00: 66:2b:74:12:18:78:e3:71:88:f0:b3:d8:b2:c4:79:ce: 9e:52:a3:32:96:4b:0a:6c:de:06:a0:f5:12:29:d0:f7: 8d:c6:a1:74:3d:4e:aa:7f:b6:04:fd:85:2d:9c:0a:62: 2e:ff:ce:16:17:4e:dc:90:22:73:ed:6d:42:cd:be:07: b0:42:ff:2f:f2:73:bd:a6:5c:27:2c:f1:07:20:b9:ae: 87:af:fb:a9:e4:3d:78:6b:c6:13:9e:0d:cc:58:1b:d9: e1:59:73:01:9b:b3:7d:29:0b:3b:c4:6e:6d:4a:d3:ca: 04:f3:6a:b2:cc:ef:a7:29:12:e5:fc:07:2d:25:2c:ac: 18:dc:40:52:ea:e8:66:fa:6f:16:ae:7d:db:04:c8:aa Fingerprint (SHA-256): FD:7C:E4:99:CF:C5:91:5A:6E:61:4B:F3:A7:D1:8B:EB:C7:4A:68:4A:A2:45:BB:46:BA:E1:C8:3F:6B:73:53:B2 Fingerprint (SHA1): 23:61:3D:55:DC:A2:D5:B7:3B:F8:B7:93:1D:0A:EE:CF:89:D4:32:C3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #299: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:ce:2a Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 17:51:33 2018 Not After : Sat Jun 09 17:51:33 2018 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:9d:8b:24:5b:b3:48:cf:88:0b:c5:c1:35:7c:bc:a9: 6e:04:f4:0f:dc:2f:c5:e8:9e:4a:5e:8e:5b:ba:34:c7: 54:8e:fb:91:1b:f2:6e:a3:9d:d6:f8:18:7a:d1:17:3d: d3:fe:b6:42:c0:e0:50:18:cc:46:b3:d7:ba:28:01:66: 49:b9:3e:ae:77:ce:96:aa:4d:4e:38:a8:49:e6:5d:45: d6:c3:e0:4c:e0:37:32:a7:8d:a5:27:3e:50:b2:f4:9b: 25:c9:25:aa:cc:99:dc:a7:73:1c:5b:5f:61:27:56:d0: 4b:b2:71:2e:27:cd:ba:ca:f8:ca:33:6c:39:37:c5:f1: be:b6:61:79:be:64:e2:d0:e6:0b:27:44:fd:27:aa:cd: 42:f0:47:90:f0:de:a1:30:55:77:ad:a2:d1:86:f3:4d: 1f:b1:ea:b5:a0:70:e8:21:bb:eb:0a:5e:65:54:56:99: ec:36:32:34:25:e0:e8:44:39:64:62:e2:79:b6:55:6a: 4f:55:fa:08:7b:c0:dd:05:33:17:dd:10:4d:48:82:c8: 0c:15:ba:29:76:8d:62:0f:81:eb:dc:bc:0b:f0:0d:36: db:56:68:a1:76:c7:86:ce:19:7d:cf:71:74:7c:cb:91: 68:8f:45:fd:d3:70:20:51:4a:57:8b:66:7e:e3:79:fd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 70:fa:00:0a:e2:be:cc:3e:89:fa:c5:ed:4d:e7:86:12: 6e:e4:01:f4:e6:a2:f4:64:b8:ed:7a:7a:f2:37:b5:3d: 2c:9c:c3:b7:52:c9:3b:e1:db:06:1a:71:10:0f:9a:81: 0d:a7:8d:3c:00:c4:ba:65:27:b8:a6:23:71:bd:e3:2b: 50:af:98:db:fc:de:a8:31:23:e5:40:98:0f:74:d1:70: 76:7b:34:33:9f:39:ee:8c:e8:3c:23:82:ae:2b:6f:a7: b9:18:1c:67:0e:26:4c:48:0c:41:e6:66:f1:7e:37:b5: e8:20:6e:75:19:91:a9:ba:a9:21:dc:fa:99:82:dd:fc: 18:c8:90:41:21:62:d6:59:c3:b0:9b:f2:88:81:2d:ef: 34:3d:73:5c:36:f3:2c:ee:27:59:b6:be:21:37:23:91: a5:7f:40:3b:49:96:ca:15:97:fc:9e:1a:6e:2a:91:9a: 53:23:17:32:cd:ec:42:dc:57:b0:15:d0:c0:f0:3d:28: 37:16:09:91:df:7e:3c:f9:55:e6:93:fd:b2:25:b2:76: 46:c9:67:00:1a:74:ab:33:88:dc:4d:84:61:2e:9f:23: 79:a3:f8:4d:08:75:3b:3b:2e:09:9d:ef:21:d3:b0:68: 39:6a:9b:08:bc:83:09:3f:53:bd:ef:1e:0b:b6:8e:af Fingerprint (SHA-256): 91:F8:E0:6D:D6:94:74:9D:C2:27:AB:2C:12:BC:EF:DD:7D:35:28:2A:02:F3:F6:B0:F5:3D:A0:23:AF:7A:21:78 Fingerprint (SHA1): 56:69:DF:6F:1F:8E:1D:DC:3D:52:FD:F2:28:B9:2E:5F:7F:B5:6D:19 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #300: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:ce:2c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 17:51:34 2018 Not After : Sat Jun 09 17:51:34 2018 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:21:77:62:07:27:d4:ca:64:29:37:8d:8a:de:97:e5: 03:e7:b6:75:68:b6:95:9a:f4:8a:d4:c4:73:a0:ca:18: 46:92:d2:d5:87:24:38:d2:f2:6f:90:35:98:13:b8:ce: 16:18:a2:e5:12:4a:e0:56:1f:fb:11:b6:a9:43:f3:d5: 34:0e:16:28:cf:bd:f6:b2:d5:1a:b2:95:67:cb:51:80: 88:f3:64:79:27:5f:4f:fa:b3:68:ea:27:f1:d9:52:71: 1f:ea:d0:6c:53:2f:a4:ae:3d:ef:7e:9a:96:4c:aa:43: 6a:06:2d:b3:57:6b:75:07:f9:29:22:5a:3b:e7:e1:a1: 1b:d9:f1:58:d0:ab:57:bc:ea:55:ed:84:b2:e4:52:ae: 2f:df:70:fe:2c:6b:f1:fd:54:94:f5:12:33:28:a1:82: 31:08:7e:bc:1e:25:ea:e2:fb:57:1c:14:a1:a9:59:66: 63:dc:39:cf:16:98:b8:be:73:ba:17:e0:3d:06:35:81: 65:96:c4:bf:c5:9b:fe:47:ca:90:11:61:d2:30:a4:fe: e4:64:a2:41:fd:56:ef:92:87:ce:8b:dd:22:0e:23:cb: 13:38:b7:f6:48:0c:46:42:2d:05:23:ea:54:e5:1d:2d: 49:ed:b8:86:01:d4:8c:3d:ec:48:92:2d:c0:6f:77:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:f8:5d:2c:9b:5d:fc:80:26:c7:ce:1e:2c:10:56:ef: f7:db:b2:f2:a6:3a:2f:25:c8:92:46:a6:dc:e0:a9:cf: f6:c5:54:b3:bd:a5:b8:5c:42:ff:b0:76:2c:8b:27:14: 8b:9b:f5:31:44:77:5e:bf:59:f1:30:57:5f:9c:4d:18: 06:17:e8:42:c2:d5:fb:6f:20:bb:9e:9d:41:22:a1:4a: f9:51:08:9a:08:9e:a2:a1:7f:1e:96:2e:72:cf:64:93: 4a:8a:45:5e:1b:6b:af:52:1a:ba:a7:e9:b4:05:e6:0b: b3:3e:09:a7:95:53:cc:c5:d6:a6:40:9b:19:a3:94:02: f0:8f:dd:8a:86:ed:dd:bd:05:a2:2f:70:b9:a1:80:1f: 39:20:5c:6a:e9:2b:35:d5:61:e5:6c:77:0c:31:95:0b: ef:79:25:fc:1c:d8:16:90:33:53:00:4c:b9:92:c4:78: e5:e3:af:6e:f1:4c:5e:ae:4e:51:0d:e6:41:4d:fc:e1: 71:2d:08:b6:18:93:90:62:00:e3:78:e8:8b:97:08:99: 92:45:ff:3f:8e:c4:0d:93:39:6d:15:df:81:a1:60:69: fd:6a:ed:7c:c2:a2:43:a7:45:bd:37:5c:85:c5:4d:9c: 7a:16:ac:e2:cd:5a:31:55:24:75:40:50:ff:b7:64:b1 Fingerprint (SHA-256): 6D:A0:72:75:9B:41:A1:50:B4:98:7C:8F:AE:EE:18:59:0E:60:28:D8:A0:FE:AD:1E:4D:20:8E:5C:FC:E7:BC:53 Fingerprint (SHA1): 57:C5:52:16:95:1D:94:D5:1C:FA:B6:8C:6C:79:1D:B1:BA:28:7D:B3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #301: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:ce:2e Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 17:51:34 2018 Not After : Sat Jun 09 17:51:34 2018 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 90:b2:ef:e5:02:ff:3f:15:87:53:32:a5:dd:ee:b7:9e: 88:06:25:12:95:78:3e:0f:f9:c3:57:d2:21:84:72:e0: 18:bf:01:70:8d:f4:13:41:73:a0:0b:c4:8f:e1:57:7f: e6:21:76:d6:b0:d0:73:9a:7f:19:da:85:aa:46:79:ee: 13:d3:2b:80:36:e8:08:7d:73:c5:0d:7d:43:ba:75:c5: 8d:51:30:bc:2b:83:99:6f:d7:12:f6:f3:4b:b5:97:59: b5:4d:9b:37:1e:37:42:86:fd:2b:6e:75:6d:92:7d:3d: f9:29:bc:6a:30:b6:cf:e2:f9:7a:da:e6:6a:86:ee:72: 49:6d:0e:1e:5c:98:18:0f:d4:fe:0a:f9:6f:ed:64:68: b4:fd:f4:86:39:19:1d:0a:99:ee:08:8d:9d:ce:95:54: 33:04:aa:f1:72:75:a5:89:7e:82:80:ff:c4:7a:c3:fb: 4b:bd:9a:6b:08:57:98:6e:db:d1:1f:cf:4e:53:34:7c: fb:11:40:40:33:e6:4d:55:38:7b:14:ff:c2:df:2d:c2: 72:3c:c1:fe:66:6d:81:94:e2:0d:de:f5:67:9d:50:bf: 82:54:95:84:9f:72:1b:23:36:21:39:37:09:56:cb:3e: 4d:b1:21:67:e1:2d:4d:b2:93:3c:2a:be:dc:ce:77:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:1b:59:79:ff:59:95:87:12:a2:70:64:03:3a:cf:4a: 78:57:3e:9a:73:a9:6e:39:b7:f5:c2:d2:3d:a3:98:6b: eb:e0:0b:1e:c8:76:73:0e:b5:8c:7d:5a:97:23:85:50: 53:3a:8c:d6:e1:eb:6e:67:b7:2a:e7:fa:e5:79:0f:96: 4f:b9:e0:19:96:cd:67:43:c6:1a:e0:0c:5b:4f:04:e8: c5:09:17:85:b6:50:41:3b:b9:eb:34:31:81:13:ea:aa: 4a:06:7f:66:30:de:6a:35:16:65:c7:5b:53:0d:f2:70: dc:31:47:a3:cb:58:72:12:2a:75:00:1b:c2:28:38:46: 0d:84:48:16:2d:98:f4:e8:a2:b8:78:58:ac:20:07:e2: 35:f2:d3:bb:8e:91:3a:e2:2d:16:f8:03:35:0e:c9:1d: f4:09:93:b4:29:18:a9:68:4d:fe:f1:6b:3d:7a:ac:92: 28:78:d8:d0:df:82:07:b1:44:7e:63:9a:da:d6:be:2f: 80:8c:0a:f5:66:46:d6:9d:b8:49:1c:a2:dd:7e:1d:dc: 6a:27:69:99:be:81:22:83:8b:77:44:83:b7:aa:d5:de: 63:c7:b7:3f:0d:65:4b:f8:f6:31:66:e1:c9:b7:99:ed: 8d:f9:2e:ef:de:6d:80:7f:57:6e:87:a1:50:b4:4d:c4 Fingerprint (SHA-256): 15:FF:EE:53:7D:B1:15:7F:07:A3:EB:60:59:75:40:35:90:40:DC:CC:29:F2:87:41:51:8C:6F:48:B5:4E:A0:4C Fingerprint (SHA1): 24:CA:12:4D:4D:3D:71:9D:B0:4C:50:38:A3:6E:24:41:CD:80:CC:E9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #302: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:ce:2f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 17:51:35 2018 Not After : Sat Jun 09 17:51:35 2018 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:8c:bf:33:16:03:09:6c:fb:53:b0:50:1f:47:1e:07: fd:33:6d:f1:37:e2:e1:c2:7b:0c:70:9a:ed:f1:fa:99: d3:1a:c0:8e:21:85:af:9c:80:fb:41:ab:0a:6e:6d:2e: 53:9b:de:db:2f:4f:57:79:b5:24:30:cf:14:34:64:31: 49:67:6d:29:47:b4:44:d4:1d:18:75:d8:4e:1b:d8:b1: 24:41:c4:24:61:bf:cf:4e:66:f7:08:ed:50:d3:35:35: 67:18:85:cd:fb:f1:e4:36:fb:ca:a7:4f:f8:e2:bb:46: a3:e8:d2:1b:b7:4d:16:0f:7f:fe:bb:32:0d:09:46:48: 00:91:3d:c8:27:0f:cc:14:69:37:05:d4:90:ba:e2:81: 1c:f5:49:29:2d:14:57:61:a9:f5:d0:bd:9b:53:3b:99: 2b:f9:1d:b5:03:f4:b7:f2:6c:da:5b:24:15:4a:ee:8e: 4a:c8:1a:8f:2d:8e:79:e1:ca:59:d8:76:19:ad:08:20: 14:d9:72:19:b6:b7:79:a6:9f:49:df:cb:79:29:2b:97: 9b:26:fe:1e:c6:62:db:31:73:e9:94:7b:d1:15:fe:5d: 9d:4f:05:1c:a3:dd:08:e0:89:3d:9a:b8:b7:8c:77:72: 94:06:0f:e6:48:af:e4:3f:30:95:93:00:22:15:01:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:09:e2:85:ba:53:25:72:6b:89:13:ee:a1:93:e6:5d: 11:4c:69:3b:0e:10:6f:b4:e9:36:5a:24:fb:53:ee:f3: c3:9c:e5:a9:f6:1e:a4:bf:91:68:cd:67:a8:a9:0e:ac: 17:ad:ba:46:e2:59:61:bd:ab:0c:ef:36:61:1c:3f:13: 43:dc:27:8d:f9:9c:d8:85:2e:2d:d3:1d:e6:2b:25:a4: 50:ad:cd:29:05:fb:cf:06:e1:22:d6:c7:7c:4f:eb:67: 3a:c2:57:28:28:c3:c3:17:85:41:62:5e:ef:d4:ec:3b: db:4b:4f:0e:f0:28:26:09:e4:1e:19:96:6b:23:6a:59: 06:de:b2:e6:42:51:0d:7c:e0:a2:ce:aa:d2:6c:5e:68: 50:ca:d3:78:21:42:29:a0:c9:8a:9d:89:7f:ef:04:7b: 1b:6f:42:03:9f:f0:bb:5a:ff:df:55:ce:26:cd:77:64: 50:36:90:a3:09:dd:ea:5f:42:39:65:87:77:6d:53:bd: 63:fb:f9:23:bd:67:98:07:08:42:0a:03:39:b5:99:6d: 99:ee:74:40:ff:44:1b:f3:3c:c7:24:68:24:05:fe:85: 1e:d9:ac:b0:75:25:ff:a2:ec:5a:45:b4:32:e0:1a:0f: 00:ba:3c:a5:7e:71:8a:70:8f:bb:ef:eb:2f:ad:5b:e9 Fingerprint (SHA-256): C3:91:DE:5B:79:51:EB:E6:FE:04:DD:B2:F9:D6:4A:8E:A8:2E:A9:73:CD:EC:B9:5D:9C:CA:2D:71:4E:C1:78:1A Fingerprint (SHA1): 56:2B:A8:2D:44:57:AF:56:19:12:6B:D7:78:9B:28:7B:B2:22:C2:6D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #303: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:ce:30 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 17:51:36 2018 Not After : Sat Jun 09 17:51:36 2018 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:be:83:fc:5f:ff:89:70:39:26:95:cb:07:ce:a3:ab: 3f:e5:44:04:84:b7:bb:f6:b0:a6:5b:f3:c2:90:7c:29: bb:5c:e7:a2:ac:30:3a:66:ad:37:3e:13:56:4d:8b:2a: e4:da:0a:4f:30:81:a6:f2:bc:8c:b1:eb:e6:5d:a2:0f: 8f:90:65:74:fb:6c:eb:74:36:c7:79:c3:36:12:db:76: 08:bb:fe:60:57:0c:65:f2:14:03:fc:29:15:95:bd:b8: 70:c5:a1:8d:48:d6:a7:a9:e6:26:6a:98:f1:71:56:1b: 5f:65:77:e0:85:63:06:db:05:aa:9c:a8:7b:76:63:ae: 93:0f:1a:7c:59:22:f5:af:c8:fa:10:89:ae:e6:e4:a3: a2:4e:68:80:02:80:c0:a3:38:27:fb:ed:89:86:17:8c: 5b:11:37:dc:94:c0:b0:cf:e7:df:fd:be:2e:e6:0a:7c: 3e:e5:a3:28:7c:d3:8a:f1:cb:8b:cb:bd:84:bb:15:7b: 2f:e9:d3:25:c1:c4:a9:7e:3c:bd:ba:e3:44:a6:6e:19: f7:11:76:e8:e8:d3:21:47:66:09:21:5f:d9:2b:60:7d: 88:04:07:bb:9b:0a:66:71:37:1d:d7:34:24:1e:24:55: 34:ca:a8:06:ee:9c:23:b3:43:8b:16:50:31:d0:a0:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:ad:f1:f0:6a:ab:f9:7e:37:4e:31:c5:54:89:20:ea: a5:bc:8b:d0:56:9b:21:18:12:ad:c2:76:13:28:8c:50: b9:3f:eb:3a:96:7c:c6:96:77:94:d2:02:42:19:05:f4: 4f:ec:52:d9:91:27:a2:44:f2:90:65:d6:d0:c2:ed:1e: 93:e4:56:58:d1:60:0a:c2:e6:70:59:c0:d6:03:fc:27: 5d:dd:7a:3b:28:13:8d:2f:22:a0:e5:0f:77:bc:9c:1c: a5:cf:d7:34:77:8d:c8:3e:80:b7:5b:43:ce:ad:10:bf: c5:79:b1:66:55:0b:30:75:e8:bf:ad:c0:c0:59:bf:80: 07:f3:2c:dd:9e:f9:51:a8:ec:87:ee:9a:b5:ca:10:0e: 8e:ea:39:f6:ff:8a:75:77:10:35:7f:d1:31:37:40:16: 25:8e:2d:24:d0:78:18:53:7c:20:39:bb:be:1d:4b:1f: 2d:e1:ac:9d:4a:f4:ed:ad:4a:4c:36:d2:ed:3c:b7:da: 07:b6:14:f6:ae:8a:eb:63:2b:81:bd:6a:bb:03:68:3e: 40:9f:19:93:89:ad:11:8b:25:35:1d:aa:d5:fe:59:02: a5:97:20:f2:c0:2b:b8:5c:60:e8:a4:46:c4:7f:1d:68: 4f:9d:ad:f9:53:5b:fa:10:78:70:ec:3e:aa:29:31:a4 Fingerprint (SHA-256): 09:8B:35:B9:17:BF:5D:61:A2:5A:48:B3:C7:92:E5:C2:4A:49:B5:D3:4C:93:0B:67:14:98:C7:4E:F8:8B:81:1E Fingerprint (SHA1): 43:FF:78:36:81:96:9B:96:46:1D:F0:94:0F:70:07:73:90:D9:98:D6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #304: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:ce:32 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 17:51:38 2018 Not After : Sat Jun 09 17:51:38 2018 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:37:07:b5:b6:e1:45:76:68:f8:04:5e:3e:37:0a:80: ac:d7:6e:fa:cf:63:00:1a:cd:aa:53:a7:b7:c5:ef:8d: 8d:50:00:4e:4e:df:31:c0:1d:c7:d9:b6:d0:6f:a5:be: 93:49:be:c3:0e:51:08:98:92:cd:bd:35:90:ea:94:b8: ac:07:21:a4:13:28:65:b1:cf:f7:72:8d:57:e2:31:c3: c1:7f:af:9f:bb:f3:bc:51:07:1b:1f:8a:58:a6:4a:c7: 49:43:9a:04:53:ac:b6:de:01:79:a5:56:20:ec:22:98: 4a:1c:c5:80:40:22:17:bb:e3:98:e1:28:66:29:3f:b1: 63:ec:21:7b:de:55:4b:7e:c8:90:2f:06:8c:16:b7:eb: c9:fc:9a:21:c3:6b:51:89:d3:69:e1:bf:b6:cc:5d:88: 9d:06:8c:46:f6:7d:16:b9:09:9d:4c:e7:21:12:ad:fd: c6:7f:ce:87:fb:20:b1:9a:19:25:ef:9b:e7:58:6c:53: 1d:28:ac:36:47:87:39:9a:9f:20:9e:b2:c5:fc:21:14: 29:0b:cf:8f:03:cb:73:2e:55:4f:13:7b:c9:0e:5a:db: 92:5a:9a:c8:40:c5:28:dd:19:4a:2e:68:74:3d:86:fc: af:64:c0:46:a2:7a:ca:d4:fb:d4:63:2b:56:b1:92:cf Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:d1:28:5e:96:ef:cb:86:8d:82:bd:00:08:64:aa:2e: 23:d1:53:0e:cc:41:34:0e:af:bd:01:02:d2:73:cd:c0: 71:c4:fe:87:28:75:5d:df:94:b4:df:c8:93:20:af:50: 01:8c:f1:f5:ed:b4:6e:cf:25:34:9a:82:ee:8a:2a:11: a0:db:2b:2a:54:ca:41:f3:45:f5:09:68:04:ab:9a:bb: a9:1f:2e:22:bc:56:c5:7b:83:ae:6f:34:39:80:de:6d: 44:25:14:14:06:ae:d1:10:8c:8d:8d:df:1d:82:e8:39: 0e:41:ae:72:f3:c8:ca:11:f5:d4:6a:07:91:6c:d6:23: 0d:ca:01:30:57:19:da:5e:20:bd:23:d5:9c:5d:7a:d1: 94:78:9c:26:50:12:83:52:c2:e5:48:4b:96:ab:d4:ab: 0a:0a:0f:09:55:c9:72:cc:5b:fa:50:dd:67:38:6b:e8: 87:63:65:3b:9f:50:6a:84:cb:90:83:7f:54:c6:cd:97: 5b:3f:fc:26:f2:58:11:d2:f4:bd:8d:8a:09:5b:49:5d: ad:07:bc:95:a5:d4:32:36:94:09:90:e0:5f:e4:1c:2c: aa:10:8a:9a:19:35:be:48:fa:9b:59:c7:c1:70:f9:ad: 71:c8:c3:e4:86:36:d5:55:6c:56:d2:cf:b4:5f:8c:9e Fingerprint (SHA-256): 9F:2E:C0:D7:7F:D7:E4:3A:56:75:CE:4D:56:D7:AB:53:6E:53:B4:EA:52:C7:85:DB:03:C4:70:4E:6B:56:9E:1E Fingerprint (SHA1): DB:82:B3:48:6D:85:67:3B:A6:8A:EB:70:04:1B:B9:77:E4:50:C6:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #305: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:ce:36 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 17:51:39 2018 Not After : Sat Jun 09 17:51:39 2018 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:06:ef:e6:17:a2:27:7d:3a:f0:54:35:f0:8f:3c:bf: cb:58:50:56:b6:1d:fc:33:2a:3c:f0:6a:c9:a1:06:84: 8b:a1:e7:48:70:77:2d:29:08:7f:73:76:14:44:2b:4a: 62:88:3a:d3:f0:65:dd:6e:61:8c:8c:56:ea:f4:e5:38: e5:aa:7f:7a:80:dd:36:f7:21:e3:22:b2:08:a3:fc:b0: 48:50:d1:a6:89:88:38:1c:ac:9d:09:23:12:52:85:ad: 0f:21:98:1e:bb:f6:d0:25:c2:7a:ff:cd:5d:9a:f7:4b: 2d:32:28:a6:64:b9:d6:f1:f4:ba:49:d7:71:e9:3f:0e: 52:f1:30:57:1a:17:4f:1e:d8:fa:e6:b9:16:4b:97:fc: a0:7c:66:1b:25:84:25:cf:63:95:af:15:99:9b:d7:ca: db:a2:f0:d1:49:76:5c:2f:85:a5:83:d1:a8:72:e6:0f: 04:1e:b0:3e:0c:bf:2f:8a:4d:41:2e:e6:22:b9:c1:da: 08:7c:d3:ca:64:23:d3:45:77:8e:5d:03:01:ec:1c:98: e2:30:16:73:bf:c3:f4:81:8e:d0:fc:b3:17:ad:1a:fd: 48:7c:71:5e:e8:7f:ea:3a:23:9a:96:0a:ce:dc:67:1a: f2:82:a0:6d:9c:ad:13:a8:83:c7:61:9c:98:aa:34:15 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:03:ff:55:e5:bb:1c:b1:6e:74:9c:1b:20:71:a0:5a: 73:c2:45:b2:fe:73:7a:ba:1b:8b:d6:41:60:cd:87:40: 2f:21:1d:a0:c5:08:4b:21:67:22:da:68:d4:fa:d7:a5: 2e:9b:36:9d:7d:7b:aa:bd:f5:3c:94:49:f2:9a:2f:2c: 12:02:e3:9d:b7:1d:f3:67:fc:f7:2c:ce:5d:7b:1c:15: 83:1f:27:a9:8f:7a:f3:e9:09:12:25:2c:7b:2e:27:0c: 8b:73:50:06:26:3b:f2:a8:25:4a:cc:8e:7c:2e:44:3f: c0:88:5b:ef:6d:b0:1a:4c:db:f5:6e:87:46:f7:b5:9b: a5:9f:40:19:d0:26:dc:d8:4f:ca:75:e5:ab:09:54:16: 54:9d:3c:b7:6d:70:33:d7:d6:21:cc:27:5e:7a:24:da: 2f:93:4e:c4:4c:96:4d:a9:b5:f1:78:dc:42:10:b3:df: 75:2f:a6:c2:92:73:62:d2:49:f3:ea:cf:4b:78:8d:5e: 9b:e6:74:4d:ee:96:24:93:aa:26:34:c0:87:de:2f:fd: 55:91:be:a8:ee:c7:b6:1c:52:5b:3c:61:f0:c2:a9:54: 29:73:50:9b:b5:d2:25:6f:6c:a7:91:12:ff:ef:cc:d6: 7f:b8:17:09:d4:ab:7b:fe:d9:74:96:bd:c0:4d:50:9a Fingerprint (SHA-256): CE:B5:A6:37:4C:C2:EF:E7:0A:66:F5:44:EF:B8:CB:46:F3:41:C1:19:B4:42:5D:65:26:15:06:C3:F6:4F:D2:FA Fingerprint (SHA1): FD:8E:D7:50:B2:7C:EB:F5:5A:7B:38:B1:DF:99:FB:F1:78:B7:48:D6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #306: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:ce:38 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Mar 09 17:51:40 2018 Not After : Sat Jun 09 17:51:40 2018 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:06:8b:38:b1:38:6d:07:c3:32:a9:53:4a:18:46:cd: 92:d6:13:a3:a2:46:67:8d:e6:9e:57:bc:5a:4d:76:53: 2f:54:71:94:58:48:9f:6e:f6:3a:64:e4:6c:52:d8:a1: 29:37:e8:39:06:9f:4d:76:11:34:fb:39:1a:58:41:bc: ea:2c:c0:88:88:c9:4f:3e:20:b7:1b:d5:a7:6f:76:29: ec:d3:62:ba:5d:c6:2f:7f:a5:8f:6a:93:91:0c:72:72: 7b:a3:24:9f:2e:c0:7c:56:22:97:95:36:47:b8:5f:a5: a2:92:89:ca:53:85:ef:a9:f7:75:64:3d:8c:ee:c0:c4: 4e:05:73:88:31:65:76:b9:7c:29:24:dd:47:5a:90:dc: fd:30:83:d2:b9:50:54:89:3d:21:d2:65:52:5d:7b:d0: 6a:73:e1:51:b0:4e:86:97:c4:ba:80:6a:99:a9:8d:78: fc:dc:dd:b6:aa:d6:2d:81:1e:11:f3:8d:18:a8:06:d9: 86:cc:81:1b:8b:50:d4:73:a8:76:3a:93:16:40:ba:1f: 01:6b:37:4d:88:33:7e:55:4d:a3:b0:c4:22:3b:8f:31: df:18:86:99:fe:45:59:1b:83:22:cb:00:b1:89:20:64: 81:8a:7f:23:b0:9b:20:6e:7b:07:c0:c8:f5:db:af:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:9c:b2:2f:4b:12:6b:e1:02:42:39:a9:1f:3b:eb:2f: f7:53:15:3f:ca:25:6f:e5:2c:10:eb:25:dd:fd:5f:ad: ea:45:79:99:39:a8:8b:fe:a9:aa:6c:b6:23:05:75:52: 6c:86:da:24:1f:9a:d1:9a:0f:8e:77:78:04:6a:10:1d: 60:90:41:2e:56:a3:56:28:72:4b:9d:dc:8b:cd:92:73: b4:fe:52:de:4f:cd:ad:06:1a:b2:9f:86:e9:51:da:b7: 0f:c1:60:bd:09:23:e0:30:47:d8:54:0f:63:10:10:a9: 02:95:52:12:dd:a5:d6:2c:eb:68:2a:85:bf:fc:87:8f: 0e:7d:7b:52:55:63:6a:31:fa:ef:92:52:d3:d3:9a:0d: b0:16:8c:5a:59:a9:a3:82:ed:c6:8b:00:a2:26:48:c2: ae:be:17:e0:17:f6:69:14:dd:a9:15:31:76:95:4c:84: ea:77:03:dd:67:39:b8:73:6d:28:c5:8e:61:a6:76:58: b4:42:c7:75:0f:f1:17:86:db:cf:42:d1:28:81:d7:b7: e1:2f:69:eb:31:b0:2a:b0:66:e2:72:cd:4b:d6:55:91: 40:c1:b8:4d:d0:ad:36:fe:00:c5:10:99:2a:d5:74:2a: d7:4e:4f:b5:1f:7c:45:c6:0b:b1:d8:81:72:5b:d4:e5 Fingerprint (SHA-256): 58:8D:28:DF:FE:A1:78:14:78:66:B3:7E:82:29:56:56:81:A7:72:62:F2:49:47:21:5D:7A:AC:68:C8:96:82:DC Fingerprint (SHA1): 27:4F:FF:E9:B0:6E:B5:2E:E1:C9:C6:42:04:E5:E4:98:76:D2:FB:CC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #307: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:ce:3a Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Mar 09 17:51:41 2018 Not After : Sat Jun 09 17:51:41 2018 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:7a:24:66:03:9a:b0:66:6f:50:9d:d3:ff:2a:cd:81: cf:78:e5:b5:47:37:dd:cf:2e:92:83:92:16:d4:76:4b: 88:31:44:02:de:40:ba:dd:6c:12:03:60:ef:83:df:4b: 87:8e:ac:f3:b7:4b:1b:86:c3:04:b7:ba:f7:db:e3:fc: 31:e4:4b:3c:da:2a:91:1f:ff:95:37:d3:c1:50:07:45: dd:64:2d:38:e1:1d:bf:fe:63:16:ce:d8:0a:cb:90:63: eb:01:6d:4f:7a:e8:c6:d4:e4:6b:a8:66:fc:04:c5:e9: 4f:26:0a:4c:fe:9e:8c:0d:1d:b5:97:a9:8a:97:35:0e: 35:fb:38:11:dd:97:75:75:82:52:68:68:b8:82:3c:a2: 23:81:7c:08:d6:eb:99:1f:93:d3:bc:27:8c:3b:de:12: 75:3e:7f:ea:b2:4f:3e:8f:cc:f5:60:0a:45:b9:b7:a8: bf:6b:f1:7b:e6:35:1e:53:a5:d0:a1:26:a6:d0:91:41: 0c:a0:a9:a9:9b:c1:a7:36:18:78:49:d3:95:5d:db:4c: fe:bb:2a:bc:24:3c:e8:00:62:92:7d:99:d7:35:d3:56: 9c:26:7a:b2:6b:dc:a7:c9:1b:52:6f:11:fe:3a:12:77: 91:1f:03:31:9b:dc:d9:22:d8:82:29:00:7a:47:75:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:0e:d8:05:06:77:2b:78:1a:fa:ae:fc:b5:ac:3c:e2: 44:41:9f:cd:6b:7e:c7:fd:91:5b:40:02:17:fb:f3:e8: f9:4f:2a:27:20:17:8c:fe:68:09:9a:c5:f8:a2:fd:a0: e9:a9:a6:75:2a:21:c0:8c:2d:ee:9a:b7:69:37:43:73: 55:17:a9:73:58:6a:f5:f0:67:d8:f2:93:9c:46:c1:c8: 59:d3:1b:6d:b0:2c:a2:a0:8a:f7:ce:aa:7b:ee:81:87: a9:a1:bd:33:05:e1:e8:92:dc:31:e5:30:2e:18:9d:34: da:66:07:8f:3f:6a:a6:94:be:dc:f6:2c:78:d4:fa:83: 14:66:50:8d:f9:24:71:4d:87:b5:2e:3f:5d:34:b0:76: dd:10:bc:79:ba:c4:58:5b:c8:1a:c8:58:b9:50:da:d1: 0a:1c:7e:46:9c:ed:96:35:9d:c3:b4:df:dd:19:24:b1: 1d:c9:56:cd:b6:e9:22:f7:55:0c:08:f7:89:76:9a:a1: fb:d7:da:1c:76:2a:4c:2a:79:79:34:32:05:53:5d:51: 4e:83:f3:3b:2c:2c:44:38:08:00:cf:b3:44:60:c3:96: 3e:99:ce:53:f9:07:f9:b8:13:ee:b8:84:62:77:8c:c9: c5:25:84:97:51:8f:37:c2:df:78:de:a0:dc:b8:3b:1c Fingerprint (SHA-256): 0A:5A:91:63:7F:08:D2:F4:38:45:22:98:1F:D5:63:A4:1B:74:75:0F:C7:7A:EA:75:44:FB:F6:2C:07:1F:AE:9E Fingerprint (SHA1): 56:12:32:E9:07:DD:54:96:68:44:27:12:B8:F9:C4:D3:BB:A2:8C:92 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #308: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:ce:3c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Mar 09 17:51:42 2018 Not After : Sat Jun 09 17:51:42 2018 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:cd:f5:cb:b2:2c:14:d9:94:0f:11:00:82:53:2b:98: c9:b6:13:7b:db:cd:40:c7:f7:fd:64:25:d4:d6:92:70: ea:03:f1:a6:45:fa:3b:2a:be:6a:4c:8e:50:ee:22:86: ad:f8:e6:ad:1b:13:fa:7b:a0:66:44:65:da:2c:0f:da: 09:cf:82:b5:3c:87:29:c8:ac:51:53:85:b8:ae:23:ea: 5d:26:80:a4:48:56:06:25:fe:41:e3:46:6c:eb:d4:88: a7:be:db:86:c0:f3:a3:3e:80:93:f6:3b:fa:9e:0b:a0: c0:b7:3f:8e:04:dd:89:3f:58:4c:59:b9:bf:5a:69:e6: 98:21:2d:5c:0a:0a:e9:81:4d:93:21:b7:13:90:fd:6a: c7:f8:08:bd:20:b3:0e:2b:9a:0d:0c:52:e1:58:0b:8b: 11:84:6d:e8:68:05:0b:84:5f:68:d5:8b:b9:49:40:5c: 8d:8c:30:17:4a:97:21:70:38:ec:8d:36:b2:c6:af:44: 88:08:1b:fc:4a:eb:49:4b:ef:58:3d:0f:d1:bc:94:1f: 5f:ab:4e:6f:43:b3:f6:28:8c:62:ca:d9:a5:5b:e5:af: 23:f2:40:d5:94:09:ae:bd:c2:7a:37:80:c6:48:34:67: 42:7a:83:85:cd:b3:e3:53:9d:23:db:48:05:74:29:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 70:df:7c:24:ed:f7:6e:9d:07:e1:94:0c:3b:1e:99:9c: a8:72:51:60:d1:0a:88:10:56:9e:7e:e0:99:7e:ab:d4: 51:33:c5:d6:cb:23:81:52:97:3d:75:31:42:56:dc:98: 8e:e1:92:bb:23:96:d7:47:e3:e9:55:e9:57:c9:59:d9: 4f:2b:9a:76:3f:ed:ed:c8:55:58:82:92:da:95:3c:32: 29:f8:4b:32:fb:e1:6e:43:2c:ac:3a:f1:f4:48:ef:13: e6:fe:02:ed:0e:24:95:e8:cc:e2:75:3f:90:82:67:ef: 60:59:7e:85:4d:cc:b2:ba:0b:97:e5:a6:09:98:ad:8c: 58:f7:6f:cd:85:21:b5:43:6e:bb:b7:03:c9:95:0f:ff: e9:ef:fe:89:5c:91:bc:ff:39:23:2f:48:01:cd:a7:89: 02:64:e9:0e:a9:9e:35:b1:ea:45:1d:6a:94:27:f3:53: e6:eb:0b:db:82:3b:52:88:3b:e6:2e:9d:26:3b:f9:69: 02:6f:53:04:11:63:23:33:8b:e6:23:7f:e6:f3:60:6f: 75:cc:53:74:c1:60:c3:45:c4:a3:5d:34:45:38:28:ec: 27:a8:58:4b:cd:66:2a:db:26:93:04:72:80:88:16:17: 89:98:bb:d2:61:3e:6d:ff:df:dd:64:5d:47:b7:e0:d7 Fingerprint (SHA-256): 6C:1F:D3:12:05:E5:39:FB:2D:2F:76:8D:FD:E7:63:8D:73:CB:06:4E:3E:3E:50:99:00:80:ED:DE:86:49:3B:8B Fingerprint (SHA1): 37:DC:9B:1B:01:33:C9:8F:2F:5C:D6:89:C8:0A:96:CF:1B:42:E5:9B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #309: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #310: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #311: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #312: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:ce:40 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Fri Mar 09 17:51:44 2018 Not After : Sat Jun 09 17:51:44 2018 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:14:44:32:a9:7d:dc:a0:79:65:34:e1:76:5f:b7:eb: d2:b1:bb:27:9d:e2:e4:68:f0:ea:ef:bd:74:a8:42:32: b7:1e:1b:8d:22:a4:14:d1:17:72:db:95:7f:94:7e:57: 0e:22:b7:93:b1:72:e5:bb:eb:78:9e:82:64:4c:bd:6c: 0f:20:30:cd:d3:53:08:46:3f:4d:4a:da:14:1c:60:0f: 83:ca:ca:f0:d3:21:dc:ea:99:82:5c:de:14:06:e3:52: d5:ef:44:d5:f3:84:c4:5e:f1:f3:2b:b6:63:6e:b6:58: c3:eb:95:ad:bc:eb:e1:f2:0c:1d:8c:19:c3:80:4c:fd: 33:e4:a3:4e:a3:ad:4d:73:c1:e5:85:53:a5:91:da:80: 49:6f:9a:65:15:15:c4:6a:0a:0e:bc:ca:5b:e9:22:b0: ae:4c:25:36:60:80:35:a8:2c:84:ae:09:56:77:e6:52: 76:7c:7e:3a:a4:c3:f6:43:13:1c:b1:ea:d2:b7:15:58: 35:6f:c0:13:14:94:07:45:ec:f4:1b:35:e1:ec:b2:40: 4f:ed:3d:c9:77:13:dd:58:bd:57:1d:c4:b7:c2:18:2f: 86:b9:0c:73:93:57:9a:35:bf:08:af:45:04:c8:13:83: c5:1b:f7:a5:4b:b0:24:7c:85:15:e7:b7:47:b2:5c:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:89:8b:ed:5e:d3:9d:20:fc:10:4b:9d:85:75:2a:99: f7:93:ed:a5:53:15:f7:23:94:20:82:8c:9a:06:e2:0b: b9:be:e2:79:cc:b3:19:c9:d6:f1:86:92:d0:68:1e:6b: 7f:43:e8:2c:d9:6c:c3:c2:3f:77:95:3c:30:3a:f9:95: f1:6a:49:b2:f9:36:67:40:79:72:06:b0:7f:24:30:e1: ce:f7:97:9e:0b:b8:94:31:f8:03:cc:73:63:57:95:03: 4d:10:fc:c6:5d:01:99:e5:d0:1e:f7:f9:4e:f2:31:c8: 2a:70:79:40:83:0c:42:8e:70:8e:78:ee:d6:5b:e8:c8: 30:5b:ba:87:97:68:a0:d0:21:f3:76:5e:b2:9e:f2:f6: 7b:ed:91:c2:0a:e5:03:98:64:e9:24:3b:b7:0a:93:b4: 5e:f2:61:90:1d:63:77:f8:16:d8:6c:1a:50:81:9d:eb: 77:fd:d3:cf:81:45:de:21:09:7c:11:41:a2:b6:20:a0: 2e:96:39:b1:25:1d:f0:46:af:9f:e6:d8:82:82:ac:52: ff:c5:8a:46:3e:5f:3c:8a:17:8d:34:99:94:5c:e6:e9: fd:fe:9a:dc:5e:7d:36:b9:92:9f:9a:17:f3:b5:1a:1f: 83:f6:9c:b6:00:0b:15:e9:4e:a6:65:1c:a7:fe:cc:90 Fingerprint (SHA-256): 87:6A:0D:1D:B0:DE:D8:7C:E2:3D:3E:37:B4:70:6D:05:10:06:7A:91:67:CD:75:BC:29:E2:84:B6:AC:B0:7B:E0 Fingerprint (SHA1): A5:3E:9C:DD:75:E3:B9:D9:CD:C8:DF:A9:E5:63:CC:14:37:9A:B4:63 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #313: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der cert.sh: #314: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #315: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #316: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #317: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #318: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #319: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #320: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:ac:df:ce:46 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Fri Mar 09 17:51:47 2018 Not After : Sat Jun 09 17:51:47 2018 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:10:e3:97:31:08:e4:4b:46:77:0e:d7:fb:ab:eb:c1: 37:c4:1a:9b:28:21:ff:02:19:a7:f9:52:4f:7d:5a:a2: 78:77:f7:5d:48:94:67:f0:99:78:27:8f:ba:db:65:d6: 57:79:e6:69:66:5a:ba:a1:52:ce:87:32:94:08:89:c7: cd:3e:a2:61:00:d3:da:10:c3:8e:72:d7:e8:7b:63:a5: c3:7c:39:a6:e1:a1:45:cd:22:2f:cd:ee:5f:39:30:28: 78:d0:97:76:0a:86:84:5c:0a:17:bf:f9:ad:40:2e:23: b5:d3:9e:36:e5:aa:79:b3:94:64:65:bf:8c:fd:2a:1e: c6:17:b0:27:c3:ed:21:09:39:e4:f6:68:b6:b6:f5:36: 1f:a3:60:83:1b:50:57:bb:ec:02:1d:bd:c7:41:00:b7: 62:83:b0:87:dc:cc:49:30:e8:cd:5d:08:bc:9a:53:0d: e9:f6:05:a9:43:5f:05:a0:c6:88:4e:15:5f:45:bc:35: 20:d2:be:4d:be:13:82:56:1b:46:ac:e2:08:a7:7c:5e: eb:22:1c:2f:7a:67:ec:a7:c6:58:33:c3:7f:70:c8:64: 1f:69:07:94:4c:ef:4e:bb:14:f0:de:9d:41:f4:f7:32: dc:7c:df:a0:cf:53:50:2e:59:66:53:9e:0f:e8:e4:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7d:2a:d1:ee:97:a8:78:ef:f5:6a:b1:5f:8e:01:7e:99: 09:ea:0e:ce:1a:24:a8:7a:00:82:11:e2:31:6a:e5:69: fb:54:01:07:aa:12:16:ef:9c:72:63:e1:95:4f:21:ef: bf:62:46:4f:63:5f:8a:7a:8e:cd:21:73:06:00:3f:94: 4e:22:70:25:bd:f5:9d:fb:80:52:41:a5:a8:55:a2:47: df:e1:78:6b:fd:55:ee:f6:8b:ac:6f:b8:26:f7:11:57: 99:f5:12:02:6a:b4:ae:57:42:64:d1:af:18:9b:4a:18: 49:89:42:06:45:bd:ef:33:07:89:68:22:c5:78:91:32: fd:27:fe:47:18:69:0d:ca:04:11:a4:d6:c0:2b:2e:52: 06:d0:ec:8e:ac:99:5b:08:c6:18:7f:0e:31:12:07:59: ef:3c:f9:35:33:53:58:c8:4f:9b:e3:fc:c6:66:f7:51: d9:f5:c0:17:eb:49:25:e8:ce:5f:24:3c:92:fc:bb:68: 0f:fc:18:76:09:f0:28:24:3f:0d:33:98:c9:d7:3c:54: 7b:8e:ab:74:62:24:4b:ec:5c:07:6b:b4:32:de:ff:88: 21:22:a9:de:31:4e:10:29:54:a9:b9:62:54:0e:3f:33: d8:8a:62:7f:4e:72:22:3a:06:9f:a6:2d:c0:79:f2:01 Fingerprint (SHA-256): 1E:96:89:21:29:F5:FD:EA:D7:E1:98:13:1C:0B:A4:71:86:8A:D2:46:89:08:3C:D2:8B:71:8D:1C:7F:5E:7B:8A Fingerprint (SHA1): FE:E2:D5:4B:72:D4:78:4B:57:3D:62:60:10:EF:A1:0F:79:12:9D:E7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #321: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #322: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #323: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.pw cert.sh: #324: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #325: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #326: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dbpass -o root.cert cert.sh: #327: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #328: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #329: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #330: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw cert.sh: #331: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #332: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA.ca.cert cert.sh: #333: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #334: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #335: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #336: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #337: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #338: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #339: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #340: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #341: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #342: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #343: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #344: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #345: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #346: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #347: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #348: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #349: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #350: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw cert.sh: #351: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #352: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA -o root.cert cert.sh: #353: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #354: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #355: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #356: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #357: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #358: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #359: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #360: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #361: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #362: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #363: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #364: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #365: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #366: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #367: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #368: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #369: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #370: perform selftest - PASSED cert.sh: Initialize Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw cert.sh: #371: Initialize Cert DB - PASSED cert.sh: Import RSA CA Cert -------------------------- certutil -A -n TestCA -t C,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i ../CA/TestCA.ca.cert cert.sh: #372: Import RSA CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert -------------------------- certutil -A -n TestCA-rsa-pss -t C,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss.ca.cert cert.sh: #373: Import RSA-PSS CA Cert - PASSED cert.sh: Verify RSA-PSS CA Cert -------------------------- certutil -V -u L -e -n TestCA-rsa-pss -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #374: Verify RSA-PSS CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert (SHA1) -------------------------- certutil -A -n TestCA-rsa-pss-sha1 -t C,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss-sha1.ca.cert cert.sh: #375: Import RSA-PSS CA Cert (SHA1) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid trailerField) -------------------------- certutil -A -n TestCA-bogus-rsa-pss1 -t C,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i /builddir/build/BUILD/nss-3.36.0/nss/tests/cert/TestCA-bogus-rsa-pss1.crt cert.sh: #376: Import Bogus RSA-PSS CA Cert (invalid trailerField) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid trailerField) -------------------------- certutil -V -b 1712101010Z -n TestCA-bogus-rsa-pss1 -u L -e -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw certutil: certificate is invalid: Peer's certificate has an invalid signature. cert.sh: #377: Import Bogus RSA-PSS CA Cert (invalid trailerField) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid hashAlg) -------------------------- certutil -A -n TestCA-bogus-rsa-pss2 -t C,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i /builddir/build/BUILD/nss-3.36.0/nss/tests/cert/TestCA-bogus-rsa-pss2.crt cert.sh: #378: Import Bogus RSA-PSS CA Cert (invalid hashAlg) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid hashAlg) -------------------------- certutil -V -b 1712101010Z -n TestCA-bogus-rsa-pss2 -u L -e -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw certutil: certificate is invalid: Peer's certificate has an invalid signature. cert.sh: #379: Import Bogus RSA-PSS CA Cert (invalid hashAlg) - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss1 -------------------------- certutil -s "CN=TestUser-rsa-pss1, E=TestUser-rsa-pss1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate Cert Request for TestUser-rsa-pss1 - PASSED cert.sh: Sign TestUser-rsa-pss1's Request -------------------------- certutil -C -c TestCA --pss-sign -m 200 -v 60 -d ../CA -i req -o TestUser-rsa-pss1.cert -f ../tests.pw cert.sh: #381: Sign TestUser-rsa-pss1's Request - PASSED cert.sh: Import TestUser-rsa-pss1's Cert -------------------------- certutil -A -n TestUser-rsa-pss1 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i TestUser-rsa-pss1.cert cert.sh: #382: Import TestUser-rsa-pss1's Cert - PASSED cert.sh: Verify TestUser-rsa-pss1's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #383: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: #384: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss2 -------------------------- certutil -s "CN=TestUser-rsa-pss2, E=TestUser-rsa-pss2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #385: Generate Cert Request for TestUser-rsa-pss2 - PASSED cert.sh: Sign TestUser-rsa-pss2's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA512 -m 201 -v 60 -d ../CA -i req -o TestUser-rsa-pss2.cert -f ../tests.pw cert.sh: #386: Sign TestUser-rsa-pss2's Request - PASSED cert.sh: Import TestUser-rsa-pss2's Cert -------------------------- certutil -A -n TestUser-rsa-pss2 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i TestUser-rsa-pss2.cert cert.sh: #387: Import TestUser-rsa-pss2's Cert - PASSED cert.sh: Verify TestUser-rsa-pss2's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss2 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #388: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: #389: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss3 -------------------------- certutil -s "CN=TestUser-rsa-pss3, E=TestUser-rsa-pss3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #390: Generate Cert Request for TestUser-rsa-pss3 - PASSED cert.sh: Sign TestUser-rsa-pss3's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 202 -v 60 -d ../CA -i req -o TestUser-rsa-pss3.cert -f ../tests.pw cert.sh: #391: Sign TestUser-rsa-pss3's Request - PASSED cert.sh: Import TestUser-rsa-pss3's Cert -------------------------- certutil -A -n TestUser-rsa-pss3 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i TestUser-rsa-pss3.cert cert.sh: #392: Import TestUser-rsa-pss3's Cert - PASSED cert.sh: Verify TestUser-rsa-pss3's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss3 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #393: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: #394: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss4 -------------------------- certutil -s "CN=TestUser-rsa-pss4, E=TestUser-rsa-pss4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #395: Generate Cert Request for TestUser-rsa-pss4 - PASSED cert.sh: Sign TestUser-rsa-pss4's Request -------------------------- certutil -C -c TestCA --pss-sign -m 203 -v 60 -d ../CA -i req -o TestUser-rsa-pss4.cert -f ../tests.pw cert.sh: #396: Sign TestUser-rsa-pss4's Request - PASSED cert.sh: Import TestUser-rsa-pss4's Cert -------------------------- certutil -A -n TestUser-rsa-pss4 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i TestUser-rsa-pss4.cert cert.sh: #397: Import TestUser-rsa-pss4's Cert - PASSED cert.sh: Verify TestUser-rsa-pss4's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss4 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #398: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: #399: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss5 -------------------------- certutil -s "CN=TestUser-rsa-pss5, E=TestUser-rsa-pss5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #400: Generate Cert Request for TestUser-rsa-pss5 - PASSED cert.sh: Sign TestUser-rsa-pss5's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -m 204 -v 60 -d ../CA -i req -o TestUser-rsa-pss5.cert -f ../tests.pw cert.sh: #401: Sign TestUser-rsa-pss5's Request - PASSED cert.sh: Import TestUser-rsa-pss5's Cert -------------------------- certutil -A -n TestUser-rsa-pss5 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i TestUser-rsa-pss5.cert cert.sh: #402: Import TestUser-rsa-pss5's Cert - PASSED cert.sh: Verify TestUser-rsa-pss5's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss5 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #403: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: #404: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss6 -------------------------- certutil -s "CN=TestUser-rsa-pss6, E=TestUser-rsa-pss6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #405: Generate Cert Request for TestUser-rsa-pss6 - PASSED cert.sh: Sign TestUser-rsa-pss6's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 205 -v 60 -d ../CA -i req -o TestUser-rsa-pss6.cert -f ../tests.pw cert.sh: #406: Sign TestUser-rsa-pss6's Request - PASSED cert.sh: Import TestUser-rsa-pss6's Cert -------------------------- certutil -A -n TestUser-rsa-pss6 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i TestUser-rsa-pss6.cert cert.sh: #407: Import TestUser-rsa-pss6's Cert - PASSED cert.sh: Verify TestUser-rsa-pss6's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss6 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #408: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: #409: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss7 -------------------------- certutil -s "CN=TestUser-rsa-pss7, E=TestUser-rsa-pss7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #410: Generate Cert Request for TestUser-rsa-pss7 - PASSED cert.sh: Sign TestUser-rsa-pss7's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA512 -m 206 -v 60 -d ../CA -i req -o TestUser-rsa-pss7.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #411: Sign TestUser-rsa-pss7's Request - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss8 -------------------------- certutil -s "CN=TestUser-rsa-pss8, E=TestUser-rsa-pss8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #412: Generate Cert Request for TestUser-rsa-pss8 - PASSED cert.sh: Sign TestUser-rsa-pss8's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA256 -m 207 -v 60 -d ../CA -i req -o TestUser-rsa-pss8.cert -f ../tests.pw cert.sh: #413: Sign TestUser-rsa-pss8's Request - PASSED cert.sh: Import TestUser-rsa-pss8's Cert -------------------------- certutil -A -n TestUser-rsa-pss8 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i TestUser-rsa-pss8.cert cert.sh: #414: Import TestUser-rsa-pss8's Cert - PASSED cert.sh: Verify TestUser-rsa-pss8's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss8 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #415: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: #416: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss9 -------------------------- certutil -s "CN=TestUser-rsa-pss9, E=TestUser-rsa-pss9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #417: Generate Cert Request for TestUser-rsa-pss9 - PASSED cert.sh: Sign TestUser-rsa-pss9's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA1 -m 208 -v 60 -d ../CA -i req -o TestUser-rsa-pss9.cert -f ../tests.pw cert.sh: #418: Sign TestUser-rsa-pss9's Request - PASSED cert.sh: Import TestUser-rsa-pss9's Cert -------------------------- certutil -A -n TestUser-rsa-pss9 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i TestUser-rsa-pss9.cert cert.sh: #419: Import TestUser-rsa-pss9's Cert - PASSED cert.sh: Verify TestUser-rsa-pss9's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss9 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #420: Verify TestUser-rsa-pss9's Cert - PASSED cert.sh: #421: Verify TestUser-rsa-pss9's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss10 -------------------------- certutil -s "CN=TestUser-rsa-pss10, E=TestUser-rsa-pss10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #422: Generate Cert Request for TestUser-rsa-pss10 - PASSED cert.sh: Sign TestUser-rsa-pss10's Request -------------------------- certutil -C -c TestCA-rsa-pss-sha1 -m 209 -v 60 -d ../CA -i req -o TestUser-rsa-pss10.cert -f ../tests.pw cert.sh: #423: Sign TestUser-rsa-pss10's Request - PASSED cert.sh: Import TestUser-rsa-pss10's Cert -------------------------- certutil -A -n TestUser-rsa-pss10 -t ,, -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i TestUser-rsa-pss10.cert cert.sh: #424: Import TestUser-rsa-pss10's Cert - PASSED cert.sh: Verify TestUser-rsa-pss10's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss10 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #425: Verify TestUser-rsa-pss10's Cert - PASSED cert.sh: #426: Verify TestUser-rsa-pss10's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss11 -------------------------- certutil -s "CN=TestUser-rsa-pss11, E=TestUser-rsa-pss11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #427: Generate Cert Request for TestUser-rsa-pss11 - PASSED cert.sh: Sign TestUser-rsa-pss11's Request -------------------------- certutil -C -c TestCA-rsa-pss-sha1 --pss-sign -Z SHA256 -m 210 -v 60 -d ../CA -i req -o TestUser-rsa-pss11.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #428: Sign TestUser-rsa-pss11's Request - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #429: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #430: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #431: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #432: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #433: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #434: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #435: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #436: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #437: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #438: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #439: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #440: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #441: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #442: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #443: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #444: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #445: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #446: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #447: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #448: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #449: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #450: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #451: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #452: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #453: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #454: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #455: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #456: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #457: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #458: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #459: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #460: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #461: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #462: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #463: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #464: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #465: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #466: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #467: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #468: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #469: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #470: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #471: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #472: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #473: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #474: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #475: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #476: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #477: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #478: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #479: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #480: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #481: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #482: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #483: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #484: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #485: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #486: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #487: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #488: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #489: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #490: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #491: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #492: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #493: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #494: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #495: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #496: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #497: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #498: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #499: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #500: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #501: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #502: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #503: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #504: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #505: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #506: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #507: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #508: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #509: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #510: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #511: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #512: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #513: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #514: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #515: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #516: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #517: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #518: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #519: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #520: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #521: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #522: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #523: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #524: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #525: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #526: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #527: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #528: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #529: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #530: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #531: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #532: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #533: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #534: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #535: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #536: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #537: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #538: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #539: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #540: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #541: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #542: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #543: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #544: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #545: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #546: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #547: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #548: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #549: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #550: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #551: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #552: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #553: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #554: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #555: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #556: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #557: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #558: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #559: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #560: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #561: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #562: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #563: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #564: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #565: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #566: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #567: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #568: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #569: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #570: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #571: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #572: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #573: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #574: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #575: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #576: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #577: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #578: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #579: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #580: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #581: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #582: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #583: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #584: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #585: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #586: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #587: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #588: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #589: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #590: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #591: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #592: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #593: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #594: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #595: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #596: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #597: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #598: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #599: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #600: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #601: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #602: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #603: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #604: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #605: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #606: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #607: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #608: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #609: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #610: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #611: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #612: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #613: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #614: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #615: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #616: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #617: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #618: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #619: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #620: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #621: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #622: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #623: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #624: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #625: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #626: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #627: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #628: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #629: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #630: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #631: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #632: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #633: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #634: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #635: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #636: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #637: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #638: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #639: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #640: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Fri Mar 9 17:52:44 UTC 2018 Running tests for dbtests TIMESTAMP dbtests BEGIN: Fri Mar 9 17:52:44 UTC 2018 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #1: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #2: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #3: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #4: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/emptydir database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #5: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/emptydir dbtests.sh: #6: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/emptydir dbtests.sh: #7: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_UNRECOGNIZED_OID: Unrecognized Object Identifier. dbtests.sh: #8: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/emptydir database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/emptydir/key3.db" does not exist. dbtests.sh: #9: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_READ_ONLY: security library: read-only database. dbtests.sh: #10: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_UNRECOGNIZED_OID: Unrecognized Object Identifier. dbtests.sh: #11: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtests.sh: #12: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtests.sh: #13: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir --------------------------------------------------------------- dr-xr-xr-x. 2 mockbuild mockbuild 4096 Mar 9 17:52 /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir -r--r-----. 1 mockbuild mockbuild 1224 Mar 9 17:52 /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-dsa.cert -r--r-----. 1 mockbuild mockbuild 1425 Mar 9 17:52 /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-dsamixed.cert -r--r-----. 1 mockbuild mockbuild 580 Mar 9 17:52 /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-ec.cert -r--r-----. 1 mockbuild mockbuild 705 Mar 9 17:52 /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-ecmixed.cert -r--r-----. 1 mockbuild mockbuild 870 Mar 9 17:52 /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/TestUser.cert -r--------. 1 mockbuild mockbuild 233472 Mar 9 17:52 /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/cert9.db -r--------. 1 mockbuild mockbuild 131072 Mar 9 17:52 /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/key4.db -r--------. 1 mockbuild mockbuild 634 Mar 9 17:52 /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/pkcs11.txt -r--r-----. 1 mockbuild mockbuild 395 Mar 9 17:52 /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ronlydir/req --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #14: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:21 2018 Not After : Thu Mar 09 17:51:21 2023 Subject: "CN=Bob,E=Bob@bogus.com,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:f7:62:b9:76:42:ee:69:a4:78:56:73:1b:09:72:2d: da:c9:47:11:ca:73:b8:64:d3:5e:e8:c2:99:9f:3f:aa: b1:0b:bd:b9:a2:1b:d4:90:1f:e9:b1:65:be:1e:d3:87: ba:08:3f:9c:7d:25:9f:0a:fe:26:be:82:f0:9d:af:b0: 92:21:e7:1e:19:29:27:26:21:49:86:29:cd:50:03:d2: a8:28:85:b7:d2:5a:ae:9c:43:77:57:51:93:97:a8:3f: d2:b2:74:28:49:39:51:db:e5:a2:d7:7a:8d:59:22:86: 4a:98:8f:a3:32:9f:ef:a3:b7:17:ab:bb:d4:45:8c:07: ac:5d:8d:c2:e0:fd:54:33:5b:2f:78:5b:de:88:51:15: 95:32:a0:a4:8e:e0:4e:b8:5f:b9:26:75:5e:b8:0f:50: f0:14:1d:41:7c:2c:ba:db:83:46:a3:5f:66:5c:e5:2e: 42:f5:f4:a5:2c:6c:99:fc:69:1d:9d:70:86:d7:47:a2: 0d:7e:f6:6d:d6:fc:0e:07:62:b7:b4:a7:ae:bc:c6:2a: 73:b1:86:69:02:0b:50:3f:1d:40:2b:37:42:0c:0c:cc: 36:b6:0d:67:1e:06:05:a8:03:83:32:1d:6a:fc:d4:03: 36:e6:99:e3:30:61:20:91:e8:99:e3:ee:26:a9:b8:1d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:9e:be:06:83:d9:46:94:ef:18:9e:14:89:17:32:db: 32:29:bf:5b:8b:11:99:62:8f:0f:44:da:4f:8d:89:be: 6b:d6:27:c8:84:20:75:11:97:00:bb:20:78:2c:e3:44: 2e:9e:08:cc:05:a7:42:d6:a9:a9:80:bf:0a:b3:b9:9c: 18:45:b5:36:2f:43:53:ca:93:3e:5f:fa:7c:40:68:c8: da:09:3c:6f:48:ad:ff:1f:d0:ca:23:f2:e5:e4:77:dc: 51:e2:d9:d6:a1:68:d6:ff:ae:30:6d:d3:be:c5:3a:f4: 35:13:89:a0:46:08:22:62:9e:0c:5d:3e:a7:10:19:11: 27:db:66:74:ae:8f:d0:c5:b4:ea:cc:da:05:9e:60:a4: f0:83:13:51:f3:20:50:28:d5:90:d3:ae:22:f6:a3:61: 36:1d:cb:41:0b:b4:9d:ae:54:0a:ab:0b:f0:db:93:93: 4a:86:52:71:de:57:a1:50:c5:8a:3d:0f:2a:bf:be:5e: a1:dc:4e:ae:83:59:d2:4f:67:b6:9d:cd:65:30:65:e7: 04:05:e9:dd:0b:87:7b:01:ca:b8:cd:d7:28:fa:d6:b5: de:70:af:61:fb:6c:22:9f:1a:7e:2c:a5:6f:49:8a:d0: 80:c7:22:ea:56:37:ad:50:70:6d:3c:c4:65:87:e6:19 Fingerprint (SHA-256): 14:A9:39:26:3E:0E:A6:FC:2A:31:F2:46:6E:FB:17:A6:31:03:2C:BD:AB:A5:A3:61:B3:9A:A9:FF:BB:1C:F1:E2 Fingerprint (SHA1): C5:D4:0D:65:28:13:93:76:6A:8E:AB:11:84:FD:28:E8:9B:4D:49:5A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #15: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED TIMESTAMP dbtests END: Fri Mar 9 17:52:45 UTC 2018 Running tests for tools TIMESTAMP tools BEGIN: Fri Mar 9 17:52:45 UTC 2018 tools.sh: Tools Tests =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 98:e7:de:ae:d5:95:bb:95:2a:c1:f6:9b:67:3f:a2:39 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 15:3b:06:99:8f:47:d9:07:4e:a9:5c:7a:11:8c:d2:2c Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Fri Mar 09 17:50:54 2018 Not After : Fri Mar 09 17:50:54 2068 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:5c:3f:58:d5:04:b0:5b:78:51:9d:94:d0:66:4a: 50:40:bd:8a:8f:f8:4b:20:b7:43:92:c1:15:e7:18:2f: 07:aa:66:70:0d:86:42:b6:6f:4b:22:a4:45:84:e0:55: 76:13:77:69:28:3b:70:75:e7:ec:6e:80:59:bd:ee:64: 97:e9:79:00:89:67:d0:6f:83:f8:ea:5e:ad:cd:dc:ff: 44:3b:d9:83:ca:fc:17:7d:98:26:33:89:94:93:06:3c: 38:26:bc:c9:fd:0f:3a:29:23:39:9e:f7:4f:81:01:5c: 19:65:ef:e1:d5:de:59:fc:84:13:04:13:34:3f:ef:42: be:53:8c:1d:fc Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:9b:96:07:f9:66:df:21:6e:c3:4c: f8:80:df:f0:7a:6c:44:69:9c:fa:75:60:56:da:5f:84: 62:a6:a7:84:6c:0d:a7:2b:ae:12:86:1d:02:ce:3c:e3: 2b:87:dc:a8:96:de:e4:e1:be:c5:a2:b2:3b:f4:e0:f4: 03:d5:6d:45:42:cc:10:02:42:00:c7:23:b7:55:a0:15: c4:25:cf:4c:ee:77:5e:d1:5c:06:e5:22:f7:b1:d7:80: 4a:ad:64:d7:ab:5b:2e:77:f5:13:45:a4:a6:25:d8:ee: fc:0d:2f:45:aa:f6:ff:00:ad:5a:3b:32:d4:b7:c0:b9: 63:25:e5:94:c3:bb:91:0e:9c:5f:96 Fingerprint (SHA-256): 80:FF:F5:64:17:2A:7B:B3:56:82:E2:A1:96:F7:25:2D:CF:26:7D:9A:28:9B:C9:F0:31:FF:C1:C9:3C:94:61:62 Fingerprint (SHA1): 59:1A:5F:39:8C:3D:14:4A:8E:32:E7:0A:AD:73:F2:C2:3D:12:C8:98 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Fri Mar 09 17:51:19 2018 Not After : Thu Mar 09 17:51:19 2023 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:35:3d:4f:52:d8:16:32:e7:e0:2a:5c:fe:43:39:72: 14:f4:5e:ff:25:78:b8:bd:fb:df:5f:4e:df:08:ee:c1: ea:66:99:8d:b1:29:ac:dd:14:77:02:67:11:94:fd:bc: ba:cf:23:69:d8:5c:d3:74:e4:0d:02:5d:e0:0a:b5:52: 91:78:a8:db:2e:bd:33:c5:31:e0:78:a7:65:aa:71:6a: 1f:df:37:27:18:61:f4:19:7c:0e:a9:d9:5d:09:82:41: 24 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:ca:88:17:9c:86:b7:7a:37:f8:b5: 2d:a5:4f:1c:37:cb:bf:13:4e:f3:ef:aa:68:69:83:c8: 30:b0:34:7b:5c:28:e0:9d:5c:05:3f:b4:bf:b3:f5:56: c6:7d:01:ab:fa:84:65:40:d4:db:66:37:ff:63:44:53: b4:20:a6:ad:bb:ef:91:02:42:00:e8:67:38:4d:f3:1a: 31:9d:63:f8:35:8c:35:34:57:12:55:5e:8f:67:38:81: 7f:11:e4:2e:80:fa:1b:a2:95:61:5e:11:a8:63:27:1d: 75:d1:cd:59:2d:17:43:08:9b:f4:16:de:ac:44:57:47: 19:17:07:ce:ab:36:65:4a:a1:2e:dc Fingerprint (SHA-256): 69:97:3B:D3:CF:77:7F:3A:06:36:94:3D:43:30:E0:E3:09:FA:0A:72:D3:45:20:97:93:59:D0:E7:8E:5F:63:53 Fingerprint (SHA1): 5C:E7:FE:08:0B:14:FB:0F:84:80:25:0C:FF:F2:2A:82:FF:D8:FD:21 Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 5f:13:81:93:f0:79:0b:b1:0a:e7:48:94:33:62:d3:1d Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 76:e5:a2:9d:cd:88:d0:47:e0:f0:58:1c:4a:57:67:67 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 89:ac:0a:01:1b:9f:9b:59:f7:41:50:ef:65:ad:57:ed Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: d0:2d:b1:3d:10:8d:63:a8:37:77:40:98:32:7b:0b:95 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: e4:2f:2f:4a:56:4a:47:3a:ff:75:73:2e:8d:e3:7b:55 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #20: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #21: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #22: Exporting with [RC2-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 0f:93:35:b0:c8:5d:b6:97:3d:b7:74:14:57:3a:a1:38 Iteration Count: 1000000 (0xf4240) tools.sh: #23: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5b:6f:86:cf:c6:ba:14:82:d7:18:46:86:0e:9f:8c:c5 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #26: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #27: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #28: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9f:fc:87:ae:eb:47:98:34:98:a4:ac:50:e5:9d:e5:55 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #29: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #30: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #31: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 10:5a:6f:ef:ab:0b:6d:a6:61:c5:c1:44:d6:1c:b1:46 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #32: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #33: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #34: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6f:fe:2a:bc:68:77:1c:e1:05:f6:09:dc:9e:4d:89:42 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f5:0e:84:05:5c:71:33:a3:27:23:77:75:57:6d:d7:de Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #38: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #39: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #40: Exporting with [DES-EDE3-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 94:6f:04:46:27:8f:fc:49:18:49:2f:0d:70:24:e7:2b Iteration Count: 1000000 (0xf4240) tools.sh: #41: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #42: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #43: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ff:da:f5:15:6b:91:d4:43:27:f6:64:0d:02:0a:91:55 Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:1b:a2:47:7a:f9:c1:b4:e7:5b:e5:9d:38:ca:1e: 75:52 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #44: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #45: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #46: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ea:f0:d9:90:e7:fc:4d:44:d8:83:f1:af:bb:8d:1c:8f Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:ca:5e:5a:c8:c1:a2:dc:75:20:49:83:90:bb:fc: b3:fe Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 39:35:dc:5d:3c:8b:fe:c3:d9:bf:cc:58:14:06:5f:78 Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:35:72:57:ed:d5:69:f2:3c:07:37:bc:ec:41:a8: e9:a3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #50: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #51: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #52: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 00:88:a4:bb:62:8c:8b:a6:bf:8c:53:fe:71:ab:03:ff Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:af:61:99:05:9f:a7:06:cd:25:99:30:2f:f3:c8: a9:86 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #53: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #54: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #55: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7e:25:fa:b2:1f:a9:2b:a6:34:f5:34:80:8e:e6:f3:3f Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:ad:cf:25:42:d5:4d:ab:a9:61:ec:60:c4:12:10: 76:81 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #56: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #57: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #58: Exporting with [AES-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e0:e5:d6:6d:f2:6c:46:5f:19:e4:4e:71:c9:46:4c:bf Iteration Count: 1000000 (0xf4240) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:a7:f5:74:0b:fb:29:4a:86:c8:20:52:60:6c:b4: dd:e8 tools.sh: #59: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6c:66:38:6d:9f:c5:48:62:cd:0f:bc:4f:ef:b4:62:59 Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:2d:58:cf:9c:94:12:76:b7:70:4c:83:8a:a5:cd: 15:41 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #62: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #63: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #64: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 72:19:f5:34:cf:41:1c:12:30:2e:28:2f:c4:16:28:b1 Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:75:53:5e:90:63:4f:b4:d9:02:87:32:2e:4c:83: e3:e1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #65: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #66: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #67: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bc:b7:f7:68:76:07:6a:31:a5:7e:6c:89:5d:93:f0:46 Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:1b:7c:bf:59:b2:d5:09:47:b8:f0:a5:07:7b:a5: f1:0c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #68: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #69: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #70: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 91:6a:75:dd:80:b1:5b:11:3a:7b:e5:01:ac:0f:5b:69 Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:ba:f7:12:4e:04:22:86:54:a9:97:61:9b:1a:ad: 08:e2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cf:ac:62:7c:29:7a:1e:c8:ee:40:0d:f3:df:f3:f7:2a Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:55:1b:8d:92:29:64:1d:68:46:ea:98:47:f4:c7: a3:36 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #74: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #75: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #76: Exporting with [AES-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8d:37:53:0a:3e:fd:df:c4:78:1a:b7:3e:c4:09:b1:1c Iteration Count: 1000000 (0xf4240) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:53:dc:12:73:bd:90:20:9f:9a:1f:84:5e:cd:8a: e6:cc tools.sh: #77: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #78: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #79: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 12:a5:c8:a5:03:2f:bb:15:f5:22:46:9e:8f:8d:80:07 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:c5:bf:94:cc:8e:c1:9f:b1:6f:3e:54:77:df:3a: 28:2d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #80: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #81: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #82: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9f:39:c3:dc:2f:8d:e9:fa:46:b3:08:5f:83:4a:3a:ad Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:a7:4c:e7:87:2e:32:48:fa:77:2b:bc:94:a9:3b: 1a:d7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3a:fd:61:94:5a:cd:07:de:bc:27:9f:e6:a9:e9:2e:f2 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:02:3e:d2:a3:c8:ff:9c:7c:99:53:96:38:b7:b9: 9a:63 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #86: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #87: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #88: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f7:b4:e3:9f:96:ac:72:70:04:48:4d:d4:ef:48:d6:86 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:83:36:a1:bc:af:1d:b3:e9:7f:e7:73:d0:43:ee: 15:d7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #89: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #90: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #91: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7d:ff:e0:6a:49:ff:0a:72:43:47:f4:7c:37:dd:77:d5 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:38:27:93:1a:d9:3a:fd:c2:3e:bf:26:fb:74:86: e6:4b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #92: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #93: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #94: Exporting with [AES-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 24:1f:4c:c7:17:95:1a:3c:f5:60:ff:5a:2e:0f:7a:f0 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:45:06:b0:be:9b:a8:32:2a:1a:29:e5:79:b8:c0: cb:b2 tools.sh: #95: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8b:52:8e:1b:24:76:d4:1c:df:79:12:e1:fa:b7:4a:18 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:13:46:52:7f:6d:47:cb:99:61:69:05:a0:d4:a4: c9:49 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #98: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #99: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #100: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e2:8e:30:97:75:c2:b7:a6:5e:3f:bc:ee:e0:9c:7a:31 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:c1:fd:01:73:a6:d6:9a:fb:24:88:87:5d:b0:29: 5d:dd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #101: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #102: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #103: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 07:b5:16:b3:09:18:71:9c:b2:84:72:b0:6c:05:57:30 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:7e:6d:ac:5f:d3:57:7f:a3:e8:2d:f1:df:6e:09: 6f:ba Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #104: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #105: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #106: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fc:8f:d3:cf:5b:ce:9c:d6:dd:16:47:3b:ac:83:7d:12 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:b6:e1:f1:3c:05:25:c6:f7:5a:89:12:95:e1:4b: e2:05 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3f:ba:33:9a:b5:d6:61:be:e6:f0:a2:87:a1:3f:38:08 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:d4:e2:0c:8f:b7:d5:39:55:61:b0:14:83:95:44: f1:72 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #110: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #111: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #112: Exporting with [CAMELLIA-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bf:7c:9a:7a:84:31:de:cf:72:1a:d1:9c:de:9e:20:78 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:82:fe:20:7e:ec:7e:ee:ce:3d:4f:72:c9:7b:cc: 4b:d4 tools.sh: #113: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #114: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #115: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dd:b1:0e:3f:aa:92:c2:cf:40:2a:04:47:5e:9c:86:c4 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:3e:bf:63:cc:83:fc:b3:16:39:d4:52:22:de:f2: 95:5d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #116: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #117: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #118: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c2:43:47:05:0f:21:dc:ba:e3:61:1b:99:3a:e5:91:a5 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:06:45:81:95:5d:69:bd:f3:73:ab:00:8c:e3:28: 68:46 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b8:25:e5:c9:3d:03:d5:b7:8b:e7:b6:df:16:3a:3f:34 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:81:43:d7:bf:71:3e:33:a7:4d:f0:82:2a:67:11: 2c:48 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #122: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #123: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #124: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 07:ef:74:9b:31:f9:44:9c:8d:0f:3f:1d:00:e1:d7:1c Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:bd:34:3b:49:7d:66:da:11:b7:bf:22:86:5c:a8: 28:d7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #125: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #126: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #127: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d8:6a:59:cf:74:44:ed:2c:77:9d:1c:56:e5:95:6a:bd Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:40:6d:0c:d4:92:57:84:bf:ec:ff:0a:fb:eb:01: 69:a4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #128: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #129: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #130: Exporting with [CAMELLIA-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 47:93:d3:03:d5:76:49:bd:a7:3a:d5:44:79:99:16:86 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:67:ad:6d:f6:d6:75:5d:cc:45:ae:7b:2a:c2:03: e2:78 tools.sh: #131: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 54:08:2b:39:aa:2d:39:89:b7:d5:b6:78:04:49:7a:59 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:82:3f:33:3b:d5:2e:54:55:5b:a8:e7:14:cc:99: e6:9c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #134: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #135: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #136: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7d:ae:b6:90:c1:19:e4:cd:50:ab:5a:4f:be:1e:f1:d7 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:29:e0:49:f5:f7:5a:78:96:5e:bf:6c:5c:35:72: a5:0c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #137: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #138: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #139: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: eb:f4:bc:f5:95:66:c6:fb:68:ec:43:d9:70:82:de:a2 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:10:44:d7:ba:50:5c:89:60:b8:19:4e:06:19:70: e5:4c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #140: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #141: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #142: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 11:19:31:97:10:1f:42:cd:c4:41:f5:3f:56:0c:42:05 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:2d:3b:06:6e:62:41:83:a8:a6:3f:af:d7:91:c0: bb:2d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 96:7d:d0:e5:15:e5:1e:70:09:37:b1:d6:7d:fd:fd:b2 Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:a7:ce:eb:8c:e6:63:79:82:67:35:71:99:15:78: 8e:38 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #146: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #147: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #148: Exporting with [CAMELLIA-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f9:7f:7a:e4:e8:3a:1c:05:10:63:55:cf:be:c0:7d:fb Iteration Count: 1000000 (0xf4240) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:9b:7b:9e:89:06:74:2d:9c:52:f7:64:0d:cb:3e: eb:b3 tools.sh: #149: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #150: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #151: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: a1:e2:f3:88:d1:00:45:5d:6a:f9:bf:59:01:2c:a6:f4 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #152: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #153: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #154: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: fc:f7:00:cf:20:e9:51:59:5e:26:95:b3:9f:d6:de:cf Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 7c:e1:74:f6:73:0f:5e:97:7a:24:7b:33:d1:da:24:0b Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #158: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #159: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #160: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 2f:52:11:cf:c9:d3:d5:68:6c:2a:d4:2e:fb:03:8a:37 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #161: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #162: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #163: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 9a:56:d3:78:13:67:01:45:8f:be:ec:b8:ed:8b:a1:fe Iteration Count: 1000000 (0xf4240) tools.sh: #164: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #165: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #166: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 7e:c7:d5:81:f8:64:65:de:1a:a7:d7:71:6b:ba:c5:cb Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 53:b3:84:7a:2c:a8:ec:b9:16:9f:60:c8:cf:86:3c:36 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #170: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #171: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #172: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: a4:30:20:63:90:a7:f7:60:02:6d:9a:e9:cb:a9:a7:90 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #173: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #174: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #175: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 5a:30:1b:d1:77:71:10:42:6f:af:e8:26:a7:c4:30:31 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #176: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #177: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #178: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 39:d5:59:2e:8c:d0:e4:d8:f9:af:6a:0a:85:8c:fd:80 Iteration Count: 1000000 (0xf4240) tools.sh: #179: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: d9:22:fe:b8:fc:1f:b7:d9:3a:4b:e3:d3:7b:88:a6:9e Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #182: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #183: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #184: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 00:61:91:d6:70:09:d0:f0:e8:e4:a7:ce:7d:23:62:d9 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #185: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #186: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #187: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 59:e4:03:37:0f:95:7f:6d:1e:b4:ff:95:d8:be:f9:28 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #188: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #189: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #190: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 00:61:a2:1d:57:d2:5c:4b:56:28:e5:f3:85:e1:2e:f2 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: d1:2c:c2:69:e0:ba:94:70:dd:d7:77:d8:11:f0:ca:2f Iteration Count: 1000000 (0xf4240) tools.sh: #194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #196: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 82:98:8b:0f:af:04:78:8a:4b:fd:6d:3d:71:e4:4c:0d Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #197: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #198: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #199: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: aa:64:bf:20:a6:22:0c:97:ad:4b:13:02:87:2e:e3:fe Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #201: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #202: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 33:10:b5:74:d5:0e:33:41:b6:ac:df:56:29:e5:11:7f Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fd:75:fa:f7:29:f6:b1:46:67:b8:f8:50:c4:d3:24:e0 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #207: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #208: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 80:c1:d2:f1:ac:61:da:a3:62:2b:35:32:03:d6:1c:7d Iteration Count: 1000000 (0xf4240) tools.sh: #209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #210: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #211: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fb:99:3a:49:1d:f3:88:20:f0:41:dc:23:ad:f3:76:54 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #213: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #214: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c2:34:3d:19:14:6a:e9:29:83:4a:7d:c5:4b:9b:ba:f7 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f9:9e:3b:0d:fa:ca:19:6f:d6:92:52:ea:31:2e:e7:b3 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #219: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #220: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 62:3d:5e:e3:f9:d7:14:6a:8b:ad:3b:45:b8:79:6c:4b Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #222: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #223: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e1:d4:fd:fc:3d:dc:c9:d5:b4:fb:e0:fa:e0:7d:fd:c2 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #225: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #226: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 94:57:0c:ac:42:ae:3b:df:b2:c7:ca:58:e2:8a:7b:b2 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b8:22:65:14:fe:94:3d:b6:49:59:f3:c3:7e:ae:16:91 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #231: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #232: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c4:8c:d5:a2:08:89:24:d2:7f:cc:11:b5:46:be:3a:91 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #234: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #235: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3e:24:6f:dd:2b:53:8b:22:9a:5f:db:1c:aa:15:ea:d2 Iteration Count: 1000000 (0xf4240) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice tools.sh: #236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #237: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #238: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:50:42 2018 Not After : Fri Mar 09 17:50:42 2068 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:79:0c:00:55:71:0b:c2:f6:3f:97:fc:86:5b:4b:19: 37:cd:13:b3:24:55:28:d9:09:f6:56:cf:fb:1c:25:a6: 89:07:57:72:13:d2:04:6b:a3:ea:68:9f:f4:a9:b3:af: 1a:db:79:b4:90:ac:80:ab:12:4e:65:37:ea:45:ba:2a: b0:f2:f3:b6:29:aa:d3:bd:aa:b9:ae:27:81:10:a4:8b: eb:00:a1:18:b1:51:17:2c:5b:1b:73:53:3d:e9:74:2a: 12:a4:b0:57:a7:28:76:3e:79:76:df:c5:47:4e:8a:d9: 89:cf:1a:8e:af:8d:f0:77:af:bb:8c:97:f1:61:73:a7: 57:6b:97:3e:89:03:66:c3:47:51:74:8f:a1:d4:34:a5: 30:9e:52:38:74:64:37:1d:2a:7e:13:95:f1:f3:49:db: 56:47:db:ab:32:4e:ac:2b:c7:b5:92:f1:1b:c7:8b:75: a6:25:2d:6e:ad:9f:1c:14:d1:3b:b0:d2:b1:a1:56:de: 60:b8:fb:62:6d:d8:06:9b:65:61:f5:9f:a9:c9:6a:23: 87:5f:36:cc:4c:5a:88:91:1c:1d:95:c9:53:6a:36:6e: 9a:5e:de:b4:ff:42:86:b4:30:f7:7e:86:40:c3:76:1d: ac:4b:ea:d5:27:ac:76:ed:80:b7:50:69:56:35:64:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0b:39:c8:38:9b:c2:10:07:07:e5:9e:cd:68:ee:e4: ab:d3:04:c2:35:2a:71:d0:b8:af:72:59:40:58:48:00: 79:5d:67:2a:9e:61:e6:72:ec:68:8e:e7:48:0b:b4:5e: 69:4f:92:87:06:cf:bd:33:65:0a:6b:28:74:2c:3a:96: 31:43:1e:0f:a2:f8:ed:b6:ed:68:6f:1d:1a:b4:9c:3f: db:bf:9a:44:fe:5c:7e:c1:32:13:93:f8:1a:19:d7:12: 91:44:24:fa:03:f5:ee:d4:a2:6e:7b:8a:b3:a7:1f:e9: 81:36:c2:fb:2f:bb:d0:f7:bf:c8:c9:68:26:b1:a8:87: 08:08:4d:81:d0:88:12:99:f4:2d:86:ed:08:fd:4d:14: 7c:fd:85:10:d5:3f:27:ba:a5:19:33:a3:59:b0:39:82: b9:a2:24:34:85:ae:24:9f:e1:84:cc:0a:7d:2b:d7:a0: 45:50:1e:27:c5:d6:5f:64:62:f0:1c:b9:5d:f4:29:7d: a4:da:23:f4:a6:83:09:6a:ff:f6:1c:f7:4b:16:90:86: b4:6a:d1:97:bb:e1:e9:12:be:ca:83:b0:8a:81:69:e7: 7c:c4:f6:87:c5:74:6b:eb:77:05:6d:70:52:f2:8f:d9: 91:c0:89:8d:c1:a4:00:81:1e:3a:60:07:72:54:0d:d6 Fingerprint (SHA-256): 3B:68:F3:BE:8C:B6:08:D3:89:6D:84:97:A6:DA:89:2E:A4:C4:55:B6:F6:0C:6E:B9:6A:BD:01:A0:8F:FB:98:0A Fingerprint (SHA1): 38:86:F7:49:D1:15:BD:BD:5C:96:14:35:36:62:03:35:26:0E:11:45 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:51:18 2018 Not After : Thu Mar 09 17:51:18 2023 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:bb:16:27:e8:ac:06:2d:a7:f9:a2:86:c9:b8:9f: 04:11:02:82:58:25:46:73:97:ca:72:65:c1:b6:74:56: 57:67:7d:e3:af:ee:c4:a1:59:f4:2b:9a:09:d1:85:2b: 38:7c:bd:35:e6:85:cc:cf:e4:77:57:bc:7d:61:4a:9f: 37:89:94:36:ce:cd:ec:19:db:c5:77:e5:8a:89:31:1d: aa:81:ac:96:7b:ab:3f:ae:b2:66:32:8d:f8:5d:de:e9: 3d:77:bd:ae:68:d9:1f:25:ee:b5:19:08:b2:23:e7:58: fc:78:ea:2f:ca:bf:c1:00:52:82:88:d2:0c:be:bd:a6: a6:f8:fa:91:23:23:7e:5d:fc:f0:ae:1b:dd:1c:1d:b5: 10:4d:9d:52:49:a2:35:eb:3b:bf:7c:d4:f0:ed:29:94: 0a:a6:c3:08:9f:86:a7:8a:f4:2c:f7:c6:46:94:1b:53: 97:4d:14:18:49:59:05:01:fe:66:b1:68:62:c7:84:94: ea:3a:7c:28:c2:e7:5f:53:01:00:de:7a:c7:be:2c:ca: 40:7e:e9:72:6c:57:5f:bf:96:81:c5:99:5d:6d:b5:fc: 20:b1:8f:0b:57:00:ac:3a:7a:6f:4b:3b:1a:1c:23:62: 80:fb:c2:d4:47:fa:05:ca:63:88:ba:78:62:bb:3c:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:17:49:c9:74:5e:e4:77:cb:ff:94:49:a1:4d:b9:14: c9:d0:7e:8a:29:72:50:08:e3:66:6c:0c:fc:9f:ff:a3: 0c:eb:51:f3:bf:a9:ad:92:38:41:c3:8e:0b:17:f6:89: 1f:a8:bf:7e:6a:db:26:86:ef:66:2d:f4:52:bf:83:fa: b8:04:3d:6f:08:34:05:aa:05:33:44:34:5a:6f:7d:b3: e5:4f:bd:cc:5c:9d:50:9f:78:ee:9c:74:c0:e5:51:90: 9c:fa:6c:90:72:5b:0f:e1:c9:09:b8:d8:68:da:d1:4a: c7:c1:d6:72:bf:26:c4:ad:cd:68:da:11:fa:63:29:a2: 4b:b7:57:fd:7a:26:e5:78:68:68:dc:87:a8:21:34:cc: 34:77:9d:5c:f8:c2:9b:1f:13:0d:95:45:a6:eb:0b:6d: c1:2c:95:ce:75:14:4e:64:d1:83:64:ae:d5:78:cd:ce: 30:90:a2:c0:f0:2c:2e:e4:47:7c:b4:51:2f:3c:20:b8: 09:43:2f:b0:5d:a4:98:62:c3:6b:d9:16:70:a2:86:a5: 34:6d:f2:17:ec:d4:4e:52:ad:ea:00:f0:4b:46:87:b3: e9:35:97:dd:63:55:e8:3d:d2:f1:12:f3:1f:22:71:0e: 28:b1:25:b3:35:0b:54:ce:5e:d4:10:09:5e:b6:95:93 Fingerprint (SHA-256): 04:12:8B:35:E6:49:11:6E:31:17:C9:1F:F7:D5:82:1F:8E:21:FD:12:1F:ED:88:C7:DC:B1:DA:EA:34:97:2F:9E Fingerprint (SHA1): 04:D6:DE:FD:34:26:83:DA:BB:37:2A:13:AA:75:76:60:DC:AB:E9:33 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 90:f0:72:3e:17:72:80:3e:54:71:71:63:6a:d3:29:14 Iteration Count: 1000000 (0xf4240) tools.sh: #239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #241: Exporting with [none:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #242: Exporting with [default:none] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #243: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #244: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Importing PKCS#12 files created with older NSS -------------- pk12util -i TestOldCA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #245: Importing PKCS#12 file created with NSS 3.21 (PBES2 with BMPString password) - PASSED pk12util -i TestOldAES128CA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #246: Importing PKCS#12 file created with NSS 3.29.5 (PBES2 with incorrect AES-128-CBC algorithm ID) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #247: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #248: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #249: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #250: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 33%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #251: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #252: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #253: Show who signed xpi (signtool -w) - PASSED tools.sh: Test if DB created by modutil -create is initialized WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Generating key. This may take a few moments... tools.sh: #254: Test if DB created by modutil -create is initialized - PASSED TIMESTAMP tools END: Fri Mar 9 18:13:00 UTC 2018 Running tests for fips TIMESTAMP fips BEGIN: Fri Mar 9 18:13:00 UTC 2018 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Internal%20Crypto%20Services;library-version=3.36 slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB uri: pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 2. RootCerts library name: /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Builtin%20Object%20Cryptoki%20Modu;library-version=2.22 slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token uri: pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 ----------------------------------------------------------- FIPS mode enabled. fips.sh: #1: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #2: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 4bdc54639a5f6ddb03c4652fe838afb12f89aeb7 NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #3: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #4: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #6: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #7: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #8: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #10: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #13: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 4bdc54639a5f6ddb03c4652fe838afb12f89aeb7 FIPS_PUB_140_Test_Certificate fips.sh: #14: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #15: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #16: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #17: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #18: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 4bdc54639a5f6ddb03c4652fe838afb12f89aeb7 FIPS_PUB_140_Test_Certificate fips.sh: #19: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #20: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #21: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib64/libsoftokn3.so /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle Changing byte 0x000443d0 (279504): from 00 (0) to 20 (32) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/fips/mangle dbtest -r -d ../fips fips.sh: #22: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Fri Mar 9 18:13:39 UTC 2018 Running tests for sdr TIMESTAMP sdr BEGIN: Fri Mar 9 18:13:39 UTC 2018 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests.v1.12668 -t "Test1" sdr.sh: #1: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests.v2.12668 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #2: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests.v3.12668 -t "1234567" sdr.sh: #3: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests.v1.12668 -t "Test1" sdr.sh: #4: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests.v2.12668 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #5: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests.v3.12668 -t "1234567" sdr.sh: #6: Decrypt - Value 3 - PASSED TIMESTAMP sdr END: Fri Mar 9 18:13:40 UTC 2018 Running tests for crmf TIMESTAMP crmf BEGIN: Fri Mar 9 18:13:40 UTC 2018 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #1: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #2: CMMF test . - PASSED TIMESTAMP crmf END: Fri Mar 9 18:13:41 UTC 2018 Running tests for smime TIMESTAMP smime BEGIN: Fri Mar 9 18:13:41 UTC 2018 smime.sh: S/MIME Tests =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #1: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #2: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #3: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #4: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #5: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #6: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #7: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #8: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #9: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #10: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #11: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #13: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #14: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #15: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #16: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #17: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #18: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #19: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #20: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #21: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #22: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #23: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #24: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #25: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #26: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #27: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #28: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #29: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #30: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #31: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #32: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #33: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #34: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #35: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #36: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #37: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #38: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #39: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #40: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #41: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #42: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #43: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #44: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #45: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #46: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #47: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #48: Decrypt with a Multiple Email cert . - PASSED smime.sh: #49: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #50: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #51: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #52: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #53: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #54: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #55: Decode Encrypted-Data . - PASSED smime.sh: #56: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #57: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #58: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #59: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #60: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #61: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Fri Mar 9 18:13:50 UTC 2018 Running tests for ssl TIMESTAMP ssl BEGIN: Fri Mar 9 18:13:50 UTC 2018 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:13:50 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:13:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 26252 >/dev/null 2>/dev/null selfserv_9117 with PID 26252 found at Fri Mar 9 18:13:50 UTC 2018 selfserv_9117 with PID 26252 started at Fri Mar 9 18:13:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 26252 at Fri Mar 9 18:13:51 UTC 2018 kill -USR1 26252 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 26252 killed at Fri Mar 9 18:13:51 UTC 2018 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:13:51 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:13:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 26308 >/dev/null 2>/dev/null selfserv_9117 with PID 26308 found at Fri Mar 9 18:13:51 UTC 2018 selfserv_9117 with PID 26308 started at Fri Mar 9 18:13:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 26308 at Fri Mar 9 18:13:52 UTC 2018 kill -USR1 26308 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 26308 killed at Fri Mar 9 18:13:52 UTC 2018 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:13:52 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:13:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 26360 >/dev/null 2>/dev/null selfserv_9117 with PID 26360 found at Fri Mar 9 18:13:52 UTC 2018 selfserv_9117 with PID 26360 started at Fri Mar 9 18:13:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 26360 at Fri Mar 9 18:13:53 UTC 2018 kill -USR1 26360 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 26360 killed at Fri Mar 9 18:13:53 UTC 2018 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:13:53 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:13:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 26425 >/dev/null 2>/dev/null selfserv_9117 with PID 26425 found at Fri Mar 9 18:13:53 UTC 2018 selfserv_9117 with PID 26425 started at Fri Mar 9 18:13:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 26425 at Fri Mar 9 18:13:54 UTC 2018 kill -USR1 26425 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 26425 killed at Fri Mar 9 18:13:54 UTC 2018 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:13:54 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:13:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 26477 >/dev/null 2>/dev/null selfserv_9117 with PID 26477 found at Fri Mar 9 18:13:54 UTC 2018 selfserv_9117 with PID 26477 started at Fri Mar 9 18:13:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 26477 at Fri Mar 9 18:13:55 UTC 2018 kill -USR1 26477 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 26477 killed at Fri Mar 9 18:13:55 UTC 2018 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:13:55 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:13:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 26529 >/dev/null 2>/dev/null selfserv_9117 with PID 26529 found at Fri Mar 9 18:13:55 UTC 2018 selfserv_9117 with PID 26529 started at Fri Mar 9 18:13:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 26529 at Fri Mar 9 18:13:56 UTC 2018 kill -USR1 26529 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 26529 killed at Fri Mar 9 18:13:56 UTC 2018 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:13:56 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:13:56 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 26590 >/dev/null 2>/dev/null selfserv_9117 with PID 26590 found at Fri Mar 9 18:13:56 UTC 2018 selfserv_9117 with PID 26590 started at Fri Mar 9 18:13:56 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 26590 at Fri Mar 9 18:13:57 UTC 2018 kill -USR1 26590 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 26590 killed at Fri Mar 9 18:13:57 UTC 2018 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:13:57 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:13:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 26642 >/dev/null 2>/dev/null selfserv_9117 with PID 26642 found at Fri Mar 9 18:13:57 UTC 2018 selfserv_9117 with PID 26642 started at Fri Mar 9 18:13:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 26642 at Fri Mar 9 18:13:58 UTC 2018 kill -USR1 26642 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 26642 killed at Fri Mar 9 18:13:58 UTC 2018 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:13:58 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:13:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 26698 >/dev/null 2>/dev/null selfserv_9117 with PID 26698 found at Fri Mar 9 18:13:58 UTC 2018 selfserv_9117 with PID 26698 started at Fri Mar 9 18:13:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 26698 at Fri Mar 9 18:13:59 UTC 2018 kill -USR1 26698 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 26698 killed at Fri Mar 9 18:13:59 UTC 2018 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:13:59 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:13:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 26759 >/dev/null 2>/dev/null selfserv_9117 with PID 26759 found at Fri Mar 9 18:13:59 UTC 2018 selfserv_9117 with PID 26759 started at Fri Mar 9 18:13:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 26759 at Fri Mar 9 18:14:00 UTC 2018 kill -USR1 26759 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 26759 killed at Fri Mar 9 18:14:00 UTC 2018 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:00 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 26815 >/dev/null 2>/dev/null selfserv_9117 with PID 26815 found at Fri Mar 9 18:14:00 UTC 2018 selfserv_9117 with PID 26815 started at Fri Mar 9 18:14:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 26815 at Fri Mar 9 18:14:00 UTC 2018 kill -USR1 26815 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 26815 killed at Fri Mar 9 18:14:01 UTC 2018 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:01 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 26871 >/dev/null 2>/dev/null selfserv_9117 with PID 26871 found at Fri Mar 9 18:14:01 UTC 2018 selfserv_9117 with PID 26871 started at Fri Mar 9 18:14:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 26871 at Fri Mar 9 18:14:02 UTC 2018 kill -USR1 26871 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 26871 killed at Fri Mar 9 18:14:02 UTC 2018 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:14:02 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:02 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 26932 >/dev/null 2>/dev/null selfserv_9117 with PID 26932 found at Fri Mar 9 18:14:02 UTC 2018 selfserv_9117 with PID 26932 started at Fri Mar 9 18:14:02 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 26932 at Fri Mar 9 18:14:02 UTC 2018 kill -USR1 26932 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 26932 killed at Fri Mar 9 18:14:02 UTC 2018 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:14:03 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:03 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 26984 >/dev/null 2>/dev/null selfserv_9117 with PID 26984 found at Fri Mar 9 18:14:03 UTC 2018 selfserv_9117 with PID 26984 started at Fri Mar 9 18:14:03 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 26984 at Fri Mar 9 18:14:03 UTC 2018 kill -USR1 26984 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 26984 killed at Fri Mar 9 18:14:03 UTC 2018 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:14:03 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:03 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 27036 >/dev/null 2>/dev/null selfserv_9117 with PID 27036 found at Fri Mar 9 18:14:04 UTC 2018 selfserv_9117 with PID 27036 started at Fri Mar 9 18:14:04 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 27036 at Fri Mar 9 18:14:04 UTC 2018 kill -USR1 27036 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 27036 killed at Fri Mar 9 18:14:04 UTC 2018 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:05 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:05 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 27101 >/dev/null 2>/dev/null selfserv_9117 with PID 27101 found at Fri Mar 9 18:14:05 UTC 2018 selfserv_9117 with PID 27101 started at Fri Mar 9 18:14:05 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 27101 at Fri Mar 9 18:14:05 UTC 2018 kill -USR1 27101 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 27101 killed at Fri Mar 9 18:14:05 UTC 2018 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:06 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:06 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 27157 >/dev/null 2>/dev/null selfserv_9117 with PID 27157 found at Fri Mar 9 18:14:06 UTC 2018 selfserv_9117 with PID 27157 started at Fri Mar 9 18:14:06 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 27157 at Fri Mar 9 18:14:06 UTC 2018 kill -USR1 27157 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 27157 killed at Fri Mar 9 18:14:06 UTC 2018 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:07 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:07 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 27209 >/dev/null 2>/dev/null selfserv_9117 with PID 27209 found at Fri Mar 9 18:14:07 UTC 2018 selfserv_9117 with PID 27209 started at Fri Mar 9 18:14:07 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 27209 at Fri Mar 9 18:14:07 UTC 2018 kill -USR1 27209 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 27209 killed at Fri Mar 9 18:14:07 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:08 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:08 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 27270 >/dev/null 2>/dev/null selfserv_9117 with PID 27270 found at Fri Mar 9 18:14:08 UTC 2018 selfserv_9117 with PID 27270 started at Fri Mar 9 18:14:08 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 27270 at Fri Mar 9 18:14:08 UTC 2018 kill -USR1 27270 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 27270 killed at Fri Mar 9 18:14:09 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:09 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:09 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 27322 >/dev/null 2>/dev/null selfserv_9117 with PID 27322 found at Fri Mar 9 18:14:09 UTC 2018 selfserv_9117 with PID 27322 started at Fri Mar 9 18:14:09 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 27322 at Fri Mar 9 18:14:09 UTC 2018 kill -USR1 27322 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 27322 killed at Fri Mar 9 18:14:09 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:10 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:10 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 27374 >/dev/null 2>/dev/null selfserv_9117 with PID 27374 found at Fri Mar 9 18:14:10 UTC 2018 selfserv_9117 with PID 27374 started at Fri Mar 9 18:14:10 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 27374 at Fri Mar 9 18:14:10 UTC 2018 kill -USR1 27374 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 27374 killed at Fri Mar 9 18:14:10 UTC 2018 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:14:11 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:11 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 27435 >/dev/null 2>/dev/null selfserv_9117 with PID 27435 found at Fri Mar 9 18:14:11 UTC 2018 selfserv_9117 with PID 27435 started at Fri Mar 9 18:14:11 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 27435 at Fri Mar 9 18:14:11 UTC 2018 kill -USR1 27435 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 27435 killed at Fri Mar 9 18:14:12 UTC 2018 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:14:12 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:12 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 27491 >/dev/null 2>/dev/null selfserv_9117 with PID 27491 found at Fri Mar 9 18:14:12 UTC 2018 selfserv_9117 with PID 27491 started at Fri Mar 9 18:14:12 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 27491 at Fri Mar 9 18:14:13 UTC 2018 kill -USR1 27491 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 27491 killed at Fri Mar 9 18:14:13 UTC 2018 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:14:13 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:13 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 27547 >/dev/null 2>/dev/null selfserv_9117 with PID 27547 found at Fri Mar 9 18:14:13 UTC 2018 selfserv_9117 with PID 27547 started at Fri Mar 9 18:14:13 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 27547 at Fri Mar 9 18:14:14 UTC 2018 kill -USR1 27547 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 27547 killed at Fri Mar 9 18:14:14 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:14 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:14 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 27608 >/dev/null 2>/dev/null selfserv_9117 with PID 27608 found at Fri Mar 9 18:14:14 UTC 2018 selfserv_9117 with PID 27608 started at Fri Mar 9 18:14:14 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 27608 at Fri Mar 9 18:14:15 UTC 2018 kill -USR1 27608 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 27608 killed at Fri Mar 9 18:14:15 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:15 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:15 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 27660 >/dev/null 2>/dev/null selfserv_9117 with PID 27660 found at Fri Mar 9 18:14:15 UTC 2018 selfserv_9117 with PID 27660 started at Fri Mar 9 18:14:15 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 27660 at Fri Mar 9 18:14:16 UTC 2018 kill -USR1 27660 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 27660 killed at Fri Mar 9 18:14:16 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:16 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:16 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 27712 >/dev/null 2>/dev/null selfserv_9117 with PID 27712 found at Fri Mar 9 18:14:16 UTC 2018 selfserv_9117 with PID 27712 started at Fri Mar 9 18:14:16 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 27712 at Fri Mar 9 18:14:17 UTC 2018 kill -USR1 27712 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 27712 killed at Fri Mar 9 18:14:17 UTC 2018 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:17 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:17 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 27773 >/dev/null 2>/dev/null selfserv_9117 with PID 27773 found at Fri Mar 9 18:14:17 UTC 2018 selfserv_9117 with PID 27773 started at Fri Mar 9 18:14:18 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 27773 at Fri Mar 9 18:14:18 UTC 2018 kill -USR1 27773 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 27773 killed at Fri Mar 9 18:14:18 UTC 2018 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:18 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:18 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 27825 >/dev/null 2>/dev/null selfserv_9117 with PID 27825 found at Fri Mar 9 18:14:18 UTC 2018 selfserv_9117 with PID 27825 started at Fri Mar 9 18:14:18 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 27825 at Fri Mar 9 18:14:19 UTC 2018 kill -USR1 27825 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 27825 killed at Fri Mar 9 18:14:19 UTC 2018 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:19 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:19 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 27877 >/dev/null 2>/dev/null selfserv_9117 with PID 27877 found at Fri Mar 9 18:14:19 UTC 2018 selfserv_9117 with PID 27877 started at Fri Mar 9 18:14:19 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 27877 at Fri Mar 9 18:14:20 UTC 2018 kill -USR1 27877 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 27877 killed at Fri Mar 9 18:14:20 UTC 2018 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:14:20 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:20 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 27938 >/dev/null 2>/dev/null selfserv_9117 with PID 27938 found at Fri Mar 9 18:14:20 UTC 2018 selfserv_9117 with PID 27938 started at Fri Mar 9 18:14:21 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 27938 at Fri Mar 9 18:14:21 UTC 2018 kill -USR1 27938 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 27938 killed at Fri Mar 9 18:14:21 UTC 2018 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:14:21 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:21 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 27994 >/dev/null 2>/dev/null selfserv_9117 with PID 27994 found at Fri Mar 9 18:14:21 UTC 2018 selfserv_9117 with PID 27994 started at Fri Mar 9 18:14:22 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 27994 at Fri Mar 9 18:14:22 UTC 2018 kill -USR1 27994 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 27994 killed at Fri Mar 9 18:14:22 UTC 2018 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:14:22 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:22 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28050 >/dev/null 2>/dev/null selfserv_9117 with PID 28050 found at Fri Mar 9 18:14:22 UTC 2018 selfserv_9117 with PID 28050 started at Fri Mar 9 18:14:23 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 28050 at Fri Mar 9 18:14:23 UTC 2018 kill -USR1 28050 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28050 killed at Fri Mar 9 18:14:23 UTC 2018 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:23 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:23 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28111 >/dev/null 2>/dev/null selfserv_9117 with PID 28111 found at Fri Mar 9 18:14:23 UTC 2018 selfserv_9117 with PID 28111 started at Fri Mar 9 18:14:24 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 28111 at Fri Mar 9 18:14:24 UTC 2018 kill -USR1 28111 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28111 killed at Fri Mar 9 18:14:24 UTC 2018 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:24 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:24 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28163 >/dev/null 2>/dev/null selfserv_9117 with PID 28163 found at Fri Mar 9 18:14:25 UTC 2018 selfserv_9117 with PID 28163 started at Fri Mar 9 18:14:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 28163 at Fri Mar 9 18:14:25 UTC 2018 kill -USR1 28163 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28163 killed at Fri Mar 9 18:14:25 UTC 2018 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:25 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28215 >/dev/null 2>/dev/null selfserv_9117 with PID 28215 found at Fri Mar 9 18:14:26 UTC 2018 selfserv_9117 with PID 28215 started at Fri Mar 9 18:14:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 28215 at Fri Mar 9 18:14:26 UTC 2018 kill -USR1 28215 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28215 killed at Fri Mar 9 18:14:26 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:26 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28276 >/dev/null 2>/dev/null selfserv_9117 with PID 28276 found at Fri Mar 9 18:14:27 UTC 2018 selfserv_9117 with PID 28276 started at Fri Mar 9 18:14:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 28276 at Fri Mar 9 18:14:27 UTC 2018 kill -USR1 28276 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28276 killed at Fri Mar 9 18:14:27 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:28 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28336 >/dev/null 2>/dev/null selfserv_9117 with PID 28336 found at Fri Mar 9 18:14:28 UTC 2018 selfserv_9117 with PID 28336 started at Fri Mar 9 18:14:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 28336 at Fri Mar 9 18:14:28 UTC 2018 kill -USR1 28336 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28336 killed at Fri Mar 9 18:14:28 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:29 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28388 >/dev/null 2>/dev/null selfserv_9117 with PID 28388 found at Fri Mar 9 18:14:29 UTC 2018 selfserv_9117 with PID 28388 started at Fri Mar 9 18:14:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 28388 at Fri Mar 9 18:14:29 UTC 2018 kill -USR1 28388 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28388 killed at Fri Mar 9 18:14:29 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:14:30 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28449 >/dev/null 2>/dev/null selfserv_9117 with PID 28449 found at Fri Mar 9 18:14:30 UTC 2018 selfserv_9117 with PID 28449 started at Fri Mar 9 18:14:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 28449 at Fri Mar 9 18:14:31 UTC 2018 kill -USR1 28449 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28449 killed at Fri Mar 9 18:14:31 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:14:31 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28501 >/dev/null 2>/dev/null selfserv_9117 with PID 28501 found at Fri Mar 9 18:14:31 UTC 2018 selfserv_9117 with PID 28501 started at Fri Mar 9 18:14:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 28501 at Fri Mar 9 18:14:32 UTC 2018 kill -USR1 28501 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28501 killed at Fri Mar 9 18:14:32 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:14:32 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28553 >/dev/null 2>/dev/null selfserv_9117 with PID 28553 found at Fri Mar 9 18:14:32 UTC 2018 selfserv_9117 with PID 28553 started at Fri Mar 9 18:14:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 28553 at Fri Mar 9 18:14:33 UTC 2018 kill -USR1 28553 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28553 killed at Fri Mar 9 18:14:33 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:33 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28614 >/dev/null 2>/dev/null selfserv_9117 with PID 28614 found at Fri Mar 9 18:14:33 UTC 2018 selfserv_9117 with PID 28614 started at Fri Mar 9 18:14:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 28614 at Fri Mar 9 18:14:34 UTC 2018 kill -USR1 28614 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28614 killed at Fri Mar 9 18:14:34 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:34 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:34 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28670 >/dev/null 2>/dev/null selfserv_9117 with PID 28670 found at Fri Mar 9 18:14:34 UTC 2018 selfserv_9117 with PID 28670 started at Fri Mar 9 18:14:34 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 28670 at Fri Mar 9 18:14:35 UTC 2018 kill -USR1 28670 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28670 killed at Fri Mar 9 18:14:35 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:35 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:35 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28726 >/dev/null 2>/dev/null selfserv_9117 with PID 28726 found at Fri Mar 9 18:14:35 UTC 2018 selfserv_9117 with PID 28726 started at Fri Mar 9 18:14:36 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 28726 at Fri Mar 9 18:14:36 UTC 2018 kill -USR1 28726 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28726 killed at Fri Mar 9 18:14:36 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:37 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:37 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28787 >/dev/null 2>/dev/null selfserv_9117 with PID 28787 found at Fri Mar 9 18:14:37 UTC 2018 selfserv_9117 with PID 28787 started at Fri Mar 9 18:14:37 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 28787 at Fri Mar 9 18:14:37 UTC 2018 kill -USR1 28787 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28787 killed at Fri Mar 9 18:14:37 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:38 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:38 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28843 >/dev/null 2>/dev/null selfserv_9117 with PID 28843 found at Fri Mar 9 18:14:38 UTC 2018 selfserv_9117 with PID 28843 started at Fri Mar 9 18:14:38 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 28843 at Fri Mar 9 18:14:38 UTC 2018 kill -USR1 28843 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28843 killed at Fri Mar 9 18:14:38 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:39 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:39 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28895 >/dev/null 2>/dev/null selfserv_9117 with PID 28895 found at Fri Mar 9 18:14:39 UTC 2018 selfserv_9117 with PID 28895 started at Fri Mar 9 18:14:39 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 28895 at Fri Mar 9 18:14:39 UTC 2018 kill -USR1 28895 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28895 killed at Fri Mar 9 18:14:39 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:14:40 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:40 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 28958 >/dev/null 2>/dev/null selfserv_9117 with PID 28958 found at Fri Mar 9 18:14:40 UTC 2018 selfserv_9117 with PID 28958 started at Fri Mar 9 18:14:40 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 28958 at Fri Mar 9 18:14:40 UTC 2018 kill -USR1 28958 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 28958 killed at Fri Mar 9 18:14:41 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:14:41 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:41 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29012 >/dev/null 2>/dev/null selfserv_9117 with PID 29012 found at Fri Mar 9 18:14:41 UTC 2018 selfserv_9117 with PID 29012 started at Fri Mar 9 18:14:41 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 29012 at Fri Mar 9 18:14:41 UTC 2018 kill -USR1 29012 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29012 killed at Fri Mar 9 18:14:41 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:14:42 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:42 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29064 >/dev/null 2>/dev/null selfserv_9117 with PID 29064 found at Fri Mar 9 18:14:42 UTC 2018 selfserv_9117 with PID 29064 started at Fri Mar 9 18:14:42 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 29064 at Fri Mar 9 18:14:42 UTC 2018 kill -USR1 29064 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29064 killed at Fri Mar 9 18:14:42 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:43 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:43 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29125 >/dev/null 2>/dev/null selfserv_9117 with PID 29125 found at Fri Mar 9 18:14:43 UTC 2018 selfserv_9117 with PID 29125 started at Fri Mar 9 18:14:43 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 29125 at Fri Mar 9 18:14:43 UTC 2018 kill -USR1 29125 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29125 killed at Fri Mar 9 18:14:43 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:44 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:44 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29178 >/dev/null 2>/dev/null selfserv_9117 with PID 29178 found at Fri Mar 9 18:14:44 UTC 2018 selfserv_9117 with PID 29178 started at Fri Mar 9 18:14:44 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 29178 at Fri Mar 9 18:14:44 UTC 2018 kill -USR1 29178 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29178 killed at Fri Mar 9 18:14:44 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:45 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:45 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29230 >/dev/null 2>/dev/null selfserv_9117 with PID 29230 found at Fri Mar 9 18:14:45 UTC 2018 selfserv_9117 with PID 29230 started at Fri Mar 9 18:14:45 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 29230 at Fri Mar 9 18:14:45 UTC 2018 kill -USR1 29230 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29230 killed at Fri Mar 9 18:14:45 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:46 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:46 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29294 >/dev/null 2>/dev/null selfserv_9117 with PID 29294 found at Fri Mar 9 18:14:46 UTC 2018 selfserv_9117 with PID 29294 started at Fri Mar 9 18:14:46 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 29294 at Fri Mar 9 18:14:46 UTC 2018 kill -USR1 29294 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29294 killed at Fri Mar 9 18:14:46 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:47 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29347 >/dev/null 2>/dev/null selfserv_9117 with PID 29347 found at Fri Mar 9 18:14:47 UTC 2018 selfserv_9117 with PID 29347 started at Fri Mar 9 18:14:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 29347 at Fri Mar 9 18:14:48 UTC 2018 kill -USR1 29347 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29347 killed at Fri Mar 9 18:14:48 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:48 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29399 >/dev/null 2>/dev/null selfserv_9117 with PID 29399 found at Fri Mar 9 18:14:48 UTC 2018 selfserv_9117 with PID 29399 started at Fri Mar 9 18:14:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 29399 at Fri Mar 9 18:14:49 UTC 2018 kill -USR1 29399 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29399 killed at Fri Mar 9 18:14:49 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:14:49 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:49 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29460 >/dev/null 2>/dev/null selfserv_9117 with PID 29460 found at Fri Mar 9 18:14:49 UTC 2018 selfserv_9117 with PID 29460 started at Fri Mar 9 18:14:49 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 29460 at Fri Mar 9 18:14:50 UTC 2018 kill -USR1 29460 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29460 killed at Fri Mar 9 18:14:50 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:14:50 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29512 >/dev/null 2>/dev/null selfserv_9117 with PID 29512 found at Fri Mar 9 18:14:50 UTC 2018 selfserv_9117 with PID 29512 started at Fri Mar 9 18:14:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 29512 at Fri Mar 9 18:14:51 UTC 2018 kill -USR1 29512 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29512 killed at Fri Mar 9 18:14:51 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:14:51 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29568 >/dev/null 2>/dev/null selfserv_9117 with PID 29568 found at Fri Mar 9 18:14:52 UTC 2018 selfserv_9117 with PID 29568 started at Fri Mar 9 18:14:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 29568 at Fri Mar 9 18:14:52 UTC 2018 kill -USR1 29568 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29568 killed at Fri Mar 9 18:14:52 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:53 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29629 >/dev/null 2>/dev/null selfserv_9117 with PID 29629 found at Fri Mar 9 18:14:53 UTC 2018 selfserv_9117 with PID 29629 started at Fri Mar 9 18:14:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 29629 at Fri Mar 9 18:14:54 UTC 2018 kill -USR1 29629 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29629 killed at Fri Mar 9 18:14:54 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:54 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29681 >/dev/null 2>/dev/null selfserv_9117 with PID 29681 found at Fri Mar 9 18:14:54 UTC 2018 selfserv_9117 with PID 29681 started at Fri Mar 9 18:14:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 29681 at Fri Mar 9 18:14:55 UTC 2018 kill -USR1 29681 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29681 killed at Fri Mar 9 18:14:55 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:55 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29733 >/dev/null 2>/dev/null selfserv_9117 with PID 29733 found at Fri Mar 9 18:14:55 UTC 2018 selfserv_9117 with PID 29733 started at Fri Mar 9 18:14:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 29733 at Fri Mar 9 18:14:56 UTC 2018 kill -USR1 29733 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29733 killed at Fri Mar 9 18:14:56 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:57 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29794 >/dev/null 2>/dev/null selfserv_9117 with PID 29794 found at Fri Mar 9 18:14:57 UTC 2018 selfserv_9117 with PID 29794 started at Fri Mar 9 18:14:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 29794 at Fri Mar 9 18:14:57 UTC 2018 kill -USR1 29794 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29794 killed at Fri Mar 9 18:14:57 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:58 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29846 >/dev/null 2>/dev/null selfserv_9117 with PID 29846 found at Fri Mar 9 18:14:58 UTC 2018 selfserv_9117 with PID 29846 started at Fri Mar 9 18:14:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 29846 at Fri Mar 9 18:14:58 UTC 2018 kill -USR1 29846 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29846 killed at Fri Mar 9 18:14:58 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:14:59 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:14:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29902 >/dev/null 2>/dev/null selfserv_9117 with PID 29902 found at Fri Mar 9 18:14:59 UTC 2018 selfserv_9117 with PID 29902 started at Fri Mar 9 18:14:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 29902 at Fri Mar 9 18:15:00 UTC 2018 kill -USR1 29902 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29902 killed at Fri Mar 9 18:15:00 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:15:00 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 29963 >/dev/null 2>/dev/null selfserv_9117 with PID 29963 found at Fri Mar 9 18:15:00 UTC 2018 selfserv_9117 with PID 29963 started at Fri Mar 9 18:15:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 29963 at Fri Mar 9 18:15:01 UTC 2018 kill -USR1 29963 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 29963 killed at Fri Mar 9 18:15:01 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:15:01 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30019 >/dev/null 2>/dev/null selfserv_9117 with PID 30019 found at Fri Mar 9 18:15:01 UTC 2018 selfserv_9117 with PID 30019 started at Fri Mar 9 18:15:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 30019 at Fri Mar 9 18:15:02 UTC 2018 kill -USR1 30019 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30019 killed at Fri Mar 9 18:15:02 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:15:02 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:02 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30071 >/dev/null 2>/dev/null selfserv_9117 with PID 30071 found at Fri Mar 9 18:15:02 UTC 2018 selfserv_9117 with PID 30071 started at Fri Mar 9 18:15:02 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 30071 at Fri Mar 9 18:15:03 UTC 2018 kill -USR1 30071 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30071 killed at Fri Mar 9 18:15:03 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:15:04 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:04 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30132 >/dev/null 2>/dev/null selfserv_9117 with PID 30132 found at Fri Mar 9 18:15:04 UTC 2018 selfserv_9117 with PID 30132 started at Fri Mar 9 18:15:04 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 30132 at Fri Mar 9 18:15:05 UTC 2018 kill -USR1 30132 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30132 killed at Fri Mar 9 18:15:05 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:15:05 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:05 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30188 >/dev/null 2>/dev/null selfserv_9117 with PID 30188 found at Fri Mar 9 18:15:05 UTC 2018 selfserv_9117 with PID 30188 started at Fri Mar 9 18:15:05 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 30188 at Fri Mar 9 18:15:06 UTC 2018 kill -USR1 30188 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30188 killed at Fri Mar 9 18:15:06 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:15:06 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:06 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30240 >/dev/null 2>/dev/null selfserv_9117 with PID 30240 found at Fri Mar 9 18:15:06 UTC 2018 selfserv_9117 with PID 30240 started at Fri Mar 9 18:15:06 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 30240 at Fri Mar 9 18:15:07 UTC 2018 kill -USR1 30240 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30240 killed at Fri Mar 9 18:15:07 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:15:07 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:07 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30301 >/dev/null 2>/dev/null selfserv_9117 with PID 30301 found at Fri Mar 9 18:15:07 UTC 2018 selfserv_9117 with PID 30301 started at Fri Mar 9 18:15:07 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 30301 at Fri Mar 9 18:15:08 UTC 2018 kill -USR1 30301 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30301 killed at Fri Mar 9 18:15:08 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:15:08 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:08 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30353 >/dev/null 2>/dev/null selfserv_9117 with PID 30353 found at Fri Mar 9 18:15:08 UTC 2018 selfserv_9117 with PID 30353 started at Fri Mar 9 18:15:08 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 30353 at Fri Mar 9 18:15:09 UTC 2018 kill -USR1 30353 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30353 killed at Fri Mar 9 18:15:09 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:15:09 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:09 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30409 >/dev/null 2>/dev/null selfserv_9117 with PID 30409 found at Fri Mar 9 18:15:10 UTC 2018 selfserv_9117 with PID 30409 started at Fri Mar 9 18:15:10 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 30409 at Fri Mar 9 18:15:10 UTC 2018 kill -USR1 30409 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30409 killed at Fri Mar 9 18:15:10 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:15:11 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:11 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30474 >/dev/null 2>/dev/null selfserv_9117 with PID 30474 found at Fri Mar 9 18:15:11 UTC 2018 selfserv_9117 with PID 30474 started at Fri Mar 9 18:15:11 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 30474 at Fri Mar 9 18:15:11 UTC 2018 kill -USR1 30474 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30474 killed at Fri Mar 9 18:15:11 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:15:12 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:12 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30526 >/dev/null 2>/dev/null selfserv_9117 with PID 30526 found at Fri Mar 9 18:15:12 UTC 2018 selfserv_9117 with PID 30526 started at Fri Mar 9 18:15:12 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 30526 at Fri Mar 9 18:15:12 UTC 2018 kill -USR1 30526 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30526 killed at Fri Mar 9 18:15:12 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:15:13 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:13 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30582 >/dev/null 2>/dev/null selfserv_9117 with PID 30582 found at Fri Mar 9 18:15:13 UTC 2018 selfserv_9117 with PID 30582 started at Fri Mar 9 18:15:13 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 30582 at Fri Mar 9 18:15:13 UTC 2018 kill -USR1 30582 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30582 killed at Fri Mar 9 18:15:13 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:15:14 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:14 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30643 >/dev/null 2>/dev/null selfserv_9117 with PID 30643 found at Fri Mar 9 18:15:14 UTC 2018 selfserv_9117 with PID 30643 started at Fri Mar 9 18:15:14 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 30643 at Fri Mar 9 18:15:15 UTC 2018 kill -USR1 30643 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30643 killed at Fri Mar 9 18:15:15 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:15:15 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:15 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30700 >/dev/null 2>/dev/null selfserv_9117 with PID 30700 found at Fri Mar 9 18:15:15 UTC 2018 selfserv_9117 with PID 30700 started at Fri Mar 9 18:15:15 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 30700 at Fri Mar 9 18:15:16 UTC 2018 kill -USR1 30700 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30700 killed at Fri Mar 9 18:15:16 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:15:16 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:16 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30752 >/dev/null 2>/dev/null selfserv_9117 with PID 30752 found at Fri Mar 9 18:15:16 UTC 2018 selfserv_9117 with PID 30752 started at Fri Mar 9 18:15:16 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 30752 at Fri Mar 9 18:15:17 UTC 2018 kill -USR1 30752 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30752 killed at Fri Mar 9 18:15:17 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:15:17 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:17 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30813 >/dev/null 2>/dev/null selfserv_9117 with PID 30813 found at Fri Mar 9 18:15:18 UTC 2018 selfserv_9117 with PID 30813 started at Fri Mar 9 18:15:18 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 30813 at Fri Mar 9 18:15:18 UTC 2018 kill -USR1 30813 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30813 killed at Fri Mar 9 18:15:18 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:15:19 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:19 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30869 >/dev/null 2>/dev/null selfserv_9117 with PID 30869 found at Fri Mar 9 18:15:19 UTC 2018 selfserv_9117 with PID 30869 started at Fri Mar 9 18:15:19 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 30869 at Fri Mar 9 18:15:19 UTC 2018 kill -USR1 30869 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30869 killed at Fri Mar 9 18:15:19 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:15:20 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:20 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30921 >/dev/null 2>/dev/null selfserv_9117 with PID 30921 found at Fri Mar 9 18:15:20 UTC 2018 selfserv_9117 with PID 30921 started at Fri Mar 9 18:15:20 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 30921 at Fri Mar 9 18:15:20 UTC 2018 kill -USR1 30921 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30921 killed at Fri Mar 9 18:15:20 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:15:21 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:21 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 30982 >/dev/null 2>/dev/null selfserv_9117 with PID 30982 found at Fri Mar 9 18:15:21 UTC 2018 selfserv_9117 with PID 30982 started at Fri Mar 9 18:15:21 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 30982 at Fri Mar 9 18:15:22 UTC 2018 kill -USR1 30982 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 30982 killed at Fri Mar 9 18:15:22 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:15:22 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:22 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31034 >/dev/null 2>/dev/null selfserv_9117 with PID 31034 found at Fri Mar 9 18:15:22 UTC 2018 selfserv_9117 with PID 31034 started at Fri Mar 9 18:15:22 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 31034 at Fri Mar 9 18:15:23 UTC 2018 kill -USR1 31034 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31034 killed at Fri Mar 9 18:15:23 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:15:23 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:23 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31086 >/dev/null 2>/dev/null selfserv_9117 with PID 31086 found at Fri Mar 9 18:15:23 UTC 2018 selfserv_9117 with PID 31086 started at Fri Mar 9 18:15:23 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 31086 at Fri Mar 9 18:15:24 UTC 2018 kill -USR1 31086 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31086 killed at Fri Mar 9 18:15:24 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:15:24 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:24 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31147 >/dev/null 2>/dev/null selfserv_9117 with PID 31147 found at Fri Mar 9 18:15:25 UTC 2018 selfserv_9117 with PID 31147 started at Fri Mar 9 18:15:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 31147 at Fri Mar 9 18:15:25 UTC 2018 kill -USR1 31147 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31147 killed at Fri Mar 9 18:15:25 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:15:25 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31199 >/dev/null 2>/dev/null selfserv_9117 with PID 31199 found at Fri Mar 9 18:15:26 UTC 2018 selfserv_9117 with PID 31199 started at Fri Mar 9 18:15:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 31199 at Fri Mar 9 18:15:26 UTC 2018 kill -USR1 31199 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31199 killed at Fri Mar 9 18:15:26 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:15:26 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31251 >/dev/null 2>/dev/null selfserv_9117 with PID 31251 found at Fri Mar 9 18:15:27 UTC 2018 selfserv_9117 with PID 31251 started at Fri Mar 9 18:15:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 31251 at Fri Mar 9 18:15:27 UTC 2018 kill -USR1 31251 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31251 killed at Fri Mar 9 18:15:27 UTC 2018 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: Cache CRL SSL Client Tests =============================== /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/authin.tl.tmp 0 selfserv_9117 starting at Fri Mar 9 18:15:28 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:28 UTC 2018 selfserv_9117 with PID 31301 started at Fri Mar 9 18:15:28 UTC 2018 Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:29 UTC 2018 ssl.sh: #1: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:29 UTC 2018 ssl.sh: #2: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:30 UTC 2018 ssl.sh: #3: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:30 UTC 2018 ssl.sh: #4: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:31 UTC 2018 ssl.sh: #5: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:31 UTC 2018 ssl.sh: #6: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:32 UTC 2018 ssl.sh: #7: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:33 UTC 2018 ssl.sh: #8: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:33 UTC 2018 ssl.sh: #9: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:34 UTC 2018 ssl.sh: #10: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:34 UTC 2018 ssl.sh: #11: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:35 UTC 2018 ssl.sh: #12: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:36 UTC 2018 ssl.sh: #13: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:36 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #14: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:37 UTC 2018 ssl.sh: #15: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:37 UTC 2018 ssl.sh: #16: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:38 UTC 2018 ssl.sh: #17: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:38 UTC 2018 ssl.sh: #18: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:39 UTC 2018 ssl.sh: #19: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:40 UTC 2018 ssl.sh: #20: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:40 UTC 2018 ssl.sh: #21: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:41 UTC 2018 ssl.sh: #22: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:42 UTC 2018 ssl.sh: #23: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:42 UTC 2018 ssl.sh: #24: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:43 UTC 2018 ssl.sh: #25: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:43 UTC 2018 ssl.sh: #26: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:44 UTC 2018 ssl.sh: #27: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:45 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #28: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:45 UTC 2018 ssl.sh: #29: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:46 UTC 2018 ssl.sh: #30: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:46 UTC 2018 ssl.sh: #31: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:47 UTC 2018 ssl.sh: #32: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:47 UTC 2018 ssl.sh: #33: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:48 UTC 2018 ssl.sh: #34: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:48 UTC 2018 ssl.sh: #35: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:49 UTC 2018 ssl.sh: #36: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:50 UTC 2018 ssl.sh: #37: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:50 UTC 2018 ssl.sh: #38: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:51 UTC 2018 ssl.sh: #39: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:52 UTC 2018 ssl.sh: #40: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31301 >/dev/null 2>/dev/null selfserv_9117 with PID 31301 found at Fri Mar 9 18:15:52 UTC 2018 ssl.sh: #41: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 31301 at Fri Mar 9 18:15:53 UTC 2018 kill -USR1 31301 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 31301 killed at Fri Mar 9 18:15:53 UTC 2018 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:15:53 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:15:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:15:53 UTC 2018 selfserv_9117 with PID 32575 started at Fri Mar 9 18:15:53 UTC 2018 Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:15:54 UTC 2018 ssl.sh: #42: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:15:54 UTC 2018 ssl.sh: #43: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:15:55 UTC 2018 ssl.sh: #44: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:15:56 UTC 2018 ssl.sh: #45: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:15:56 UTC 2018 ssl.sh: #46: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:15:57 UTC 2018 ssl.sh: #47: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:15:57 UTC 2018 ssl.sh: #48: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:15:58 UTC 2018 ssl.sh: #49: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:15:59 UTC 2018 ssl.sh: #50: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:15:59 UTC 2018 ssl.sh: #51: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:00 UTC 2018 ssl.sh: #52: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:01 UTC 2018 ssl.sh: #53: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:02 UTC 2018 ssl.sh: #54: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:02 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #55: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:03 UTC 2018 ssl.sh: #56: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:03 UTC 2018 ssl.sh: #57: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:04 UTC 2018 ssl.sh: #58: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:04 UTC 2018 ssl.sh: #59: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:05 UTC 2018 ssl.sh: #60: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:06 UTC 2018 ssl.sh: #61: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:06 UTC 2018 ssl.sh: #62: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:07 UTC 2018 ssl.sh: #63: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:07 UTC 2018 ssl.sh: #64: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:08 UTC 2018 ssl.sh: #65: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:09 UTC 2018 ssl.sh: #66: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:10 UTC 2018 ssl.sh: #67: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:10 UTC 2018 ssl.sh: #68: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:11 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #69: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:11 UTC 2018 ssl.sh: #70: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:12 UTC 2018 ssl.sh: #71: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:12 UTC 2018 ssl.sh: #72: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:13 UTC 2018 ssl.sh: #73: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:13 UTC 2018 ssl.sh: #74: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:14 UTC 2018 ssl.sh: #75: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:15 UTC 2018 ssl.sh: #76: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:15 UTC 2018 ssl.sh: #77: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:16 UTC 2018 ssl.sh: #78: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:17 UTC 2018 ssl.sh: #79: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:17 UTC 2018 ssl.sh: #80: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:18 UTC 2018 ssl.sh: #81: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32575 >/dev/null 2>/dev/null selfserv_9117 with PID 32575 found at Fri Mar 9 18:16:19 UTC 2018 ssl.sh: #82: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 32575 at Fri Mar 9 18:16:19 UTC 2018 kill -USR1 32575 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 32575 killed at Fri Mar 9 18:16:19 UTC 2018 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:16:19 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:16:19 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 1436 >/dev/null 2>/dev/null selfserv_9117 with PID 1436 found at Fri Mar 9 18:16:19 UTC 2018 selfserv_9117 with PID 1436 started at Fri Mar 9 18:16:19 UTC 2018 ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) trying to kill selfserv_9117 with PID 1436 at Fri Mar 9 18:16:19 UTC 2018 kill -USR1 1436 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 1436 killed at Fri Mar 9 18:16:19 UTC 2018 selfserv_9117 starting at Fri Mar 9 18:16:20 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:16:20 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:20 UTC 2018 selfserv_9117 with PID 1478 started at Fri Mar 9 18:16:20 UTC 2018 Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:21 UTC 2018 ssl.sh: #83: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:21 UTC 2018 ssl.sh: #84: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:22 UTC 2018 ssl.sh: #85: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:22 UTC 2018 ssl.sh: #86: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:23 UTC 2018 ssl.sh: #87: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:24 UTC 2018 ssl.sh: #88: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:24 UTC 2018 ssl.sh: #89: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:25 UTC 2018 ssl.sh: #90: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:26 UTC 2018 ssl.sh: #91: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:26 UTC 2018 ssl.sh: #92: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:27 UTC 2018 ssl.sh: #93: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:28 UTC 2018 ssl.sh: #94: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:29 UTC 2018 ssl.sh: #95: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:29 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #96: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:30 UTC 2018 ssl.sh: #97: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:31 UTC 2018 ssl.sh: #98: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:31 UTC 2018 ssl.sh: #99: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:32 UTC 2018 ssl.sh: #100: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:33 UTC 2018 ssl.sh: #101: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:33 UTC 2018 ssl.sh: #102: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:34 UTC 2018 ssl.sh: #103: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:34 UTC 2018 ssl.sh: #104: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:35 UTC 2018 ssl.sh: #105: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:36 UTC 2018 ssl.sh: #106: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:37 UTC 2018 ssl.sh: #107: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:37 UTC 2018 ssl.sh: #108: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:38 UTC 2018 ssl.sh: #109: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:39 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #110: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:39 UTC 2018 ssl.sh: #111: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:40 UTC 2018 ssl.sh: #112: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:40 UTC 2018 ssl.sh: #113: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:41 UTC 2018 ssl.sh: #114: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:41 UTC 2018 ssl.sh: #115: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:42 UTC 2018 ssl.sh: #116: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:43 UTC 2018 ssl.sh: #117: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:44 UTC 2018 ssl.sh: #118: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:44 UTC 2018 ssl.sh: #119: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:45 UTC 2018 ssl.sh: #120: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:46 UTC 2018 ssl.sh: #121: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:46 UTC 2018 ssl.sh: #122: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1478 >/dev/null 2>/dev/null selfserv_9117 with PID 1478 found at Fri Mar 9 18:16:47 UTC 2018 ssl.sh: #123: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 1478 at Fri Mar 9 18:16:47 UTC 2018 kill -USR1 1478 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 1478 killed at Fri Mar 9 18:16:47 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:16:48 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:16:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:16:48 UTC 2018 selfserv_9117 with PID 2770 started at Fri Mar 9 18:16:48 UTC 2018 Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:16:49 UTC 2018 ssl.sh: #124: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:16:49 UTC 2018 ssl.sh: #125: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:16:50 UTC 2018 ssl.sh: #126: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:16:51 UTC 2018 ssl.sh: #127: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:16:52 UTC 2018 ssl.sh: #128: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:16:53 UTC 2018 ssl.sh: #129: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:16:53 UTC 2018 ssl.sh: #130: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:16:54 UTC 2018 ssl.sh: #131: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:16:55 UTC 2018 ssl.sh: #132: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:16:56 UTC 2018 ssl.sh: #133: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:16:57 UTC 2018 ssl.sh: #134: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:16:58 UTC 2018 ssl.sh: #135: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:16:58 UTC 2018 ssl.sh: #136: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:16:59 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #137: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:00 UTC 2018 ssl.sh: #138: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:00 UTC 2018 ssl.sh: #139: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:01 UTC 2018 ssl.sh: #140: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:02 UTC 2018 ssl.sh: #141: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:03 UTC 2018 ssl.sh: #142: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:04 UTC 2018 ssl.sh: #143: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:04 UTC 2018 ssl.sh: #144: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:05 UTC 2018 ssl.sh: #145: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:06 UTC 2018 ssl.sh: #146: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:07 UTC 2018 ssl.sh: #147: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:08 UTC 2018 ssl.sh: #148: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:09 UTC 2018 ssl.sh: #149: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:09 UTC 2018 ssl.sh: #150: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:10 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #151: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:10 UTC 2018 ssl.sh: #152: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:11 UTC 2018 ssl.sh: #153: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:12 UTC 2018 ssl.sh: #154: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:12 UTC 2018 ssl.sh: #155: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:13 UTC 2018 ssl.sh: #156: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:14 UTC 2018 ssl.sh: #157: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:15 UTC 2018 ssl.sh: #158: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:16 UTC 2018 ssl.sh: #159: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:16 UTC 2018 ssl.sh: #160: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:17 UTC 2018 ssl.sh: #161: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:18 UTC 2018 ssl.sh: #162: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:19 UTC 2018 ssl.sh: #163: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2770 >/dev/null 2>/dev/null selfserv_9117 with PID 2770 found at Fri Mar 9 18:17:20 UTC 2018 ssl.sh: #164: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 2770 at Fri Mar 9 18:17:20 UTC 2018 kill -USR1 2770 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 2770 killed at Fri Mar 9 18:17:20 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:17:20 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:17:20 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:20 UTC 2018 selfserv_9117 with PID 4078 started at Fri Mar 9 18:17:21 UTC 2018 Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:21 UTC 2018 ssl.sh: #165: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:22 UTC 2018 ssl.sh: #166: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:23 UTC 2018 ssl.sh: #167: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:23 UTC 2018 ssl.sh: #168: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:24 UTC 2018 ssl.sh: #169: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:25 UTC 2018 ssl.sh: #170: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:26 UTC 2018 ssl.sh: #171: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:26 UTC 2018 ssl.sh: #172: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:27 UTC 2018 ssl.sh: #173: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:28 UTC 2018 ssl.sh: #174: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:29 UTC 2018 ssl.sh: #175: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:29 UTC 2018 ssl.sh: #176: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:30 UTC 2018 ssl.sh: #177: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:31 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #178: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:31 UTC 2018 ssl.sh: #179: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:32 UTC 2018 ssl.sh: #180: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:33 UTC 2018 ssl.sh: #181: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:33 UTC 2018 ssl.sh: #182: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:34 UTC 2018 ssl.sh: #183: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:35 UTC 2018 ssl.sh: #184: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:36 UTC 2018 ssl.sh: #185: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:36 UTC 2018 ssl.sh: #186: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:37 UTC 2018 ssl.sh: #187: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:38 UTC 2018 ssl.sh: #188: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:39 UTC 2018 ssl.sh: #189: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:39 UTC 2018 ssl.sh: #190: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:40 UTC 2018 ssl.sh: #191: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:41 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #192: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:41 UTC 2018 ssl.sh: #193: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:42 UTC 2018 ssl.sh: #194: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:42 UTC 2018 ssl.sh: #195: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:43 UTC 2018 ssl.sh: #196: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:44 UTC 2018 ssl.sh: #197: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:44 UTC 2018 ssl.sh: #198: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:45 UTC 2018 ssl.sh: #199: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:46 UTC 2018 ssl.sh: #200: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:47 UTC 2018 ssl.sh: #201: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:48 UTC 2018 ssl.sh: #202: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:48 UTC 2018 ssl.sh: #203: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:49 UTC 2018 ssl.sh: #204: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4078 >/dev/null 2>/dev/null selfserv_9117 with PID 4078 found at Fri Mar 9 18:17:50 UTC 2018 ssl.sh: #205: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 4078 at Fri Mar 9 18:17:50 UTC 2018 kill -USR1 4078 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 4078 killed at Fri Mar 9 18:17:50 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:17:50 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:17:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 5383 >/dev/null 2>/dev/null selfserv_9117 with PID 5383 found at Fri Mar 9 18:17:50 UTC 2018 selfserv_9117 with PID 5383 started at Fri Mar 9 18:17:50 UTC 2018 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) trying to kill selfserv_9117 with PID 5383 at Fri Mar 9 18:17:50 UTC 2018 kill -USR1 5383 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 5383 killed at Fri Mar 9 18:17:50 UTC 2018 selfserv_9117 starting at Fri Mar 9 18:17:51 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:17:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:17:51 UTC 2018 selfserv_9117 with PID 5425 started at Fri Mar 9 18:17:51 UTC 2018 Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:17:52 UTC 2018 ssl.sh: #206: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:17:52 UTC 2018 ssl.sh: #207: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:17:53 UTC 2018 ssl.sh: #208: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:17:54 UTC 2018 ssl.sh: #209: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:17:54 UTC 2018 ssl.sh: #210: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:17:55 UTC 2018 ssl.sh: #211: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:17:56 UTC 2018 ssl.sh: #212: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:17:56 UTC 2018 ssl.sh: #213: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:17:57 UTC 2018 ssl.sh: #214: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:17:58 UTC 2018 ssl.sh: #215: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:17:58 UTC 2018 ssl.sh: #216: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:17:59 UTC 2018 ssl.sh: #217: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:00 UTC 2018 ssl.sh: #218: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:00 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #219: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:01 UTC 2018 ssl.sh: #220: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:02 UTC 2018 ssl.sh: #221: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:02 UTC 2018 ssl.sh: #222: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:03 UTC 2018 ssl.sh: #223: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:04 UTC 2018 ssl.sh: #224: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:04 UTC 2018 ssl.sh: #225: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:05 UTC 2018 ssl.sh: #226: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:05 UTC 2018 ssl.sh: #227: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:06 UTC 2018 ssl.sh: #228: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:07 UTC 2018 ssl.sh: #229: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:08 UTC 2018 ssl.sh: #230: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:08 UTC 2018 ssl.sh: #231: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:09 UTC 2018 ssl.sh: #232: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:10 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #233: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:10 UTC 2018 ssl.sh: #234: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:11 UTC 2018 ssl.sh: #235: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:11 UTC 2018 ssl.sh: #236: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:12 UTC 2018 ssl.sh: #237: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:13 UTC 2018 ssl.sh: #238: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:13 UTC 2018 ssl.sh: #239: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:14 UTC 2018 ssl.sh: #240: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:15 UTC 2018 ssl.sh: #241: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:15 UTC 2018 ssl.sh: #242: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:16 UTC 2018 ssl.sh: #243: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:17 UTC 2018 ssl.sh: #244: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:18 UTC 2018 ssl.sh: #245: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5425 >/dev/null 2>/dev/null selfserv_9117 with PID 5425 found at Fri Mar 9 18:18:18 UTC 2018 ssl.sh: #246: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 5425 at Fri Mar 9 18:18:19 UTC 2018 kill -USR1 5425 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 5425 killed at Fri Mar 9 18:18:19 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:18:19 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:18:19 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:19 UTC 2018 selfserv_9117 with PID 6719 started at Fri Mar 9 18:18:19 UTC 2018 Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:20 UTC 2018 ssl.sh: #247: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:21 UTC 2018 ssl.sh: #248: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:21 UTC 2018 ssl.sh: #249: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:22 UTC 2018 ssl.sh: #250: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:23 UTC 2018 ssl.sh: #251: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:24 UTC 2018 ssl.sh: #252: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:24 UTC 2018 ssl.sh: #253: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:25 UTC 2018 ssl.sh: #254: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:26 UTC 2018 ssl.sh: #255: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:27 UTC 2018 ssl.sh: #256: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:28 UTC 2018 ssl.sh: #257: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:29 UTC 2018 ssl.sh: #258: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:30 UTC 2018 ssl.sh: #259: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:30 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #260: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:31 UTC 2018 ssl.sh: #261: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:31 UTC 2018 ssl.sh: #262: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:32 UTC 2018 ssl.sh: #263: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:33 UTC 2018 ssl.sh: #264: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:33 UTC 2018 ssl.sh: #265: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:34 UTC 2018 ssl.sh: #266: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:35 UTC 2018 ssl.sh: #267: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:36 UTC 2018 ssl.sh: #268: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:37 UTC 2018 ssl.sh: #269: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:37 UTC 2018 ssl.sh: #270: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:38 UTC 2018 ssl.sh: #271: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:39 UTC 2018 ssl.sh: #272: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:40 UTC 2018 ssl.sh: #273: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:40 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #274: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:41 UTC 2018 ssl.sh: #275: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:42 UTC 2018 ssl.sh: #276: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:43 UTC 2018 ssl.sh: #277: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:43 UTC 2018 ssl.sh: #278: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:44 UTC 2018 ssl.sh: #279: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:45 UTC 2018 ssl.sh: #280: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:46 UTC 2018 ssl.sh: #281: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:47 UTC 2018 ssl.sh: #282: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:47 UTC 2018 ssl.sh: #283: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:48 UTC 2018 ssl.sh: #284: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:49 UTC 2018 ssl.sh: #285: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:50 UTC 2018 ssl.sh: #286: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6719 >/dev/null 2>/dev/null selfserv_9117 with PID 6719 found at Fri Mar 9 18:18:51 UTC 2018 ssl.sh: #287: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 6719 at Fri Mar 9 18:18:51 UTC 2018 kill -USR1 6719 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 6719 killed at Fri Mar 9 18:18:51 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:18:51 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:18:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:18:51 UTC 2018 selfserv_9117 with PID 8014 started at Fri Mar 9 18:18:52 UTC 2018 Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:18:52 UTC 2018 ssl.sh: #288: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:18:53 UTC 2018 ssl.sh: #289: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:18:53 UTC 2018 ssl.sh: #290: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:18:54 UTC 2018 ssl.sh: #291: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:18:55 UTC 2018 ssl.sh: #292: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:18:56 UTC 2018 ssl.sh: #293: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:18:56 UTC 2018 ssl.sh: #294: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:18:57 UTC 2018 ssl.sh: #295: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:18:58 UTC 2018 ssl.sh: #296: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:18:59 UTC 2018 ssl.sh: #297: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:18:59 UTC 2018 ssl.sh: #298: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:00 UTC 2018 ssl.sh: #299: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:01 UTC 2018 ssl.sh: #300: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:01 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #301: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:02 UTC 2018 ssl.sh: #302: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:03 UTC 2018 ssl.sh: #303: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:03 UTC 2018 ssl.sh: #304: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:04 UTC 2018 ssl.sh: #305: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:05 UTC 2018 ssl.sh: #306: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:05 UTC 2018 ssl.sh: #307: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:06 UTC 2018 ssl.sh: #308: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:07 UTC 2018 ssl.sh: #309: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:07 UTC 2018 ssl.sh: #310: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:08 UTC 2018 ssl.sh: #311: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:09 UTC 2018 ssl.sh: #312: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:10 UTC 2018 ssl.sh: #313: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:11 UTC 2018 ssl.sh: #314: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:11 UTC 2018 ================= CRL Reloaded ============= ssl.sh: #315: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:12 UTC 2018 ssl.sh: #316: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:13 UTC 2018 ssl.sh: #317: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:13 UTC 2018 ssl.sh: #318: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:14 UTC 2018 ssl.sh: #319: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:15 UTC 2018 ssl.sh: #320: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:15 UTC 2018 ssl.sh: #321: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:16 UTC 2018 ssl.sh: #322: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:17 UTC 2018 ssl.sh: #323: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:18 UTC 2018 ssl.sh: #324: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:18 UTC 2018 ssl.sh: #325: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:19 UTC 2018 ssl.sh: #326: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:20 UTC 2018 ssl.sh: #327: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8014 >/dev/null 2>/dev/null selfserv_9117 with PID 8014 found at Fri Mar 9 18:19:21 UTC 2018 ssl.sh: #328: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 8014 at Fri Mar 9 18:19:21 UTC 2018 kill -USR1 8014 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 8014 killed at Fri Mar 9 18:19:21 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:19:21 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:19:21 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 9310 >/dev/null 2>/dev/null selfserv_9117 with PID 9310 found at Fri Mar 9 18:19:21 UTC 2018 selfserv_9117 with PID 9310 started at Fri Mar 9 18:19:21 UTC 2018 ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) trying to kill selfserv_9117 with PID 9310 at Fri Mar 9 18:19:21 UTC 2018 kill -USR1 9310 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 9310 killed at Fri Mar 9 18:19:22 UTC 2018 ssl.sh: SSL POLICY LISTSUITES - server /client =============================== Saving pkcs11.txt ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** ssl.sh: #329: produced a returncode of 1, expected is 1 - PASSED ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=rsa/ssl-key-exchange library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** ssl.sh: #330: produced a returncode of 1, expected is 1 - PASSED ssl.sh: SSL POLICY SELFSERV - server /client =============================== Saving pkcs11.txt ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=rsa/ssl-key-exchange library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** selfserv_9117 starting at Fri Mar 9 18:19:22 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:19:22 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 9384 >/dev/null 2>/dev/null selfserv_9117 with PID 9384 found at Fri Mar 9 18:19:22 UTC 2018 selfserv_9117 with PID 9384 started at Fri Mar 9 18:19:22 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #331: produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9117 with PID 9384 at Fri Mar 9 18:19:23 UTC 2018 kill -USR1 9384 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 9384 killed at Fri Mar 9 18:19:23 UTC 2018 ssl.sh: SSL POLICY - server /client =============================== Saving pkcs11.txt selfserv_9117 starting at Fri Mar 9 18:19:23 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:19:23 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 9431 >/dev/null 2>/dev/null selfserv_9117 with PID 9431 found at Fri Mar 9 18:19:23 UTC 2018 selfserv_9117 with PID 9431 started at Fri Mar 9 18:19:23 UTC 2018 ssl.sh: running Allowed by Narrow Policy ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #332: Allowed by Narrow Policy produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Allowed by Strict Policy ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1/ssl,ssl-key-exchange:sha256/cert-signature:rsa/ssl-key-exchange:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #333: Allowed by Strict Policy produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Allow All Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #334: Allow All Explicitly produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Disallow All Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #335: Disallow All Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=sha256 library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #336: Disallow SHA256 Signatures Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:rsa/ssl-key-exchange:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. ssl.sh: #337: Disallow SHA256 Signatures Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. ssl.sh: #338: Disallow SHA256 Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=des-ede3-cbc library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #339: Disallow Cipher Explicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #340: Disallow Cipher Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-verion-max=tls1.2 library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #341: Disallow Cipher Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=hmac-sha1 library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #342: Disallow HMAC Explicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md5:sha256:rsa:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #343: Disallow HMAC Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #344: Disallow HMAC Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchange Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=rsa/ssl-key-exchange library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #345: Disallow Key Exchange Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchange Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:dh-dss:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #346: Disallow Key Exchange Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchnage Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #347: Disallow Key Exchnage Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Exlicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=allow=tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : PR_NOT_CONNECTED_ERROR: Network file descriptor is not connected ssl.sh: #348: Disallow Version Exlicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-ede3-cbc:tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : PR_NOT_CONNECTED_ERROR: Network file descriptor is not connected ssl.sh: #349: Disallow Version Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : PR_NOT_CONNECTED_ERROR: Network file descriptor is not connected ssl.sh: #350: Disallow Version Implicitly. produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 9431 at Fri Mar 9 18:19:29 UTC 2018 kill -USR1 9431 selfserv: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 9431 killed at Fri Mar 9 18:19:29 UTC 2018 ssl.sh: SSL - FIPS mode on for server =============================== ssl.sh: Turning FIPS on for the server modutil -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -fips true -force FIPS mode enabled. ssl.sh: #332: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -list ssl.sh: #333: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #334: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -fips true -force FIPS mode enabled. ssl.sh: #335: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -list ssl.sh: #336: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #337: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server fips/client normal =============================== selfserv_9117 starting at Fri Mar 9 18:19:30 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:19:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 9798 >/dev/null 2>/dev/null selfserv_9117 with PID 9798 found at Fri Mar 9 18:19:31 UTC 2018 selfserv_9117 with PID 9798 started at Fri Mar 9 18:19:31 UTC 2018 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #338: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #339: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #340: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #341: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #342: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #343: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #344: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #345: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #346: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #347: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #348: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #349: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #350: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #351: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #352: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #353: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #354: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #355: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #356: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #357: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #358: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #359: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #360: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #361: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #362: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #363: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #364: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #365: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #366: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #367: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #368: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #369: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #370: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #371: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #372: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #373: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #374: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #375: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #376: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #377: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #378: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #379: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #380: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #381: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #382: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #383: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #384: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #385: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #386: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #387: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #388: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: skipping TLS_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 (ECC only) trying to kill selfserv_9117 with PID 9798 at Fri Mar 9 18:19:46 UTC 2018 kill -USR1 9798 selfserv: 0 cache hits; 51 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 9798 killed at Fri Mar 9 18:19:46 UTC 2018 ssl.sh: SSL Client Authentication - server fips/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:19:46 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:19:46 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10520 >/dev/null 2>/dev/null selfserv_9117 with PID 10520 found at Fri Mar 9 18:19:46 UTC 2018 selfserv_9117 with PID 10520 started at Fri Mar 9 18:19:46 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #338: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 10520 at Fri Mar 9 18:19:47 UTC 2018 kill -USR1 10520 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10520 killed at Fri Mar 9 18:19:47 UTC 2018 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:19:47 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:19:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10570 >/dev/null 2>/dev/null selfserv_9117 with PID 10570 found at Fri Mar 9 18:19:47 UTC 2018 selfserv_9117 with PID 10570 started at Fri Mar 9 18:19:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #339: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 10570 at Fri Mar 9 18:19:48 UTC 2018 kill -USR1 10570 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10570 killed at Fri Mar 9 18:19:48 UTC 2018 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:19:48 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:19:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10620 >/dev/null 2>/dev/null selfserv_9117 with PID 10620 found at Fri Mar 9 18:19:49 UTC 2018 selfserv_9117 with PID 10620 started at Fri Mar 9 18:19:49 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #340: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 10620 at Fri Mar 9 18:19:49 UTC 2018 kill -USR1 10620 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10620 killed at Fri Mar 9 18:19:49 UTC 2018 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:19:50 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:19:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10670 >/dev/null 2>/dev/null selfserv_9117 with PID 10670 found at Fri Mar 9 18:19:50 UTC 2018 selfserv_9117 with PID 10670 started at Fri Mar 9 18:19:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #341: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 10670 at Fri Mar 9 18:19:50 UTC 2018 kill -USR1 10670 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10670 killed at Fri Mar 9 18:19:51 UTC 2018 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:19:51 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:19:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10720 >/dev/null 2>/dev/null selfserv_9117 with PID 10720 found at Fri Mar 9 18:19:51 UTC 2018 selfserv_9117 with PID 10720 started at Fri Mar 9 18:19:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #342: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 10720 at Fri Mar 9 18:19:52 UTC 2018 kill -USR1 10720 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10720 killed at Fri Mar 9 18:19:52 UTC 2018 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:19:52 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:19:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10774 >/dev/null 2>/dev/null selfserv_9117 with PID 10774 found at Fri Mar 9 18:19:52 UTC 2018 selfserv_9117 with PID 10774 started at Fri Mar 9 18:19:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #343: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 10774 at Fri Mar 9 18:19:53 UTC 2018 kill -USR1 10774 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10774 killed at Fri Mar 9 18:19:53 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:19:53 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:19:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10824 >/dev/null 2>/dev/null selfserv_9117 with PID 10824 found at Fri Mar 9 18:19:53 UTC 2018 selfserv_9117 with PID 10824 started at Fri Mar 9 18:19:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #344: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 10824 at Fri Mar 9 18:19:54 UTC 2018 kill -USR1 10824 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10824 killed at Fri Mar 9 18:19:54 UTC 2018 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:19:54 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:19:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10874 >/dev/null 2>/dev/null selfserv_9117 with PID 10874 found at Fri Mar 9 18:19:54 UTC 2018 selfserv_9117 with PID 10874 started at Fri Mar 9 18:19:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #345: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 10874 at Fri Mar 9 18:19:55 UTC 2018 kill -USR1 10874 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10874 killed at Fri Mar 9 18:19:55 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:19:55 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:19:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10924 >/dev/null 2>/dev/null selfserv_9117 with PID 10924 found at Fri Mar 9 18:19:55 UTC 2018 selfserv_9117 with PID 10924 started at Fri Mar 9 18:19:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #346: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 10924 at Fri Mar 9 18:19:56 UTC 2018 kill -USR1 10924 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10924 killed at Fri Mar 9 18:19:56 UTC 2018 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:19:56 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:19:56 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 10974 >/dev/null 2>/dev/null selfserv_9117 with PID 10974 found at Fri Mar 9 18:19:57 UTC 2018 selfserv_9117 with PID 10974 started at Fri Mar 9 18:19:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #347: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 10974 at Fri Mar 9 18:19:57 UTC 2018 kill -USR1 10974 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 10974 killed at Fri Mar 9 18:19:57 UTC 2018 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:19:57 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:19:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11024 >/dev/null 2>/dev/null selfserv_9117 with PID 11024 found at Fri Mar 9 18:19:58 UTC 2018 selfserv_9117 with PID 11024 started at Fri Mar 9 18:19:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #348: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 11024 at Fri Mar 9 18:19:58 UTC 2018 kill -USR1 11024 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11024 killed at Fri Mar 9 18:19:59 UTC 2018 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:19:59 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:19:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11074 >/dev/null 2>/dev/null selfserv_9117 with PID 11074 found at Fri Mar 9 18:19:59 UTC 2018 selfserv_9117 with PID 11074 started at Fri Mar 9 18:19:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #349: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 11074 at Fri Mar 9 18:20:00 UTC 2018 kill -USR1 11074 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11074 killed at Fri Mar 9 18:20:00 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:20:00 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11124 >/dev/null 2>/dev/null selfserv_9117 with PID 11124 found at Fri Mar 9 18:20:00 UTC 2018 selfserv_9117 with PID 11124 started at Fri Mar 9 18:20:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #350: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 11124 at Fri Mar 9 18:20:01 UTC 2018 kill -USR1 11124 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11124 killed at Fri Mar 9 18:20:01 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:20:01 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11174 >/dev/null 2>/dev/null selfserv_9117 with PID 11174 found at Fri Mar 9 18:20:01 UTC 2018 selfserv_9117 with PID 11174 started at Fri Mar 9 18:20:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #351: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 11174 at Fri Mar 9 18:20:02 UTC 2018 kill -USR1 11174 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11174 killed at Fri Mar 9 18:20:02 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:20:02 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:02 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11224 >/dev/null 2>/dev/null selfserv_9117 with PID 11224 found at Fri Mar 9 18:20:02 UTC 2018 selfserv_9117 with PID 11224 started at Fri Mar 9 18:20:03 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #352: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 11224 at Fri Mar 9 18:20:03 UTC 2018 kill -USR1 11224 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11224 killed at Fri Mar 9 18:20:03 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:20:03 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:03 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11274 >/dev/null 2>/dev/null selfserv_9117 with PID 11274 found at Fri Mar 9 18:20:04 UTC 2018 selfserv_9117 with PID 11274 started at Fri Mar 9 18:20:04 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #353: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 11274 at Fri Mar 9 18:20:04 UTC 2018 kill -USR1 11274 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11274 killed at Fri Mar 9 18:20:04 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:20:04 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:04 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11324 >/dev/null 2>/dev/null selfserv_9117 with PID 11324 found at Fri Mar 9 18:20:05 UTC 2018 selfserv_9117 with PID 11324 started at Fri Mar 9 18:20:05 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #354: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 11324 at Fri Mar 9 18:20:05 UTC 2018 kill -USR1 11324 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11324 killed at Fri Mar 9 18:20:06 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:20:06 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:06 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11374 >/dev/null 2>/dev/null selfserv_9117 with PID 11374 found at Fri Mar 9 18:20:06 UTC 2018 selfserv_9117 with PID 11374 started at Fri Mar 9 18:20:06 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #355: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 11374 at Fri Mar 9 18:20:07 UTC 2018 kill -USR1 11374 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11374 killed at Fri Mar 9 18:20:07 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:20:07 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:07 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11428 >/dev/null 2>/dev/null selfserv_9117 with PID 11428 found at Fri Mar 9 18:20:07 UTC 2018 selfserv_9117 with PID 11428 started at Fri Mar 9 18:20:07 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #356: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 11428 at Fri Mar 9 18:20:08 UTC 2018 kill -USR1 11428 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11428 killed at Fri Mar 9 18:20:08 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:20:08 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:08 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11478 >/dev/null 2>/dev/null selfserv_9117 with PID 11478 found at Fri Mar 9 18:20:09 UTC 2018 selfserv_9117 with PID 11478 started at Fri Mar 9 18:20:09 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #357: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 11478 at Fri Mar 9 18:20:09 UTC 2018 kill -USR1 11478 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11478 killed at Fri Mar 9 18:20:09 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:20:10 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:10 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11528 >/dev/null 2>/dev/null selfserv_9117 with PID 11528 found at Fri Mar 9 18:20:10 UTC 2018 selfserv_9117 with PID 11528 started at Fri Mar 9 18:20:10 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #358: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 11528 at Fri Mar 9 18:20:11 UTC 2018 kill -USR1 11528 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11528 killed at Fri Mar 9 18:20:11 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:20:11 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:11 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11578 >/dev/null 2>/dev/null selfserv_9117 with PID 11578 found at Fri Mar 9 18:20:11 UTC 2018 selfserv_9117 with PID 11578 started at Fri Mar 9 18:20:11 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #359: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 11578 at Fri Mar 9 18:20:12 UTC 2018 kill -USR1 11578 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11578 killed at Fri Mar 9 18:20:12 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:20:12 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:12 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11632 >/dev/null 2>/dev/null selfserv_9117 with PID 11632 found at Fri Mar 9 18:20:13 UTC 2018 selfserv_9117 with PID 11632 started at Fri Mar 9 18:20:13 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #360: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 11632 at Fri Mar 9 18:20:13 UTC 2018 kill -USR1 11632 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11632 killed at Fri Mar 9 18:20:13 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:20:13 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:13 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11687 >/dev/null 2>/dev/null selfserv_9117 with PID 11687 found at Fri Mar 9 18:20:14 UTC 2018 selfserv_9117 with PID 11687 started at Fri Mar 9 18:20:14 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #361: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 11687 at Fri Mar 9 18:20:14 UTC 2018 kill -USR1 11687 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11687 killed at Fri Mar 9 18:20:14 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:20:15 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:15 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11737 >/dev/null 2>/dev/null selfserv_9117 with PID 11737 found at Fri Mar 9 18:20:15 UTC 2018 selfserv_9117 with PID 11737 started at Fri Mar 9 18:20:15 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #362: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 11737 at Fri Mar 9 18:20:16 UTC 2018 kill -USR1 11737 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11737 killed at Fri Mar 9 18:20:16 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:20:16 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:16 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11787 >/dev/null 2>/dev/null selfserv_9117 with PID 11787 found at Fri Mar 9 18:20:16 UTC 2018 selfserv_9117 with PID 11787 started at Fri Mar 9 18:20:16 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #363: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 11787 at Fri Mar 9 18:20:17 UTC 2018 kill -USR1 11787 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11787 killed at Fri Mar 9 18:20:17 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:20:17 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:17 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11841 >/dev/null 2>/dev/null selfserv_9117 with PID 11841 found at Fri Mar 9 18:20:17 UTC 2018 selfserv_9117 with PID 11841 started at Fri Mar 9 18:20:17 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #364: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 11841 at Fri Mar 9 18:20:18 UTC 2018 kill -USR1 11841 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11841 killed at Fri Mar 9 18:20:18 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:20:18 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:18 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11899 >/dev/null 2>/dev/null selfserv_9117 with PID 11899 found at Fri Mar 9 18:20:18 UTC 2018 selfserv_9117 with PID 11899 started at Fri Mar 9 18:20:19 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #365: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 11899 at Fri Mar 9 18:20:19 UTC 2018 kill -USR1 11899 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11899 killed at Fri Mar 9 18:20:19 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:20:19 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:19 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 11949 >/dev/null 2>/dev/null selfserv_9117 with PID 11949 found at Fri Mar 9 18:20:20 UTC 2018 selfserv_9117 with PID 11949 started at Fri Mar 9 18:20:20 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #366: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 11949 at Fri Mar 9 18:20:20 UTC 2018 kill -USR1 11949 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 11949 killed at Fri Mar 9 18:20:20 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:20:21 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:21 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12003 >/dev/null 2>/dev/null selfserv_9117 with PID 12003 found at Fri Mar 9 18:20:21 UTC 2018 selfserv_9117 with PID 12003 started at Fri Mar 9 18:20:21 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #367: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 12003 at Fri Mar 9 18:20:22 UTC 2018 kill -USR1 12003 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12003 killed at Fri Mar 9 18:20:22 UTC 2018 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: TLS Server hello response without SNI ---- selfserv_9117 starting at Fri Mar 9 18:20:23 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:23 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12099 >/dev/null 2>/dev/null selfserv_9117 with PID 12099 found at Fri Mar 9 18:20:23 UTC 2018 selfserv_9117 with PID 12099 started at Fri Mar 9 18:20:23 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #368: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 12099 at Fri Mar 9 18:20:23 UTC 2018 kill -USR1 12099 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12099 killed at Fri Mar 9 18:20:24 UTC 2018 ssl.sh: TLS Server hello response with SNI ---- selfserv_9117 starting at Fri Mar 9 18:20:24 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:24 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12159 >/dev/null 2>/dev/null selfserv_9117 with PID 12159 found at Fri Mar 9 18:20:24 UTC 2018 selfserv_9117 with PID 12159 started at Fri Mar 9 18:20:24 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #369: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 12159 at Fri Mar 9 18:20:25 UTC 2018 kill -USR1 12159 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12159 killed at Fri Mar 9 18:20:25 UTC 2018 ssl.sh: TLS Server response with alert ---- selfserv_9117 starting at Fri Mar 9 18:20:25 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12219 >/dev/null 2>/dev/null selfserv_9117 with PID 12219 found at Fri Mar 9 18:20:25 UTC 2018 selfserv_9117 with PID 12219 started at Fri Mar 9 18:20:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #370: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 12219 at Fri Mar 9 18:20:26 UTC 2018 kill -USR1 12219 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12219 killed at Fri Mar 9 18:20:26 UTC 2018 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9117 starting at Fri Mar 9 18:20:26 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12279 >/dev/null 2>/dev/null selfserv_9117 with PID 12279 found at Fri Mar 9 18:20:26 UTC 2018 selfserv_9117 with PID 12279 started at Fri Mar 9 18:20:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #371: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 12279 at Fri Mar 9 18:20:27 UTC 2018 kill -USR1 12279 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12279 killed at Fri Mar 9 18:20:27 UTC 2018 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9117 starting at Fri Mar 9 18:20:27 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12335 >/dev/null 2>/dev/null selfserv_9117 with PID 12335 found at Fri Mar 9 18:20:27 UTC 2018 selfserv_9117 with PID 12335 started at Fri Mar 9 18:20:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #372: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 12335 at Fri Mar 9 18:20:28 UTC 2018 kill -USR1 12335 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12335 killed at Fri Mar 9 18:20:28 UTC 2018 ssl.sh: TLS Server hello response without SNI ---- selfserv_9117 starting at Fri Mar 9 18:20:28 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12391 >/dev/null 2>/dev/null selfserv_9117 with PID 12391 found at Fri Mar 9 18:20:28 UTC 2018 selfserv_9117 with PID 12391 started at Fri Mar 9 18:20:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #373: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 12391 at Fri Mar 9 18:20:29 UTC 2018 kill -USR1 12391 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12391 killed at Fri Mar 9 18:20:29 UTC 2018 ssl.sh: TLS Server hello response with SNI ---- selfserv_9117 starting at Fri Mar 9 18:20:29 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12451 >/dev/null 2>/dev/null selfserv_9117 with PID 12451 found at Fri Mar 9 18:20:29 UTC 2018 selfserv_9117 with PID 12451 started at Fri Mar 9 18:20:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #374: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 12451 at Fri Mar 9 18:20:30 UTC 2018 kill -USR1 12451 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12451 killed at Fri Mar 9 18:20:30 UTC 2018 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9117 starting at Fri Mar 9 18:20:30 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12511 >/dev/null 2>/dev/null selfserv_9117 with PID 12511 found at Fri Mar 9 18:20:30 UTC 2018 selfserv_9117 with PID 12511 started at Fri Mar 9 18:20:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #375: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 12511 at Fri Mar 9 18:20:31 UTC 2018 kill -USR1 12511 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12511 killed at Fri Mar 9 18:20:31 UTC 2018 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9117 starting at Fri Mar 9 18:20:31 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12568 >/dev/null 2>/dev/null selfserv_9117 with PID 12568 found at Fri Mar 9 18:20:31 UTC 2018 selfserv_9117 with PID 12568 started at Fri Mar 9 18:20:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #376: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 12568 at Fri Mar 9 18:20:32 UTC 2018 kill -USR1 12568 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12568 killed at Fri Mar 9 18:20:32 UTC 2018 ssl.sh: TLS Server response with alert ---- selfserv_9117 starting at Fri Mar 9 18:20:32 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12624 >/dev/null 2>/dev/null selfserv_9117 with PID 12624 found at Fri Mar 9 18:20:32 UTC 2018 selfserv_9117 with PID 12624 started at Fri Mar 9 18:20:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #377: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 12624 at Fri Mar 9 18:20:33 UTC 2018 kill -USR1 12624 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12624 killed at Fri Mar 9 18:20:33 UTC 2018 ssl.sh: SSL Cert Status (OCSP Stapling) - server fips/client normal =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Stress Test - server fips/client normal =============================== ssl.sh: Stress SSL3 RC4 128 with MD5 ---- selfserv_9117 starting at Fri Mar 9 18:20:33 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12681 >/dev/null 2>/dev/null selfserv_9117 with PID 12681 found at Fri Mar 9 18:20:33 UTC 2018 selfserv_9117 with PID 12681 started at Fri Mar 9 18:20:33 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -c 1000 -C c -V ssl3:ssl3 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:20:33 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:20:34 UTC 2018 ssl.sh: #338: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 12681 at Fri Mar 9 18:20:34 UTC 2018 kill -USR1 12681 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12681 killed at Fri Mar 9 18:20:34 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 ---- selfserv_9117 starting at Fri Mar 9 18:20:35 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:35 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12747 >/dev/null 2>/dev/null selfserv_9117 with PID 12747 found at Fri Mar 9 18:20:35 UTC 2018 selfserv_9117 with PID 12747 started at Fri Mar 9 18:20:35 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -c 1000 -C c \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:20:35 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:20:36 UTC 2018 ssl.sh: #339: Stress TLS RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 12747 at Fri Mar 9 18:20:36 UTC 2018 kill -USR1 12747 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12747 killed at Fri Mar 9 18:20:36 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (false start) ---- selfserv_9117 starting at Fri Mar 9 18:20:36 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:36 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12815 >/dev/null 2>/dev/null selfserv_9117 with PID 12815 found at Fri Mar 9 18:20:36 UTC 2018 selfserv_9117 with PID 12815 started at Fri Mar 9 18:20:36 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -c 1000 -C c -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:20:36 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:20:37 UTC 2018 ssl.sh: #340: Stress TLS RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 12815 at Fri Mar 9 18:20:37 UTC 2018 kill -USR1 12815 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12815 killed at Fri Mar 9 18:20:37 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket) ---- selfserv_9117 starting at Fri Mar 9 18:20:38 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:38 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12881 >/dev/null 2>/dev/null selfserv_9117 with PID 12881 found at Fri Mar 9 18:20:38 UTC 2018 selfserv_9117 with PID 12881 started at Fri Mar 9 18:20:38 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:20:38 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Mar 9 18:20:39 UTC 2018 ssl.sh: #341: Stress TLS RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 12881 at Fri Mar 9 18:20:39 UTC 2018 kill -USR1 12881 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12881 killed at Fri Mar 9 18:20:39 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (compression) ---- selfserv_9117 starting at Fri Mar 9 18:20:39 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:39 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 12947 >/dev/null 2>/dev/null selfserv_9117 with PID 12947 found at Fri Mar 9 18:20:39 UTC 2018 selfserv_9117 with PID 12947 started at Fri Mar 9 18:20:39 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:20:39 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:20:40 UTC 2018 ssl.sh: #342: Stress TLS RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 12947 at Fri Mar 9 18:20:40 UTC 2018 kill -USR1 12947 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 12947 killed at Fri Mar 9 18:20:40 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression) ---- selfserv_9117 starting at Fri Mar 9 18:20:40 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:41 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 13013 >/dev/null 2>/dev/null selfserv_9117 with PID 13013 found at Fri Mar 9 18:20:41 UTC 2018 selfserv_9117 with PID 13013 started at Fri Mar 9 18:20:41 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:20:41 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Mar 9 18:20:42 UTC 2018 ssl.sh: #343: Stress TLS RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 13013 at Fri Mar 9 18:20:42 UTC 2018 kill -USR1 13013 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 13013 killed at Fri Mar 9 18:20:42 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) ---- selfserv_9117 starting at Fri Mar 9 18:20:42 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:42 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 13083 >/dev/null 2>/dev/null selfserv_9117 with PID 13083 found at Fri Mar 9 18:20:42 UTC 2018 selfserv_9117 with PID 13083 started at Fri Mar 9 18:20:42 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:20:42 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Mar 9 18:20:43 UTC 2018 ssl.sh: #344: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 13083 at Fri Mar 9 18:20:43 UTC 2018 kill -USR1 13083 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 13083 killed at Fri Mar 9 18:20:43 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI) ---- selfserv_9117 starting at Fri Mar 9 18:20:44 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:44 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 13157 >/dev/null 2>/dev/null selfserv_9117 with PID 13157 found at Fri Mar 9 18:20:44 UTC 2018 selfserv_9117 with PID 13157 started at Fri Mar 9 18:20:44 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:20:44 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Mar 9 18:20:45 UTC 2018 ssl.sh: #345: Stress TLS RC4 128 with MD5 (session ticket, SNI) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 13157 at Fri Mar 9 18:20:45 UTC 2018 kill -USR1 13157 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 13157 killed at Fri Mar 9 18:20:45 UTC 2018 ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:20:45 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:45 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 13223 >/dev/null 2>/dev/null selfserv_9117 with PID 13223 found at Fri Mar 9 18:20:46 UTC 2018 selfserv_9117 with PID 13223 started at Fri Mar 9 18:20:46 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -c 100 -C c -V ssl3:ssl3 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:20:46 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:20:47 UTC 2018 ssl.sh: #346: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 13223 at Fri Mar 9 18:20:47 UTC 2018 kill -USR1 13223 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 13223 killed at Fri Mar 9 18:20:48 UTC 2018 ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth, no login) ---- selfserv_9117 starting at Fri Mar 9 18:20:48 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 13292 >/dev/null 2>/dev/null selfserv_9117 with PID 13292 found at Fri Mar 9 18:20:48 UTC 2018 selfserv_9117 with PID 13292 started at Fri Mar 9 18:20:48 UTC 2018 strsclnt -q -p 9117 -d ../nologin -w nss -c 100 -C c -V ssl3:ssl3 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:20:48 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:20:50 UTC 2018 ssl.sh: #347: Stress SSL3 RC4 128 with MD5 (no reuse, client auth, no login) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 13292 at Fri Mar 9 18:20:50 UTC 2018 kill -USR1 13292 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 13292 killed at Fri Mar 9 18:20:50 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:20:50 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 13357 >/dev/null 2>/dev/null selfserv_9117 with PID 13357 found at Fri Mar 9 18:20:51 UTC 2018 selfserv_9117 with PID 13357 started at Fri Mar 9 18:20:51 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -c 100 -C c -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:20:51 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:20:52 UTC 2018 ssl.sh: #348: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 13357 at Fri Mar 9 18:20:52 UTC 2018 kill -USR1 13357 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 13357 killed at Fri Mar 9 18:20:53 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:20:53 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 13422 >/dev/null 2>/dev/null selfserv_9117 with PID 13422 found at Fri Mar 9 18:20:53 UTC 2018 selfserv_9117 with PID 13422 started at Fri Mar 9 18:20:53 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:20:53 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Mar 9 18:20:54 UTC 2018 ssl.sh: #349: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 13422 at Fri Mar 9 18:20:54 UTC 2018 kill -USR1 13422 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 13422 killed at Fri Mar 9 18:20:54 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:20:54 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 13489 >/dev/null 2>/dev/null selfserv_9117 with PID 13489 found at Fri Mar 9 18:20:54 UTC 2018 selfserv_9117 with PID 13489 started at Fri Mar 9 18:20:54 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:20:54 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:20:55 UTC 2018 ssl.sh: #350: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 13489 at Fri Mar 9 18:20:55 UTC 2018 kill -USR1 13489 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 13489 killed at Fri Mar 9 18:20:55 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9117 starting at Fri Mar 9 18:20:55 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 13562 >/dev/null 2>/dev/null selfserv_9117 with PID 13562 found at Fri Mar 9 18:20:55 UTC 2018 selfserv_9117 with PID 13562 started at Fri Mar 9 18:20:56 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:20:56 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:20:56 UTC 2018 ssl.sh: #351: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 13562 at Fri Mar 9 18:20:56 UTC 2018 kill -USR1 13562 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 13562 killed at Fri Mar 9 18:20:56 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:20:56 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:56 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 13628 >/dev/null 2>/dev/null selfserv_9117 with PID 13628 found at Fri Mar 9 18:20:57 UTC 2018 selfserv_9117 with PID 13628 started at Fri Mar 9 18:20:57 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:20:57 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Mar 9 18:20:57 UTC 2018 ssl.sh: #352: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 13628 at Fri Mar 9 18:20:57 UTC 2018 kill -USR1 13628 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 13628 killed at Fri Mar 9 18:20:57 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9117 starting at Fri Mar 9 18:20:58 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 13694 >/dev/null 2>/dev/null selfserv_9117 with PID 13694 found at Fri Mar 9 18:20:58 UTC 2018 selfserv_9117 with PID 13694 started at Fri Mar 9 18:20:58 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:20:58 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Mar 9 18:20:58 UTC 2018 ssl.sh: #353: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 13694 at Fri Mar 9 18:20:59 UTC 2018 kill -USR1 13694 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 13694 killed at Fri Mar 9 18:20:59 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ---- selfserv_9117 starting at Fri Mar 9 18:20:59 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:20:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 13767 >/dev/null 2>/dev/null selfserv_9117 with PID 13767 found at Fri Mar 9 18:20:59 UTC 2018 selfserv_9117 with PID 13767 started at Fri Mar 9 18:20:59 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:21:00 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Mar 9 18:21:01 UTC 2018 ssl.sh: #354: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 13767 at Fri Mar 9 18:21:01 UTC 2018 kill -USR1 13767 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 13767 killed at Fri Mar 9 18:21:01 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ---- selfserv_9117 starting at Fri Mar 9 18:21:01 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -k localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:21:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 13839 >/dev/null 2>/dev/null selfserv_9117 with PID 13839 found at Fri Mar 9 18:21:01 UTC 2018 selfserv_9117 with PID 13839 started at Fri Mar 9 18:21:01 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a localhost-sni.localdomain \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:21:01 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Mar 9 18:21:02 UTC 2018 ssl.sh: #355: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 13839 at Fri Mar 9 18:21:02 UTC 2018 kill -USR1 13839 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 13839 killed at Fri Mar 9 18:21:03 UTC 2018 ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) (ECC only) ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ---- selfserv_9117 starting at Fri Mar 9 18:21:04 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0016 -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:21:04 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 13976 >/dev/null 2>/dev/null selfserv_9117 with PID 13976 found at Fri Mar 9 18:21:04 UTC 2018 selfserv_9117 with PID 13976 started at Fri Mar 9 18:21:04 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:21:04 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:21:06 UTC 2018 ssl.sh: #356: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 13976 at Fri Mar 9 18:21:06 UTC 2018 kill -USR1 13976 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 13976 killed at Fri Mar 9 18:21:06 UTC 2018 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ---- selfserv_9117 starting at Fri Mar 9 18:21:06 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0033 -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:21:06 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 14045 >/dev/null 2>/dev/null selfserv_9117 with PID 14045 found at Fri Mar 9 18:21:06 UTC 2018 selfserv_9117 with PID 14045 started at Fri Mar 9 18:21:07 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:21:07 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:21:07 UTC 2018 ssl.sh: #357: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 14045 at Fri Mar 9 18:21:07 UTC 2018 kill -USR1 14045 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 14045 killed at Fri Mar 9 18:21:07 UTC 2018 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9117 starting at Fri Mar 9 18:21:08 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0039 -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:21:08 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 14111 >/dev/null 2>/dev/null selfserv_9117 with PID 14111 found at Fri Mar 9 18:21:08 UTC 2018 selfserv_9117 with PID 14111 started at Fri Mar 9 18:21:08 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:21:08 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:21:10 UTC 2018 ssl.sh: #358: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 14111 at Fri Mar 9 18:21:10 UTC 2018 kill -USR1 14111 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 14111 killed at Fri Mar 9 18:21:10 UTC 2018 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ---- selfserv_9117 starting at Fri Mar 9 18:21:10 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0040 -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:21:10 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 14180 >/dev/null 2>/dev/null selfserv_9117 with PID 14180 found at Fri Mar 9 18:21:11 UTC 2018 selfserv_9117 with PID 14180 started at Fri Mar 9 18:21:11 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:21:11 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:21:13 UTC 2018 ssl.sh: #359: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 14180 at Fri Mar 9 18:21:13 UTC 2018 kill -USR1 14180 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 14180 killed at Fri Mar 9 18:21:13 UTC 2018 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9117 starting at Fri Mar 9 18:21:13 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0038 -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:21:14 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 14245 >/dev/null 2>/dev/null selfserv_9117 with PID 14245 found at Fri Mar 9 18:21:14 UTC 2018 selfserv_9117 with PID 14245 started at Fri Mar 9 18:21:14 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:21:14 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Mar 9 18:21:37 UTC 2018 ssl.sh: #360: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 14245 at Fri Mar 9 18:21:37 UTC 2018 kill -USR1 14245 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 14245 killed at Fri Mar 9 18:21:37 UTC 2018 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ---- selfserv_9117 starting at Fri Mar 9 18:21:37 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006A -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:21:37 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 14317 >/dev/null 2>/dev/null selfserv_9117 with PID 14317 found at Fri Mar 9 18:21:37 UTC 2018 selfserv_9117 with PID 14317 started at Fri Mar 9 18:21:37 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:21:37 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Mar 9 18:22:01 UTC 2018 ssl.sh: #361: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 14317 at Fri Mar 9 18:22:01 UTC 2018 kill -USR1 14317 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 14317 killed at Fri Mar 9 18:22:01 UTC 2018 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ---- selfserv_9117 starting at Fri Mar 9 18:22:01 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006B -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:22:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 14389 >/dev/null 2>/dev/null selfserv_9117 with PID 14389 found at Fri Mar 9 18:22:01 UTC 2018 selfserv_9117 with PID 14389 started at Fri Mar 9 18:22:01 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:22:01 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:22:03 UTC 2018 ssl.sh: #362: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 14389 at Fri Mar 9 18:22:03 UTC 2018 kill -USR1 14389 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 14389 killed at Fri Mar 9 18:22:03 UTC 2018 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ---- selfserv_9117 starting at Fri Mar 9 18:22:04 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009E -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:22:04 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 14459 >/dev/null 2>/dev/null selfserv_9117 with PID 14459 found at Fri Mar 9 18:22:04 UTC 2018 selfserv_9117 with PID 14459 started at Fri Mar 9 18:22:04 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:22:04 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:22:06 UTC 2018 ssl.sh: #363: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 14459 at Fri Mar 9 18:22:06 UTC 2018 kill -USR1 14459 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 14459 killed at Fri Mar 9 18:22:06 UTC 2018 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ---- selfserv_9117 starting at Fri Mar 9 18:22:06 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009F -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:22:06 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 14524 >/dev/null 2>/dev/null selfserv_9117 with PID 14524 found at Fri Mar 9 18:22:06 UTC 2018 selfserv_9117 with PID 14524 started at Fri Mar 9 18:22:06 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:22:06 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:22:08 UTC 2018 ssl.sh: #364: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 14524 at Fri Mar 9 18:22:08 UTC 2018 kill -USR1 14524 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 14524 killed at Fri Mar 9 18:22:08 UTC 2018 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:22:09 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:22:09 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 14589 >/dev/null 2>/dev/null selfserv_9117 with PID 14589 found at Fri Mar 9 18:22:09 UTC 2018 selfserv_9117 with PID 14589 started at Fri Mar 9 18:22:09 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:22:09 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:22:12 UTC 2018 ssl.sh: #365: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 14589 at Fri Mar 9 18:22:13 UTC 2018 kill -USR1 14589 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 14589 killed at Fri Mar 9 18:22:13 UTC 2018 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:22:13 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:22:13 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 14663 >/dev/null 2>/dev/null selfserv_9117 with PID 14663 found at Fri Mar 9 18:22:13 UTC 2018 selfserv_9117 with PID 14663 started at Fri Mar 9 18:22:13 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:22:13 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:22:14 UTC 2018 ssl.sh: #366: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 14663 at Fri Mar 9 18:22:14 UTC 2018 kill -USR1 14663 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 14663 killed at Fri Mar 9 18:22:14 UTC 2018 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:22:15 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:22:15 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 14733 >/dev/null 2>/dev/null selfserv_9117 with PID 14733 found at Fri Mar 9 18:22:15 UTC 2018 selfserv_9117 with PID 14733 started at Fri Mar 9 18:22:15 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:22:15 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Mar 9 18:22:49 UTC 2018 ssl.sh: #367: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 14733 at Fri Mar 9 18:22:49 UTC 2018 kill -USR1 14733 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 14733 killed at Fri Mar 9 18:22:49 UTC 2018 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:22:50 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:22:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 14810 >/dev/null 2>/dev/null selfserv_9117 with PID 14810 found at Fri Mar 9 18:22:50 UTC 2018 selfserv_9117 with PID 14810 started at Fri Mar 9 18:22:50 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:22:50 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Mar 9 18:23:24 UTC 2018 ssl.sh: #368: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 14810 at Fri Mar 9 18:23:24 UTC 2018 kill -USR1 14810 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 14810 killed at Fri Mar 9 18:23:24 UTC 2018 ssl.sh: SSL Cipher Coverage Extended Test - server fips/client normal =============================== selfserv_9117 starting at Fri Mar 9 18:23:25 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:23:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 14888 >/dev/null 2>/dev/null selfserv_9117 with PID 14888 found at Fri Mar 9 18:23:25 UTC 2018 selfserv_9117 with PID 14888 started at Fri Mar 9 18:23:25 UTC 2018 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #338: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #339: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #340: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #341: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #342: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #343: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #344: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #345: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #346: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #347: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #348: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #349: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #350: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #351: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #352: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #353: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #354: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #355: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #356: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #357: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #358: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #359: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #360: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #361: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #362: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #363: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #364: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #365: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #366: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #367: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #368: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #369: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #370: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #371: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #372: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #373: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #374: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #375: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #376: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #377: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #378: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #379: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #380: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #381: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #382: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #383: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #384: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #385: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #386: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #387: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #388: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: skipping TLS_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 (ECC only) trying to kill selfserv_9117 with PID 14888 at Fri Mar 9 18:23:40 UTC 2018 kill -USR1 14888 selfserv: 0 cache hits; 51 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 14888 killed at Fri Mar 9 18:23:40 UTC 2018 ssl.sh: SSL Client Authentication Extended Test - server fips/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:23:40 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:23:40 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 15603 >/dev/null 2>/dev/null selfserv_9117 with PID 15603 found at Fri Mar 9 18:23:41 UTC 2018 selfserv_9117 with PID 15603 started at Fri Mar 9 18:23:41 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #338: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 15603 at Fri Mar 9 18:23:41 UTC 2018 kill -USR1 15603 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 15603 killed at Fri Mar 9 18:23:41 UTC 2018 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:23:42 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:23:42 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 15653 >/dev/null 2>/dev/null selfserv_9117 with PID 15653 found at Fri Mar 9 18:23:42 UTC 2018 selfserv_9117 with PID 15653 started at Fri Mar 9 18:23:42 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #339: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 15653 at Fri Mar 9 18:23:42 UTC 2018 kill -USR1 15653 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 15653 killed at Fri Mar 9 18:23:42 UTC 2018 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:23:43 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:23:43 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 15703 >/dev/null 2>/dev/null selfserv_9117 with PID 15703 found at Fri Mar 9 18:23:43 UTC 2018 selfserv_9117 with PID 15703 started at Fri Mar 9 18:23:43 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #340: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 15703 at Fri Mar 9 18:23:44 UTC 2018 kill -USR1 15703 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 15703 killed at Fri Mar 9 18:23:44 UTC 2018 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:23:44 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:23:44 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 15753 >/dev/null 2>/dev/null selfserv_9117 with PID 15753 found at Fri Mar 9 18:23:44 UTC 2018 selfserv_9117 with PID 15753 started at Fri Mar 9 18:23:44 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #341: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 15753 at Fri Mar 9 18:23:45 UTC 2018 kill -USR1 15753 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 15753 killed at Fri Mar 9 18:23:45 UTC 2018 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:23:45 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:23:45 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 15803 >/dev/null 2>/dev/null selfserv_9117 with PID 15803 found at Fri Mar 9 18:23:45 UTC 2018 selfserv_9117 with PID 15803 started at Fri Mar 9 18:23:45 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #342: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 15803 at Fri Mar 9 18:23:46 UTC 2018 kill -USR1 15803 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 15803 killed at Fri Mar 9 18:23:46 UTC 2018 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:23:46 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:23:46 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 15853 >/dev/null 2>/dev/null selfserv_9117 with PID 15853 found at Fri Mar 9 18:23:47 UTC 2018 selfserv_9117 with PID 15853 started at Fri Mar 9 18:23:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #343: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 15853 at Fri Mar 9 18:23:47 UTC 2018 kill -USR1 15853 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 15853 killed at Fri Mar 9 18:23:47 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:23:47 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:23:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 15903 >/dev/null 2>/dev/null selfserv_9117 with PID 15903 found at Fri Mar 9 18:23:48 UTC 2018 selfserv_9117 with PID 15903 started at Fri Mar 9 18:23:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #344: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 15903 at Fri Mar 9 18:23:48 UTC 2018 kill -USR1 15903 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 15903 killed at Fri Mar 9 18:23:48 UTC 2018 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:23:49 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:23:49 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 15953 >/dev/null 2>/dev/null selfserv_9117 with PID 15953 found at Fri Mar 9 18:23:49 UTC 2018 selfserv_9117 with PID 15953 started at Fri Mar 9 18:23:49 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #345: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 15953 at Fri Mar 9 18:23:50 UTC 2018 kill -USR1 15953 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 15953 killed at Fri Mar 9 18:23:50 UTC 2018 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:23:50 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:23:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16003 >/dev/null 2>/dev/null selfserv_9117 with PID 16003 found at Fri Mar 9 18:23:50 UTC 2018 selfserv_9117 with PID 16003 started at Fri Mar 9 18:23:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #346: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 16003 at Fri Mar 9 18:23:51 UTC 2018 kill -USR1 16003 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16003 killed at Fri Mar 9 18:23:51 UTC 2018 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:23:51 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:23:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16053 >/dev/null 2>/dev/null selfserv_9117 with PID 16053 found at Fri Mar 9 18:23:51 UTC 2018 selfserv_9117 with PID 16053 started at Fri Mar 9 18:23:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #347: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 16053 at Fri Mar 9 18:23:52 UTC 2018 kill -USR1 16053 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16053 killed at Fri Mar 9 18:23:52 UTC 2018 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:23:52 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:23:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16104 >/dev/null 2>/dev/null selfserv_9117 with PID 16104 found at Fri Mar 9 18:23:53 UTC 2018 selfserv_9117 with PID 16104 started at Fri Mar 9 18:23:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #348: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 16104 at Fri Mar 9 18:23:53 UTC 2018 kill -USR1 16104 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16104 killed at Fri Mar 9 18:23:53 UTC 2018 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:23:53 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:23:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16154 >/dev/null 2>/dev/null selfserv_9117 with PID 16154 found at Fri Mar 9 18:23:54 UTC 2018 selfserv_9117 with PID 16154 started at Fri Mar 9 18:23:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #349: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 16154 at Fri Mar 9 18:23:54 UTC 2018 kill -USR1 16154 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16154 killed at Fri Mar 9 18:23:54 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:23:55 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:23:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16204 >/dev/null 2>/dev/null selfserv_9117 with PID 16204 found at Fri Mar 9 18:23:55 UTC 2018 selfserv_9117 with PID 16204 started at Fri Mar 9 18:23:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #350: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 16204 at Fri Mar 9 18:23:56 UTC 2018 kill -USR1 16204 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16204 killed at Fri Mar 9 18:23:56 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:23:56 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:23:56 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16254 >/dev/null 2>/dev/null selfserv_9117 with PID 16254 found at Fri Mar 9 18:23:56 UTC 2018 selfserv_9117 with PID 16254 started at Fri Mar 9 18:23:56 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #351: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 16254 at Fri Mar 9 18:23:57 UTC 2018 kill -USR1 16254 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16254 killed at Fri Mar 9 18:23:57 UTC 2018 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:23:57 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:23:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16304 >/dev/null 2>/dev/null selfserv_9117 with PID 16304 found at Fri Mar 9 18:23:57 UTC 2018 selfserv_9117 with PID 16304 started at Fri Mar 9 18:23:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #352: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 16304 at Fri Mar 9 18:23:58 UTC 2018 kill -USR1 16304 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16304 killed at Fri Mar 9 18:23:58 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:23:58 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:23:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16354 >/dev/null 2>/dev/null selfserv_9117 with PID 16354 found at Fri Mar 9 18:23:59 UTC 2018 selfserv_9117 with PID 16354 started at Fri Mar 9 18:23:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #353: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 16354 at Fri Mar 9 18:23:59 UTC 2018 kill -USR1 16354 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16354 killed at Fri Mar 9 18:23:59 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:24:00 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16416 >/dev/null 2>/dev/null selfserv_9117 with PID 16416 found at Fri Mar 9 18:24:00 UTC 2018 selfserv_9117 with PID 16416 started at Fri Mar 9 18:24:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #354: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 16416 at Fri Mar 9 18:24:01 UTC 2018 kill -USR1 16416 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16416 killed at Fri Mar 9 18:24:01 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:24:01 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16466 >/dev/null 2>/dev/null selfserv_9117 with PID 16466 found at Fri Mar 9 18:24:01 UTC 2018 selfserv_9117 with PID 16466 started at Fri Mar 9 18:24:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #355: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 16466 at Fri Mar 9 18:24:02 UTC 2018 kill -USR1 16466 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16466 killed at Fri Mar 9 18:24:02 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:24:02 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:02 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16516 >/dev/null 2>/dev/null selfserv_9117 with PID 16516 found at Fri Mar 9 18:24:02 UTC 2018 selfserv_9117 with PID 16516 started at Fri Mar 9 18:24:02 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #356: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 16516 at Fri Mar 9 18:24:03 UTC 2018 kill -USR1 16516 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16516 killed at Fri Mar 9 18:24:03 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:24:03 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:03 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16566 >/dev/null 2>/dev/null selfserv_9117 with PID 16566 found at Fri Mar 9 18:24:04 UTC 2018 selfserv_9117 with PID 16566 started at Fri Mar 9 18:24:04 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #357: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 16566 at Fri Mar 9 18:24:04 UTC 2018 kill -USR1 16566 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16566 killed at Fri Mar 9 18:24:05 UTC 2018 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:24:05 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:05 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16616 >/dev/null 2>/dev/null selfserv_9117 with PID 16616 found at Fri Mar 9 18:24:05 UTC 2018 selfserv_9117 with PID 16616 started at Fri Mar 9 18:24:05 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #358: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 16616 at Fri Mar 9 18:24:06 UTC 2018 kill -USR1 16616 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16616 killed at Fri Mar 9 18:24:06 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:24:06 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:06 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16667 >/dev/null 2>/dev/null selfserv_9117 with PID 16667 found at Fri Mar 9 18:24:06 UTC 2018 selfserv_9117 with PID 16667 started at Fri Mar 9 18:24:06 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #359: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 16667 at Fri Mar 9 18:24:07 UTC 2018 kill -USR1 16667 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16667 killed at Fri Mar 9 18:24:07 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:24:08 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:08 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16717 >/dev/null 2>/dev/null selfserv_9117 with PID 16717 found at Fri Mar 9 18:24:08 UTC 2018 selfserv_9117 with PID 16717 started at Fri Mar 9 18:24:08 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #360: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 16717 at Fri Mar 9 18:24:09 UTC 2018 kill -USR1 16717 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16717 killed at Fri Mar 9 18:24:09 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:24:09 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:09 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16775 >/dev/null 2>/dev/null selfserv_9117 with PID 16775 found at Fri Mar 9 18:24:09 UTC 2018 selfserv_9117 with PID 16775 started at Fri Mar 9 18:24:09 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #361: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 16775 at Fri Mar 9 18:24:10 UTC 2018 kill -USR1 16775 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16775 killed at Fri Mar 9 18:24:10 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:24:10 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:10 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16829 >/dev/null 2>/dev/null selfserv_9117 with PID 16829 found at Fri Mar 9 18:24:11 UTC 2018 selfserv_9117 with PID 16829 started at Fri Mar 9 18:24:11 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #362: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 16829 at Fri Mar 9 18:24:11 UTC 2018 kill -USR1 16829 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16829 killed at Fri Mar 9 18:24:11 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:24:12 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:12 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16879 >/dev/null 2>/dev/null selfserv_9117 with PID 16879 found at Fri Mar 9 18:24:12 UTC 2018 selfserv_9117 with PID 16879 started at Fri Mar 9 18:24:12 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #363: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 16879 at Fri Mar 9 18:24:13 UTC 2018 kill -USR1 16879 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16879 killed at Fri Mar 9 18:24:13 UTC 2018 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:24:13 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:13 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16929 >/dev/null 2>/dev/null selfserv_9117 with PID 16929 found at Fri Mar 9 18:24:13 UTC 2018 selfserv_9117 with PID 16929 started at Fri Mar 9 18:24:13 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #364: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 16929 at Fri Mar 9 18:24:14 UTC 2018 kill -USR1 16929 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16929 killed at Fri Mar 9 18:24:14 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:24:14 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:14 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 16979 >/dev/null 2>/dev/null selfserv_9117 with PID 16979 found at Fri Mar 9 18:24:14 UTC 2018 selfserv_9117 with PID 16979 started at Fri Mar 9 18:24:15 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #365: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 16979 at Fri Mar 9 18:24:15 UTC 2018 kill -USR1 16979 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 16979 killed at Fri Mar 9 18:24:15 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:24:15 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:15 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 17034 >/dev/null 2>/dev/null selfserv_9117 with PID 17034 found at Fri Mar 9 18:24:16 UTC 2018 selfserv_9117 with PID 17034 started at Fri Mar 9 18:24:16 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #366: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 17034 at Fri Mar 9 18:24:16 UTC 2018 kill -USR1 17034 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 17034 killed at Fri Mar 9 18:24:16 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:24:16 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:17 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 17084 >/dev/null 2>/dev/null selfserv_9117 with PID 17084 found at Fri Mar 9 18:24:17 UTC 2018 selfserv_9117 with PID 17084 started at Fri Mar 9 18:24:17 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #367: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 17084 at Fri Mar 9 18:24:17 UTC 2018 kill -USR1 17084 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 17084 killed at Fri Mar 9 18:24:18 UTC 2018 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server fips/client normal =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Stress Test Extended Test - server fips/client normal =============================== ssl.sh: Stress SSL3 RC4 128 with MD5 ---- selfserv_9117 starting at Fri Mar 9 18:24:19 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:19 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 17203 >/dev/null 2>/dev/null selfserv_9117 with PID 17203 found at Fri Mar 9 18:24:19 UTC 2018 selfserv_9117 with PID 17203 started at Fri Mar 9 18:24:19 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -c 1000 -C c -V ssl3:ssl3 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:24:19 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:24:20 UTC 2018 ssl.sh: #338: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 17203 at Fri Mar 9 18:24:20 UTC 2018 kill -USR1 17203 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 17203 killed at Fri Mar 9 18:24:20 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 ---- selfserv_9117 starting at Fri Mar 9 18:24:20 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:20 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 17269 >/dev/null 2>/dev/null selfserv_9117 with PID 17269 found at Fri Mar 9 18:24:20 UTC 2018 selfserv_9117 with PID 17269 started at Fri Mar 9 18:24:21 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -c 1000 -C c \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:24:21 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:24:21 UTC 2018 ssl.sh: #339: Stress TLS RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 17269 at Fri Mar 9 18:24:21 UTC 2018 kill -USR1 17269 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 17269 killed at Fri Mar 9 18:24:21 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (false start) ---- selfserv_9117 starting at Fri Mar 9 18:24:22 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:22 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 17335 >/dev/null 2>/dev/null selfserv_9117 with PID 17335 found at Fri Mar 9 18:24:22 UTC 2018 selfserv_9117 with PID 17335 started at Fri Mar 9 18:24:22 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -c 1000 -C c -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:24:22 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:24:23 UTC 2018 ssl.sh: #340: Stress TLS RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 17335 at Fri Mar 9 18:24:23 UTC 2018 kill -USR1 17335 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 17335 killed at Fri Mar 9 18:24:23 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket) ---- selfserv_9117 starting at Fri Mar 9 18:24:23 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:23 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 17401 >/dev/null 2>/dev/null selfserv_9117 with PID 17401 found at Fri Mar 9 18:24:24 UTC 2018 selfserv_9117 with PID 17401 started at Fri Mar 9 18:24:24 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:24:24 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Mar 9 18:24:24 UTC 2018 ssl.sh: #341: Stress TLS RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 17401 at Fri Mar 9 18:24:25 UTC 2018 kill -USR1 17401 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 17401 killed at Fri Mar 9 18:24:25 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (compression) ---- selfserv_9117 starting at Fri Mar 9 18:24:25 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 17467 >/dev/null 2>/dev/null selfserv_9117 with PID 17467 found at Fri Mar 9 18:24:25 UTC 2018 selfserv_9117 with PID 17467 started at Fri Mar 9 18:24:25 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:24:25 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:24:26 UTC 2018 ssl.sh: #342: Stress TLS RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 17467 at Fri Mar 9 18:24:26 UTC 2018 kill -USR1 17467 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 17467 killed at Fri Mar 9 18:24:26 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression) ---- selfserv_9117 starting at Fri Mar 9 18:24:26 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 17545 >/dev/null 2>/dev/null selfserv_9117 with PID 17545 found at Fri Mar 9 18:24:27 UTC 2018 selfserv_9117 with PID 17545 started at Fri Mar 9 18:24:27 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:24:27 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Mar 9 18:24:27 UTC 2018 ssl.sh: #343: Stress TLS RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 17545 at Fri Mar 9 18:24:28 UTC 2018 kill -USR1 17545 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 17545 killed at Fri Mar 9 18:24:28 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) ---- selfserv_9117 starting at Fri Mar 9 18:24:28 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 17611 >/dev/null 2>/dev/null selfserv_9117 with PID 17611 found at Fri Mar 9 18:24:28 UTC 2018 selfserv_9117 with PID 17611 started at Fri Mar 9 18:24:28 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:24:28 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Mar 9 18:24:29 UTC 2018 ssl.sh: #344: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 17611 at Fri Mar 9 18:24:29 UTC 2018 kill -USR1 17611 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 17611 killed at Fri Mar 9 18:24:29 UTC 2018 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:24:29 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 17681 >/dev/null 2>/dev/null selfserv_9117 with PID 17681 found at Fri Mar 9 18:24:30 UTC 2018 selfserv_9117 with PID 17681 started at Fri Mar 9 18:24:30 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -c 100 -C c -V ssl3:ssl3 -N -n pkcs11:object=ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:24:30 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:24:32 UTC 2018 ssl.sh: #345: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 17681 at Fri Mar 9 18:24:32 UTC 2018 kill -USR1 17681 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 17681 killed at Fri Mar 9 18:24:32 UTC 2018 ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (no reuse, client auth, no login) for Extended Test ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:24:33 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 17754 >/dev/null 2>/dev/null selfserv_9117 with PID 17754 found at Fri Mar 9 18:24:33 UTC 2018 selfserv_9117 with PID 17754 started at Fri Mar 9 18:24:33 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -c 100 -C c -N -n pkcs11:object=ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:24:33 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:24:35 UTC 2018 ssl.sh: #346: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 17754 at Fri Mar 9 18:24:35 UTC 2018 kill -USR1 17754 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 17754 killed at Fri Mar 9 18:24:35 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:24:36 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:36 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 17819 >/dev/null 2>/dev/null selfserv_9117 with PID 17819 found at Fri Mar 9 18:24:36 UTC 2018 selfserv_9117 with PID 17819 started at Fri Mar 9 18:24:36 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:24:36 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Mar 9 18:24:37 UTC 2018 ssl.sh: #347: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 17819 at Fri Mar 9 18:24:37 UTC 2018 kill -USR1 17819 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 17819 killed at Fri Mar 9 18:24:37 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:24:37 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:37 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 17885 >/dev/null 2>/dev/null selfserv_9117 with PID 17885 found at Fri Mar 9 18:24:37 UTC 2018 selfserv_9117 with PID 17885 started at Fri Mar 9 18:24:37 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:24:37 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:24:38 UTC 2018 ssl.sh: #348: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 17885 at Fri Mar 9 18:24:38 UTC 2018 kill -USR1 17885 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 17885 killed at Fri Mar 9 18:24:38 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9117 starting at Fri Mar 9 18:24:38 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:38 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 17953 >/dev/null 2>/dev/null selfserv_9117 with PID 17953 found at Fri Mar 9 18:24:38 UTC 2018 selfserv_9117 with PID 17953 started at Fri Mar 9 18:24:38 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:24:39 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:24:39 UTC 2018 ssl.sh: #349: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 17953 at Fri Mar 9 18:24:39 UTC 2018 kill -USR1 17953 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 17953 killed at Fri Mar 9 18:24:39 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:24:39 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:39 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 18026 >/dev/null 2>/dev/null selfserv_9117 with PID 18026 found at Fri Mar 9 18:24:40 UTC 2018 selfserv_9117 with PID 18026 started at Fri Mar 9 18:24:40 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:24:40 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Mar 9 18:24:40 UTC 2018 ssl.sh: #350: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 18026 at Fri Mar 9 18:24:40 UTC 2018 kill -USR1 18026 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 18026 killed at Fri Mar 9 18:24:40 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9117 starting at Fri Mar 9 18:24:40 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:41 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 18094 >/dev/null 2>/dev/null selfserv_9117 with PID 18094 found at Fri Mar 9 18:24:41 UTC 2018 selfserv_9117 with PID 18094 started at Fri Mar 9 18:24:41 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:24:41 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Mar 9 18:24:41 UTC 2018 ssl.sh: #351: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 18094 at Fri Mar 9 18:24:41 UTC 2018 kill -USR1 18094 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 18094 killed at Fri Mar 9 18:24:42 UTC 2018 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) (ECC only) ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ---- selfserv_9117 starting at Fri Mar 9 18:24:43 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0016 -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:43 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 18232 >/dev/null 2>/dev/null selfserv_9117 with PID 18232 found at Fri Mar 9 18:24:43 UTC 2018 selfserv_9117 with PID 18232 started at Fri Mar 9 18:24:43 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:24:43 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:24:45 UTC 2018 ssl.sh: #352: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 18232 at Fri Mar 9 18:24:45 UTC 2018 kill -USR1 18232 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 18232 killed at Fri Mar 9 18:24:45 UTC 2018 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ---- selfserv_9117 starting at Fri Mar 9 18:24:45 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0033 -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:45 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 18297 >/dev/null 2>/dev/null selfserv_9117 with PID 18297 found at Fri Mar 9 18:24:46 UTC 2018 selfserv_9117 with PID 18297 started at Fri Mar 9 18:24:46 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:24:46 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:24:46 UTC 2018 ssl.sh: #353: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 18297 at Fri Mar 9 18:24:47 UTC 2018 kill -USR1 18297 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 18297 killed at Fri Mar 9 18:24:47 UTC 2018 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9117 starting at Fri Mar 9 18:24:47 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0039 -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:47 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 18367 >/dev/null 2>/dev/null selfserv_9117 with PID 18367 found at Fri Mar 9 18:24:47 UTC 2018 selfserv_9117 with PID 18367 started at Fri Mar 9 18:24:47 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:24:47 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:24:49 UTC 2018 ssl.sh: #354: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 18367 at Fri Mar 9 18:24:49 UTC 2018 kill -USR1 18367 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 18367 killed at Fri Mar 9 18:24:49 UTC 2018 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ---- selfserv_9117 starting at Fri Mar 9 18:24:50 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0040 -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:50 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 18432 >/dev/null 2>/dev/null selfserv_9117 with PID 18432 found at Fri Mar 9 18:24:50 UTC 2018 selfserv_9117 with PID 18432 started at Fri Mar 9 18:24:50 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:24:50 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:24:53 UTC 2018 ssl.sh: #355: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 18432 at Fri Mar 9 18:24:53 UTC 2018 kill -USR1 18432 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 18432 killed at Fri Mar 9 18:24:53 UTC 2018 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9117 starting at Fri Mar 9 18:24:54 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0038 -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:24:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 18497 >/dev/null 2>/dev/null selfserv_9117 with PID 18497 found at Fri Mar 9 18:24:54 UTC 2018 selfserv_9117 with PID 18497 started at Fri Mar 9 18:24:54 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:24:54 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Mar 9 18:25:26 UTC 2018 ssl.sh: #356: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 18497 at Fri Mar 9 18:25:26 UTC 2018 kill -USR1 18497 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 18497 killed at Fri Mar 9 18:25:26 UTC 2018 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ---- selfserv_9117 starting at Fri Mar 9 18:25:26 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006A -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:25:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 18582 >/dev/null 2>/dev/null selfserv_9117 with PID 18582 found at Fri Mar 9 18:25:26 UTC 2018 selfserv_9117 with PID 18582 started at Fri Mar 9 18:25:26 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:25:26 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Mar 9 18:25:57 UTC 2018 ssl.sh: #357: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 18582 at Fri Mar 9 18:25:58 UTC 2018 kill -USR1 18582 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 18582 killed at Fri Mar 9 18:25:58 UTC 2018 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ---- selfserv_9117 starting at Fri Mar 9 18:25:58 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006B -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:25:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 18683 >/dev/null 2>/dev/null selfserv_9117 with PID 18683 found at Fri Mar 9 18:25:58 UTC 2018 selfserv_9117 with PID 18683 started at Fri Mar 9 18:25:58 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:25:58 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:26:00 UTC 2018 ssl.sh: #358: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 18683 at Fri Mar 9 18:26:00 UTC 2018 kill -USR1 18683 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 18683 killed at Fri Mar 9 18:26:00 UTC 2018 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ---- selfserv_9117 starting at Fri Mar 9 18:26:01 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009E -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:26:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 18761 >/dev/null 2>/dev/null selfserv_9117 with PID 18761 found at Fri Mar 9 18:26:01 UTC 2018 selfserv_9117 with PID 18761 started at Fri Mar 9 18:26:01 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:26:01 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:26:03 UTC 2018 ssl.sh: #359: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 18761 at Fri Mar 9 18:26:03 UTC 2018 kill -USR1 18761 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 18761 killed at Fri Mar 9 18:26:03 UTC 2018 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ---- selfserv_9117 starting at Fri Mar 9 18:26:03 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009F -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:26:03 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 18826 >/dev/null 2>/dev/null selfserv_9117 with PID 18826 found at Fri Mar 9 18:26:03 UTC 2018 selfserv_9117 with PID 18826 started at Fri Mar 9 18:26:03 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:26:03 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:26:05 UTC 2018 ssl.sh: #360: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 18826 at Fri Mar 9 18:26:05 UTC 2018 kill -USR1 18826 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 18826 killed at Fri Mar 9 18:26:05 UTC 2018 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:26:06 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:26:06 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 18896 >/dev/null 2>/dev/null selfserv_9117 with PID 18896 found at Fri Mar 9 18:26:06 UTC 2018 selfserv_9117 with PID 18896 started at Fri Mar 9 18:26:06 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:26:06 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:26:12 UTC 2018 ssl.sh: #361: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 18896 at Fri Mar 9 18:26:12 UTC 2018 kill -USR1 18896 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 18896 killed at Fri Mar 9 18:26:12 UTC 2018 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:26:13 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:26:13 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 18969 >/dev/null 2>/dev/null selfserv_9117 with PID 18969 found at Fri Mar 9 18:26:13 UTC 2018 selfserv_9117 with PID 18969 started at Fri Mar 9 18:26:13 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n pkcs11:object=ExtendedSSLUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:26:13 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:26:14 UTC 2018 ssl.sh: #362: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 18969 at Fri Mar 9 18:26:14 UTC 2018 kill -USR1 18969 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 18969 killed at Fri Mar 9 18:26:14 UTC 2018 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:26:14 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:26:14 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 19035 >/dev/null 2>/dev/null selfserv_9117 with PID 19035 found at Fri Mar 9 18:26:15 UTC 2018 selfserv_9117 with PID 19035 started at Fri Mar 9 18:26:15 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:26:15 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Mar 9 18:27:12 UTC 2018 ssl.sh: #363: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 19035 at Fri Mar 9 18:27:13 UTC 2018 kill -USR1 19035 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 19035 killed at Fri Mar 9 18:27:13 UTC 2018 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:27:13 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:27:13 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 19136 >/dev/null 2>/dev/null selfserv_9117 with PID 19136 found at Fri Mar 9 18:27:13 UTC 2018 selfserv_9117 with PID 19136 started at Fri Mar 9 18:27:13 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:27:13 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Mar 9 18:28:12 UTC 2018 ssl.sh: #364: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 19136 at Fri Mar 9 18:28:12 UTC 2018 kill -USR1 19136 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 19136 killed at Fri Mar 9 18:28:12 UTC 2018 ssl.sh: SSL - FIPS mode off for server =============================== ssl.sh: Turning FIPS off for the server modutil -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -fips false -force FIPS mode disabled. ssl.sh: #338: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/server -list ssl.sh: #339: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #340: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -fips false -force FIPS mode disabled. ssl.sh: #341: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_server -list ssl.sh: #342: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #343: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: SSL - FIPS mode on for client =============================== ssl.sh: Turning FIPS on for the client modutil -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -fips true -force FIPS mode enabled. ssl.sh: #344: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -list ssl.sh: #345: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #346: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -fips true -force FIPS mode enabled. ssl.sh: #347: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -list ssl.sh: #348: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #349: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server normal/client fips =============================== selfserv_9117 starting at Fri Mar 9 18:28:14 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:28:14 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 19293 >/dev/null 2>/dev/null selfserv_9117 with PID 19293 found at Fri Mar 9 18:28:14 UTC 2018 selfserv_9117 with PID 19293 started at Fri Mar 9 18:28:15 UTC 2018 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #350: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #351: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #352: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #353: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #354: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #355: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #356: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #357: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #358: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #359: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #360: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #361: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #362: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #363: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #364: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #365: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #366: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #367: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #368: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #369: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #370: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #371: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #372: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #373: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #374: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #375: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #376: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #377: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #378: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #379: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #380: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #381: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #382: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #383: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #384: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #385: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #386: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #387: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #388: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #389: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #390: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #391: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #392: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #393: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #394: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #395: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #396: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #397: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #398: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #399: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #400: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: skipping TLS_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 (ECC only) trying to kill selfserv_9117 with PID 19293 at Fri Mar 9 18:28:37 UTC 2018 kill -USR1 19293 selfserv: 0 cache hits; 51 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 19293 killed at Fri Mar 9 18:28:37 UTC 2018 ssl.sh: SSL Client Authentication - server normal/client fips =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:28:38 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:28:38 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20035 >/dev/null 2>/dev/null selfserv_9117 with PID 20035 found at Fri Mar 9 18:28:38 UTC 2018 selfserv_9117 with PID 20035 started at Fri Mar 9 18:28:38 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #350: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 20035 at Fri Mar 9 18:28:38 UTC 2018 kill -USR1 20035 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20035 killed at Fri Mar 9 18:28:38 UTC 2018 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:28:39 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:28:39 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20085 >/dev/null 2>/dev/null selfserv_9117 with PID 20085 found at Fri Mar 9 18:28:39 UTC 2018 selfserv_9117 with PID 20085 started at Fri Mar 9 18:28:39 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #351: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 20085 at Fri Mar 9 18:29:03 UTC 2018 kill -USR1 20085 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20085 killed at Fri Mar 9 18:29:03 UTC 2018 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:29:03 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:29:04 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20159 >/dev/null 2>/dev/null selfserv_9117 with PID 20159 found at Fri Mar 9 18:29:04 UTC 2018 selfserv_9117 with PID 20159 started at Fri Mar 9 18:29:04 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #352: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 20159 at Fri Mar 9 18:29:04 UTC 2018 kill -USR1 20159 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20159 killed at Fri Mar 9 18:29:04 UTC 2018 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:29:05 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:29:05 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20219 >/dev/null 2>/dev/null selfserv_9117 with PID 20219 found at Fri Mar 9 18:29:05 UTC 2018 selfserv_9117 with PID 20219 started at Fri Mar 9 18:29:05 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #353: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 20219 at Fri Mar 9 18:29:05 UTC 2018 kill -USR1 20219 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20219 killed at Fri Mar 9 18:29:06 UTC 2018 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:29:06 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:29:06 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20270 >/dev/null 2>/dev/null selfserv_9117 with PID 20270 found at Fri Mar 9 18:29:06 UTC 2018 selfserv_9117 with PID 20270 started at Fri Mar 9 18:29:06 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #354: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 20270 at Fri Mar 9 18:29:30 UTC 2018 kill -USR1 20270 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20270 killed at Fri Mar 9 18:29:30 UTC 2018 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:29:30 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:29:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20332 >/dev/null 2>/dev/null selfserv_9117 with PID 20332 found at Fri Mar 9 18:29:30 UTC 2018 selfserv_9117 with PID 20332 started at Fri Mar 9 18:29:30 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #355: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 20332 at Fri Mar 9 18:29:31 UTC 2018 kill -USR1 20332 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20332 killed at Fri Mar 9 18:29:31 UTC 2018 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:29:31 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:29:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20388 >/dev/null 2>/dev/null selfserv_9117 with PID 20388 found at Fri Mar 9 18:29:31 UTC 2018 selfserv_9117 with PID 20388 started at Fri Mar 9 18:29:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #356: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 20388 at Fri Mar 9 18:29:32 UTC 2018 kill -USR1 20388 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20388 killed at Fri Mar 9 18:29:32 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:29:32 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:29:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20438 >/dev/null 2>/dev/null selfserv_9117 with PID 20438 found at Fri Mar 9 18:29:33 UTC 2018 selfserv_9117 with PID 20438 started at Fri Mar 9 18:29:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #357: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 20438 at Fri Mar 9 18:29:57 UTC 2018 kill -USR1 20438 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20438 killed at Fri Mar 9 18:29:57 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:29:57 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:29:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20508 >/dev/null 2>/dev/null selfserv_9117 with PID 20508 found at Fri Mar 9 18:29:57 UTC 2018 selfserv_9117 with PID 20508 started at Fri Mar 9 18:29:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #358: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 20508 at Fri Mar 9 18:29:58 UTC 2018 kill -USR1 20508 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20508 killed at Fri Mar 9 18:29:58 UTC 2018 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:29:58 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:29:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20564 >/dev/null 2>/dev/null selfserv_9117 with PID 20564 found at Fri Mar 9 18:29:59 UTC 2018 selfserv_9117 with PID 20564 started at Fri Mar 9 18:29:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #359: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 20564 at Fri Mar 9 18:30:00 UTC 2018 kill -USR1 20564 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20564 killed at Fri Mar 9 18:30:00 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:30:00 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:30:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20618 >/dev/null 2>/dev/null selfserv_9117 with PID 20618 found at Fri Mar 9 18:30:00 UTC 2018 selfserv_9117 with PID 20618 started at Fri Mar 9 18:30:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #360: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 20618 at Fri Mar 9 18:30:25 UTC 2018 kill -USR1 20618 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20618 killed at Fri Mar 9 18:30:25 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:30:25 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:30:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20684 >/dev/null 2>/dev/null selfserv_9117 with PID 20684 found at Fri Mar 9 18:30:25 UTC 2018 selfserv_9117 with PID 20684 started at Fri Mar 9 18:30:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #361: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 20684 at Fri Mar 9 18:30:26 UTC 2018 kill -USR1 20684 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20684 killed at Fri Mar 9 18:30:26 UTC 2018 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:30:26 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:30:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20740 >/dev/null 2>/dev/null selfserv_9117 with PID 20740 found at Fri Mar 9 18:30:26 UTC 2018 selfserv_9117 with PID 20740 started at Fri Mar 9 18:30:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #362: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 20740 at Fri Mar 9 18:30:27 UTC 2018 kill -USR1 20740 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20740 killed at Fri Mar 9 18:30:27 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:30:28 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:30:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20790 >/dev/null 2>/dev/null selfserv_9117 with PID 20790 found at Fri Mar 9 18:30:28 UTC 2018 selfserv_9117 with PID 20790 started at Fri Mar 9 18:30:28 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #363: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 20790 at Fri Mar 9 18:30:51 UTC 2018 kill -USR1 20790 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20790 killed at Fri Mar 9 18:30:51 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:30:52 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:30:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20856 >/dev/null 2>/dev/null selfserv_9117 with PID 20856 found at Fri Mar 9 18:30:52 UTC 2018 selfserv_9117 with PID 20856 started at Fri Mar 9 18:30:52 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #364: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 20856 at Fri Mar 9 18:30:53 UTC 2018 kill -USR1 20856 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20856 killed at Fri Mar 9 18:30:53 UTC 2018 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: skipping TLS Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: skipping SSL3 Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: TLS Server hello response without SNI ---- selfserv_9117 starting at Fri Mar 9 18:30:53 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:30:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 20960 >/dev/null 2>/dev/null selfserv_9117 with PID 20960 found at Fri Mar 9 18:30:53 UTC 2018 selfserv_9117 with PID 20960 started at Fri Mar 9 18:30:53 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #365: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 20960 at Fri Mar 9 18:30:54 UTC 2018 kill -USR1 20960 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 20960 killed at Fri Mar 9 18:30:54 UTC 2018 ssl.sh: TLS Server hello response with SNI ---- selfserv_9117 starting at Fri Mar 9 18:30:54 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:30:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21016 >/dev/null 2>/dev/null selfserv_9117 with PID 21016 found at Fri Mar 9 18:30:55 UTC 2018 selfserv_9117 with PID 21016 started at Fri Mar 9 18:30:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #366: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 21016 at Fri Mar 9 18:30:55 UTC 2018 kill -USR1 21016 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21016 killed at Fri Mar 9 18:30:55 UTC 2018 ssl.sh: TLS Server response with alert ---- selfserv_9117 starting at Fri Mar 9 18:30:56 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:30:56 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21072 >/dev/null 2>/dev/null selfserv_9117 with PID 21072 found at Fri Mar 9 18:30:56 UTC 2018 selfserv_9117 with PID 21072 started at Fri Mar 9 18:30:56 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #367: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 21072 at Fri Mar 9 18:30:56 UTC 2018 kill -USR1 21072 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21072 killed at Fri Mar 9 18:30:56 UTC 2018 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9117 starting at Fri Mar 9 18:30:57 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:30:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21128 >/dev/null 2>/dev/null selfserv_9117 with PID 21128 found at Fri Mar 9 18:30:57 UTC 2018 selfserv_9117 with PID 21128 started at Fri Mar 9 18:30:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #368: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 21128 at Fri Mar 9 18:30:57 UTC 2018 kill -USR1 21128 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21128 killed at Fri Mar 9 18:30:57 UTC 2018 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9117 starting at Fri Mar 9 18:30:58 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:30:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21188 >/dev/null 2>/dev/null selfserv_9117 with PID 21188 found at Fri Mar 9 18:30:58 UTC 2018 selfserv_9117 with PID 21188 started at Fri Mar 9 18:30:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #369: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 21188 at Fri Mar 9 18:30:58 UTC 2018 kill -USR1 21188 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21188 killed at Fri Mar 9 18:30:59 UTC 2018 ssl.sh: TLS Server hello response without SNI ---- selfserv_9117 starting at Fri Mar 9 18:30:59 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:30:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21244 >/dev/null 2>/dev/null selfserv_9117 with PID 21244 found at Fri Mar 9 18:30:59 UTC 2018 selfserv_9117 with PID 21244 started at Fri Mar 9 18:30:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #370: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 21244 at Fri Mar 9 18:31:00 UTC 2018 kill -USR1 21244 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21244 killed at Fri Mar 9 18:31:00 UTC 2018 ssl.sh: TLS Server hello response with SNI ---- selfserv_9117 starting at Fri Mar 9 18:31:00 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:31:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21300 >/dev/null 2>/dev/null selfserv_9117 with PID 21300 found at Fri Mar 9 18:31:00 UTC 2018 selfserv_9117 with PID 21300 started at Fri Mar 9 18:31:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #371: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 21300 at Fri Mar 9 18:31:01 UTC 2018 kill -USR1 21300 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21300 killed at Fri Mar 9 18:31:01 UTC 2018 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9117 starting at Fri Mar 9 18:31:01 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:31:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21356 >/dev/null 2>/dev/null selfserv_9117 with PID 21356 found at Fri Mar 9 18:31:01 UTC 2018 selfserv_9117 with PID 21356 started at Fri Mar 9 18:31:01 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #372: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 21356 at Fri Mar 9 18:31:02 UTC 2018 kill -USR1 21356 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21356 killed at Fri Mar 9 18:31:02 UTC 2018 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9117 starting at Fri Mar 9 18:31:02 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:31:02 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21412 >/dev/null 2>/dev/null selfserv_9117 with PID 21412 found at Fri Mar 9 18:31:02 UTC 2018 selfserv_9117 with PID 21412 started at Fri Mar 9 18:31:02 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #373: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 21412 at Fri Mar 9 18:31:03 UTC 2018 kill -USR1 21412 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21412 killed at Fri Mar 9 18:31:03 UTC 2018 ssl.sh: TLS Server response with alert ---- selfserv_9117 starting at Fri Mar 9 18:31:03 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:31:03 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21468 >/dev/null 2>/dev/null selfserv_9117 with PID 21468 found at Fri Mar 9 18:31:03 UTC 2018 selfserv_9117 with PID 21468 started at Fri Mar 9 18:31:03 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #374: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 21468 at Fri Mar 9 18:31:04 UTC 2018 kill -USR1 21468 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21468 killed at Fri Mar 9 18:31:04 UTC 2018 ssl.sh: SSL Cert Status (OCSP Stapling) - server normal/client fips =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Stress Test - server normal/client fips =============================== ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression, false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) (non-FIPS only) ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:31:04 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:31:04 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21559 >/dev/null 2>/dev/null selfserv_9117 with PID 21559 found at Fri Mar 9 18:31:05 UTC 2018 selfserv_9117 with PID 21559 started at Fri Mar 9 18:31:05 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -c 100 -C c -V ssl3:ssl3 -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:31:05 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:31:07 UTC 2018 ssl.sh: #350: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 21559 at Fri Mar 9 18:31:07 UTC 2018 kill -USR1 21559 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21559 killed at Fri Mar 9 18:31:07 UTC 2018 ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (no reuse, client auth, no login) for ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:31:07 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:31:07 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21632 >/dev/null 2>/dev/null selfserv_9117 with PID 21632 found at Fri Mar 9 18:31:07 UTC 2018 selfserv_9117 with PID 21632 started at Fri Mar 9 18:31:07 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -c 100 -C c -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:31:07 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:31:09 UTC 2018 ssl.sh: #351: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 21632 at Fri Mar 9 18:31:09 UTC 2018 kill -USR1 21632 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21632 killed at Fri Mar 9 18:31:10 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:31:10 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:31:10 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21701 >/dev/null 2>/dev/null selfserv_9117 with PID 21701 found at Fri Mar 9 18:31:10 UTC 2018 selfserv_9117 with PID 21701 started at Fri Mar 9 18:31:10 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:31:10 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Mar 9 18:31:11 UTC 2018 ssl.sh: #352: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 21701 at Fri Mar 9 18:31:11 UTC 2018 kill -USR1 21701 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21701 killed at Fri Mar 9 18:31:11 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:31:11 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:31:11 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21771 >/dev/null 2>/dev/null selfserv_9117 with PID 21771 found at Fri Mar 9 18:31:11 UTC 2018 selfserv_9117 with PID 21771 started at Fri Mar 9 18:31:11 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:31:11 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:31:12 UTC 2018 ssl.sh: #353: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 21771 at Fri Mar 9 18:31:12 UTC 2018 kill -USR1 21771 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21771 killed at Fri Mar 9 18:31:12 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9117 starting at Fri Mar 9 18:31:12 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:31:12 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21837 >/dev/null 2>/dev/null selfserv_9117 with PID 21837 found at Fri Mar 9 18:31:12 UTC 2018 selfserv_9117 with PID 21837 started at Fri Mar 9 18:31:12 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:31:13 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:31:13 UTC 2018 ssl.sh: #354: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 21837 at Fri Mar 9 18:31:13 UTC 2018 kill -USR1 21837 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21837 killed at Fri Mar 9 18:31:13 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:31:13 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:31:13 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21903 >/dev/null 2>/dev/null selfserv_9117 with PID 21903 found at Fri Mar 9 18:31:14 UTC 2018 selfserv_9117 with PID 21903 started at Fri Mar 9 18:31:14 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:31:14 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Mar 9 18:31:14 UTC 2018 ssl.sh: #355: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 21903 at Fri Mar 9 18:31:14 UTC 2018 kill -USR1 21903 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21903 killed at Fri Mar 9 18:31:14 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9117 starting at Fri Mar 9 18:31:15 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:31:15 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 21973 >/dev/null 2>/dev/null selfserv_9117 with PID 21973 found at Fri Mar 9 18:31:15 UTC 2018 selfserv_9117 with PID 21973 started at Fri Mar 9 18:31:15 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:31:15 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Mar 9 18:31:15 UTC 2018 ssl.sh: #356: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 21973 at Fri Mar 9 18:31:15 UTC 2018 kill -USR1 21973 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 21973 killed at Fri Mar 9 18:31:15 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ---- selfserv_9117 starting at Fri Mar 9 18:31:16 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:31:16 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22045 >/dev/null 2>/dev/null selfserv_9117 with PID 22045 found at Fri Mar 9 18:31:16 UTC 2018 selfserv_9117 with PID 22045 started at Fri Mar 9 18:31:16 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:31:16 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Mar 9 18:31:17 UTC 2018 ssl.sh: #357: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 22045 at Fri Mar 9 18:31:17 UTC 2018 kill -USR1 22045 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22045 killed at Fri Mar 9 18:31:17 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ---- selfserv_9117 starting at Fri Mar 9 18:31:18 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -k localhost-sni.localdomain -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:31:18 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22117 >/dev/null 2>/dev/null selfserv_9117 with PID 22117 found at Fri Mar 9 18:31:18 UTC 2018 selfserv_9117 with PID 22117 started at Fri Mar 9 18:31:18 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a localhost-sni.localdomain \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:31:18 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Mar 9 18:31:19 UTC 2018 ssl.sh: #358: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 22117 at Fri Mar 9 18:31:19 UTC 2018 kill -USR1 22117 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22117 killed at Fri Mar 9 18:31:19 UTC 2018 ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) (ECC only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:31:21 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:31:21 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22283 >/dev/null 2>/dev/null selfserv_9117 with PID 22283 found at Fri Mar 9 18:31:21 UTC 2018 selfserv_9117 with PID 22283 started at Fri Mar 9 18:31:21 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:31:21 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:31:25 UTC 2018 ssl.sh: #359: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 22283 at Fri Mar 9 18:31:25 UTC 2018 kill -USR1 22283 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22283 killed at Fri Mar 9 18:31:25 UTC 2018 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:31:25 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:31:25 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22356 >/dev/null 2>/dev/null selfserv_9117 with PID 22356 found at Fri Mar 9 18:31:26 UTC 2018 selfserv_9117 with PID 22356 started at Fri Mar 9 18:31:26 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:31:26 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:31:27 UTC 2018 ssl.sh: #360: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 22356 at Fri Mar 9 18:31:27 UTC 2018 kill -USR1 22356 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22356 killed at Fri Mar 9 18:31:27 UTC 2018 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:31:27 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:31:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22422 >/dev/null 2>/dev/null selfserv_9117 with PID 22422 found at Fri Mar 9 18:31:27 UTC 2018 selfserv_9117 with PID 22422 started at Fri Mar 9 18:31:27 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:31:27 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Mar 9 18:32:03 UTC 2018 ssl.sh: #361: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 22422 at Fri Mar 9 18:32:03 UTC 2018 kill -USR1 22422 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22422 killed at Fri Mar 9 18:32:03 UTC 2018 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:32:03 UTC 2018 selfserv_9117 -D -p 9117 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:32:04 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22495 >/dev/null 2>/dev/null selfserv_9117 with PID 22495 found at Fri Mar 9 18:32:04 UTC 2018 selfserv_9117 with PID 22495 started at Fri Mar 9 18:32:04 UTC 2018 strsclnt -q -p 9117 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:32:04 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Mar 9 18:32:39 UTC 2018 ssl.sh: #362: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 22495 at Fri Mar 9 18:32:40 UTC 2018 kill -USR1 22495 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22495 killed at Fri Mar 9 18:32:40 UTC 2018 ssl.sh: SSL Cipher Coverage Extended Test - server normal/client fips =============================== selfserv_9117 starting at Fri Mar 9 18:32:40 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:32:40 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 22569 >/dev/null 2>/dev/null selfserv_9117 with PID 22569 found at Fri Mar 9 18:32:40 UTC 2018 selfserv_9117 with PID 22569 started at Fri Mar 9 18:32:40 UTC 2018 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #350: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #351: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #352: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #353: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #354: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #355: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #356: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #357: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #358: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #359: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #360: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #361: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #362: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #363: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #364: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #365: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #366: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #367: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #368: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #369: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #370: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #371: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #372: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #373: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #374: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #375: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #376: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #377: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #378: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #379: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #380: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #381: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #382: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #383: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #384: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #385: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #386: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #387: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #388: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #389: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #390: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #391: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #392: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #393: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #394: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #395: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #396: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #397: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #398: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #399: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9117 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #400: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: skipping TLS_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 (ECC only) trying to kill selfserv_9117 with PID 22569 at Fri Mar 9 18:33:03 UTC 2018 kill -USR1 22569 selfserv: 0 cache hits; 51 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 22569 killed at Fri Mar 9 18:33:03 UTC 2018 ssl.sh: SSL Client Authentication Extended Test - server normal/client fips =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:33:03 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:33:03 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23311 >/dev/null 2>/dev/null selfserv_9117 with PID 23311 found at Fri Mar 9 18:33:03 UTC 2018 selfserv_9117 with PID 23311 started at Fri Mar 9 18:33:04 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #350: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 23311 at Fri Mar 9 18:33:04 UTC 2018 kill -USR1 23311 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23311 killed at Fri Mar 9 18:33:04 UTC 2018 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:33:04 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:33:04 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23362 >/dev/null 2>/dev/null selfserv_9117 with PID 23362 found at Fri Mar 9 18:33:05 UTC 2018 selfserv_9117 with PID 23362 started at Fri Mar 9 18:33:05 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #351: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 23362 at Fri Mar 9 18:33:30 UTC 2018 kill -USR1 23362 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23362 killed at Fri Mar 9 18:33:30 UTC 2018 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:33:31 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:33:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23412 >/dev/null 2>/dev/null selfserv_9117 with PID 23412 found at Fri Mar 9 18:33:31 UTC 2018 selfserv_9117 with PID 23412 started at Fri Mar 9 18:33:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #352: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 23412 at Fri Mar 9 18:33:31 UTC 2018 kill -USR1 23412 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23412 killed at Fri Mar 9 18:33:31 UTC 2018 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:33:32 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:33:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23469 >/dev/null 2>/dev/null selfserv_9117 with PID 23469 found at Fri Mar 9 18:33:32 UTC 2018 selfserv_9117 with PID 23469 started at Fri Mar 9 18:33:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #353: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 23469 at Fri Mar 9 18:33:32 UTC 2018 kill -USR1 23469 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23469 killed at Fri Mar 9 18:33:32 UTC 2018 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:33:33 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:33:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23519 >/dev/null 2>/dev/null selfserv_9117 with PID 23519 found at Fri Mar 9 18:33:33 UTC 2018 selfserv_9117 with PID 23519 started at Fri Mar 9 18:33:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #354: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 23519 at Fri Mar 9 18:33:57 UTC 2018 kill -USR1 23519 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23519 killed at Fri Mar 9 18:33:57 UTC 2018 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:33:57 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:33:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23578 >/dev/null 2>/dev/null selfserv_9117 with PID 23578 found at Fri Mar 9 18:33:57 UTC 2018 selfserv_9117 with PID 23578 started at Fri Mar 9 18:33:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #355: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 23578 at Fri Mar 9 18:33:58 UTC 2018 kill -USR1 23578 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23578 killed at Fri Mar 9 18:33:58 UTC 2018 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:33:58 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:33:58 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23634 >/dev/null 2>/dev/null selfserv_9117 with PID 23634 found at Fri Mar 9 18:33:59 UTC 2018 selfserv_9117 with PID 23634 started at Fri Mar 9 18:33:59 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #356: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 23634 at Fri Mar 9 18:33:59 UTC 2018 kill -USR1 23634 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23634 killed at Fri Mar 9 18:33:59 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:34:00 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:34:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23688 >/dev/null 2>/dev/null selfserv_9117 with PID 23688 found at Fri Mar 9 18:34:00 UTC 2018 selfserv_9117 with PID 23688 started at Fri Mar 9 18:34:00 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #357: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 23688 at Fri Mar 9 18:34:25 UTC 2018 kill -USR1 23688 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23688 killed at Fri Mar 9 18:34:25 UTC 2018 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:34:26 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:34:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23778 >/dev/null 2>/dev/null selfserv_9117 with PID 23778 found at Fri Mar 9 18:34:26 UTC 2018 selfserv_9117 with PID 23778 started at Fri Mar 9 18:34:26 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #358: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 23778 at Fri Mar 9 18:34:27 UTC 2018 kill -USR1 23778 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23778 killed at Fri Mar 9 18:34:27 UTC 2018 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:34:27 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:34:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23838 >/dev/null 2>/dev/null selfserv_9117 with PID 23838 found at Fri Mar 9 18:34:27 UTC 2018 selfserv_9117 with PID 23838 started at Fri Mar 9 18:34:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #359: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 23838 at Fri Mar 9 18:34:28 UTC 2018 kill -USR1 23838 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23838 killed at Fri Mar 9 18:34:28 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:34:28 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:34:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23896 >/dev/null 2>/dev/null selfserv_9117 with PID 23896 found at Fri Mar 9 18:34:29 UTC 2018 selfserv_9117 with PID 23896 started at Fri Mar 9 18:34:29 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #360: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 23896 at Fri Mar 9 18:34:54 UTC 2018 kill -USR1 23896 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23896 killed at Fri Mar 9 18:34:54 UTC 2018 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:34:54 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:34:54 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 23995 >/dev/null 2>/dev/null selfserv_9117 with PID 23995 found at Fri Mar 9 18:34:54 UTC 2018 selfserv_9117 with PID 23995 started at Fri Mar 9 18:34:55 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #361: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 23995 at Fri Mar 9 18:34:55 UTC 2018 kill -USR1 23995 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 23995 killed at Fri Mar 9 18:34:55 UTC 2018 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9117 starting at Fri Mar 9 18:34:56 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:34:56 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24054 >/dev/null 2>/dev/null selfserv_9117 with PID 24054 found at Fri Mar 9 18:34:56 UTC 2018 selfserv_9117 with PID 24054 started at Fri Mar 9 18:34:56 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #362: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 24054 at Fri Mar 9 18:34:57 UTC 2018 kill -USR1 24054 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24054 killed at Fri Mar 9 18:34:57 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9117 starting at Fri Mar 9 18:34:57 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:34:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24107 >/dev/null 2>/dev/null selfserv_9117 with PID 24107 found at Fri Mar 9 18:34:57 UTC 2018 selfserv_9117 with PID 24107 started at Fri Mar 9 18:34:57 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #363: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9117 with PID 24107 at Fri Mar 9 18:35:21 UTC 2018 kill -USR1 24107 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24107 killed at Fri Mar 9 18:35:21 UTC 2018 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:35:21 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:35:21 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24190 >/dev/null 2>/dev/null selfserv_9117 with PID 24190 found at Fri Mar 9 18:35:21 UTC 2018 selfserv_9117 with PID 24190 started at Fri Mar 9 18:35:21 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #364: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9117 with PID 24190 at Fri Mar 9 18:35:22 UTC 2018 kill -USR1 24190 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24190 killed at Fri Mar 9 18:35:22 UTC 2018 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: skipping TLS Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: skipping SSL3 Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server normal/client fips =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Stress Test Extended Test - server normal/client fips =============================== ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression, false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:35:24 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:35:24 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24337 >/dev/null 2>/dev/null selfserv_9117 with PID 24337 found at Fri Mar 9 18:35:24 UTC 2018 selfserv_9117 with PID 24337 started at Fri Mar 9 18:35:24 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -c 100 -C c -V ssl3:ssl3 -N -n pkcs11:object=ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:35:24 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:35:27 UTC 2018 ssl.sh: #350: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 24337 at Fri Mar 9 18:35:27 UTC 2018 kill -USR1 24337 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24337 killed at Fri Mar 9 18:35:27 UTC 2018 ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (no reuse, client auth, no login) for Extended Test ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:35:27 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:35:27 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24406 >/dev/null 2>/dev/null selfserv_9117 with PID 24406 found at Fri Mar 9 18:35:27 UTC 2018 selfserv_9117 with PID 24406 started at Fri Mar 9 18:35:27 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -c 100 -C c -N -n pkcs11:object=ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:35:27 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:35:30 UTC 2018 ssl.sh: #351: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 24406 at Fri Mar 9 18:35:30 UTC 2018 kill -USR1 24406 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24406 killed at Fri Mar 9 18:35:30 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:35:31 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:35:31 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24471 >/dev/null 2>/dev/null selfserv_9117 with PID 24471 found at Fri Mar 9 18:35:31 UTC 2018 selfserv_9117 with PID 24471 started at Fri Mar 9 18:35:31 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:35:31 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Mar 9 18:35:31 UTC 2018 ssl.sh: #352: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 24471 at Fri Mar 9 18:35:32 UTC 2018 kill -USR1 24471 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24471 killed at Fri Mar 9 18:35:32 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:35:32 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:35:32 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24537 >/dev/null 2>/dev/null selfserv_9117 with PID 24537 found at Fri Mar 9 18:35:32 UTC 2018 selfserv_9117 with PID 24537 started at Fri Mar 9 18:35:32 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:35:32 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:35:33 UTC 2018 ssl.sh: #353: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 24537 at Fri Mar 9 18:35:33 UTC 2018 kill -USR1 24537 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24537 killed at Fri Mar 9 18:35:33 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9117 starting at Fri Mar 9 18:35:33 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:35:33 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24603 >/dev/null 2>/dev/null selfserv_9117 with PID 24603 found at Fri Mar 9 18:35:33 UTC 2018 selfserv_9117 with PID 24603 started at Fri Mar 9 18:35:33 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:35:33 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:35:34 UTC 2018 ssl.sh: #354: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 24603 at Fri Mar 9 18:35:34 UTC 2018 kill -USR1 24603 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24603 killed at Fri Mar 9 18:35:34 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:35:34 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:35:34 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24669 >/dev/null 2>/dev/null selfserv_9117 with PID 24669 found at Fri Mar 9 18:35:34 UTC 2018 selfserv_9117 with PID 24669 started at Fri Mar 9 18:35:35 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:35:35 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Mar 9 18:35:35 UTC 2018 ssl.sh: #355: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 24669 at Fri Mar 9 18:35:35 UTC 2018 kill -USR1 24669 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24669 killed at Fri Mar 9 18:35:35 UTC 2018 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9117 starting at Fri Mar 9 18:35:35 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:35:36 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24735 >/dev/null 2>/dev/null selfserv_9117 with PID 24735 found at Fri Mar 9 18:35:36 UTC 2018 selfserv_9117 with PID 24735 started at Fri Mar 9 18:35:36 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:35:36 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Mar 9 18:35:36 UTC 2018 ssl.sh: #356: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 24735 at Fri Mar 9 18:35:37 UTC 2018 kill -USR1 24735 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24735 killed at Fri Mar 9 18:35:37 UTC 2018 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) (ECC only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:35:38 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:35:38 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24909 >/dev/null 2>/dev/null selfserv_9117 with PID 24909 found at Fri Mar 9 18:35:38 UTC 2018 selfserv_9117 with PID 24909 started at Fri Mar 9 18:35:38 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:35:38 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Mar 9 18:35:45 UTC 2018 ssl.sh: #357: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 24909 at Fri Mar 9 18:35:45 UTC 2018 kill -USR1 24909 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24909 killed at Fri Mar 9 18:35:45 UTC 2018 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9117 starting at Fri Mar 9 18:35:45 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:35:46 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 24978 >/dev/null 2>/dev/null selfserv_9117 with PID 24978 found at Fri Mar 9 18:35:46 UTC 2018 selfserv_9117 with PID 24978 started at Fri Mar 9 18:35:46 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n pkcs11:object=ExtendedSSLUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:35:46 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Mar 9 18:35:47 UTC 2018 ssl.sh: #358: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 24978 at Fri Mar 9 18:35:47 UTC 2018 kill -USR1 24978 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 24978 killed at Fri Mar 9 18:35:47 UTC 2018 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:35:48 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:35:48 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 25044 >/dev/null 2>/dev/null selfserv_9117 with PID 25044 found at Fri Mar 9 18:35:48 UTC 2018 selfserv_9117 with PID 25044 started at Fri Mar 9 18:35:48 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:35:48 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Mar 9 18:36:50 UTC 2018 ssl.sh: #359: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 25044 at Fri Mar 9 18:36:51 UTC 2018 kill -USR1 25044 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 25044 killed at Fri Mar 9 18:36:51 UTC 2018 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9117 starting at Fri Mar 9 18:36:51 UTC 2018 selfserv_9117 -D -p 9117 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.12668\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9117 at Fri Mar 9 18:36:51 UTC 2018 tstclnt -4 -p 9117 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.36.0/nss/tests/ssl/sslreq.dat kill -0 25121 >/dev/null 2>/dev/null selfserv_9117 with PID 25121 found at Fri Mar 9 18:36:51 UTC 2018 selfserv_9117 with PID 25121 started at Fri Mar 9 18:36:51 UTC 2018 strsclnt -q -p 9117 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Mar 9 18:36:51 UTC 2018 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Mar 9 18:37:53 UTC 2018 ssl.sh: #360: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9117 with PID 25121 at Fri Mar 9 18:37:53 UTC 2018 kill -USR1 25121 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9117 -b -p 9117 2>/dev/null; selfserv_9117 with PID 25121 killed at Fri Mar 9 18:37:53 UTC 2018 ssl.sh: SSL - FIPS mode off for client =============================== ssl.sh: Turning FIPS off for the client modutil -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -fips false -force FIPS mode disabled. ssl.sh: #350: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/client -list ssl.sh: #351: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #352: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -fips false -force FIPS mode disabled. ssl.sh: #353: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/ext_client -list ssl.sh: #354: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #355: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED TIMESTAMP ssl END: Fri Mar 9 18:37:54 UTC 2018 Running tests for ocsp TIMESTAMP ocsp BEGIN: Fri Mar 9 18:37:54 UTC 2018 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Fri Mar 9 18:37:54 UTC 2018 Running tests for merge TIMESTAMP merge BEGIN: Fri Mar 9 18:37:54 UTC 2018 merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests.v3.12668 -t Test2 -f ../tests.pw merge.sh: #1: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #3: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #4: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #5: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #6: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:52:17 2018 Not After : Thu Mar 09 17:52:17 2023 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:a8:d1:83:91:0f:5d:fa:3f:23:28:ae:78:51:86:03: b3:4c:8e:3f:58:60:4f:00:98:36:20:02:f9:67:82:ed: 8c:92:e5:e8:74:df:29:a7:6b:4e:23:71:19:23:99:73: b1:af:b2:9a:14:50:e1:a1:44:46:cb:d5:29:82:0b:5a: 00:64:6b:42:ae:87:03:2c:88:04:71:48:ac:e5:17:db: 78:55:c2:29:5f:90:51:3c:a3:f0:b9:a2:0f:72:5e:01: 3d:55:dc:42:a2:fe:86:2a:6e:41:7f:11:aa:6c:e9:3e: 66:54:67:5c:ce:71:d3:a1:8f:03:ea:ba:ba:18:bb:0c: 13:af:bd:f5:e5:6b:07:44:24:83:df:0e:75:0b:3d:5e: c5:4d:ef:21:a7:18:ba:fb:aa:53:ae:fd:c3:ac:8b:eb: ef:44:98:47:2f:b0:4d:3d:a6:c9:f5:46:6c:3b:58:0d: 91:95:a1:19:1a:11:87:85:4d:77:66:ee:5a:f5:34:dd: c0:35:4c:5f:25:7c:d1:fb:df:be:b3:7d:ea:dd:36:c5: cf:9a:13:f0:33:58:4c:5c:5c:88:7e:7e:2f:33:f0:53: 7d:d7:95:56:06:22:b0:b3:33:59:cd:fa:90:ce:0e:68: 39:7d:7c:0f:76:1b:bb:ca:a8:32:39:96:ad:35:82:af Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:df:39:82:92:cb:22:b6:ef:b4:85:35:f4:bd:f3:d9: 0d:9e:3e:b1:f0:76:a1:42:b8:22:2b:72:c8:87:e6:bf: c6:cc:85:59:9f:a3:2f:87:ff:85:f5:45:49:f2:e2:91: 42:6a:60:cc:bd:4c:87:bc:f4:1f:c2:aa:aa:f9:89:49: fb:18:57:04:fe:95:b1:d1:6a:3a:f5:85:ec:30:38:db: 4b:e7:00:90:70:83:1a:d9:42:69:4a:07:b0:d4:6c:a1: aa:60:11:8a:8b:f5:a0:16:25:4f:a8:4e:b7:28:df:86: c6:70:6f:24:92:2b:1f:9f:dd:50:c8:8a:b5:1d:e1:65: ed:c3:a3:35:1d:bb:74:73:a2:82:02:46:18:ac:b2:77: f9:ad:7d:3a:4d:5e:fa:89:8b:de:71:7e:db:73:e4:87: 77:5e:de:b4:44:66:ea:85:a9:0a:1b:53:e6:f4:36:d4: 50:be:34:41:5d:51:ea:6e:6f:50:80:3c:19:87:1d:d6: 49:dd:da:5c:0b:be:51:1a:db:01:a9:2d:bf:90:eb:4a: 13:15:ee:df:42:e1:ab:20:d2:99:3e:f6:9f:26:79:46: b0:be:45:fe:f9:66:fc:97:51:7f:3b:c1:bf:9e:19:70: 8f:63:01:81:5a:f8:15:69:7a:05:6b:6c:d9:e4:e2:bf Fingerprint (SHA-256): 47:90:9E:15:4D:D3:BF:66:00:59:E8:F2:04:70:77:31:81:13:F0:CF:AA:2B:50:28:DF:5E:C4:12:19:04:6E:47 Fingerprint (SHA1): 43:11:2F:BD:6D:84:38:33:92:7F:9B:C8:6A:F4:62:5B:3E:84:55:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #7: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Mar 09 17:52:19 2018 Not After : Thu Mar 09 17:52:19 2023 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:18:14:70:60:5f:fe:cd:aa:c1:5c:a4:ab:13:5d:11: fd:fc:e0:e8:4e:a6:2b:de:d5:23:91:3a:72:6a:cb:d3: 43:97:44:49:1b:97:f8:81:55:23:8a:4a:1c:e6:66:92: 63:3c:51:21:08:1d:7a:5e:23:cb:ff:d2:fe:ca:85:44: 89:ad:fe:ad:96:59:95:b1:5a:ee:8d:a5:fe:cd:10:b6: 36:aa:50:9f:a1:dd:01:63:97:69:70:aa:27:b2:a7:9d: 7f:e7:d1:25:cb:6f:ad:b7:7d:f7:5d:26:94:3b:87:50: 61:59:05:48:ef:0d:0c:1e:a8:9f:94:13:6f:7e:3c:51: e2:2f:63:19:e2:27:38:97:8d:89:de:4d:8f:7c:6d:da: 1d:38:94:e4:6f:a1:0f:cc:a3:15:14:82:61:02:f1:68: bc:18:6b:77:bf:76:c1:3e:0e:52:79:ed:a6:e0:e0:94: 3c:c3:79:22:01:49:46:3f:62:d6:a2:95:54:c7:b9:ef: d1:8a:dc:a3:a7:c2:43:cd:f9:9a:4e:27:3e:45:56:86: d8:37:7c:9d:2f:1c:40:4e:40:80:d6:da:59:be:0c:74: d9:ca:8f:7e:07:62:57:33:07:56:00:e1:63:c7:cc:4c: 9f:80:0a:fa:e1:b9:0d:c0:56:27:e7:31:f0:cf:f7:cd Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:6f:82:24:5c:49:87:14:75:1a:b7:38:f1:38:05:42: ed:f8:e7:a3:f9:0e:49:54:fe:97:b8:5f:79:6c:c3:27: 45:4e:db:da:e8:e8:e9:84:34:1a:c3:3e:e2:c4:5e:ac: b3:05:54:96:9b:29:11:97:63:57:c1:c8:0c:d8:8f:97: 24:d9:ef:2a:0c:1a:c9:21:56:95:3d:44:dc:a9:4a:aa: 3c:3f:e9:0e:37:a1:e3:ca:7d:44:ae:21:10:d5:51:14: 18:3d:48:ae:1d:06:64:97:e2:3c:ca:bd:c6:79:db:e2: 3f:1f:79:be:91:59:3e:4d:64:5e:d2:88:e4:a3:d4:15: d6:01:5a:3d:65:e8:46:fa:c4:63:bf:44:4e:e5:54:56: de:eb:05:cb:f5:1a:91:6b:cb:49:ca:ac:ff:dc:d7:b1: fa:ca:fe:c5:3f:48:2c:37:1b:05:d8:27:55:c8:e8:e5: 8a:49:39:23:90:84:8c:83:d8:db:08:00:7f:1c:27:08: 51:21:cf:75:19:b9:63:f0:21:ba:7d:f6:b6:32:12:4b: 5c:ba:f4:bf:fc:51:82:1b:7c:b3:94:3f:ed:88:60:d7: c3:d8:23:a4:a0:81:18:eb:f3:9c:cf:51:3d:82:cb:9e: f1:a7:40:6b:d1:f6:27:27:d4:7a:aa:5e:72:a8:45:d9 Fingerprint (SHA-256): 58:03:7F:D7:B7:24:43:F4:40:68:BF:25:53:13:4A:42:2B:EE:E2:68:09:B2:EC:82:0D:83:BB:5D:78:80:59:6B Fingerprint (SHA1): 11:61:57:34:5D:FE:C6:38:E8:D8:A8:2E:22:92:27:4E:29:BD:74:87 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #8: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #9: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA CT,C,C TestCA-dsa CT,C,C TestCA-ec CT,C,C Alice u,u,u Alice-dsa u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u Alice-ecmixed u,u,u bob@bogus.com ,, Dave u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, Dave-ec u,u,u Dave-dsa u,u,u Dave-dsamixed u,u,u Dave-ecmixed u,u,u localhost.localdomain u,u,u localhost.localdomain-dsa u,u,u localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u localhost.localdomain-ecmixed u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u localhost-sni.localdomain-ecmixed u,u,u ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C ExtendedSSLUser-ecmixed u,u,u chain-2-clientCA-dsa ,, clientCA T,C,C chain-1-clientCA ,, clientCA-dsa T,C,C chain-1-clientCA-dsa ,, chain-2-clientCA ,, clientCA-ec T,C,C chain-2-clientCA-ec ,, chain-1-clientCA-ec ,, Alice #2 ,, Alice #1 ,, Alice #99 ,, Alice #3 ,, Alice #4 ,, Alice #100 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests.v3.12668 -t Test2 -f ../tests.pw merge.sh: #10: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests.v1.12668 -t Test1 -f ../tests.pw merge.sh: #11: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #12: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #13: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #14: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Fri Mar 09 17:52:38 2018 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Fri Mar 09 17:50:42 2018 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Fri Mar 09 17:52:33 2018 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #15: Verifying TestCA CRL - PASSED TEST_MODE=SHARED_DB NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Fri Mar 9 18:38:03 UTC 2018 Running tests for pkits TIMESTAMP pkits BEGIN: Fri Mar 9 18:38:03 UTC 2018 pkits.sh: PKITS data directory not defined, skipping. TIMESTAMP pkits END: Fri Mar 9 18:38:03 UTC 2018 Running tests for chains TIMESTAMP chains BEGIN: Fri Mar 9 18:38:03 UTC 2018 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183804 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #3: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #4: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #5: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #9: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #10: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #11: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #14: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #15: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #16: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9128 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #17: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #18: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #19: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #20: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #21: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #22: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #23: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #24: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #25: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #26: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #27: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #28: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #29: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #30: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #31: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #32: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #33: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #34: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #35: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #36: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #37: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9128 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #38: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #39: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #40: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #41: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #42: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #43: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #44: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #45: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #46: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #47: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #48: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #49: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9128 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #50: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #51: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #52: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #53: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #54: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #55: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #56: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #57: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9127/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #58: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #59: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #60: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #61: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9128 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #62: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #63: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20180309183855Z nextupdate=20190309183855Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Fri Mar 09 18:38:55 2018 Next Update: Sat Mar 09 18:38:55 2019 CRL Extensions: chains.sh: #64: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20180309183856Z addcert 2 20180309183856Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Fri Mar 09 18:38:56 2018 Next Update: Sat Mar 09 18:38:55 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 18:38:56 2018 CRL Extensions: chains.sh: #65: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20180309183856Z nextupdate=20190309183856Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Mar 09 18:38:56 2018 Next Update: Sat Mar 09 18:38:56 2019 CRL Extensions: chains.sh: #66: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20180309183857Z addcert 2 20180309183857Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Mar 09 18:38:57 2018 Next Update: Sat Mar 09 18:38:56 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 18:38:57 2018 CRL Extensions: chains.sh: #67: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20180309183858Z addcert 4 20180309183858Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Mar 09 18:38:58 2018 Next Update: Sat Mar 09 18:38:56 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 18:38:57 2018 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Fri Mar 09 18:38:58 2018 CRL Extensions: chains.sh: #68: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20180309183858Z nextupdate=20190309183858Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Mar 09 18:38:58 2018 Next Update: Sat Mar 09 18:38:58 2019 CRL Extensions: chains.sh: #69: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20180309183859Z addcert 2 20180309183859Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Mar 09 18:38:59 2018 Next Update: Sat Mar 09 18:38:58 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 18:38:59 2018 CRL Extensions: chains.sh: #70: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20180309183900Z addcert 3 20180309183900Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Mar 09 18:39:00 2018 Next Update: Sat Mar 09 18:38:58 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 18:38:59 2018 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Fri Mar 09 18:39:00 2018 CRL Extensions: chains.sh: #71: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20180309183900Z nextupdate=20190309183900Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Mar 09 18:39:00 2018 Next Update: Sat Mar 09 18:39:00 2019 CRL Extensions: chains.sh: #72: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20180309183901Z addcert 2 20180309183901Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Mar 09 18:39:01 2018 Next Update: Sat Mar 09 18:39:00 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 18:39:01 2018 CRL Extensions: chains.sh: #73: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20180309183902Z addcert 3 20180309183902Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Mar 09 18:39:02 2018 Next Update: Sat Mar 09 18:39:00 2019 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Mar 09 18:39:01 2018 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Fri Mar 09 18:39:02 2018 CRL Extensions: chains.sh: #74: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #75: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #76: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #77: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #78: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #79: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #80: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.36.0/dist/Linux4.15_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #81: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #82: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #83: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #84: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #85: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #86: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #87: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #88: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #89: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #90: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #91: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #92: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #93: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #94: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #95: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #96: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #97: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #98: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Fri Mar 9 18:39:34 UTC 2018 httpserv -D -p 9127 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.12668 & trying to connect to httpserv at Fri Mar 9 18:39:34 UTC 2018 tstclnt -p 9127 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9127 (address=::1) tstclnt: exiting with return code 0 kill -0 26423 >/dev/null 2>/dev/null httpserv with PID 26423 found at Fri Mar 9 18:39:34 UTC 2018 httpserv with PID 26423 started at Fri Mar 9 18:39:34 UTC 2018 tstclnt -h localhost.localdomain -p 9127 -q -t 20 chains.sh: #99: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183804 (0x126dc53c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Mar 09 18:38:04 2018 Not After : Fri Mar 09 18:38:04 2068 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:65:d6:67:9d:2d:6b:cb:4f:a6:31:66:48:49:70:6d: 0d:ee:70:02:31:f0:b5:72:1b:0a:6c:9f:34:73:38:5e: b2:81:ec:f2:1d:93:ed:d2:1a:a4:ba:c7:1c:19:89:9c: a1:de:e7:f9:52:d5:70:2a:bc:2c:fe:51:2b:11:57:f5: bb:86:af:b7:ad:61:37:bb:45:ae:ba:52:43:b5:72:54: a5:5a:e2:de:90:7d:03:6d:e9:11:d4:26:1c:0e:eb:12: 4a:63:d6:8b:0e:a8:2d:b9:74:8f:60:a9:7d:2a:06:d9: 46:78:8b:da:2b:7b:28:02:3c:c5:14:bf:b5:fe:8a:75: 45:b0:f2:22:e2:55:f8:d0:8d:9b:3a:df:12:a7:4f:0d: 9f:ef:8b:9c:3a:01:06:88:06:76:05:88:5a:cd:e6:55: 16:c8:54:e8:35:e6:78:81:78:ff:d1:db:ee:75:cc:b9: 98:b0:3f:b1:e2:16:84:5b:be:f3:fc:f0:50:72:97:65: 75:3a:65:96:a7:66:9a:15:65:c1:e8:20:db:bb:a3:6a: 3e:b8:eb:0f:12:fc:25:45:aa:19:3a:3f:8e:cd:58:a4: c1:eb:bb:32:3b:3d:cb:42:62:57:22:b5:d9:4f:3b:c9: 39:29:61:54:9b:df:f3:17:39:aa:05:12:c2:89:20:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:3d:e7:27:8a:c2:9e:80:fe:9a:e2:56:13:a7:f1:46: 6e:60:8d:dc:7d:df:cc:10:d9:c4:c5:ca:ef:af:dc:e4: 6e:78:7d:52:1d:98:96:90:85:fc:f3:f1:27:9f:4a:66: 10:53:d2:56:d8:c7:74:b9:76:ab:08:2e:fb:d4:76:33: 67:f6:e9:13:fd:f8:8b:f9:cd:5e:2c:72:7a:df:8e:9f: b2:be:4b:91:de:7e:4c:f6:81:09:d5:27:21:a9:c1:84: 3b:d0:06:9f:29:a5:99:b1:be:c0:3b:20:60:43:4c:fe: da:f2:65:a6:81:39:41:d8:03:d7:a2:42:dd:9a:9a:44: 06:a1:74:59:7b:86:97:4b:be:38:5a:37:fc:0d:74:08: bb:98:51:1f:fd:8a:24:28:f2:9e:d8:d4:c5:1a:32:ee: f5:13:2c:20:ef:3d:71:a1:61:29:7f:b1:f2:35:cd:57: 29:60:1b:f5:69:dd:e7:68:d7:be:3b:6f:92:54:97:7a: 7e:64:6a:ea:e3:54:a7:74:b9:37:3d:b7:92:bb:9b:94: 5d:5d:0e:bd:73:63:14:90:5d:28:8d:f3:02:84:e4:1f: f9:02:c4:ba:3d:c8:8b:ef:5a:a8:18:55:1d:aa:65:4a: 99:5c:11:9f:9c:21:9e:42:fc:16:e0:31:62:34:0d:a0 Fingerprint (SHA-256): 72:3F:90:D3:1E:9D:B4:2A:8A:39:8A:3F:AC:A6:65:F1:93:35:9E:90:C5:3D:B1:8F:FF:14:C8:59:D9:E4:DE:7B Fingerprint (SHA1): 25:2E:F9:6A:D5:A1:0E:FD:58:17:70:2C:B4:93:C0:0F:76:86:CC:2B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #100: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #101: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #102: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 26423 at Fri Mar 9 18:39:36 UTC 2018 kill -USR1 26423 httpserv: normal termination httpserv -b -p 9127 2>/dev/null; httpserv with PID 26423 killed at Fri Mar 9 18:39:36 UTC 2018 httpserv starting at Fri Mar 9 18:39:36 UTC 2018 httpserv -D -p 9127 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.12668 & trying to connect to httpserv at Fri Mar 9 18:39:36 UTC 2018 tstclnt -p 9127 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9127 (address=::1) tstclnt: exiting with return code 0 kill -0 26576 >/dev/null 2>/dev/null httpserv with PID 26576 found at Fri Mar 9 18:39:36 UTC 2018 httpserv with PID 26576 started at Fri Mar 9 18:39:36 UTC 2018 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #103: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #104: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #105: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9127 -q -t 20 chains.sh: #106: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183804 (0x126dc53c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Mar 09 18:38:04 2018 Not After : Fri Mar 09 18:38:04 2068 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:65:d6:67:9d:2d:6b:cb:4f:a6:31:66:48:49:70:6d: 0d:ee:70:02:31:f0:b5:72:1b:0a:6c:9f:34:73:38:5e: b2:81:ec:f2:1d:93:ed:d2:1a:a4:ba:c7:1c:19:89:9c: a1:de:e7:f9:52:d5:70:2a:bc:2c:fe:51:2b:11:57:f5: bb:86:af:b7:ad:61:37:bb:45:ae:ba:52:43:b5:72:54: a5:5a:e2:de:90:7d:03:6d:e9:11:d4:26:1c:0e:eb:12: 4a:63:d6:8b:0e:a8:2d:b9:74:8f:60:a9:7d:2a:06:d9: 46:78:8b:da:2b:7b:28:02:3c:c5:14:bf:b5:fe:8a:75: 45:b0:f2:22:e2:55:f8:d0:8d:9b:3a:df:12:a7:4f:0d: 9f:ef:8b:9c:3a:01:06:88:06:76:05:88:5a:cd:e6:55: 16:c8:54:e8:35:e6:78:81:78:ff:d1:db:ee:75:cc:b9: 98:b0:3f:b1:e2:16:84:5b:be:f3:fc:f0:50:72:97:65: 75:3a:65:96:a7:66:9a:15:65:c1:e8:20:db:bb:a3:6a: 3e:b8:eb:0f:12:fc:25:45:aa:19:3a:3f:8e:cd:58:a4: c1:eb:bb:32:3b:3d:cb:42:62:57:22:b5:d9:4f:3b:c9: 39:29:61:54:9b:df:f3:17:39:aa:05:12:c2:89:20:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:3d:e7:27:8a:c2:9e:80:fe:9a:e2:56:13:a7:f1:46: 6e:60:8d:dc:7d:df:cc:10:d9:c4:c5:ca:ef:af:dc:e4: 6e:78:7d:52:1d:98:96:90:85:fc:f3:f1:27:9f:4a:66: 10:53:d2:56:d8:c7:74:b9:76:ab:08:2e:fb:d4:76:33: 67:f6:e9:13:fd:f8:8b:f9:cd:5e:2c:72:7a:df:8e:9f: b2:be:4b:91:de:7e:4c:f6:81:09:d5:27:21:a9:c1:84: 3b:d0:06:9f:29:a5:99:b1:be:c0:3b:20:60:43:4c:fe: da:f2:65:a6:81:39:41:d8:03:d7:a2:42:dd:9a:9a:44: 06:a1:74:59:7b:86:97:4b:be:38:5a:37:fc:0d:74:08: bb:98:51:1f:fd:8a:24:28:f2:9e:d8:d4:c5:1a:32:ee: f5:13:2c:20:ef:3d:71:a1:61:29:7f:b1:f2:35:cd:57: 29:60:1b:f5:69:dd:e7:68:d7:be:3b:6f:92:54:97:7a: 7e:64:6a:ea:e3:54:a7:74:b9:37:3d:b7:92:bb:9b:94: 5d:5d:0e:bd:73:63:14:90:5d:28:8d:f3:02:84:e4:1f: f9:02:c4:ba:3d:c8:8b:ef:5a:a8:18:55:1d:aa:65:4a: 99:5c:11:9f:9c:21:9e:42:fc:16:e0:31:62:34:0d:a0 Fingerprint (SHA-256): 72:3F:90:D3:1E:9D:B4:2A:8A:39:8A:3F:AC:A6:65:F1:93:35:9E:90:C5:3D:B1:8F:FF:14:C8:59:D9:E4:DE:7B Fingerprint (SHA1): 25:2E:F9:6A:D5:A1:0E:FD:58:17:70:2C:B4:93:C0:0F:76:86:CC:2B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #107: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #108: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #109: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 26576 at Fri Mar 9 18:39:39 UTC 2018 kill -USR1 26576 httpserv: normal termination httpserv -b -p 9127 2>/dev/null; httpserv with PID 26576 killed at Fri Mar 9 18:39:39 UTC 2018 httpserv starting at Fri Mar 9 18:39:39 UTC 2018 httpserv -D -p 9127 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.12668 & trying to connect to httpserv at Fri Mar 9 18:39:39 UTC 2018 tstclnt -p 9127 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9127 (address=::1) tstclnt: exiting with return code 0 kill -0 26795 >/dev/null 2>/dev/null httpserv with PID 26795 found at Fri Mar 9 18:39:39 UTC 2018 httpserv with PID 26795 started at Fri Mar 9 18:39:39 UTC 2018 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #110: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #111: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183805 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #112: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #113: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #114: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183806 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #115: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #116: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #117: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #118: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 309183807 -7 Bridge@Army < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #119: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #120: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 309183808 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #121: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #122: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #123: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #124: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #125: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 309183809 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #126: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #127: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #128: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #129: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #130: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183806 (0x126dc53e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:39:43 2018 Not After : Fri Mar 09 18:39:43 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:dd:2f:5b:bb:88:f2:c3:30:9b:5d:f2:0a:83:ee:ec: c6:d4:6e:55:28:2e:3c:33:bb:de:de:57:87:98:15:bd: 31:80:f7:20:85:e5:47:92:48:10:f0:dc:ea:da:cb:b9: e5:18:ed:c5:4c:fe:87:8e:14:bc:b9:f6:52:09:35:0c: 88:6d:1b:41:b4:b1:45:1a:d3:24:72:18:22:51:50:7e: a8:ff:22:5f:4b:56:f1:5e:67:81:0e:5c:c7:95:e1:bf: 72:94:4b:20:03:46:34:6f:d1:cb:38:39:4f:e5:0b:d5: f5:c4:ef:36:26:d3:d3:ac:83:2f:de:d5:3a:40:b0:e0: 08:39:78:76:56:ee:66:07:10:a1:b9:a5:1c:65:53:85: f5:c3:e4:f9:7b:34:59:49:59:8f:a9:05:29:78:61:2a: b4:39:37:83:ec:e7:a6:7a:a1:68:b6:1d:e2:32:1a:ef: c6:d5:a2:70:3e:e8:9a:be:a6:f1:35:1e:7c:c2:de:e4: 39:ed:1d:1c:50:f8:18:68:66:35:0f:c4:0d:e5:7e:9b: d3:53:09:b5:27:06:54:d7:cc:35:0e:45:c0:c7:c3:86: d4:08:ee:dd:67:61:90:9b:da:7c:f6:13:93:a5:75:30: fe:77:2e:e4:50:d3:55:9d:06:ac:e7:01:9e:87:03:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:5f:fa:1e:59:1e:c5:68:b0:9c:91:ac:62:6d:2b:e4: d2:ad:b5:3d:12:b4:f6:03:4a:3f:8a:11:61:ad:96:fb: 29:d3:c2:bc:ee:7a:a9:78:f5:02:78:a6:75:39:c9:34: a7:30:2e:dd:88:f6:13:33:b3:d0:a5:66:a6:d5:58:b2: 01:22:6e:76:4d:f1:b4:ff:f3:f5:86:bc:fa:cb:1b:bf: 29:a6:36:12:30:0e:86:15:5f:ae:2a:08:34:39:b7:ce: c0:9c:0b:8c:7a:ae:9b:46:4e:0e:e4:92:70:34:1a:59: 87:7c:b9:bc:35:56:b8:57:cf:44:58:4a:de:da:64:45: 0f:96:5a:8d:c1:55:b7:84:e9:4f:38:2c:92:54:f9:e6: d9:8e:ef:ac:53:ae:5e:e3:8c:57:6c:9f:13:e0:52:ea: 16:d0:43:80:de:4c:f0:b1:94:52:17:0e:93:40:d8:f7: 28:2d:65:75:ff:47:98:4d:cd:29:d8:cc:92:02:db:23: 02:60:c2:0b:fb:9b:14:26:a8:c5:79:45:86:81:18:2f: fb:b5:2f:51:e4:ff:99:8b:62:10:27:ee:46:b2:af:b4: 44:8c:54:6b:03:19:e4:3d:4d:73:eb:9f:93:4a:cb:74: 65:fd:a9:29:87:f6:48:b5:9e:c9:b9:e0:ab:78:46:3a Fingerprint (SHA-256): D7:B7:5E:65:E3:92:AD:9A:BF:90:62:AD:84:B2:FC:2B:C3:24:82:E0:0C:06:40:C7:11:EC:5B:5E:9C:72:F8:BD Fingerprint (SHA1): 26:29:DA:24:9A:67:37:C6:08:3D:4E:D9:49:AE:C1:00:2D:55:AA:BD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #131: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183805 (0x126dc53d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 18:39:41 2018 Not After : Fri Mar 09 18:39:41 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:66:7b:c5:5d:a0:3e:18:e0:e8:4a:10:cb:59:02:f6: dc:d6:57:30:e4:a5:38:5d:35:e5:5c:51:b1:05:e7:80: ff:4c:c0:f9:ec:eb:89:4e:4d:fe:16:6d:cc:7e:b1:2d: 60:12:75:96:5b:d3:7e:b1:21:bf:c5:3b:b6:94:52:46: 5c:c7:41:75:90:01:e3:97:d1:75:6a:9e:8c:e9:f0:6c: 99:98:3e:5d:81:cb:8b:e1:04:9d:bf:e1:d3:a3:6e:8d: d8:30:40:a9:95:f3:8d:16:93:71:c5:05:ec:e7:df:d9: d2:7d:c4:54:7f:5c:4e:f4:55:05:da:cc:45:24:c0:a1: 84:69:2d:ec:b4:e2:64:44:39:b0:b9:11:dc:14:fe:0b: d6:bf:bc:e7:82:57:3b:1b:46:ba:fe:a0:c2:ec:3f:eb: 45:be:14:7d:e1:1a:03:2a:55:aa:35:f3:79:8a:6a:2f: 7a:97:bd:4b:58:ee:be:9f:83:71:2d:ec:79:aa:bb:73: 8f:75:53:eb:b7:f8:bb:8b:74:88:c8:a1:70:30:0e:e6: 8b:1e:f9:27:66:95:03:be:6e:77:df:87:32:df:13:f8: 9c:a0:d4:82:50:9d:cc:07:de:5e:be:4b:c3:4a:d1:d7: ad:0c:b3:3d:69:0d:e7:ae:18:3c:32:6e:73:b4:5b:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:e2:fd:13:19:8b:76:8b:1b:ba:ce:50:da:49:1b:f1: ae:4c:87:d5:06:d8:bf:56:70:e3:0a:66:76:bd:cc:42: 67:8f:74:65:3c:6b:2a:1e:0b:4f:af:b6:79:c6:ec:5b: 88:9d:a3:7f:d7:7d:40:fd:18:b7:d6:ad:d4:74:4d:3d: 96:4e:99:3d:06:5a:17:44:ee:d1:39:6a:ae:36:99:a8: 7b:d7:b8:27:47:c6:ae:1e:f5:5a:de:10:a0:af:da:c1: 66:1e:4d:8f:f4:e2:f7:c2:8d:37:4a:33:07:a2:96:d2: 06:86:bb:6b:7f:45:6e:d4:b6:c2:61:16:ba:93:ea:5e: d0:60:ef:13:b3:b9:1c:d1:f3:b4:aa:92:40:b1:b4:2d: c9:41:02:b8:86:96:42:3f:71:0f:d3:fc:7f:c0:e7:09: 8e:ba:10:83:ae:ea:dc:b6:b8:a8:0f:36:5f:23:59:df: 8b:f6:0f:95:73:00:ae:fa:38:5b:f0:73:81:19:92:0f: dd:8e:40:d0:96:f7:7e:53:aa:d1:22:44:16:99:8f:f6: 74:87:54:eb:b0:e9:cb:9d:b6:07:f8:6a:d3:75:3d:87: 2d:65:dd:27:90:6b:fb:9a:d2:2c:5e:72:04:ae:73:ad: 43:5d:2c:8f:f1:ae:e5:1f:7d:26:2f:95:62:3c:95:13 Fingerprint (SHA-256): B3:C0:03:C9:7D:3D:6C:E1:48:26:3E:C0:AC:74:DB:EA:DA:DC:E8:1C:F1:AD:2B:37:F6:3A:87:33:9E:5B:0C:E4 Fingerprint (SHA1): FA:5C:2D:7B:B5:BB:D0:21:0B:54:20:88:69:D9:C0:41:66:B5:FE:C9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #132: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #133: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #134: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #135: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183805 (0x126dc53d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 18:39:41 2018 Not After : Fri Mar 09 18:39:41 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:66:7b:c5:5d:a0:3e:18:e0:e8:4a:10:cb:59:02:f6: dc:d6:57:30:e4:a5:38:5d:35:e5:5c:51:b1:05:e7:80: ff:4c:c0:f9:ec:eb:89:4e:4d:fe:16:6d:cc:7e:b1:2d: 60:12:75:96:5b:d3:7e:b1:21:bf:c5:3b:b6:94:52:46: 5c:c7:41:75:90:01:e3:97:d1:75:6a:9e:8c:e9:f0:6c: 99:98:3e:5d:81:cb:8b:e1:04:9d:bf:e1:d3:a3:6e:8d: d8:30:40:a9:95:f3:8d:16:93:71:c5:05:ec:e7:df:d9: d2:7d:c4:54:7f:5c:4e:f4:55:05:da:cc:45:24:c0:a1: 84:69:2d:ec:b4:e2:64:44:39:b0:b9:11:dc:14:fe:0b: d6:bf:bc:e7:82:57:3b:1b:46:ba:fe:a0:c2:ec:3f:eb: 45:be:14:7d:e1:1a:03:2a:55:aa:35:f3:79:8a:6a:2f: 7a:97:bd:4b:58:ee:be:9f:83:71:2d:ec:79:aa:bb:73: 8f:75:53:eb:b7:f8:bb:8b:74:88:c8:a1:70:30:0e:e6: 8b:1e:f9:27:66:95:03:be:6e:77:df:87:32:df:13:f8: 9c:a0:d4:82:50:9d:cc:07:de:5e:be:4b:c3:4a:d1:d7: ad:0c:b3:3d:69:0d:e7:ae:18:3c:32:6e:73:b4:5b:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:e2:fd:13:19:8b:76:8b:1b:ba:ce:50:da:49:1b:f1: ae:4c:87:d5:06:d8:bf:56:70:e3:0a:66:76:bd:cc:42: 67:8f:74:65:3c:6b:2a:1e:0b:4f:af:b6:79:c6:ec:5b: 88:9d:a3:7f:d7:7d:40:fd:18:b7:d6:ad:d4:74:4d:3d: 96:4e:99:3d:06:5a:17:44:ee:d1:39:6a:ae:36:99:a8: 7b:d7:b8:27:47:c6:ae:1e:f5:5a:de:10:a0:af:da:c1: 66:1e:4d:8f:f4:e2:f7:c2:8d:37:4a:33:07:a2:96:d2: 06:86:bb:6b:7f:45:6e:d4:b6:c2:61:16:ba:93:ea:5e: d0:60:ef:13:b3:b9:1c:d1:f3:b4:aa:92:40:b1:b4:2d: c9:41:02:b8:86:96:42:3f:71:0f:d3:fc:7f:c0:e7:09: 8e:ba:10:83:ae:ea:dc:b6:b8:a8:0f:36:5f:23:59:df: 8b:f6:0f:95:73:00:ae:fa:38:5b:f0:73:81:19:92:0f: dd:8e:40:d0:96:f7:7e:53:aa:d1:22:44:16:99:8f:f6: 74:87:54:eb:b0:e9:cb:9d:b6:07:f8:6a:d3:75:3d:87: 2d:65:dd:27:90:6b:fb:9a:d2:2c:5e:72:04:ae:73:ad: 43:5d:2c:8f:f1:ae:e5:1f:7d:26:2f:95:62:3c:95:13 Fingerprint (SHA-256): B3:C0:03:C9:7D:3D:6C:E1:48:26:3E:C0:AC:74:DB:EA:DA:DC:E8:1C:F1:AD:2B:37:F6:3A:87:33:9E:5B:0C:E4 Fingerprint (SHA1): FA:5C:2D:7B:B5:BB:D0:21:0B:54:20:88:69:D9:C0:41:66:B5:FE:C9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #136: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183806 (0x126dc53e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:39:43 2018 Not After : Fri Mar 09 18:39:43 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:dd:2f:5b:bb:88:f2:c3:30:9b:5d:f2:0a:83:ee:ec: c6:d4:6e:55:28:2e:3c:33:bb:de:de:57:87:98:15:bd: 31:80:f7:20:85:e5:47:92:48:10:f0:dc:ea:da:cb:b9: e5:18:ed:c5:4c:fe:87:8e:14:bc:b9:f6:52:09:35:0c: 88:6d:1b:41:b4:b1:45:1a:d3:24:72:18:22:51:50:7e: a8:ff:22:5f:4b:56:f1:5e:67:81:0e:5c:c7:95:e1:bf: 72:94:4b:20:03:46:34:6f:d1:cb:38:39:4f:e5:0b:d5: f5:c4:ef:36:26:d3:d3:ac:83:2f:de:d5:3a:40:b0:e0: 08:39:78:76:56:ee:66:07:10:a1:b9:a5:1c:65:53:85: f5:c3:e4:f9:7b:34:59:49:59:8f:a9:05:29:78:61:2a: b4:39:37:83:ec:e7:a6:7a:a1:68:b6:1d:e2:32:1a:ef: c6:d5:a2:70:3e:e8:9a:be:a6:f1:35:1e:7c:c2:de:e4: 39:ed:1d:1c:50:f8:18:68:66:35:0f:c4:0d:e5:7e:9b: d3:53:09:b5:27:06:54:d7:cc:35:0e:45:c0:c7:c3:86: d4:08:ee:dd:67:61:90:9b:da:7c:f6:13:93:a5:75:30: fe:77:2e:e4:50:d3:55:9d:06:ac:e7:01:9e:87:03:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:5f:fa:1e:59:1e:c5:68:b0:9c:91:ac:62:6d:2b:e4: d2:ad:b5:3d:12:b4:f6:03:4a:3f:8a:11:61:ad:96:fb: 29:d3:c2:bc:ee:7a:a9:78:f5:02:78:a6:75:39:c9:34: a7:30:2e:dd:88:f6:13:33:b3:d0:a5:66:a6:d5:58:b2: 01:22:6e:76:4d:f1:b4:ff:f3:f5:86:bc:fa:cb:1b:bf: 29:a6:36:12:30:0e:86:15:5f:ae:2a:08:34:39:b7:ce: c0:9c:0b:8c:7a:ae:9b:46:4e:0e:e4:92:70:34:1a:59: 87:7c:b9:bc:35:56:b8:57:cf:44:58:4a:de:da:64:45: 0f:96:5a:8d:c1:55:b7:84:e9:4f:38:2c:92:54:f9:e6: d9:8e:ef:ac:53:ae:5e:e3:8c:57:6c:9f:13:e0:52:ea: 16:d0:43:80:de:4c:f0:b1:94:52:17:0e:93:40:d8:f7: 28:2d:65:75:ff:47:98:4d:cd:29:d8:cc:92:02:db:23: 02:60:c2:0b:fb:9b:14:26:a8:c5:79:45:86:81:18:2f: fb:b5:2f:51:e4:ff:99:8b:62:10:27:ee:46:b2:af:b4: 44:8c:54:6b:03:19:e4:3d:4d:73:eb:9f:93:4a:cb:74: 65:fd:a9:29:87:f6:48:b5:9e:c9:b9:e0:ab:78:46:3a Fingerprint (SHA-256): D7:B7:5E:65:E3:92:AD:9A:BF:90:62:AD:84:B2:FC:2B:C3:24:82:E0:0C:06:40:C7:11:EC:5B:5E:9C:72:F8:BD Fingerprint (SHA1): 26:29:DA:24:9A:67:37:C6:08:3D:4E:D9:49:AE:C1:00:2D:55:AA:BD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #137: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #138: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #139: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #140: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #141: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #142: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183806 (0x126dc53e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:39:43 2018 Not After : Fri Mar 09 18:39:43 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:dd:2f:5b:bb:88:f2:c3:30:9b:5d:f2:0a:83:ee:ec: c6:d4:6e:55:28:2e:3c:33:bb:de:de:57:87:98:15:bd: 31:80:f7:20:85:e5:47:92:48:10:f0:dc:ea:da:cb:b9: e5:18:ed:c5:4c:fe:87:8e:14:bc:b9:f6:52:09:35:0c: 88:6d:1b:41:b4:b1:45:1a:d3:24:72:18:22:51:50:7e: a8:ff:22:5f:4b:56:f1:5e:67:81:0e:5c:c7:95:e1:bf: 72:94:4b:20:03:46:34:6f:d1:cb:38:39:4f:e5:0b:d5: f5:c4:ef:36:26:d3:d3:ac:83:2f:de:d5:3a:40:b0:e0: 08:39:78:76:56:ee:66:07:10:a1:b9:a5:1c:65:53:85: f5:c3:e4:f9:7b:34:59:49:59:8f:a9:05:29:78:61:2a: b4:39:37:83:ec:e7:a6:7a:a1:68:b6:1d:e2:32:1a:ef: c6:d5:a2:70:3e:e8:9a:be:a6:f1:35:1e:7c:c2:de:e4: 39:ed:1d:1c:50:f8:18:68:66:35:0f:c4:0d:e5:7e:9b: d3:53:09:b5:27:06:54:d7:cc:35:0e:45:c0:c7:c3:86: d4:08:ee:dd:67:61:90:9b:da:7c:f6:13:93:a5:75:30: fe:77:2e:e4:50:d3:55:9d:06:ac:e7:01:9e:87:03:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:5f:fa:1e:59:1e:c5:68:b0:9c:91:ac:62:6d:2b:e4: d2:ad:b5:3d:12:b4:f6:03:4a:3f:8a:11:61:ad:96:fb: 29:d3:c2:bc:ee:7a:a9:78:f5:02:78:a6:75:39:c9:34: a7:30:2e:dd:88:f6:13:33:b3:d0:a5:66:a6:d5:58:b2: 01:22:6e:76:4d:f1:b4:ff:f3:f5:86:bc:fa:cb:1b:bf: 29:a6:36:12:30:0e:86:15:5f:ae:2a:08:34:39:b7:ce: c0:9c:0b:8c:7a:ae:9b:46:4e:0e:e4:92:70:34:1a:59: 87:7c:b9:bc:35:56:b8:57:cf:44:58:4a:de:da:64:45: 0f:96:5a:8d:c1:55:b7:84:e9:4f:38:2c:92:54:f9:e6: d9:8e:ef:ac:53:ae:5e:e3:8c:57:6c:9f:13:e0:52:ea: 16:d0:43:80:de:4c:f0:b1:94:52:17:0e:93:40:d8:f7: 28:2d:65:75:ff:47:98:4d:cd:29:d8:cc:92:02:db:23: 02:60:c2:0b:fb:9b:14:26:a8:c5:79:45:86:81:18:2f: fb:b5:2f:51:e4:ff:99:8b:62:10:27:ee:46:b2:af:b4: 44:8c:54:6b:03:19:e4:3d:4d:73:eb:9f:93:4a:cb:74: 65:fd:a9:29:87:f6:48:b5:9e:c9:b9:e0:ab:78:46:3a Fingerprint (SHA-256): D7:B7:5E:65:E3:92:AD:9A:BF:90:62:AD:84:B2:FC:2B:C3:24:82:E0:0C:06:40:C7:11:EC:5B:5E:9C:72:F8:BD Fingerprint (SHA1): 26:29:DA:24:9A:67:37:C6:08:3D:4E:D9:49:AE:C1:00:2D:55:AA:BD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #143: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183806 (0x126dc53e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:39:43 2018 Not After : Fri Mar 09 18:39:43 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:dd:2f:5b:bb:88:f2:c3:30:9b:5d:f2:0a:83:ee:ec: c6:d4:6e:55:28:2e:3c:33:bb:de:de:57:87:98:15:bd: 31:80:f7:20:85:e5:47:92:48:10:f0:dc:ea:da:cb:b9: e5:18:ed:c5:4c:fe:87:8e:14:bc:b9:f6:52:09:35:0c: 88:6d:1b:41:b4:b1:45:1a:d3:24:72:18:22:51:50:7e: a8:ff:22:5f:4b:56:f1:5e:67:81:0e:5c:c7:95:e1:bf: 72:94:4b:20:03:46:34:6f:d1:cb:38:39:4f:e5:0b:d5: f5:c4:ef:36:26:d3:d3:ac:83:2f:de:d5:3a:40:b0:e0: 08:39:78:76:56:ee:66:07:10:a1:b9:a5:1c:65:53:85: f5:c3:e4:f9:7b:34:59:49:59:8f:a9:05:29:78:61:2a: b4:39:37:83:ec:e7:a6:7a:a1:68:b6:1d:e2:32:1a:ef: c6:d5:a2:70:3e:e8:9a:be:a6:f1:35:1e:7c:c2:de:e4: 39:ed:1d:1c:50:f8:18:68:66:35:0f:c4:0d:e5:7e:9b: d3:53:09:b5:27:06:54:d7:cc:35:0e:45:c0:c7:c3:86: d4:08:ee:dd:67:61:90:9b:da:7c:f6:13:93:a5:75:30: fe:77:2e:e4:50:d3:55:9d:06:ac:e7:01:9e:87:03:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:5f:fa:1e:59:1e:c5:68:b0:9c:91:ac:62:6d:2b:e4: d2:ad:b5:3d:12:b4:f6:03:4a:3f:8a:11:61:ad:96:fb: 29:d3:c2:bc:ee:7a:a9:78:f5:02:78:a6:75:39:c9:34: a7:30:2e:dd:88:f6:13:33:b3:d0:a5:66:a6:d5:58:b2: 01:22:6e:76:4d:f1:b4:ff:f3:f5:86:bc:fa:cb:1b:bf: 29:a6:36:12:30:0e:86:15:5f:ae:2a:08:34:39:b7:ce: c0:9c:0b:8c:7a:ae:9b:46:4e:0e:e4:92:70:34:1a:59: 87:7c:b9:bc:35:56:b8:57:cf:44:58:4a:de:da:64:45: 0f:96:5a:8d:c1:55:b7:84:e9:4f:38:2c:92:54:f9:e6: d9:8e:ef:ac:53:ae:5e:e3:8c:57:6c:9f:13:e0:52:ea: 16:d0:43:80:de:4c:f0:b1:94:52:17:0e:93:40:d8:f7: 28:2d:65:75:ff:47:98:4d:cd:29:d8:cc:92:02:db:23: 02:60:c2:0b:fb:9b:14:26:a8:c5:79:45:86:81:18:2f: fb:b5:2f:51:e4:ff:99:8b:62:10:27:ee:46:b2:af:b4: 44:8c:54:6b:03:19:e4:3d:4d:73:eb:9f:93:4a:cb:74: 65:fd:a9:29:87:f6:48:b5:9e:c9:b9:e0:ab:78:46:3a Fingerprint (SHA-256): D7:B7:5E:65:E3:92:AD:9A:BF:90:62:AD:84:B2:FC:2B:C3:24:82:E0:0C:06:40:C7:11:EC:5B:5E:9C:72:F8:BD Fingerprint (SHA1): 26:29:DA:24:9A:67:37:C6:08:3D:4E:D9:49:AE:C1:00:2D:55:AA:BD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #144: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #145: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #146: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #147: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #148: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #149: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183805 (0x126dc53d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 18:39:41 2018 Not After : Fri Mar 09 18:39:41 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:66:7b:c5:5d:a0:3e:18:e0:e8:4a:10:cb:59:02:f6: dc:d6:57:30:e4:a5:38:5d:35:e5:5c:51:b1:05:e7:80: ff:4c:c0:f9:ec:eb:89:4e:4d:fe:16:6d:cc:7e:b1:2d: 60:12:75:96:5b:d3:7e:b1:21:bf:c5:3b:b6:94:52:46: 5c:c7:41:75:90:01:e3:97:d1:75:6a:9e:8c:e9:f0:6c: 99:98:3e:5d:81:cb:8b:e1:04:9d:bf:e1:d3:a3:6e:8d: d8:30:40:a9:95:f3:8d:16:93:71:c5:05:ec:e7:df:d9: d2:7d:c4:54:7f:5c:4e:f4:55:05:da:cc:45:24:c0:a1: 84:69:2d:ec:b4:e2:64:44:39:b0:b9:11:dc:14:fe:0b: d6:bf:bc:e7:82:57:3b:1b:46:ba:fe:a0:c2:ec:3f:eb: 45:be:14:7d:e1:1a:03:2a:55:aa:35:f3:79:8a:6a:2f: 7a:97:bd:4b:58:ee:be:9f:83:71:2d:ec:79:aa:bb:73: 8f:75:53:eb:b7:f8:bb:8b:74:88:c8:a1:70:30:0e:e6: 8b:1e:f9:27:66:95:03:be:6e:77:df:87:32:df:13:f8: 9c:a0:d4:82:50:9d:cc:07:de:5e:be:4b:c3:4a:d1:d7: ad:0c:b3:3d:69:0d:e7:ae:18:3c:32:6e:73:b4:5b:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:e2:fd:13:19:8b:76:8b:1b:ba:ce:50:da:49:1b:f1: ae:4c:87:d5:06:d8:bf:56:70:e3:0a:66:76:bd:cc:42: 67:8f:74:65:3c:6b:2a:1e:0b:4f:af:b6:79:c6:ec:5b: 88:9d:a3:7f:d7:7d:40:fd:18:b7:d6:ad:d4:74:4d:3d: 96:4e:99:3d:06:5a:17:44:ee:d1:39:6a:ae:36:99:a8: 7b:d7:b8:27:47:c6:ae:1e:f5:5a:de:10:a0:af:da:c1: 66:1e:4d:8f:f4:e2:f7:c2:8d:37:4a:33:07:a2:96:d2: 06:86:bb:6b:7f:45:6e:d4:b6:c2:61:16:ba:93:ea:5e: d0:60:ef:13:b3:b9:1c:d1:f3:b4:aa:92:40:b1:b4:2d: c9:41:02:b8:86:96:42:3f:71:0f:d3:fc:7f:c0:e7:09: 8e:ba:10:83:ae:ea:dc:b6:b8:a8:0f:36:5f:23:59:df: 8b:f6:0f:95:73:00:ae:fa:38:5b:f0:73:81:19:92:0f: dd:8e:40:d0:96:f7:7e:53:aa:d1:22:44:16:99:8f:f6: 74:87:54:eb:b0:e9:cb:9d:b6:07:f8:6a:d3:75:3d:87: 2d:65:dd:27:90:6b:fb:9a:d2:2c:5e:72:04:ae:73:ad: 43:5d:2c:8f:f1:ae:e5:1f:7d:26:2f:95:62:3c:95:13 Fingerprint (SHA-256): B3:C0:03:C9:7D:3D:6C:E1:48:26:3E:C0:AC:74:DB:EA:DA:DC:E8:1C:F1:AD:2B:37:F6:3A:87:33:9E:5B:0C:E4 Fingerprint (SHA1): FA:5C:2D:7B:B5:BB:D0:21:0B:54:20:88:69:D9:C0:41:66:B5:FE:C9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #150: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183805 (0x126dc53d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 18:39:41 2018 Not After : Fri Mar 09 18:39:41 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:66:7b:c5:5d:a0:3e:18:e0:e8:4a:10:cb:59:02:f6: dc:d6:57:30:e4:a5:38:5d:35:e5:5c:51:b1:05:e7:80: ff:4c:c0:f9:ec:eb:89:4e:4d:fe:16:6d:cc:7e:b1:2d: 60:12:75:96:5b:d3:7e:b1:21:bf:c5:3b:b6:94:52:46: 5c:c7:41:75:90:01:e3:97:d1:75:6a:9e:8c:e9:f0:6c: 99:98:3e:5d:81:cb:8b:e1:04:9d:bf:e1:d3:a3:6e:8d: d8:30:40:a9:95:f3:8d:16:93:71:c5:05:ec:e7:df:d9: d2:7d:c4:54:7f:5c:4e:f4:55:05:da:cc:45:24:c0:a1: 84:69:2d:ec:b4:e2:64:44:39:b0:b9:11:dc:14:fe:0b: d6:bf:bc:e7:82:57:3b:1b:46:ba:fe:a0:c2:ec:3f:eb: 45:be:14:7d:e1:1a:03:2a:55:aa:35:f3:79:8a:6a:2f: 7a:97:bd:4b:58:ee:be:9f:83:71:2d:ec:79:aa:bb:73: 8f:75:53:eb:b7:f8:bb:8b:74:88:c8:a1:70:30:0e:e6: 8b:1e:f9:27:66:95:03:be:6e:77:df:87:32:df:13:f8: 9c:a0:d4:82:50:9d:cc:07:de:5e:be:4b:c3:4a:d1:d7: ad:0c:b3:3d:69:0d:e7:ae:18:3c:32:6e:73:b4:5b:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:e2:fd:13:19:8b:76:8b:1b:ba:ce:50:da:49:1b:f1: ae:4c:87:d5:06:d8:bf:56:70:e3:0a:66:76:bd:cc:42: 67:8f:74:65:3c:6b:2a:1e:0b:4f:af:b6:79:c6:ec:5b: 88:9d:a3:7f:d7:7d:40:fd:18:b7:d6:ad:d4:74:4d:3d: 96:4e:99:3d:06:5a:17:44:ee:d1:39:6a:ae:36:99:a8: 7b:d7:b8:27:47:c6:ae:1e:f5:5a:de:10:a0:af:da:c1: 66:1e:4d:8f:f4:e2:f7:c2:8d:37:4a:33:07:a2:96:d2: 06:86:bb:6b:7f:45:6e:d4:b6:c2:61:16:ba:93:ea:5e: d0:60:ef:13:b3:b9:1c:d1:f3:b4:aa:92:40:b1:b4:2d: c9:41:02:b8:86:96:42:3f:71:0f:d3:fc:7f:c0:e7:09: 8e:ba:10:83:ae:ea:dc:b6:b8:a8:0f:36:5f:23:59:df: 8b:f6:0f:95:73:00:ae:fa:38:5b:f0:73:81:19:92:0f: dd:8e:40:d0:96:f7:7e:53:aa:d1:22:44:16:99:8f:f6: 74:87:54:eb:b0:e9:cb:9d:b6:07:f8:6a:d3:75:3d:87: 2d:65:dd:27:90:6b:fb:9a:d2:2c:5e:72:04:ae:73:ad: 43:5d:2c:8f:f1:ae:e5:1f:7d:26:2f:95:62:3c:95:13 Fingerprint (SHA-256): B3:C0:03:C9:7D:3D:6C:E1:48:26:3E:C0:AC:74:DB:EA:DA:DC:E8:1C:F1:AD:2B:37:F6:3A:87:33:9E:5B:0C:E4 Fingerprint (SHA1): FA:5C:2D:7B:B5:BB:D0:21:0B:54:20:88:69:D9:C0:41:66:B5:FE:C9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #151: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #152: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183810 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #153: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #154: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #155: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183811 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #156: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #157: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #158: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183812 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #159: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #160: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #161: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183813 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #162: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #163: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #164: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183814 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #165: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #166: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #167: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183815 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #168: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #169: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #170: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183816 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #171: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #172: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #173: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183817 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #174: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #175: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #176: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183818 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #177: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #178: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #179: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #180: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 309183819 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #181: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #182: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 309183820 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #183: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #184: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 309183821 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #185: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #186: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #187: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #188: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #189: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 309183822 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #190: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #191: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 309183823 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #192: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #193: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 309183824 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #194: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #195: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #196: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #197: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #198: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 309183825 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #199: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #200: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 309183826 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #201: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #202: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 309183827 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #203: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #204: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #205: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #206: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #207: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 309183828 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #208: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #209: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 309183829 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #210: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #211: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 309183830 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #212: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #213: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #214: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #215: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #216: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 309183831 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #217: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #218: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #219: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #220: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309183832 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #221: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #222: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183810 (0x126dc542) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Fri Mar 09 18:39:58 2018 Not After : Fri Mar 09 18:39:58 2068 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:65:cd:e5:8b:97:9e:46:d8:ec:24:de:cb:91:5b:c7: e6:3c:5b:a5:5c:15:4f:6e:4a:df:45:be:9e:29:19:cd: a5:c1:b7:55:6d:cf:9c:96:c7:b5:88:c5:24:df:cb:ff: 1a:2a:98:a1:0a:77:35:a8:73:a1:bf:bc:b1:09:fe:74: 14:55:82:4b:0e:99:2f:85:b1:3e:5d:0b:82:cb:19:6b: 1f:47:63:44:9c:9b:08:f4:cb:90:cd:0e:1c:f9:78:cc: eb:1d:25:3b:db:d2:87:86:8c:f7:4c:66:12:58:22:06: 9b:5d:ee:d0:07:67:6a:85:ec:f2:94:83:55:d4:65:68: 25:7f:05:e5:67:cb:af:87:7d:93:b6:c7:d1:de:76:ae: d3:e5:32:37:72:7d:53:01:d6:68:5a:17:74:6f:d9:9b: e3:6d:0e:d1:f6:17:b4:73:2f:c1:b4:27:90:7c:29:ee: f3:fb:dc:2b:5b:eb:32:91:f1:1a:6d:45:04:bd:8a:9a: 76:a9:b0:57:f1:78:91:fd:e9:4c:93:3a:1d:c7:30:62: 91:f1:ed:1d:96:2d:d0:d2:13:57:05:c9:d4:38:07:54: 9d:4d:38:8f:df:8b:38:67:37:7c:5b:da:e6:5b:8a:91: 3e:d2:b6:c4:0b:f2:06:53:e7:9e:f6:89:61:4a:53:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:b3:8a:d7:f9:32:fc:90:ea:41:1e:8f:ad:22:af:22: 13:74:00:b1:c5:b2:2c:88:82:80:7b:a2:b8:4c:38:d9: 5c:d4:b3:a4:94:85:ef:b2:a6:b2:4e:95:ab:6f:f3:41: a2:ac:ab:58:18:d6:a2:fd:5b:9b:01:24:8c:99:ec:38: b2:33:60:35:fe:e7:30:fc:aa:40:26:df:9e:e6:93:fc: a5:7b:46:81:4c:00:4a:fb:b4:a1:5e:07:ad:0c:63:0f: 49:e3:43:2d:4a:03:2d:b4:31:e8:94:09:2f:df:d2:00: 13:d2:c5:b8:0d:60:6e:cd:b5:75:a2:a4:91:be:92:07: 2f:55:79:19:7c:f6:eb:45:a7:ef:95:48:a0:16:4a:43: 1e:5b:1f:a5:53:91:56:10:b3:d0:42:ad:55:20:5d:66: f2:3c:0a:70:d6:b6:e5:45:23:cd:c7:60:91:18:01:53: 97:8b:5d:f4:f4:13:68:f0:b1:2a:36:85:1c:78:87:30: 58:7b:61:24:b3:2b:ca:1c:a3:b6:6f:d2:5e:75:42:fa: db:30:04:40:b9:1d:9d:ac:54:f6:be:b4:95:ab:b2:65: 4f:7e:79:72:f7:d4:45:0f:ed:b3:da:4c:ec:7b:5e:81: 9a:4f:4c:57:fc:b0:12:28:53:0a:97:9d:b5:6c:fb:a3 Fingerprint (SHA-256): FA:83:EF:BE:65:9D:39:40:8A:77:73:43:D5:BD:FD:A0:6E:DC:55:54:D2:13:C9:30:B0:7A:F3:77:1A:15:12:73 Fingerprint (SHA1): 0D:68:0D:2A:CC:FF:62:5E:26:D7:79:5E:CE:FB:AD:E2:6D:1B:20:D6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #223: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183811 (0x126dc543) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Fri Mar 09 18:39:59 2018 Not After : Fri Mar 09 18:39:59 2068 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:29:40:df:fb:8c:b9:1c:2f:96:d2:68:fa:01:48:92: 8c:75:85:29:26:68:54:a6:dd:79:4d:73:fd:af:d2:87: 45:02:dd:5a:ca:c4:38:5f:ba:16:83:2b:20:4d:0c:ca: e4:2b:d0:85:90:ce:6c:b6:a6:b9:e4:78:63:c9:82:c9: 0d:dd:46:e3:84:ae:d3:9b:8b:b9:1f:8f:5c:cd:a6:44: c8:8e:83:e4:8d:cb:70:ac:89:d5:06:d2:51:70:c4:01: c2:76:51:99:ea:ed:b7:5d:83:3e:70:0c:5b:40:a5:8d: 98:12:fa:a7:09:e6:83:db:c9:ed:31:6b:f0:8a:fc:95: ee:17:f4:9c:2c:4d:8b:25:60:e7:f9:99:55:b5:71:20: cb:7f:e0:aa:2e:ca:3f:9b:34:93:68:98:00:53:b5:67: bc:cc:c7:d8:1e:42:62:5f:33:bb:64:e4:71:81:ce:a3: 09:cc:60:b4:32:c5:a3:5f:c0:cb:2e:60:39:0d:e8:7d: 73:7b:50:65:5f:2f:c4:3e:0c:f4:79:ea:2c:d0:80:7a: 51:26:f7:9b:ab:70:e6:fd:d2:6b:a9:98:3d:85:74:0e: ca:c0:ef:ae:ec:c3:6b:ac:e6:e1:65:34:b2:c5:d7:a3: 98:76:b4:f5:92:fb:61:f3:6a:64:1e:9c:6e:ed:f2:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 47:3f:4d:18:be:d0:c1:3b:e4:9e:1f:4b:c0:24:34:5b: 3f:95:4a:14:33:c4:3d:e7:5f:f3:29:a1:94:6d:37:00: a5:49:0d:78:f9:a6:0d:ee:56:21:af:4b:98:b2:95:34: d4:1b:36:a9:3a:97:ad:1f:ad:c4:9c:16:77:02:27:3e: f3:8b:a0:89:1f:2d:43:58:a1:0d:f7:27:51:b6:b5:86: aa:57:69:99:c3:ca:11:42:3f:4d:76:dd:a8:5a:4f:de: b5:09:8b:6c:24:f5:6d:f1:ee:5f:ff:e3:a2:99:fb:73: 97:48:f8:8a:3c:77:62:0b:20:7f:49:88:b3:f4:cc:1b: 0c:d2:84:71:ed:69:a3:84:9d:a9:9d:0e:f4:50:71:54: 5f:0c:7d:f3:64:f1:f9:de:1f:d1:c8:4c:fa:84:fa:05: fb:50:77:59:0c:b6:79:60:a6:fe:04:26:8f:10:0f:2d: b3:96:44:b7:eb:60:f9:ec:af:4c:6a:e7:96:b6:15:5c: 86:4c:f0:e1:6d:f1:83:44:db:60:75:f0:70:aa:22:d9: 65:3b:b3:60:5e:fc:e1:62:e0:19:8e:3d:54:a0:66:3b: 6f:18:3b:5d:e7:17:fe:c8:80:a4:b5:7b:b2:86:88:28: ce:04:6c:73:be:a5:53:20:e2:a7:70:3b:de:13:bb:a8 Fingerprint (SHA-256): 04:E6:80:4E:D7:F5:21:5C:7E:79:F1:89:FB:20:06:38:30:78:39:B0:DA:76:37:8F:43:AB:4B:23:FB:6E:3E:4C Fingerprint (SHA1): 9B:80:26:BC:1A:27:B2:6C:C4:FC:17:18:3C:0E:2A:32:9C:F0:89:7C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #224: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183812 (0x126dc544) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Fri Mar 09 18:40:01 2018 Not After : Fri Mar 09 18:40:01 2068 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:5f:e8:5f:1d:64:22:17:74:6f:8d:51:05:50:09:e7: fb:33:01:65:13:d4:07:0f:d7:06:39:b3:7f:3f:a1:b5: 0b:67:d9:55:95:10:e9:7e:c7:f2:7d:22:ed:24:a0:8a: cc:1b:4e:f7:96:fe:33:b5:e6:9b:69:62:98:82:c7:6e: 1e:ae:c5:f5:b0:f5:76:c2:ae:64:9c:0e:5b:3e:23:43: 1f:d0:e6:16:f5:a8:87:94:ad:4c:5c:28:2e:81:6b:93: 7f:78:db:32:7a:02:c1:f6:27:a4:40:83:60:42:80:33: 3b:c4:d6:61:94:9b:27:4b:a3:ad:2a:0b:d1:3c:a0:11: 15:62:c2:90:15:ae:6c:be:5f:71:9c:3b:93:95:37:7b: 1c:c9:ba:71:1c:62:94:5d:41:25:50:9f:c4:89:7b:7e: b3:50:a4:7d:12:e0:7b:07:f5:35:eb:79:74:bc:95:d3: 4e:e4:81:55:79:44:f1:59:fb:aa:67:3a:94:02:6f:99: 38:7c:b4:ee:5e:8a:00:aa:f4:97:5a:88:c9:1c:21:07: 1c:b6:7c:fb:4c:64:3a:0b:ac:99:b5:84:f9:90:0e:75: 68:bf:aa:1f:28:b0:a3:fd:34:13:a8:4c:28:cf:a9:1f: 43:43:7e:da:a6:1f:9d:0a:70:c6:cc:32:3a:b5:70:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:29:4c:53:e3:25:9a:88:9c:f4:23:c3:23:19:59:fa: f0:98:79:86:09:80:92:6c:96:e7:92:43:c8:7e:4c:d7: d2:ac:17:68:18:1f:95:09:fe:9f:ea:09:b5:59:0e:86: 40:c4:70:d4:aa:e8:bc:54:dc:22:f1:26:a1:5c:96:0d: 24:53:41:01:2a:30:74:67:d4:7a:e9:56:88:82:14:54: 78:43:ee:c5:7c:f4:57:39:e7:df:0b:7f:9d:73:6a:1c: 65:20:4e:1d:36:8f:73:6f:7d:d9:7d:4f:f7:dd:dd:94: 06:b6:bf:f8:c5:ea:ee:de:0c:12:e4:ef:83:d4:94:de: d0:57:1c:d6:1b:3e:75:af:52:4c:6f:90:a5:71:d7:57: f5:f9:8a:7f:75:db:7a:55:84:a8:da:f4:96:63:27:6b: a1:77:bd:af:dc:47:19:8d:83:b5:bb:12:24:bb:c6:a8: 50:19:46:6e:a4:54:2a:d7:85:6c:e1:17:84:5b:34:e4: 20:ec:98:bb:4e:67:52:f2:6b:f3:64:c5:a3:4d:06:9d: 03:63:3d:9c:86:58:55:14:bd:55:a5:80:52:a6:64:5b: f4:35:fe:47:e7:32:1f:d4:77:4a:26:e9:2d:9c:a0:fc: 80:a3:13:3c:45:75:ce:dd:43:60:ee:e4:74:40:22:35 Fingerprint (SHA-256): E3:0B:F7:45:0A:B7:EC:87:0B:1B:55:36:A5:C9:F5:C6:A2:16:51:7E:50:D8:EE:2A:D5:E7:24:94:83:96:F1:E0 Fingerprint (SHA1): 75:B1:E4:E3:A8:B1:ED:C9:9F:80:47:C4:09:1A:67:E3:11:7C:9F:2A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #225: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183813 (0x126dc545) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Fri Mar 09 18:40:02 2018 Not After : Fri Mar 09 18:40:02 2068 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:70:e2:66:4c:b7:d9:f4:8c:4f:18:83:41:0f:52:1a: e9:16:9d:94:a2:cf:c8:ba:45:e8:54:d2:15:c4:4c:cd: bb:e6:d7:38:d1:b9:d2:61:29:1a:40:19:de:36:91:a3: 4d:79:9f:cc:00:98:97:49:4a:ec:c8:5b:27:f9:64:e9: 09:11:5a:8d:dc:00:a1:96:d3:b7:f1:b4:1a:bf:f4:9d: c8:5c:f6:ca:59:61:59:64:22:73:5d:ea:d2:76:64:e7: d7:ad:e4:ad:42:a9:d5:77:45:77:05:9e:5f:04:5b:91: 41:97:7a:79:f2:a1:0a:c8:2e:4a:bf:d8:81:db:48:53: 82:b1:12:ce:51:65:7e:4b:f3:03:8b:4d:86:fb:e7:ed: 59:cb:9d:e7:d4:b2:5c:2d:51:b5:b4:6f:5a:5c:71:7f: 71:fa:14:eb:c8:c3:30:32:de:d0:9a:a5:58:52:68:b1: d8:a8:e1:f1:9f:89:f4:79:30:ff:48:47:d0:2f:d4:c4: df:ed:fe:bd:fd:05:8d:b6:99:41:17:7b:8f:a9:3f:4c: d3:4e:6a:75:cf:3e:a9:7e:cb:c2:a6:78:16:3b:4a:e5: e9:17:40:9f:bf:dc:1b:50:4e:19:ac:87:58:76:8e:69: ae:73:b8:29:b5:19:a3:b2:5e:69:16:56:d3:c7:fe:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b8:e1:e7:84:23:75:e2:27:c8:33:6b:b2:b6:d6:0d:c9: 60:1f:74:ac:75:5b:6d:13:4b:e0:da:1e:bb:a2:90:ea: ea:fb:a2:a4:fd:0e:03:ed:21:b5:cf:f6:a5:6f:04:e1: af:cb:18:0d:a1:7f:78:6a:4d:6b:d5:71:61:aa:dd:3e: ba:6d:4c:9e:03:c7:ad:bf:5e:23:f5:fc:83:41:f4:3d: 4d:4a:5c:fe:18:33:5b:3e:56:e4:f3:79:bf:19:76:e2: d3:75:62:3a:3a:8e:80:d5:1b:18:72:29:f4:d7:0a:d5: 8d:d2:94:60:c2:7c:e4:af:b8:4d:78:ca:6b:cd:29:70: 0d:41:cc:91:ba:55:43:d8:69:d4:56:a0:d8:1b:ac:3e: 4e:76:6f:a6:cf:2f:8b:1c:9c:37:0a:a4:c7:fe:d7:df: ce:73:35:ff:ee:e1:6d:61:36:d3:1f:e9:49:4a:0b:54: f9:1a:8e:94:e1:5c:89:b5:25:c3:58:f6:c9:79:17:9f: 42:61:b2:f4:49:be:30:3a:09:ad:24:11:d9:2e:7f:09: a3:3b:ce:67:aa:e3:50:df:74:66:a5:35:4c:be:ec:f2: b1:fd:96:10:3b:7a:c1:e7:37:25:8d:7a:f1:82:6e:72: 67:1a:1f:64:df:5f:58:11:a1:6e:c3:a1:05:44:93:a1 Fingerprint (SHA-256): B9:BA:A2:7D:78:50:B6:FB:EF:94:C8:24:ED:4F:01:7B:C3:E6:71:D4:D6:A2:35:86:5F:9B:67:D6:0F:A9:ED:4C Fingerprint (SHA1): 93:CD:4E:66:55:26:44:27:4B:61:FA:3C:CF:7B:71:9B:FB:D6:37:F1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #226: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183814 (0x126dc546) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Fri Mar 09 18:40:04 2018 Not After : Fri Mar 09 18:40:04 2068 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:8a:52:23:0f:9a:ed:fc:ee:d7:55:87:d9:ee:b9:cc: 8a:91:e5:7f:df:4f:3f:a2:9e:22:7f:35:28:0b:28:d6: ee:fd:93:a8:a4:b8:f8:ae:32:08:55:a5:1c:df:fc:ac: 39:97:fc:ae:10:96:44:95:bc:93:c0:ff:15:c8:dc:dd: e0:5e:39:c7:a6:9b:9d:af:64:f5:03:18:9e:60:77:7d: eb:28:29:b5:76:a6:c6:29:12:22:c0:ca:85:32:c3:44: 0d:9b:e0:18:b1:4a:89:97:3a:71:73:90:25:9d:2e:4e: 27:fd:bf:db:0c:dc:93:89:74:6c:36:3a:3d:64:17:e6: 20:9a:18:25:e9:a7:a6:6c:8c:84:df:ac:ab:45:79:5f: 19:4f:20:02:c4:11:9a:90:0c:de:a6:ea:27:c4:0a:61: d4:f2:9d:fb:48:69:24:17:bd:e1:22:6b:8c:06:22:d3: 4f:50:6e:e7:b6:81:fe:b7:1e:9d:9c:9d:64:c9:f8:ac: b6:3f:fc:92:21:a0:ac:aa:a9:8e:8a:60:32:51:ba:2a: 79:2e:34:d1:4c:dc:dc:75:e1:64:0f:a6:30:27:c0:3d: a8:d4:aa:08:69:75:98:3e:e9:a3:83:93:0c:e2:6b:b0: 93:b4:c9:60:c2:0c:2a:21:a7:2d:2d:81:59:a6:39:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:4f:03:63:81:c3:f3:4c:ad:77:a0:ec:41:78:8f:76: 6e:6b:d7:5c:60:90:4b:86:fe:54:47:2c:4c:f3:94:f1: f9:2e:88:cf:e1:cd:be:6f:aa:69:63:67:8b:50:fc:8e: 72:c9:d4:73:bb:dc:00:77:b7:ed:3d:b7:91:bc:bf:4c: a1:54:57:a0:ab:c1:8d:b2:af:fd:fb:5c:3a:18:82:89: 32:be:28:03:30:eb:85:84:4c:27:0b:51:9f:2a:bb:b2: 37:42:4a:82:5d:56:d3:de:94:9e:53:b8:1c:d4:80:e0: 4f:15:55:86:6c:be:83:28:13:99:35:19:97:3f:62:45: 75:3f:92:dd:89:68:60:70:84:f1:ca:03:e8:c9:ae:af: df:51:5b:73:8a:ac:e1:ed:e6:93:40:09:4b:ca:84:56: 5c:5b:bd:94:e6:10:03:d9:89:a1:ad:c3:7a:75:93:0c: d9:ba:8f:88:4d:f3:b7:c4:fa:c3:5e:05:4e:02:fa:aa: 8a:ff:75:0c:77:37:54:ee:0d:20:89:0c:5a:e1:ee:cc: 52:4d:1a:f5:f1:06:fa:b0:9a:f5:73:8e:25:c8:66:d0: 4b:ba:b8:d3:2e:cf:01:68:b1:46:29:f4:3a:b9:78:e6: 88:f1:eb:71:6d:88:28:80:32:3c:16:e1:12:c0:99:79 Fingerprint (SHA-256): E1:38:B7:DB:48:06:6A:73:FD:67:75:13:AA:66:B9:7E:FF:90:A5:93:2A:00:F3:5C:89:3D:13:E6:E0:D6:3A:09 Fingerprint (SHA1): 9C:AD:4E:9C:65:D1:5C:1F:F5:94:C0:9E:1D:44:85:BA:02:B0:3C:E6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #227: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183815 (0x126dc547) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Fri Mar 09 18:40:06 2018 Not After : Fri Mar 09 18:40:06 2068 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:a5:3e:ff:a9:9e:d6:8c:4d:a0:a8:fa:fe:1e:66:8c: 0a:46:8b:5d:7e:27:13:1a:93:29:24:4a:24:7d:b1:69: 3b:e5:5b:98:24:9c:0c:43:ac:11:13:7b:c6:52:50:0c: da:6e:8b:53:78:db:38:80:c2:97:47:8f:53:a8:23:55: 76:11:06:85:e1:24:61:49:e6:59:bb:82:69:db:f4:c4: 00:9d:8a:17:11:68:b3:7f:97:75:22:d0:4d:40:b1:c3: 5a:ae:b6:11:ed:ae:46:71:4d:17:4d:6b:9b:22:d1:8d: 43:8c:ae:44:46:23:12:85:9d:a6:c9:8f:6b:56:f2:96: f2:47:76:86:dc:d4:cd:40:75:c2:c5:12:57:d0:c7:9a: 9a:f2:88:4c:24:99:20:13:67:be:7b:4a:6e:ec:54:80: de:59:5b:3a:5e:f4:72:26:87:74:04:c7:89:a2:1a:05: 9c:84:ef:ce:7d:bf:dc:81:6c:d1:0b:26:50:dc:77:1c: be:1d:66:b0:54:19:b6:b9:9d:2f:0d:d1:b2:44:18:9d: da:4c:3c:b8:ce:fd:55:4f:2f:59:7f:32:77:c5:16:2c: c6:0b:ec:c3:d6:78:d1:46:16:30:c8:21:76:1f:bb:da: d5:d4:9d:45:86:92:b1:63:bd:85:e2:99:25:29:73:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:1e:37:a5:5e:e4:7c:06:07:ca:39:58:9c:cd:2e:3f: f4:c4:8c:00:28:f4:22:22:cf:b8:c9:8c:db:d3:f2:24: d5:20:bf:34:f1:4a:d2:06:52:9a:8f:d0:a6:97:52:82: 16:6c:ad:d2:b4:61:c7:a5:9d:bc:1c:41:09:e4:7d:db: 42:8a:89:bd:fa:50:fc:23:ec:00:56:4d:e9:43:e6:b8: 14:47:28:49:14:f9:e4:60:57:7a:54:c4:50:9c:dd:b8: f3:fe:59:37:6a:31:f4:10:08:4c:22:57:f7:3f:2c:0c: 0a:b2:b1:11:f7:d1:b2:32:29:2c:a7:60:42:91:2d:a4: be:d2:7e:8f:96:ed:e3:32:8d:66:61:73:74:df:5e:84: 68:5c:93:28:3e:d0:2c:55:c5:49:d8:5b:0d:97:16:65: 51:3c:09:be:52:af:73:5f:25:61:32:94:46:4d:00:88: d4:57:84:f7:4b:d9:94:42:bd:0a:7d:1a:02:a0:91:90: e6:2f:fd:58:de:37:bd:b0:ea:3e:d5:ca:81:20:3a:af: a9:fd:e7:27:17:9e:a1:79:14:0a:cf:46:f1:3e:b3:07: be:f9:fa:ae:06:c6:dc:96:dd:14:60:a6:fe:38:13:c2: 30:e2:03:60:da:c3:e6:37:93:47:a2:26:72:04:c0:6e Fingerprint (SHA-256): 55:41:F3:20:83:35:27:FD:63:A1:3E:A3:BA:AB:24:9B:EE:0B:73:AD:49:E6:4D:A9:C0:5F:DA:2A:C1:74:E0:D8 Fingerprint (SHA1): BA:9E:24:2D:72:93:88:3E:0A:7B:CD:97:84:3E:52:7A:DD:D1:2C:11 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #228: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183816 (0x126dc548) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Fri Mar 09 18:40:08 2018 Not After : Fri Mar 09 18:40:08 2068 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:0d:0e:9d:dd:de:27:58:d1:f7:24:ae:28:e9:fd:e7: 8c:ed:fe:05:76:71:9d:dd:51:11:7b:2a:75:32:6c:88: bf:d4:06:06:8c:f0:03:f2:57:5b:9f:85:3f:9b:b0:54: 96:a6:c3:95:da:fd:63:e2:ca:66:4c:22:a9:c7:1b:4e: 56:2b:6d:73:00:e4:c9:02:05:2c:3f:1c:f6:36:a8:8f: a8:dd:36:2a:d0:18:2b:b1:43:dd:84:f9:7e:00:05:fb: 80:d2:41:35:96:8a:36:06:4a:86:32:b6:27:50:b0:fe: 08:82:e6:ba:df:d1:58:8a:d3:d0:eb:d2:e6:78:a3:a5: d6:1b:4d:f7:76:d6:c0:d5:fe:3b:4e:3c:82:ba:1a:df: a1:66:bb:bf:13:60:67:01:c6:29:4f:13:2b:d8:e8:c5: e0:76:45:70:1d:fb:eb:d3:1d:18:ec:6e:74:48:ee:9d: a2:8d:2f:f7:05:d8:c6:d8:e5:74:42:75:75:35:b2:25: 42:e1:ea:27:43:64:cb:c0:0c:96:69:97:51:d9:13:87: 45:3c:23:4f:bb:f7:ea:32:67:18:30:d0:2d:0a:9c:24: 5b:27:38:ca:e1:a1:48:3d:00:e3:3d:69:e2:bd:a2:2c: f0:76:2a:a6:1f:72:39:77:88:a9:55:15:d2:57:ca:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:d2:c5:e9:9b:52:ec:a0:ac:11:ee:d0:28:29:54:e8: c8:77:0d:4e:93:62:af:09:e4:06:e2:f3:c8:0e:64:71: c4:c5:f5:4b:a9:7a:fd:bb:5d:e1:18:6a:e2:e4:40:a2: b0:b2:e1:6c:25:02:da:23:68:38:0a:77:1b:be:85:fe: 55:72:11:b3:bb:42:95:2a:e6:e3:25:12:0d:76:94:a7: 86:59:1b:93:64:30:8a:df:6d:dc:5e:7c:c0:3b:f9:3b: 04:a3:78:f8:76:88:ff:be:98:0c:40:27:25:25:e1:9a: 9b:ae:75:e7:54:33:9f:39:d4:72:85:74:f4:da:cc:d0: 08:2c:3b:a5:55:c0:3e:1b:46:d3:7f:98:24:a9:0c:b1: 9d:40:2d:9b:30:2f:a7:f5:ef:84:b8:4c:a9:f0:42:1c: 4d:d9:dc:fc:ff:e5:90:71:84:a9:3d:81:51:f7:4d:56: cf:f7:cc:2f:00:52:35:39:ac:fa:b4:67:d1:2e:8c:95: b5:fe:45:50:bd:c4:e0:7a:e3:e0:cb:b4:7a:43:35:8d: f1:e2:ce:8c:0e:65:1c:03:b4:4e:ac:02:cd:49:1b:6d: 06:cf:76:6f:e7:af:be:ad:d5:57:c9:70:57:82:a5:2c: 16:93:5d:01:5f:8f:8d:75:62:03:8e:d5:04:99:98:27 Fingerprint (SHA-256): 03:A9:19:71:58:87:03:70:8A:7B:FF:83:7E:22:52:EF:2E:37:A3:24:B1:6E:A7:C6:59:1D:F0:D9:D0:21:35:58 Fingerprint (SHA1): 5D:E3:ED:CB:A4:A6:71:D0:7F:65:B8:93:5F:32:5F:26:8F:AA:A3:05 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #229: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183817 (0x126dc549) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Fri Mar 09 18:40:10 2018 Not After : Fri Mar 09 18:40:10 2068 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:09:6a:53:41:f4:e6:97:73:2f:d0:bf:bb:39:8c:dc: fa:14:49:a1:81:2b:e3:5a:b2:b2:92:63:2f:bb:31:fb: 3f:22:7d:1a:81:88:c3:96:fe:9a:61:06:4a:d0:82:70: c5:91:5d:7e:f6:86:5e:44:a5:da:ad:06:fa:c4:09:7e: 41:65:c8:54:b4:fd:b7:54:6d:c5:56:63:e8:3d:39:98: 56:6e:21:65:f0:51:e4:a8:79:cd:97:b3:1d:79:97:be: d5:a1:aa:47:8e:3d:55:9c:59:2f:44:0e:12:19:04:07: ff:42:a7:f9:86:3d:35:bd:9c:cc:90:ce:29:fa:d7:3a: ff:d4:49:7b:c4:4e:fa:b5:ba:5e:f1:53:56:f5:b6:75: 7e:f6:8e:0a:db:a9:25:3f:20:29:40:09:ae:3a:f9:cc: a1:c4:14:55:29:f2:43:25:4c:80:9a:05:e1:1d:0a:63: ad:8d:ef:cd:04:1b:be:d1:65:fa:51:33:14:ca:3d:2a: a5:44:53:87:25:22:b3:f2:05:56:ff:03:04:59:00:b0: 4e:a0:31:e0:06:f3:1c:3f:21:6a:4d:25:cf:0c:46:56: 9b:bd:fc:75:e4:91:91:b9:5f:8b:6f:5b:01:b6:99:ae: f6:0e:d8:df:a9:6b:ca:66:0b:40:03:29:1a:86:45:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:22:6a:35:27:bc:c1:77:f9:94:b5:d3:cf:2f:a1:5e: bd:45:bf:63:a9:4f:e9:ac:11:51:40:56:96:f7:d1:17: a8:de:ea:a5:11:49:08:73:93:78:83:d1:a3:b1:01:cd: ce:87:d4:19:66:e7:c1:d4:1a:53:08:b7:56:6a:6b:85: 79:5f:f9:90:e1:ec:a8:fc:33:cc:3c:69:8b:bc:37:63: 0d:5d:ed:8a:71:7d:df:3a:48:c4:d1:80:3d:51:0f:cf: b4:f0:07:93:47:ea:8a:ff:b3:47:a0:c4:0b:e3:94:e2: 15:f9:12:ff:3b:df:ff:2d:30:3f:92:61:f6:02:f0:fd: df:83:41:6d:aa:ae:a0:f9:d2:bf:85:81:d4:2f:06:e7: c4:2f:59:88:5a:a9:6d:11:21:05:95:4f:36:75:47:60: d6:40:fa:61:8a:b9:aa:3d:04:a2:82:2b:a4:cd:09:6e: 90:67:0f:01:be:98:9f:52:8f:bb:30:8f:dc:d8:fe:f3: 84:3a:2d:77:9a:d6:2f:a2:15:ce:84:f5:91:04:dc:fb: 4a:21:26:4c:28:89:e9:d7:f7:8a:d2:22:f7:97:49:c3: 1e:48:88:85:8a:e9:c4:8b:dc:3e:e6:0f:ea:4a:ed:a2: 04:47:c3:91:bf:0d:6c:59:ac:34:eb:a3:c5:8e:ca:7d Fingerprint (SHA-256): 55:CA:4E:2F:AF:0C:6C:4D:29:7F:B0:E9:32:97:AC:A8:8C:3A:6B:CB:08:38:D5:66:BB:F5:5F:94:69:51:F0:95 Fingerprint (SHA1): C0:7C:A3:60:44:21:88:D4:94:FE:14:27:D2:2A:CE:34:AE:03:9C:A8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #230: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183818 (0x126dc54a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Fri Mar 09 18:40:13 2018 Not After : Fri Mar 09 18:40:13 2068 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:8e:48:63:b5:bc:30:e6:09:b6:da:e7:dd:50:c1:61: ab:50:92:9d:ce:0a:bb:ab:15:25:63:bb:70:1a:0d:51: 26:36:95:f8:ae:6b:c6:5a:cb:50:8e:6e:02:4d:c6:de: af:1e:09:50:ee:40:34:62:6b:34:90:26:a3:15:05:1e: 82:8d:e5:b6:fa:4c:9e:70:6c:2d:9b:92:23:34:fe:06: 72:ed:7f:a7:eb:00:9a:10:0f:87:50:d5:3d:3d:86:3c: 0c:60:fa:ca:98:70:13:31:de:ed:28:a4:79:d3:64:95: c6:c0:4b:a0:3d:e9:2a:d7:8b:ee:16:f8:97:69:8d:68: 62:f8:74:9e:26:6f:43:a5:39:fa:77:e3:09:a1:3f:a5: 09:93:ef:62:a5:a7:f0:06:49:f4:d7:b2:29:14:c6:b9: e1:d9:5d:c4:a6:03:a6:7f:b7:b1:71:e8:7c:e9:a6:26: c9:74:34:bc:4a:15:98:c9:cc:ef:eb:8d:94:7e:ab:1b: e6:31:b3:e9:e6:87:6b:71:62:21:95:7f:2e:29:e4:a9: 56:62:38:50:9d:b2:08:9b:7e:e1:08:66:3d:9f:2b:8f: 9f:6c:07:89:9f:e2:78:ac:6f:bf:ad:37:83:fd:15:4a: 7b:29:c8:b1:d0:2e:ff:24:15:c2:c0:eb:aa:60:8e:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:3e:42:d5:9e:25:90:68:15:1e:08:75:3d:0f:31:fc: c7:0f:e6:1d:b4:bf:12:3e:be:6d:9a:e3:e7:ca:81:f2: ae:67:37:12:49:22:72:06:8f:9b:b3:1e:08:4a:9f:f9: da:af:1f:4c:de:24:bd:ae:dc:1d:40:f2:25:b5:6a:9f: b2:70:b2:07:fd:a9:92:ab:1d:7b:5c:6b:70:08:1c:13: 9e:dd:b2:92:a6:aa:d2:24:57:43:f9:24:24:c9:9a:5f: 1a:d6:29:32:3a:9a:80:a5:5e:ba:77:00:ef:21:df:ea: 0c:f5:6a:a2:e5:23:10:49:50:8e:47:e6:61:d6:93:d4: 33:eb:02:17:0d:4f:23:d4:12:9f:38:5f:e2:c3:a5:33: e1:7b:88:28:b1:60:fe:c8:37:74:c1:ee:35:54:7d:c4: 92:ef:e3:31:72:4a:92:95:50:df:ca:47:f8:08:55:e8: 25:ec:f4:a1:21:48:fc:d3:76:9c:43:13:68:ee:05:48: 1e:2e:54:ea:45:f5:57:cb:fa:c9:d2:55:dc:17:3c:33: 3e:bc:23:d3:9e:6f:fd:75:ea:80:0a:0e:7f:b1:a1:d1: 4c:33:13:be:b9:3c:19:45:98:08:20:83:28:c7:2c:78: c4:7a:e2:4e:2d:50:b3:22:c3:b8:5e:22:60:fb:a1:03 Fingerprint (SHA-256): 2D:2C:6F:93:C4:71:D2:A9:D7:D8:3B:CE:7C:0A:9D:87:70:E8:64:79:9F:29:DA:E3:BE:A2:A9:85:56:AE:14:76 Fingerprint (SHA1): B5:E1:BE:99:83:3F:D1:96:40:F7:A2:D5:7B:61:D1:93:94:F1:5C:6B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #231: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #232: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183833 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #233: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #234: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #235: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #236: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309183834 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #237: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #238: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #239: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #240: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309183835 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #241: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #242: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #243: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #244: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 309183836 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #245: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #246: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #247: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183833 (0x126dc559) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:40:32 2018 Not After : Fri Mar 09 18:40:32 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:3e:36:7d:05:4d:72:5e:65:b2:4f:a4:bb:b2:2e:cf: 83:ec:ac:71:82:54:2b:8b:f4:06:0a:18:77:cf:8b:4a: ed:c2:1e:a3:6b:70:c5:41:15:2e:f0:99:f2:43:5c:a6: f4:ca:b9:c9:05:7f:d6:f2:16:bf:02:47:63:18:25:ce: a9:2b:ab:24:29:9c:67:8b:bc:0c:8b:53:46:df:fb:4f: ea:e2:5d:f5:e7:d0:4e:f0:b6:d6:14:ab:99:87:8a:d5: f3:2b:57:50:b6:bb:dd:c2:dd:38:85:d0:7e:e9:ea:3c: 1f:ac:21:c6:cb:99:bf:d0:d8:77:12:94:bc:c0:f5:39: 16:1c:2e:1f:3d:a4:58:80:0d:12:fb:a0:1a:30:b0:aa: 0c:23:f8:46:8d:ad:db:ca:6e:91:72:9d:5c:01:aa:58: c6:d3:7b:ca:3b:dc:e4:a7:e8:46:a5:2b:e1:f6:1c:42: 75:54:37:a8:a4:2f:84:16:59:d1:60:c1:a8:63:e1:9f: 03:3b:01:62:e8:ee:2b:4d:5f:09:c1:88:99:07:d4:3d: fe:51:4e:40:4d:2d:4b:0b:7c:c8:43:27:97:ef:74:82: 07:20:91:40:c6:5f:b0:97:4a:9c:6c:0c:43:75:64:84: f5:c3:58:a4:98:70:28:79:7b:a7:a6:d0:f5:a5:af:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:2c:09:bb:13:58:d2:85:31:9d:aa:76:f9:c7:b5:20: aa:e1:44:c4:46:d9:59:76:ff:82:5b:1f:db:4d:aa:52: b5:d8:26:f8:ea:f0:ed:e9:cb:ad:45:36:41:01:1c:60: a7:c3:e6:a8:30:43:25:70:16:a1:f7:dd:48:8f:7b:6d: ee:50:6f:ea:12:85:35:93:f4:d1:c2:dd:28:56:ee:0c: c4:5c:76:38:c3:2a:ca:3d:b2:a6:13:aa:fb:13:0c:73: 75:fb:6b:99:cf:fd:60:8b:7c:c0:85:a8:12:f7:16:4a: 6f:bb:3b:e3:b0:ae:c9:e1:ff:0c:7e:e0:2f:2d:8e:41: 2d:50:bb:16:8f:e4:06:ea:67:d9:e0:80:81:3a:72:bb: c0:38:44:90:9f:d4:cb:81:03:cd:d6:78:51:0f:ec:e2: 45:fe:50:7c:cc:a7:d5:3f:00:d1:62:a4:46:7d:27:32: f6:b6:d3:d4:f6:8d:41:39:31:aa:a1:bd:12:4a:7d:07: 57:f5:df:29:e6:cd:f2:67:4b:56:00:3e:0a:56:4d:93: e9:f0:3e:0b:03:34:e3:2a:02:92:84:ba:19:dc:86:30: ff:f6:ca:38:64:e0:20:9e:af:a6:cd:04:c5:cb:99:72: ab:73:71:64:c6:7d:6f:42:c5:f4:f1:27:e6:6d:b3:da Fingerprint (SHA-256): 59:7D:EE:D6:99:05:BF:9C:66:4A:AF:53:19:37:79:BE:66:81:8D:5B:70:B2:D2:E8:DB:7A:AF:EE:97:0E:BF:94 Fingerprint (SHA1): 11:59:48:A1:AF:9A:3D:50:F6:A5:FF:F9:D2:12:95:B9:13:F0:EB:A4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #248: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #249: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183834 (0x126dc55a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:40:35 2018 Not After : Thu Mar 09 18:40:35 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:1a:0e:d3:a4:17:e5:fe:d5:92:60:aa:fb:b1:9b:72: 58:bd:c6:18:1d:1d:7f:aa:a1:13:d3:ca:2c:6f:de:74: 55:33:9c:0e:68:24:d3:06:36:7c:9a:90:73:72:05:bd: 39:9e:ef:c9:c5:4a:65:18:91:c2:ee:ef:f3:6c:50:cb: 2b:d4:46:e2:9c:6a:12:fb:8b:ca:45:97:77:07:2e:37: b7:c0:65:68:18:28:51:83:16:64:e5:bd:2f:6e:18:e8: d3:32:c4:e8:61:12:b3:e3:aa:58:12:32:d8:35:cb:ec: 2b:2a:82:e4:13:9f:9d:ed:b4:77:67:3c:85:71:d2:b6: ed:5c:11:84:28:f8:ac:eb:d9:68:7c:10:d2:17:18:cc: a3:35:a1:b7:20:2f:84:bc:a3:46:90:e2:ac:bc:6f:32: ea:31:5e:d0:f5:74:6a:35:d7:1a:0a:c1:33:41:24:eb: 4b:36:b1:7e:6c:12:1e:0a:a0:2f:a6:ac:be:d0:05:79: ae:66:7b:b2:1b:fa:92:2b:ee:a5:91:9a:4b:26:1f:d6: 37:07:db:cf:9f:42:5e:68:3f:09:4c:dc:3c:30:65:f3: c3:c9:3f:1c:0d:5b:8d:6c:5c:70:03:4e:0e:b4:57:51: 4e:81:8f:b0:c9:f4:6e:f7:65:27:1f:a9:4a:bd:f4:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:36:8a:7f:e1:ca:71:49:66:2c:1e:51:7a:8f:45:da: cf:23:5e:dd:1d:f1:8c:0f:10:72:81:f7:01:3f:73:5d: 85:11:75:d9:16:b4:9f:b7:aa:cc:bf:34:29:84:38:0e: b7:2a:4c:34:1c:b0:e8:5d:c3:89:99:9b:30:a0:08:e4: 20:06:e9:21:7f:06:10:3e:ec:56:8b:c7:a0:97:96:69: 0b:07:d0:b4:e6:5f:bb:2f:fe:34:1b:08:51:9a:b0:c9: 98:a0:11:c3:58:54:a5:01:3e:3f:91:61:00:5e:82:f9: 1b:e9:ce:78:6f:19:24:35:64:4a:c9:36:e3:0d:53:0c: f2:de:10:52:7b:8f:cb:fb:30:55:ea:ee:5e:c8:83:de: 15:98:8f:f1:a8:78:ef:9b:19:64:65:d4:6f:88:e7:9a: 1a:4e:8a:15:74:26:6d:60:15:6a:4b:ec:a2:8d:ad:41: 39:6a:5c:e5:dc:36:37:16:e1:9d:43:42:d0:6d:3c:6e: 54:55:fb:bf:8d:3d:58:06:61:cf:ff:51:d6:ef:d9:01: 09:67:63:2e:60:e1:8a:6a:50:5d:4e:af:61:a0:0f:23: 8f:54:2e:fc:4c:b4:7b:a3:3f:72:84:a8:fb:57:3b:86: 70:04:5c:24:2a:db:f7:6a:0e:1b:06:a6:15:3a:11:3a Fingerprint (SHA-256): BD:F6:A9:35:CD:0C:9C:56:88:62:D3:19:5A:38:30:20:ED:8F:05:02:6F:D3:B2:27:CF:EA:EC:34:F3:30:4A:57 Fingerprint (SHA1): D1:6A:04:8F:83:D3:66:D7:1A:88:D6:2C:ED:41:B9:E0:B0:45:A6:B8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #250: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #251: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183835 (0x126dc55b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 18:40:36 2018 Not After : Thu Mar 09 18:40:36 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:d9:ce:5b:aa:a8:2a:1a:4d:21:77:e5:47:08:2c:18: 03:53:53:5f:c2:b6:ca:89:5b:b0:00:5e:b5:f1:bd:12: a6:1a:3f:26:39:cc:26:be:f7:a8:58:4f:96:86:83:0f: 0e:59:ae:84:45:4f:8c:3f:9c:01:2a:f1:16:36:ad:9f: db:b6:ff:8c:23:da:fd:84:d4:cd:0b:13:96:09:dd:5e: 18:ac:b2:39:81:dc:99:10:2a:7c:e5:40:a2:a9:e2:0a: 27:7f:77:d8:f3:da:68:9a:04:ee:9e:c7:4b:1c:f9:ca: 6f:76:c8:b4:0c:40:7a:cd:f7:ba:be:bd:81:90:07:2b: 3c:aa:4e:37:71:92:bd:6b:87:20:86:af:f1:34:d2:b9: 6a:5c:da:e5:10:34:37:90:bf:30:ab:32:4a:4a:5b:f6: 37:5b:f8:c9:26:66:83:65:b4:7a:d9:fe:eb:16:9f:ec: e5:31:83:17:4c:2e:7f:14:26:62:a5:71:5c:02:92:7e: 34:56:ce:32:4c:ca:11:f8:e7:d3:48:bc:90:b1:6e:4f: fc:04:fc:8e:e2:a0:f1:b3:01:20:68:e2:3c:d7:62:5c: d8:db:d7:16:2a:ce:49:a9:5f:ad:f3:37:ca:b6:11:31: cb:01:c8:54:9f:94:57:4f:88:af:7f:9d:3e:6f:3e:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:62:3c:9e:4d:0b:25:f1:1c:54:b2:bb:f0:a5:40:0e: dd:1a:57:1d:c0:43:ea:0d:2f:7e:f8:0e:ad:60:ac:3c: 05:71:f6:47:8c:e7:1f:71:ab:22:b3:29:2b:f1:f0:f7: 8c:f2:2e:35:93:46:9c:1a:cf:79:11:d0:b2:7d:14:41: 4d:ef:52:76:78:ac:a9:dc:43:16:d6:e5:9d:ff:6a:fa: c6:88:9c:b4:40:1c:20:55:50:92:ed:10:b3:af:d5:4a: 97:21:5f:a4:20:9d:66:50:fd:ff:d1:3c:ff:a8:ca:ca: c8:18:e0:03:ab:ce:d5:35:6c:f8:ce:67:6a:68:29:a9: 98:05:b2:7e:cb:c1:57:bf:b8:ff:93:14:47:78:64:cc: b9:4f:de:f2:89:ae:ce:53:67:16:0a:19:7b:8b:10:cc: d3:d0:2b:3d:f3:ae:86:16:91:e9:f2:c2:6f:0c:c4:3b: a5:2d:52:c3:15:75:e3:a0:f9:b8:e0:a7:e8:10:5d:4b: 13:a4:b0:fb:a6:70:ad:f9:9b:1c:2e:87:4a:d9:1f:e6: bf:23:f2:5a:49:cd:c9:0d:f4:71:c6:54:2c:af:bc:dd: 41:3a:b5:15:25:1a:62:86:4d:bf:81:1b:f4:15:35:24: 20:4b:bc:4f:15:ad:94:db:d5:b9:01:15:21:29:6a:56 Fingerprint (SHA-256): 01:F3:5D:34:FA:75:01:9D:C3:E8:18:CE:31:F5:6C:68:2D:48:F8:0E:AF:54:BE:6D:BA:3E:21:26:74:B1:F3:D4 Fingerprint (SHA1): F2:14:E2:03:1F:86:E8:8F:AD:CC:D1:F2:A7:0D:E5:C1:0B:AA:68:03 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #252: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #253: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #254: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #255: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #256: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183833 (0x126dc559) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:40:32 2018 Not After : Fri Mar 09 18:40:32 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:3e:36:7d:05:4d:72:5e:65:b2:4f:a4:bb:b2:2e:cf: 83:ec:ac:71:82:54:2b:8b:f4:06:0a:18:77:cf:8b:4a: ed:c2:1e:a3:6b:70:c5:41:15:2e:f0:99:f2:43:5c:a6: f4:ca:b9:c9:05:7f:d6:f2:16:bf:02:47:63:18:25:ce: a9:2b:ab:24:29:9c:67:8b:bc:0c:8b:53:46:df:fb:4f: ea:e2:5d:f5:e7:d0:4e:f0:b6:d6:14:ab:99:87:8a:d5: f3:2b:57:50:b6:bb:dd:c2:dd:38:85:d0:7e:e9:ea:3c: 1f:ac:21:c6:cb:99:bf:d0:d8:77:12:94:bc:c0:f5:39: 16:1c:2e:1f:3d:a4:58:80:0d:12:fb:a0:1a:30:b0:aa: 0c:23:f8:46:8d:ad:db:ca:6e:91:72:9d:5c:01:aa:58: c6:d3:7b:ca:3b:dc:e4:a7:e8:46:a5:2b:e1:f6:1c:42: 75:54:37:a8:a4:2f:84:16:59:d1:60:c1:a8:63:e1:9f: 03:3b:01:62:e8:ee:2b:4d:5f:09:c1:88:99:07:d4:3d: fe:51:4e:40:4d:2d:4b:0b:7c:c8:43:27:97:ef:74:82: 07:20:91:40:c6:5f:b0:97:4a:9c:6c:0c:43:75:64:84: f5:c3:58:a4:98:70:28:79:7b:a7:a6:d0:f5:a5:af:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:2c:09:bb:13:58:d2:85:31:9d:aa:76:f9:c7:b5:20: aa:e1:44:c4:46:d9:59:76:ff:82:5b:1f:db:4d:aa:52: b5:d8:26:f8:ea:f0:ed:e9:cb:ad:45:36:41:01:1c:60: a7:c3:e6:a8:30:43:25:70:16:a1:f7:dd:48:8f:7b:6d: ee:50:6f:ea:12:85:35:93:f4:d1:c2:dd:28:56:ee:0c: c4:5c:76:38:c3:2a:ca:3d:b2:a6:13:aa:fb:13:0c:73: 75:fb:6b:99:cf:fd:60:8b:7c:c0:85:a8:12:f7:16:4a: 6f:bb:3b:e3:b0:ae:c9:e1:ff:0c:7e:e0:2f:2d:8e:41: 2d:50:bb:16:8f:e4:06:ea:67:d9:e0:80:81:3a:72:bb: c0:38:44:90:9f:d4:cb:81:03:cd:d6:78:51:0f:ec:e2: 45:fe:50:7c:cc:a7:d5:3f:00:d1:62:a4:46:7d:27:32: f6:b6:d3:d4:f6:8d:41:39:31:aa:a1:bd:12:4a:7d:07: 57:f5:df:29:e6:cd:f2:67:4b:56:00:3e:0a:56:4d:93: e9:f0:3e:0b:03:34:e3:2a:02:92:84:ba:19:dc:86:30: ff:f6:ca:38:64:e0:20:9e:af:a6:cd:04:c5:cb:99:72: ab:73:71:64:c6:7d:6f:42:c5:f4:f1:27:e6:6d:b3:da Fingerprint (SHA-256): 59:7D:EE:D6:99:05:BF:9C:66:4A:AF:53:19:37:79:BE:66:81:8D:5B:70:B2:D2:E8:DB:7A:AF:EE:97:0E:BF:94 Fingerprint (SHA1): 11:59:48:A1:AF:9A:3D:50:F6:A5:FF:F9:D2:12:95:B9:13:F0:EB:A4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #257: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #258: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183834 (0x126dc55a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:40:35 2018 Not After : Thu Mar 09 18:40:35 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:1a:0e:d3:a4:17:e5:fe:d5:92:60:aa:fb:b1:9b:72: 58:bd:c6:18:1d:1d:7f:aa:a1:13:d3:ca:2c:6f:de:74: 55:33:9c:0e:68:24:d3:06:36:7c:9a:90:73:72:05:bd: 39:9e:ef:c9:c5:4a:65:18:91:c2:ee:ef:f3:6c:50:cb: 2b:d4:46:e2:9c:6a:12:fb:8b:ca:45:97:77:07:2e:37: b7:c0:65:68:18:28:51:83:16:64:e5:bd:2f:6e:18:e8: d3:32:c4:e8:61:12:b3:e3:aa:58:12:32:d8:35:cb:ec: 2b:2a:82:e4:13:9f:9d:ed:b4:77:67:3c:85:71:d2:b6: ed:5c:11:84:28:f8:ac:eb:d9:68:7c:10:d2:17:18:cc: a3:35:a1:b7:20:2f:84:bc:a3:46:90:e2:ac:bc:6f:32: ea:31:5e:d0:f5:74:6a:35:d7:1a:0a:c1:33:41:24:eb: 4b:36:b1:7e:6c:12:1e:0a:a0:2f:a6:ac:be:d0:05:79: ae:66:7b:b2:1b:fa:92:2b:ee:a5:91:9a:4b:26:1f:d6: 37:07:db:cf:9f:42:5e:68:3f:09:4c:dc:3c:30:65:f3: c3:c9:3f:1c:0d:5b:8d:6c:5c:70:03:4e:0e:b4:57:51: 4e:81:8f:b0:c9:f4:6e:f7:65:27:1f:a9:4a:bd:f4:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:36:8a:7f:e1:ca:71:49:66:2c:1e:51:7a:8f:45:da: cf:23:5e:dd:1d:f1:8c:0f:10:72:81:f7:01:3f:73:5d: 85:11:75:d9:16:b4:9f:b7:aa:cc:bf:34:29:84:38:0e: b7:2a:4c:34:1c:b0:e8:5d:c3:89:99:9b:30:a0:08:e4: 20:06:e9:21:7f:06:10:3e:ec:56:8b:c7:a0:97:96:69: 0b:07:d0:b4:e6:5f:bb:2f:fe:34:1b:08:51:9a:b0:c9: 98:a0:11:c3:58:54:a5:01:3e:3f:91:61:00:5e:82:f9: 1b:e9:ce:78:6f:19:24:35:64:4a:c9:36:e3:0d:53:0c: f2:de:10:52:7b:8f:cb:fb:30:55:ea:ee:5e:c8:83:de: 15:98:8f:f1:a8:78:ef:9b:19:64:65:d4:6f:88:e7:9a: 1a:4e:8a:15:74:26:6d:60:15:6a:4b:ec:a2:8d:ad:41: 39:6a:5c:e5:dc:36:37:16:e1:9d:43:42:d0:6d:3c:6e: 54:55:fb:bf:8d:3d:58:06:61:cf:ff:51:d6:ef:d9:01: 09:67:63:2e:60:e1:8a:6a:50:5d:4e:af:61:a0:0f:23: 8f:54:2e:fc:4c:b4:7b:a3:3f:72:84:a8:fb:57:3b:86: 70:04:5c:24:2a:db:f7:6a:0e:1b:06:a6:15:3a:11:3a Fingerprint (SHA-256): BD:F6:A9:35:CD:0C:9C:56:88:62:D3:19:5A:38:30:20:ED:8F:05:02:6F:D3:B2:27:CF:EA:EC:34:F3:30:4A:57 Fingerprint (SHA1): D1:6A:04:8F:83:D3:66:D7:1A:88:D6:2C:ED:41:B9:E0:B0:45:A6:B8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #259: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #260: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183835 (0x126dc55b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 18:40:36 2018 Not After : Thu Mar 09 18:40:36 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:d9:ce:5b:aa:a8:2a:1a:4d:21:77:e5:47:08:2c:18: 03:53:53:5f:c2:b6:ca:89:5b:b0:00:5e:b5:f1:bd:12: a6:1a:3f:26:39:cc:26:be:f7:a8:58:4f:96:86:83:0f: 0e:59:ae:84:45:4f:8c:3f:9c:01:2a:f1:16:36:ad:9f: db:b6:ff:8c:23:da:fd:84:d4:cd:0b:13:96:09:dd:5e: 18:ac:b2:39:81:dc:99:10:2a:7c:e5:40:a2:a9:e2:0a: 27:7f:77:d8:f3:da:68:9a:04:ee:9e:c7:4b:1c:f9:ca: 6f:76:c8:b4:0c:40:7a:cd:f7:ba:be:bd:81:90:07:2b: 3c:aa:4e:37:71:92:bd:6b:87:20:86:af:f1:34:d2:b9: 6a:5c:da:e5:10:34:37:90:bf:30:ab:32:4a:4a:5b:f6: 37:5b:f8:c9:26:66:83:65:b4:7a:d9:fe:eb:16:9f:ec: e5:31:83:17:4c:2e:7f:14:26:62:a5:71:5c:02:92:7e: 34:56:ce:32:4c:ca:11:f8:e7:d3:48:bc:90:b1:6e:4f: fc:04:fc:8e:e2:a0:f1:b3:01:20:68:e2:3c:d7:62:5c: d8:db:d7:16:2a:ce:49:a9:5f:ad:f3:37:ca:b6:11:31: cb:01:c8:54:9f:94:57:4f:88:af:7f:9d:3e:6f:3e:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:62:3c:9e:4d:0b:25:f1:1c:54:b2:bb:f0:a5:40:0e: dd:1a:57:1d:c0:43:ea:0d:2f:7e:f8:0e:ad:60:ac:3c: 05:71:f6:47:8c:e7:1f:71:ab:22:b3:29:2b:f1:f0:f7: 8c:f2:2e:35:93:46:9c:1a:cf:79:11:d0:b2:7d:14:41: 4d:ef:52:76:78:ac:a9:dc:43:16:d6:e5:9d:ff:6a:fa: c6:88:9c:b4:40:1c:20:55:50:92:ed:10:b3:af:d5:4a: 97:21:5f:a4:20:9d:66:50:fd:ff:d1:3c:ff:a8:ca:ca: c8:18:e0:03:ab:ce:d5:35:6c:f8:ce:67:6a:68:29:a9: 98:05:b2:7e:cb:c1:57:bf:b8:ff:93:14:47:78:64:cc: b9:4f:de:f2:89:ae:ce:53:67:16:0a:19:7b:8b:10:cc: d3:d0:2b:3d:f3:ae:86:16:91:e9:f2:c2:6f:0c:c4:3b: a5:2d:52:c3:15:75:e3:a0:f9:b8:e0:a7:e8:10:5d:4b: 13:a4:b0:fb:a6:70:ad:f9:9b:1c:2e:87:4a:d9:1f:e6: bf:23:f2:5a:49:cd:c9:0d:f4:71:c6:54:2c:af:bc:dd: 41:3a:b5:15:25:1a:62:86:4d:bf:81:1b:f4:15:35:24: 20:4b:bc:4f:15:ad:94:db:d5:b9:01:15:21:29:6a:56 Fingerprint (SHA-256): 01:F3:5D:34:FA:75:01:9D:C3:E8:18:CE:31:F5:6C:68:2D:48:F8:0E:AF:54:BE:6D:BA:3E:21:26:74:B1:F3:D4 Fingerprint (SHA1): F2:14:E2:03:1F:86:E8:8F:AD:CC:D1:F2:A7:0D:E5:C1:0B:AA:68:03 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #261: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #262: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #263: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183837 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #264: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #265: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #266: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #267: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309183838 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #268: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #269: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #270: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #271: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309183839 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #272: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #273: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #274: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #275: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 309183840 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #276: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #277: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #278: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #279: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 309183841 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #280: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #281: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #282: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183837 (0x126dc55d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:40:46 2018 Not After : Fri Mar 09 18:40:46 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:e5:e7:59:43:10:5e:1c:04:29:17:d1:93:1a:f8:b4: 40:b5:24:3f:bf:de:dd:21:8c:9a:58:ac:b8:54:0f:e3: c7:8d:4b:ed:06:35:98:84:1c:16:bb:59:05:47:af:b6: 79:96:95:44:6e:a4:2a:85:02:5e:42:87:02:f8:73:11: bc:5b:44:96:94:2d:76:94:10:2e:95:3c:2a:db:ac:dd: 34:04:71:26:25:0f:8e:fe:2e:71:ef:49:ee:cf:fb:67: 46:43:b2:cc:4a:78:6b:f7:d6:69:83:5a:4f:a0:72:01: 7b:e0:59:5a:d3:c3:bb:55:95:69:86:10:87:9d:96:b6: 98:1a:e2:85:ee:bf:31:dd:de:8e:21:d9:5c:b1:9a:2a: 4e:6b:15:22:0c:5f:a1:2c:7e:93:07:32:dc:04:52:25: af:8f:d3:ce:af:89:7a:36:a5:0c:cb:ab:6d:4f:fe:20: d3:bc:08:5c:a9:6e:a6:b9:f9:2f:cf:8d:52:34:db:b7: 23:82:c8:2b:d6:88:99:05:60:79:66:25:9b:59:f6:82: 3e:f6:0f:32:b1:44:3b:c8:99:c2:19:92:37:50:9d:2d: 18:ff:53:4f:4d:63:aa:16:b6:4d:b9:49:84:97:ed:20: 95:a1:f2:e6:01:17:1d:f3:1b:38:9c:f8:93:a2:d5:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:ec:59:18:3b:59:c2:41:64:49:d9:a9:25:c1:3d:a3: e1:19:45:47:49:26:27:0b:e9:c3:e7:4b:68:a5:27:8c: 89:b9:ab:65:48:11:e8:38:05:5d:f9:d2:66:ac:82:d2: 8d:51:b3:ac:3c:e4:78:0f:fc:db:db:5e:19:9b:ee:e9: 73:bb:d4:62:8e:af:ee:8c:b7:0b:e2:f7:47:b6:ca:a6: 0f:16:71:f9:2c:89:31:ad:75:42:e6:78:75:16:57:c0: 16:13:2c:42:e4:9b:0f:15:64:7e:97:2d:4c:4a:74:1e: dd:41:c8:2a:e6:96:0d:8a:c0:5e:31:c2:ea:38:d6:7d: c4:13:90:57:38:d0:1e:2f:c5:36:43:cc:f0:70:cc:6f: 2c:14:d2:07:e7:6e:a8:88:54:05:fd:5b:9f:ea:cd:8f: 7f:fc:c2:89:40:44:33:5a:5a:e4:f4:3a:2a:32:22:0d: 28:b2:56:ff:d8:d8:47:01:05:cb:6f:eb:56:e0:4b:a3: ef:73:59:4d:97:1c:ac:0d:b7:84:26:4c:c8:1b:37:15: c7:92:52:04:2c:4f:8c:86:43:4e:28:c7:db:88:10:05: 9e:24:09:90:52:09:7f:24:80:34:7c:68:55:c5:dc:d4: ed:04:59:16:91:15:5b:17:77:41:0b:7e:5e:b4:16:62 Fingerprint (SHA-256): 37:94:85:DD:FA:EC:B8:F2:A3:2C:B8:D8:80:2B:A3:61:1D:78:85:84:B8:4E:56:63:1E:F4:85:C4:4E:47:C9:6E Fingerprint (SHA1): 1D:71:2A:F2:A9:9D:C0:A8:F2:AF:D0:B9:99:FC:44:B5:4B:E4:16:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #283: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #284: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183838 (0x126dc55e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:40:48 2018 Not After : Thu Mar 09 18:40:48 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ae:95:37:0f:73:cc:96:76:a9:c3:aa:58:db:17:4c: 64:4d:a4:c3:57:95:0b:b7:a1:a1:ae:99:28:22:b6:d3: 08:17:da:37:ae:be:4e:e3:59:d4:2a:14:43:f5:5e:6d: 6b:71:e5:f3:39:44:bb:b0:71:33:94:90:19:21:13:70: e2:bb:58:43:65:17:26:10:a0:33:7c:98:2e:ec:df:ac: 39:22:de:1d:60:a3:1d:f2:fe:7f:d5:fb:2a:0b:25:c4: 09:c7:57:ad:31:1f:31:fb:c8:85:69:c8:e1:a4:34:24: 67:10:cf:0d:01:4a:6f:d7:d2:9f:1d:66:fb:ca:aa:dd: c5:29:e0:a8:19:48:34:57:c9:94:da:5c:65:c9:8c:6e: 5d:18:ea:16:63:12:3a:29:26:6c:4f:d3:9c:ad:f9:f7: 5d:bd:df:b6:7b:3d:01:f8:c4:f4:a6:f8:0c:5d:e9:6d: 7b:29:a3:10:f7:0d:7f:0c:8d:79:b1:6d:db:c4:57:17: bf:ca:27:6c:fa:a6:78:ca:e1:00:d3:42:2e:30:30:5c: 00:db:39:a2:6b:d0:fc:82:6c:15:9e:d9:46:83:04:ee: 41:f2:c0:29:4b:e1:77:4e:68:6e:af:10:5e:fb:48:8c: c2:9c:16:06:51:f9:22:c2:7e:f8:f1:31:ef:d7:48:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:3a:00:f9:58:10:63:82:5a:e5:50:d9:5b:b9:7a:07: f2:26:35:73:ac:89:b3:bc:9d:b9:e0:90:14:4f:13:5f: 6d:22:39:e7:27:7a:ad:30:28:a0:08:f0:64:86:06:88: e4:fd:25:92:70:75:8e:ea:85:40:dc:50:cc:80:30:be: 28:e5:cd:81:23:53:18:7b:a3:f6:32:6b:bd:81:33:71: fb:38:83:e3:db:78:e2:ad:2b:36:76:2a:bb:50:e7:e7: f6:89:e7:9c:44:99:65:d3:a4:4a:51:07:d9:c4:45:fb: 55:1e:ec:b7:19:f9:02:63:44:c2:8d:b6:d5:f9:f0:e7: 79:27:53:72:a5:2b:1c:29:8c:c7:98:1a:ef:ae:30:8f: b3:01:1c:35:9a:54:4b:73:3f:10:5d:7d:59:e9:4e:9a: 87:c7:b8:ea:71:c6:eb:d0:e1:4f:3d:a3:83:6c:d9:63: 46:5a:c0:2e:e4:00:10:06:27:8e:e0:8a:9f:f8:54:ff: c4:b1:d4:cf:fb:2e:2f:07:5f:a9:94:a0:70:26:b8:58: 44:11:15:e9:e7:14:fe:c8:24:1b:f6:29:06:d4:bd:d7: 6b:91:77:d5:d8:e1:15:f4:1f:c4:98:ca:64:c3:35:9f: 78:de:de:1b:b4:13:86:7b:22:6e:1e:5c:63:59:b6:1c Fingerprint (SHA-256): FC:C1:00:C5:AB:AD:4D:A2:87:72:3C:55:2B:55:C5:AF:2C:F9:6B:FD:CF:4A:CD:12:A5:54:06:31:C7:A3:67:B2 Fingerprint (SHA1): 65:FC:66:81:A9:AC:4A:D9:40:44:13:6D:A5:68:91:43:6F:CD:E6:2C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #285: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #286: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183839 (0x126dc55f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 18:40:49 2018 Not After : Thu Mar 09 18:40:49 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:14:3d:cd:97:25:b4:d2:e2:26:7f:03:94:4d:4a:c5: 2c:49:c8:ec:01:72:ea:8f:cb:cc:8f:e9:45:4d:04:2d: 5d:49:bc:b5:6b:a6:04:74:76:f9:47:ed:99:3e:88:dd: e6:2a:09:de:26:71:be:dd:61:a4:2c:a2:99:5d:1d:81: e2:91:6d:c0:7b:55:be:81:b0:2b:7a:a6:f3:5b:8f:7d: 5a:8c:d1:bd:75:8d:8c:37:52:46:a7:10:4b:10:a7:f2: 11:14:40:9d:c5:57:75:d8:ca:9c:c3:1a:26:cd:04:92: 6a:45:47:e0:c0:3f:0a:10:1b:fc:f8:3d:92:12:7d:50: b9:dd:04:82:4e:52:ee:5c:21:1c:3a:32:a6:80:3f:c7: 1e:e9:3e:60:f5:2f:59:8c:d6:ce:2a:2e:d0:1a:1e:e3: 8d:1a:99:6b:40:1e:2a:66:65:83:29:99:4e:c1:4b:9a: d4:2d:6e:83:cc:20:e7:34:9b:e5:c5:8e:ee:2c:45:4a: 8a:91:e8:bc:33:5d:9c:78:5c:2a:64:83:a5:84:f9:1f: 5d:cc:14:99:3a:f8:04:b6:6d:63:0e:ea:4b:ca:1f:0d: 1c:28:28:e3:ca:0e:bb:fa:53:c6:7d:0a:32:be:c0:d2: bc:66:b9:36:58:24:d3:c4:62:0d:3f:ea:34:84:25:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:44:bf:39:43:04:93:ab:56:70:c9:b7:9f:66:67:2b: 82:6f:80:55:9a:77:3b:3f:cd:0e:c2:2c:27:ff:5f:d4: a3:c0:fa:56:b6:91:42:86:7b:7e:92:43:97:a1:db:7c: 11:96:ee:d8:b2:90:45:c0:6c:6f:dd:91:bc:fb:81:d1: 6a:2c:b9:bb:fe:58:10:66:8f:9a:ce:91:a0:88:34:ff: 05:21:17:4f:80:a5:3c:ef:f4:26:ca:46:d4:02:64:c2: 94:2a:93:e5:4d:f9:d4:21:43:90:d1:ba:ee:a3:b8:53: 9d:15:ac:80:9c:eb:32:44:b2:44:ee:58:82:39:ba:ea: 26:ac:ce:e5:24:35:57:64:31:5f:8e:96:15:1b:28:1e: 4a:89:cf:cd:cb:f5:33:6a:aa:f7:8f:c9:b4:d3:6d:5d: 37:3b:75:85:99:13:55:8c:c5:d7:44:22:ec:b0:92:43: 44:5a:5f:91:61:c9:f8:9b:a1:16:71:e5:8a:44:e3:e6: 3e:a4:d1:52:51:98:6f:08:29:ea:73:27:59:a5:d9:2b: 0c:53:87:31:e1:a4:6b:23:f8:ca:cf:54:07:e1:6c:bc: b8:81:a3:94:25:f0:2c:c2:d4:c0:cd:99:23:17:18:ee: 92:b6:ff:6a:f9:42:4c:a3:56:e0:ce:e4:27:2c:cf:61 Fingerprint (SHA-256): A4:21:5A:5A:6B:1F:7E:4D:14:7A:24:E3:71:1A:FB:BB:30:2F:74:28:76:00:A4:0A:C0:81:E1:79:61:C7:ED:33 Fingerprint (SHA1): 79:8E:96:59:FA:DF:DC:03:4B:E0:52:D5:D6:2B:48:6D:D4:14:AA:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #287: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #288: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #289: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #290: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #291: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183837 (0x126dc55d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:40:46 2018 Not After : Fri Mar 09 18:40:46 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:e5:e7:59:43:10:5e:1c:04:29:17:d1:93:1a:f8:b4: 40:b5:24:3f:bf:de:dd:21:8c:9a:58:ac:b8:54:0f:e3: c7:8d:4b:ed:06:35:98:84:1c:16:bb:59:05:47:af:b6: 79:96:95:44:6e:a4:2a:85:02:5e:42:87:02:f8:73:11: bc:5b:44:96:94:2d:76:94:10:2e:95:3c:2a:db:ac:dd: 34:04:71:26:25:0f:8e:fe:2e:71:ef:49:ee:cf:fb:67: 46:43:b2:cc:4a:78:6b:f7:d6:69:83:5a:4f:a0:72:01: 7b:e0:59:5a:d3:c3:bb:55:95:69:86:10:87:9d:96:b6: 98:1a:e2:85:ee:bf:31:dd:de:8e:21:d9:5c:b1:9a:2a: 4e:6b:15:22:0c:5f:a1:2c:7e:93:07:32:dc:04:52:25: af:8f:d3:ce:af:89:7a:36:a5:0c:cb:ab:6d:4f:fe:20: d3:bc:08:5c:a9:6e:a6:b9:f9:2f:cf:8d:52:34:db:b7: 23:82:c8:2b:d6:88:99:05:60:79:66:25:9b:59:f6:82: 3e:f6:0f:32:b1:44:3b:c8:99:c2:19:92:37:50:9d:2d: 18:ff:53:4f:4d:63:aa:16:b6:4d:b9:49:84:97:ed:20: 95:a1:f2:e6:01:17:1d:f3:1b:38:9c:f8:93:a2:d5:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:ec:59:18:3b:59:c2:41:64:49:d9:a9:25:c1:3d:a3: e1:19:45:47:49:26:27:0b:e9:c3:e7:4b:68:a5:27:8c: 89:b9:ab:65:48:11:e8:38:05:5d:f9:d2:66:ac:82:d2: 8d:51:b3:ac:3c:e4:78:0f:fc:db:db:5e:19:9b:ee:e9: 73:bb:d4:62:8e:af:ee:8c:b7:0b:e2:f7:47:b6:ca:a6: 0f:16:71:f9:2c:89:31:ad:75:42:e6:78:75:16:57:c0: 16:13:2c:42:e4:9b:0f:15:64:7e:97:2d:4c:4a:74:1e: dd:41:c8:2a:e6:96:0d:8a:c0:5e:31:c2:ea:38:d6:7d: c4:13:90:57:38:d0:1e:2f:c5:36:43:cc:f0:70:cc:6f: 2c:14:d2:07:e7:6e:a8:88:54:05:fd:5b:9f:ea:cd:8f: 7f:fc:c2:89:40:44:33:5a:5a:e4:f4:3a:2a:32:22:0d: 28:b2:56:ff:d8:d8:47:01:05:cb:6f:eb:56:e0:4b:a3: ef:73:59:4d:97:1c:ac:0d:b7:84:26:4c:c8:1b:37:15: c7:92:52:04:2c:4f:8c:86:43:4e:28:c7:db:88:10:05: 9e:24:09:90:52:09:7f:24:80:34:7c:68:55:c5:dc:d4: ed:04:59:16:91:15:5b:17:77:41:0b:7e:5e:b4:16:62 Fingerprint (SHA-256): 37:94:85:DD:FA:EC:B8:F2:A3:2C:B8:D8:80:2B:A3:61:1D:78:85:84:B8:4E:56:63:1E:F4:85:C4:4E:47:C9:6E Fingerprint (SHA1): 1D:71:2A:F2:A9:9D:C0:A8:F2:AF:D0:B9:99:FC:44:B5:4B:E4:16:63 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #292: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #293: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183838 (0x126dc55e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:40:48 2018 Not After : Thu Mar 09 18:40:48 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ae:95:37:0f:73:cc:96:76:a9:c3:aa:58:db:17:4c: 64:4d:a4:c3:57:95:0b:b7:a1:a1:ae:99:28:22:b6:d3: 08:17:da:37:ae:be:4e:e3:59:d4:2a:14:43:f5:5e:6d: 6b:71:e5:f3:39:44:bb:b0:71:33:94:90:19:21:13:70: e2:bb:58:43:65:17:26:10:a0:33:7c:98:2e:ec:df:ac: 39:22:de:1d:60:a3:1d:f2:fe:7f:d5:fb:2a:0b:25:c4: 09:c7:57:ad:31:1f:31:fb:c8:85:69:c8:e1:a4:34:24: 67:10:cf:0d:01:4a:6f:d7:d2:9f:1d:66:fb:ca:aa:dd: c5:29:e0:a8:19:48:34:57:c9:94:da:5c:65:c9:8c:6e: 5d:18:ea:16:63:12:3a:29:26:6c:4f:d3:9c:ad:f9:f7: 5d:bd:df:b6:7b:3d:01:f8:c4:f4:a6:f8:0c:5d:e9:6d: 7b:29:a3:10:f7:0d:7f:0c:8d:79:b1:6d:db:c4:57:17: bf:ca:27:6c:fa:a6:78:ca:e1:00:d3:42:2e:30:30:5c: 00:db:39:a2:6b:d0:fc:82:6c:15:9e:d9:46:83:04:ee: 41:f2:c0:29:4b:e1:77:4e:68:6e:af:10:5e:fb:48:8c: c2:9c:16:06:51:f9:22:c2:7e:f8:f1:31:ef:d7:48:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:3a:00:f9:58:10:63:82:5a:e5:50:d9:5b:b9:7a:07: f2:26:35:73:ac:89:b3:bc:9d:b9:e0:90:14:4f:13:5f: 6d:22:39:e7:27:7a:ad:30:28:a0:08:f0:64:86:06:88: e4:fd:25:92:70:75:8e:ea:85:40:dc:50:cc:80:30:be: 28:e5:cd:81:23:53:18:7b:a3:f6:32:6b:bd:81:33:71: fb:38:83:e3:db:78:e2:ad:2b:36:76:2a:bb:50:e7:e7: f6:89:e7:9c:44:99:65:d3:a4:4a:51:07:d9:c4:45:fb: 55:1e:ec:b7:19:f9:02:63:44:c2:8d:b6:d5:f9:f0:e7: 79:27:53:72:a5:2b:1c:29:8c:c7:98:1a:ef:ae:30:8f: b3:01:1c:35:9a:54:4b:73:3f:10:5d:7d:59:e9:4e:9a: 87:c7:b8:ea:71:c6:eb:d0:e1:4f:3d:a3:83:6c:d9:63: 46:5a:c0:2e:e4:00:10:06:27:8e:e0:8a:9f:f8:54:ff: c4:b1:d4:cf:fb:2e:2f:07:5f:a9:94:a0:70:26:b8:58: 44:11:15:e9:e7:14:fe:c8:24:1b:f6:29:06:d4:bd:d7: 6b:91:77:d5:d8:e1:15:f4:1f:c4:98:ca:64:c3:35:9f: 78:de:de:1b:b4:13:86:7b:22:6e:1e:5c:63:59:b6:1c Fingerprint (SHA-256): FC:C1:00:C5:AB:AD:4D:A2:87:72:3C:55:2B:55:C5:AF:2C:F9:6B:FD:CF:4A:CD:12:A5:54:06:31:C7:A3:67:B2 Fingerprint (SHA1): 65:FC:66:81:A9:AC:4A:D9:40:44:13:6D:A5:68:91:43:6F:CD:E6:2C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #294: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #295: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183839 (0x126dc55f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 18:40:49 2018 Not After : Thu Mar 09 18:40:49 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:14:3d:cd:97:25:b4:d2:e2:26:7f:03:94:4d:4a:c5: 2c:49:c8:ec:01:72:ea:8f:cb:cc:8f:e9:45:4d:04:2d: 5d:49:bc:b5:6b:a6:04:74:76:f9:47:ed:99:3e:88:dd: e6:2a:09:de:26:71:be:dd:61:a4:2c:a2:99:5d:1d:81: e2:91:6d:c0:7b:55:be:81:b0:2b:7a:a6:f3:5b:8f:7d: 5a:8c:d1:bd:75:8d:8c:37:52:46:a7:10:4b:10:a7:f2: 11:14:40:9d:c5:57:75:d8:ca:9c:c3:1a:26:cd:04:92: 6a:45:47:e0:c0:3f:0a:10:1b:fc:f8:3d:92:12:7d:50: b9:dd:04:82:4e:52:ee:5c:21:1c:3a:32:a6:80:3f:c7: 1e:e9:3e:60:f5:2f:59:8c:d6:ce:2a:2e:d0:1a:1e:e3: 8d:1a:99:6b:40:1e:2a:66:65:83:29:99:4e:c1:4b:9a: d4:2d:6e:83:cc:20:e7:34:9b:e5:c5:8e:ee:2c:45:4a: 8a:91:e8:bc:33:5d:9c:78:5c:2a:64:83:a5:84:f9:1f: 5d:cc:14:99:3a:f8:04:b6:6d:63:0e:ea:4b:ca:1f:0d: 1c:28:28:e3:ca:0e:bb:fa:53:c6:7d:0a:32:be:c0:d2: bc:66:b9:36:58:24:d3:c4:62:0d:3f:ea:34:84:25:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:44:bf:39:43:04:93:ab:56:70:c9:b7:9f:66:67:2b: 82:6f:80:55:9a:77:3b:3f:cd:0e:c2:2c:27:ff:5f:d4: a3:c0:fa:56:b6:91:42:86:7b:7e:92:43:97:a1:db:7c: 11:96:ee:d8:b2:90:45:c0:6c:6f:dd:91:bc:fb:81:d1: 6a:2c:b9:bb:fe:58:10:66:8f:9a:ce:91:a0:88:34:ff: 05:21:17:4f:80:a5:3c:ef:f4:26:ca:46:d4:02:64:c2: 94:2a:93:e5:4d:f9:d4:21:43:90:d1:ba:ee:a3:b8:53: 9d:15:ac:80:9c:eb:32:44:b2:44:ee:58:82:39:ba:ea: 26:ac:ce:e5:24:35:57:64:31:5f:8e:96:15:1b:28:1e: 4a:89:cf:cd:cb:f5:33:6a:aa:f7:8f:c9:b4:d3:6d:5d: 37:3b:75:85:99:13:55:8c:c5:d7:44:22:ec:b0:92:43: 44:5a:5f:91:61:c9:f8:9b:a1:16:71:e5:8a:44:e3:e6: 3e:a4:d1:52:51:98:6f:08:29:ea:73:27:59:a5:d9:2b: 0c:53:87:31:e1:a4:6b:23:f8:ca:cf:54:07:e1:6c:bc: b8:81:a3:94:25:f0:2c:c2:d4:c0:cd:99:23:17:18:ee: 92:b6:ff:6a:f9:42:4c:a3:56:e0:ce:e4:27:2c:cf:61 Fingerprint (SHA-256): A4:21:5A:5A:6B:1F:7E:4D:14:7A:24:E3:71:1A:FB:BB:30:2F:74:28:76:00:A4:0A:C0:81:E1:79:61:C7:ED:33 Fingerprint (SHA1): 79:8E:96:59:FA:DF:DC:03:4B:E0:52:D5:D6:2B:48:6D:D4:14:AA:15 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #296: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #297: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183837 (0x126dc55d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:40:46 2018 Not After : Fri Mar 09 18:40:46 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:e5:e7:59:43:10:5e:1c:04:29:17:d1:93:1a:f8:b4: 40:b5:24:3f:bf:de:dd:21:8c:9a:58:ac:b8:54:0f:e3: c7:8d:4b:ed:06:35:98:84:1c:16:bb:59:05:47:af:b6: 79:96:95:44:6e:a4:2a:85:02:5e:42:87:02:f8:73:11: bc:5b:44:96:94:2d:76:94:10:2e:95:3c:2a:db:ac:dd: 34:04:71:26:25:0f:8e:fe:2e:71:ef:49:ee:cf:fb:67: 46:43:b2:cc:4a:78:6b:f7:d6:69:83:5a:4f:a0:72:01: 7b:e0:59:5a:d3:c3:bb:55:95:69:86:10:87:9d:96:b6: 98:1a:e2:85:ee:bf:31:dd:de:8e:21:d9:5c:b1:9a:2a: 4e:6b:15:22:0c:5f:a1:2c:7e:93:07:32:dc:04:52:25: af:8f:d3:ce:af:89:7a:36:a5:0c:cb:ab:6d:4f:fe:20: d3:bc:08:5c:a9:6e:a6:b9:f9:2f:cf:8d:52:34:db:b7: 23:82:c8:2b:d6:88:99:05:60:79:66:25:9b:59:f6:82: 3e:f6:0f:32:b1:44:3b:c8:99:c2:19:92:37:50:9d:2d: 18:ff:53:4f:4d:63:aa:16:b6:4d:b9:49:84:97:ed:20: 95:a1:f2:e6:01:17:1d:f3:1b:38:9c:f8:93:a2:d5:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:ec:59:18:3b:59:c2:41:64:49:d9:a9:25:c1:3d:a3: e1:19:45:47:49:26:27:0b:e9:c3:e7:4b:68:a5:27:8c: 89:b9:ab:65:48:11:e8:38:05:5d:f9:d2:66:ac:82:d2: 8d:51:b3:ac:3c:e4:78:0f:fc:db:db:5e:19:9b:ee:e9: 73:bb:d4:62:8e:af:ee:8c:b7:0b:e2:f7:47:b6:ca:a6: 0f:16:71:f9:2c:89:31:ad:75:42:e6:78:75:16:57:c0: 16:13:2c:42:e4:9b:0f:15:64:7e:97:2d:4c:4a:74:1e: dd:41:c8:2a:e6:96:0d:8a:c0:5e:31:c2:ea:38:d6:7d: c4:13:90:57:38:d0:1e:2f:c5:36:43:cc:f0:70:cc:6f: 2c:14:d2:07:e7:6e:a8:88:54:05:fd:5b:9f:ea:cd:8f: 7f:fc:c2:89:40:44:33:5a:5a:e4:f4:3a:2a:32:22:0d: 28:b2:56:ff:d8:d8:47:01:05:cb:6f:eb:56:e0:4b:a3: ef:73:59:4d:97:1c:ac:0d:b7:84:26:4c:c8:1b:37:15: c7:92:52:04:2c:4f:8c:86:43:4e:28:c7:db:88:10:05: 9e:24:09:90:52:09:7f:24:80:34:7c:68:55:c5:dc:d4: ed:04:59:16:91:15:5b:17:77:41:0b:7e:5e:b4:16:62 Fingerprint (SHA-256): 37:94:85:DD:FA:EC:B8:F2:A3:2C:B8:D8:80:2B:A3:61:1D:78:85:84:B8:4E:56:63:1E:F4:85:C4:4E:47:C9:6E Fingerprint (SHA1): 1D:71:2A:F2:A9:9D:C0:A8:F2:AF:D0:B9:99:FC:44:B5:4B:E4:16:63 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #298: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183837 (0x126dc55d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:40:46 2018 Not After : Fri Mar 09 18:40:46 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:e5:e7:59:43:10:5e:1c:04:29:17:d1:93:1a:f8:b4: 40:b5:24:3f:bf:de:dd:21:8c:9a:58:ac:b8:54:0f:e3: c7:8d:4b:ed:06:35:98:84:1c:16:bb:59:05:47:af:b6: 79:96:95:44:6e:a4:2a:85:02:5e:42:87:02:f8:73:11: bc:5b:44:96:94:2d:76:94:10:2e:95:3c:2a:db:ac:dd: 34:04:71:26:25:0f:8e:fe:2e:71:ef:49:ee:cf:fb:67: 46:43:b2:cc:4a:78:6b:f7:d6:69:83:5a:4f:a0:72:01: 7b:e0:59:5a:d3:c3:bb:55:95:69:86:10:87:9d:96:b6: 98:1a:e2:85:ee:bf:31:dd:de:8e:21:d9:5c:b1:9a:2a: 4e:6b:15:22:0c:5f:a1:2c:7e:93:07:32:dc:04:52:25: af:8f:d3:ce:af:89:7a:36:a5:0c:cb:ab:6d:4f:fe:20: d3:bc:08:5c:a9:6e:a6:b9:f9:2f:cf:8d:52:34:db:b7: 23:82:c8:2b:d6:88:99:05:60:79:66:25:9b:59:f6:82: 3e:f6:0f:32:b1:44:3b:c8:99:c2:19:92:37:50:9d:2d: 18:ff:53:4f:4d:63:aa:16:b6:4d:b9:49:84:97:ed:20: 95:a1:f2:e6:01:17:1d:f3:1b:38:9c:f8:93:a2:d5:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:ec:59:18:3b:59:c2:41:64:49:d9:a9:25:c1:3d:a3: e1:19:45:47:49:26:27:0b:e9:c3:e7:4b:68:a5:27:8c: 89:b9:ab:65:48:11:e8:38:05:5d:f9:d2:66:ac:82:d2: 8d:51:b3:ac:3c:e4:78:0f:fc:db:db:5e:19:9b:ee:e9: 73:bb:d4:62:8e:af:ee:8c:b7:0b:e2:f7:47:b6:ca:a6: 0f:16:71:f9:2c:89:31:ad:75:42:e6:78:75:16:57:c0: 16:13:2c:42:e4:9b:0f:15:64:7e:97:2d:4c:4a:74:1e: dd:41:c8:2a:e6:96:0d:8a:c0:5e:31:c2:ea:38:d6:7d: c4:13:90:57:38:d0:1e:2f:c5:36:43:cc:f0:70:cc:6f: 2c:14:d2:07:e7:6e:a8:88:54:05:fd:5b:9f:ea:cd:8f: 7f:fc:c2:89:40:44:33:5a:5a:e4:f4:3a:2a:32:22:0d: 28:b2:56:ff:d8:d8:47:01:05:cb:6f:eb:56:e0:4b:a3: ef:73:59:4d:97:1c:ac:0d:b7:84:26:4c:c8:1b:37:15: c7:92:52:04:2c:4f:8c:86:43:4e:28:c7:db:88:10:05: 9e:24:09:90:52:09:7f:24:80:34:7c:68:55:c5:dc:d4: ed:04:59:16:91:15:5b:17:77:41:0b:7e:5e:b4:16:62 Fingerprint (SHA-256): 37:94:85:DD:FA:EC:B8:F2:A3:2C:B8:D8:80:2B:A3:61:1D:78:85:84:B8:4E:56:63:1E:F4:85:C4:4E:47:C9:6E Fingerprint (SHA1): 1D:71:2A:F2:A9:9D:C0:A8:F2:AF:D0:B9:99:FC:44:B5:4B:E4:16:63 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #299: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183838 (0x126dc55e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:40:48 2018 Not After : Thu Mar 09 18:40:48 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ae:95:37:0f:73:cc:96:76:a9:c3:aa:58:db:17:4c: 64:4d:a4:c3:57:95:0b:b7:a1:a1:ae:99:28:22:b6:d3: 08:17:da:37:ae:be:4e:e3:59:d4:2a:14:43:f5:5e:6d: 6b:71:e5:f3:39:44:bb:b0:71:33:94:90:19:21:13:70: e2:bb:58:43:65:17:26:10:a0:33:7c:98:2e:ec:df:ac: 39:22:de:1d:60:a3:1d:f2:fe:7f:d5:fb:2a:0b:25:c4: 09:c7:57:ad:31:1f:31:fb:c8:85:69:c8:e1:a4:34:24: 67:10:cf:0d:01:4a:6f:d7:d2:9f:1d:66:fb:ca:aa:dd: c5:29:e0:a8:19:48:34:57:c9:94:da:5c:65:c9:8c:6e: 5d:18:ea:16:63:12:3a:29:26:6c:4f:d3:9c:ad:f9:f7: 5d:bd:df:b6:7b:3d:01:f8:c4:f4:a6:f8:0c:5d:e9:6d: 7b:29:a3:10:f7:0d:7f:0c:8d:79:b1:6d:db:c4:57:17: bf:ca:27:6c:fa:a6:78:ca:e1:00:d3:42:2e:30:30:5c: 00:db:39:a2:6b:d0:fc:82:6c:15:9e:d9:46:83:04:ee: 41:f2:c0:29:4b:e1:77:4e:68:6e:af:10:5e:fb:48:8c: c2:9c:16:06:51:f9:22:c2:7e:f8:f1:31:ef:d7:48:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:3a:00:f9:58:10:63:82:5a:e5:50:d9:5b:b9:7a:07: f2:26:35:73:ac:89:b3:bc:9d:b9:e0:90:14:4f:13:5f: 6d:22:39:e7:27:7a:ad:30:28:a0:08:f0:64:86:06:88: e4:fd:25:92:70:75:8e:ea:85:40:dc:50:cc:80:30:be: 28:e5:cd:81:23:53:18:7b:a3:f6:32:6b:bd:81:33:71: fb:38:83:e3:db:78:e2:ad:2b:36:76:2a:bb:50:e7:e7: f6:89:e7:9c:44:99:65:d3:a4:4a:51:07:d9:c4:45:fb: 55:1e:ec:b7:19:f9:02:63:44:c2:8d:b6:d5:f9:f0:e7: 79:27:53:72:a5:2b:1c:29:8c:c7:98:1a:ef:ae:30:8f: b3:01:1c:35:9a:54:4b:73:3f:10:5d:7d:59:e9:4e:9a: 87:c7:b8:ea:71:c6:eb:d0:e1:4f:3d:a3:83:6c:d9:63: 46:5a:c0:2e:e4:00:10:06:27:8e:e0:8a:9f:f8:54:ff: c4:b1:d4:cf:fb:2e:2f:07:5f:a9:94:a0:70:26:b8:58: 44:11:15:e9:e7:14:fe:c8:24:1b:f6:29:06:d4:bd:d7: 6b:91:77:d5:d8:e1:15:f4:1f:c4:98:ca:64:c3:35:9f: 78:de:de:1b:b4:13:86:7b:22:6e:1e:5c:63:59:b6:1c Fingerprint (SHA-256): FC:C1:00:C5:AB:AD:4D:A2:87:72:3C:55:2B:55:C5:AF:2C:F9:6B:FD:CF:4A:CD:12:A5:54:06:31:C7:A3:67:B2 Fingerprint (SHA1): 65:FC:66:81:A9:AC:4A:D9:40:44:13:6D:A5:68:91:43:6F:CD:E6:2C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #300: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183838 (0x126dc55e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:40:48 2018 Not After : Thu Mar 09 18:40:48 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ae:95:37:0f:73:cc:96:76:a9:c3:aa:58:db:17:4c: 64:4d:a4:c3:57:95:0b:b7:a1:a1:ae:99:28:22:b6:d3: 08:17:da:37:ae:be:4e:e3:59:d4:2a:14:43:f5:5e:6d: 6b:71:e5:f3:39:44:bb:b0:71:33:94:90:19:21:13:70: e2:bb:58:43:65:17:26:10:a0:33:7c:98:2e:ec:df:ac: 39:22:de:1d:60:a3:1d:f2:fe:7f:d5:fb:2a:0b:25:c4: 09:c7:57:ad:31:1f:31:fb:c8:85:69:c8:e1:a4:34:24: 67:10:cf:0d:01:4a:6f:d7:d2:9f:1d:66:fb:ca:aa:dd: c5:29:e0:a8:19:48:34:57:c9:94:da:5c:65:c9:8c:6e: 5d:18:ea:16:63:12:3a:29:26:6c:4f:d3:9c:ad:f9:f7: 5d:bd:df:b6:7b:3d:01:f8:c4:f4:a6:f8:0c:5d:e9:6d: 7b:29:a3:10:f7:0d:7f:0c:8d:79:b1:6d:db:c4:57:17: bf:ca:27:6c:fa:a6:78:ca:e1:00:d3:42:2e:30:30:5c: 00:db:39:a2:6b:d0:fc:82:6c:15:9e:d9:46:83:04:ee: 41:f2:c0:29:4b:e1:77:4e:68:6e:af:10:5e:fb:48:8c: c2:9c:16:06:51:f9:22:c2:7e:f8:f1:31:ef:d7:48:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:3a:00:f9:58:10:63:82:5a:e5:50:d9:5b:b9:7a:07: f2:26:35:73:ac:89:b3:bc:9d:b9:e0:90:14:4f:13:5f: 6d:22:39:e7:27:7a:ad:30:28:a0:08:f0:64:86:06:88: e4:fd:25:92:70:75:8e:ea:85:40:dc:50:cc:80:30:be: 28:e5:cd:81:23:53:18:7b:a3:f6:32:6b:bd:81:33:71: fb:38:83:e3:db:78:e2:ad:2b:36:76:2a:bb:50:e7:e7: f6:89:e7:9c:44:99:65:d3:a4:4a:51:07:d9:c4:45:fb: 55:1e:ec:b7:19:f9:02:63:44:c2:8d:b6:d5:f9:f0:e7: 79:27:53:72:a5:2b:1c:29:8c:c7:98:1a:ef:ae:30:8f: b3:01:1c:35:9a:54:4b:73:3f:10:5d:7d:59:e9:4e:9a: 87:c7:b8:ea:71:c6:eb:d0:e1:4f:3d:a3:83:6c:d9:63: 46:5a:c0:2e:e4:00:10:06:27:8e:e0:8a:9f:f8:54:ff: c4:b1:d4:cf:fb:2e:2f:07:5f:a9:94:a0:70:26:b8:58: 44:11:15:e9:e7:14:fe:c8:24:1b:f6:29:06:d4:bd:d7: 6b:91:77:d5:d8:e1:15:f4:1f:c4:98:ca:64:c3:35:9f: 78:de:de:1b:b4:13:86:7b:22:6e:1e:5c:63:59:b6:1c Fingerprint (SHA-256): FC:C1:00:C5:AB:AD:4D:A2:87:72:3C:55:2B:55:C5:AF:2C:F9:6B:FD:CF:4A:CD:12:A5:54:06:31:C7:A3:67:B2 Fingerprint (SHA1): 65:FC:66:81:A9:AC:4A:D9:40:44:13:6D:A5:68:91:43:6F:CD:E6:2C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #301: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183839 (0x126dc55f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 18:40:49 2018 Not After : Thu Mar 09 18:40:49 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:14:3d:cd:97:25:b4:d2:e2:26:7f:03:94:4d:4a:c5: 2c:49:c8:ec:01:72:ea:8f:cb:cc:8f:e9:45:4d:04:2d: 5d:49:bc:b5:6b:a6:04:74:76:f9:47:ed:99:3e:88:dd: e6:2a:09:de:26:71:be:dd:61:a4:2c:a2:99:5d:1d:81: e2:91:6d:c0:7b:55:be:81:b0:2b:7a:a6:f3:5b:8f:7d: 5a:8c:d1:bd:75:8d:8c:37:52:46:a7:10:4b:10:a7:f2: 11:14:40:9d:c5:57:75:d8:ca:9c:c3:1a:26:cd:04:92: 6a:45:47:e0:c0:3f:0a:10:1b:fc:f8:3d:92:12:7d:50: b9:dd:04:82:4e:52:ee:5c:21:1c:3a:32:a6:80:3f:c7: 1e:e9:3e:60:f5:2f:59:8c:d6:ce:2a:2e:d0:1a:1e:e3: 8d:1a:99:6b:40:1e:2a:66:65:83:29:99:4e:c1:4b:9a: d4:2d:6e:83:cc:20:e7:34:9b:e5:c5:8e:ee:2c:45:4a: 8a:91:e8:bc:33:5d:9c:78:5c:2a:64:83:a5:84:f9:1f: 5d:cc:14:99:3a:f8:04:b6:6d:63:0e:ea:4b:ca:1f:0d: 1c:28:28:e3:ca:0e:bb:fa:53:c6:7d:0a:32:be:c0:d2: bc:66:b9:36:58:24:d3:c4:62:0d:3f:ea:34:84:25:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:44:bf:39:43:04:93:ab:56:70:c9:b7:9f:66:67:2b: 82:6f:80:55:9a:77:3b:3f:cd:0e:c2:2c:27:ff:5f:d4: a3:c0:fa:56:b6:91:42:86:7b:7e:92:43:97:a1:db:7c: 11:96:ee:d8:b2:90:45:c0:6c:6f:dd:91:bc:fb:81:d1: 6a:2c:b9:bb:fe:58:10:66:8f:9a:ce:91:a0:88:34:ff: 05:21:17:4f:80:a5:3c:ef:f4:26:ca:46:d4:02:64:c2: 94:2a:93:e5:4d:f9:d4:21:43:90:d1:ba:ee:a3:b8:53: 9d:15:ac:80:9c:eb:32:44:b2:44:ee:58:82:39:ba:ea: 26:ac:ce:e5:24:35:57:64:31:5f:8e:96:15:1b:28:1e: 4a:89:cf:cd:cb:f5:33:6a:aa:f7:8f:c9:b4:d3:6d:5d: 37:3b:75:85:99:13:55:8c:c5:d7:44:22:ec:b0:92:43: 44:5a:5f:91:61:c9:f8:9b:a1:16:71:e5:8a:44:e3:e6: 3e:a4:d1:52:51:98:6f:08:29:ea:73:27:59:a5:d9:2b: 0c:53:87:31:e1:a4:6b:23:f8:ca:cf:54:07:e1:6c:bc: b8:81:a3:94:25:f0:2c:c2:d4:c0:cd:99:23:17:18:ee: 92:b6:ff:6a:f9:42:4c:a3:56:e0:ce:e4:27:2c:cf:61 Fingerprint (SHA-256): A4:21:5A:5A:6B:1F:7E:4D:14:7A:24:E3:71:1A:FB:BB:30:2F:74:28:76:00:A4:0A:C0:81:E1:79:61:C7:ED:33 Fingerprint (SHA1): 79:8E:96:59:FA:DF:DC:03:4B:E0:52:D5:D6:2B:48:6D:D4:14:AA:15 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #302: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183839 (0x126dc55f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 18:40:49 2018 Not After : Thu Mar 09 18:40:49 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:14:3d:cd:97:25:b4:d2:e2:26:7f:03:94:4d:4a:c5: 2c:49:c8:ec:01:72:ea:8f:cb:cc:8f:e9:45:4d:04:2d: 5d:49:bc:b5:6b:a6:04:74:76:f9:47:ed:99:3e:88:dd: e6:2a:09:de:26:71:be:dd:61:a4:2c:a2:99:5d:1d:81: e2:91:6d:c0:7b:55:be:81:b0:2b:7a:a6:f3:5b:8f:7d: 5a:8c:d1:bd:75:8d:8c:37:52:46:a7:10:4b:10:a7:f2: 11:14:40:9d:c5:57:75:d8:ca:9c:c3:1a:26:cd:04:92: 6a:45:47:e0:c0:3f:0a:10:1b:fc:f8:3d:92:12:7d:50: b9:dd:04:82:4e:52:ee:5c:21:1c:3a:32:a6:80:3f:c7: 1e:e9:3e:60:f5:2f:59:8c:d6:ce:2a:2e:d0:1a:1e:e3: 8d:1a:99:6b:40:1e:2a:66:65:83:29:99:4e:c1:4b:9a: d4:2d:6e:83:cc:20:e7:34:9b:e5:c5:8e:ee:2c:45:4a: 8a:91:e8:bc:33:5d:9c:78:5c:2a:64:83:a5:84:f9:1f: 5d:cc:14:99:3a:f8:04:b6:6d:63:0e:ea:4b:ca:1f:0d: 1c:28:28:e3:ca:0e:bb:fa:53:c6:7d:0a:32:be:c0:d2: bc:66:b9:36:58:24:d3:c4:62:0d:3f:ea:34:84:25:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:44:bf:39:43:04:93:ab:56:70:c9:b7:9f:66:67:2b: 82:6f:80:55:9a:77:3b:3f:cd:0e:c2:2c:27:ff:5f:d4: a3:c0:fa:56:b6:91:42:86:7b:7e:92:43:97:a1:db:7c: 11:96:ee:d8:b2:90:45:c0:6c:6f:dd:91:bc:fb:81:d1: 6a:2c:b9:bb:fe:58:10:66:8f:9a:ce:91:a0:88:34:ff: 05:21:17:4f:80:a5:3c:ef:f4:26:ca:46:d4:02:64:c2: 94:2a:93:e5:4d:f9:d4:21:43:90:d1:ba:ee:a3:b8:53: 9d:15:ac:80:9c:eb:32:44:b2:44:ee:58:82:39:ba:ea: 26:ac:ce:e5:24:35:57:64:31:5f:8e:96:15:1b:28:1e: 4a:89:cf:cd:cb:f5:33:6a:aa:f7:8f:c9:b4:d3:6d:5d: 37:3b:75:85:99:13:55:8c:c5:d7:44:22:ec:b0:92:43: 44:5a:5f:91:61:c9:f8:9b:a1:16:71:e5:8a:44:e3:e6: 3e:a4:d1:52:51:98:6f:08:29:ea:73:27:59:a5:d9:2b: 0c:53:87:31:e1:a4:6b:23:f8:ca:cf:54:07:e1:6c:bc: b8:81:a3:94:25:f0:2c:c2:d4:c0:cd:99:23:17:18:ee: 92:b6:ff:6a:f9:42:4c:a3:56:e0:ce:e4:27:2c:cf:61 Fingerprint (SHA-256): A4:21:5A:5A:6B:1F:7E:4D:14:7A:24:E3:71:1A:FB:BB:30:2F:74:28:76:00:A4:0A:C0:81:E1:79:61:C7:ED:33 Fingerprint (SHA1): 79:8E:96:59:FA:DF:DC:03:4B:E0:52:D5:D6:2B:48:6D:D4:14:AA:15 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #303: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #304: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183842 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #305: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #306: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #307: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #308: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 309183843 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #309: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #310: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #311: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #312: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309183844 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #313: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #314: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #315: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #316: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 309183845 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #317: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #318: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #319: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #320: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 309183846 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #321: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #322: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #323: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #324: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 309183847 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #325: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #326: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #327: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #328: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 309183848 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #329: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #330: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #331: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #332: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #333: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #334: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #335: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183842 (0x126dc562) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:41:03 2018 Not After : Fri Mar 09 18:41:03 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e0:49:4d:ab:2a:23:ce:d8:89:3d:e2:d4:18:66:7d: 0b:85:89:7e:93:79:79:e6:62:35:16:02:39:ce:0a:b6: 29:d1:a9:b2:dd:4c:54:be:2d:0e:8f:22:3c:b9:9d:22: 3c:2c:f0:cb:88:9b:99:3d:97:ce:75:3f:de:c5:74:41: 54:f1:9b:11:ec:7d:15:95:a3:e4:9c:66:d4:68:d1:0c: 50:4a:35:e5:5d:b1:6e:cc:99:2a:77:97:e5:d9:c5:d4: 2d:b9:97:df:06:f5:6b:41:20:f8:02:fd:36:29:ae:24: 1c:04:b7:04:2b:3c:3a:32:4d:7c:ba:15:b7:4a:f0:ed: 5e:a8:5f:52:6c:2a:de:96:ca:33:64:a2:10:c2:9f:a6: 80:13:30:ae:04:35:e2:d5:d5:09:7c:e3:f5:38:8d:ee: 11:80:09:ee:aa:ed:f1:9c:27:aa:79:a5:a2:bb:4e:58: da:91:60:e9:cf:25:22:0f:c3:92:1b:1c:92:b7:7e:1a: 31:d9:db:f5:4f:00:6a:03:fd:dd:42:cd:4d:e1:57:73: a2:19:3d:8b:4a:ed:bb:30:84:8d:3a:84:57:3c:fd:0e: d6:ac:5f:e0:1b:63:f4:68:b1:bc:84:9d:82:1e:2e:16: 9b:18:c6:1a:7a:fc:7a:3a:e1:4d:a3:2a:65:0e:b8:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:c4:48:05:d9:fc:3d:03:2d:a6:76:60:d8:1f:48:49: 0a:b4:6d:e1:48:0c:75:fc:8a:ec:9d:5a:6c:de:5e:d9: 82:5c:51:b8:34:77:52:0c:b3:fc:42:c7:c3:5a:59:cf: 5e:ea:69:e4:c6:0b:18:41:7e:04:4f:7d:d2:82:2b:d8: 0f:7f:fd:30:08:de:db:10:4c:8f:b6:c8:f5:6c:33:7c: 9f:07:0a:e6:25:9f:6b:f1:7b:5a:05:56:db:45:c7:a8: 89:34:e9:68:43:34:29:4c:2f:4f:ee:ca:da:9a:38:32: a9:b4:5e:56:fd:15:80:52:4b:f0:f8:4e:83:c4:52:c8: b2:db:60:28:97:a7:76:4f:ba:51:dc:95:85:d4:06:ec: 52:98:e8:88:cb:e6:36:dc:de:1f:d9:96:6d:e7:d5:65: a1:e5:1f:c7:11:b1:28:15:28:d8:ad:1b:19:3c:44:e9: 49:3a:ff:a7:44:c3:4b:74:ff:6d:7d:3c:92:0b:3f:1d: 03:a0:57:30:24:68:37:6c:de:57:57:81:b0:24:bf:0a: 9b:dc:05:d4:61:a4:9f:25:1d:7a:7c:74:d3:76:c4:72: 6a:6e:6a:6d:2f:2f:61:cf:0b:be:de:be:09:86:ae:5a: ba:bb:1e:33:a9:86:f8:1f:06:ea:f8:b4:03:36:d7:81 Fingerprint (SHA-256): 1C:80:3E:71:1F:A3:E2:CE:05:08:03:4E:91:92:FA:B1:0B:4B:43:B9:BB:A0:27:52:5E:0B:6E:84:C8:D0:B7:C8 Fingerprint (SHA1): EE:BF:90:9A:84:72:CD:52:95:8B:8B:C5:03:11:82:99:E8:79:A6:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #336: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #337: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #338: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #339: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183842 (0x126dc562) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:41:03 2018 Not After : Fri Mar 09 18:41:03 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e0:49:4d:ab:2a:23:ce:d8:89:3d:e2:d4:18:66:7d: 0b:85:89:7e:93:79:79:e6:62:35:16:02:39:ce:0a:b6: 29:d1:a9:b2:dd:4c:54:be:2d:0e:8f:22:3c:b9:9d:22: 3c:2c:f0:cb:88:9b:99:3d:97:ce:75:3f:de:c5:74:41: 54:f1:9b:11:ec:7d:15:95:a3:e4:9c:66:d4:68:d1:0c: 50:4a:35:e5:5d:b1:6e:cc:99:2a:77:97:e5:d9:c5:d4: 2d:b9:97:df:06:f5:6b:41:20:f8:02:fd:36:29:ae:24: 1c:04:b7:04:2b:3c:3a:32:4d:7c:ba:15:b7:4a:f0:ed: 5e:a8:5f:52:6c:2a:de:96:ca:33:64:a2:10:c2:9f:a6: 80:13:30:ae:04:35:e2:d5:d5:09:7c:e3:f5:38:8d:ee: 11:80:09:ee:aa:ed:f1:9c:27:aa:79:a5:a2:bb:4e:58: da:91:60:e9:cf:25:22:0f:c3:92:1b:1c:92:b7:7e:1a: 31:d9:db:f5:4f:00:6a:03:fd:dd:42:cd:4d:e1:57:73: a2:19:3d:8b:4a:ed:bb:30:84:8d:3a:84:57:3c:fd:0e: d6:ac:5f:e0:1b:63:f4:68:b1:bc:84:9d:82:1e:2e:16: 9b:18:c6:1a:7a:fc:7a:3a:e1:4d:a3:2a:65:0e:b8:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:c4:48:05:d9:fc:3d:03:2d:a6:76:60:d8:1f:48:49: 0a:b4:6d:e1:48:0c:75:fc:8a:ec:9d:5a:6c:de:5e:d9: 82:5c:51:b8:34:77:52:0c:b3:fc:42:c7:c3:5a:59:cf: 5e:ea:69:e4:c6:0b:18:41:7e:04:4f:7d:d2:82:2b:d8: 0f:7f:fd:30:08:de:db:10:4c:8f:b6:c8:f5:6c:33:7c: 9f:07:0a:e6:25:9f:6b:f1:7b:5a:05:56:db:45:c7:a8: 89:34:e9:68:43:34:29:4c:2f:4f:ee:ca:da:9a:38:32: a9:b4:5e:56:fd:15:80:52:4b:f0:f8:4e:83:c4:52:c8: b2:db:60:28:97:a7:76:4f:ba:51:dc:95:85:d4:06:ec: 52:98:e8:88:cb:e6:36:dc:de:1f:d9:96:6d:e7:d5:65: a1:e5:1f:c7:11:b1:28:15:28:d8:ad:1b:19:3c:44:e9: 49:3a:ff:a7:44:c3:4b:74:ff:6d:7d:3c:92:0b:3f:1d: 03:a0:57:30:24:68:37:6c:de:57:57:81:b0:24:bf:0a: 9b:dc:05:d4:61:a4:9f:25:1d:7a:7c:74:d3:76:c4:72: 6a:6e:6a:6d:2f:2f:61:cf:0b:be:de:be:09:86:ae:5a: ba:bb:1e:33:a9:86:f8:1f:06:ea:f8:b4:03:36:d7:81 Fingerprint (SHA-256): 1C:80:3E:71:1F:A3:E2:CE:05:08:03:4E:91:92:FA:B1:0B:4B:43:B9:BB:A0:27:52:5E:0B:6E:84:C8:D0:B7:C8 Fingerprint (SHA1): EE:BF:90:9A:84:72:CD:52:95:8B:8B:C5:03:11:82:99:E8:79:A6:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #340: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #341: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #342: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183849 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #343: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #344: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #345: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #346: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 309183850 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #347: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #348: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #349: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #350: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 309183851 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #351: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #352: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #353: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #354: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 309183852 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #355: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #356: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #357: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #358: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 309183853 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #359: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #360: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #361: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #362: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 309183854 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #363: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #364: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #365: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #366: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 309183855 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #367: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #368: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #369: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #370: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 309183856 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #371: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #372: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #373: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #374: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 309183857 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #375: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #376: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #377: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #378: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 309183858 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #379: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #380: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #381: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #382: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 309183859 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #383: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #384: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #385: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #386: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 309183860 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #387: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #388: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #389: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #390: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 309183861 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #391: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #392: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #393: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #394: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 309183862 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #395: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #396: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #397: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #398: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 309183863 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #399: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #400: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #401: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #402: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 309183864 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #403: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #404: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #405: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #406: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 309183865 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #407: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #408: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #409: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #410: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 309183866 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #411: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #412: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #413: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #414: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 309183867 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #415: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #416: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #417: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #418: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 309183868 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #419: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #420: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #421: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #422: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 309183869 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #423: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #424: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #425: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #426: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 309183870 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #427: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #428: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #429: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #430: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 309183871 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #431: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #432: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #433: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #434: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 309183872 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #435: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #436: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #437: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #438: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 309183873 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #439: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #440: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #441: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #442: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 309183874 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #443: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #444: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #445: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #446: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 309183875 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #447: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #448: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #449: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #450: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 309183876 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #451: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #452: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #453: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #454: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 309183877 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #455: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #456: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #457: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #458: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 309183878 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #459: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #460: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #461: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183849 (0x126dc569) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:41:19 2018 Not After : Fri Mar 09 18:41:19 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:6b:d1:52:92:38:54:ee:4c:eb:61:bd:c1:a1:4e:41: 11:83:21:5a:3c:6d:b7:5e:79:a4:9c:e1:13:f5:61:81: 23:f7:09:6b:43:98:bd:58:fb:d0:0f:30:dd:59:8f:cd: 93:4f:f1:77:7e:aa:49:49:63:47:dc:13:00:9e:42:86: 2d:1b:62:10:1e:2a:f5:11:69:08:b0:fa:4b:de:38:71: 21:f9:cf:97:32:b1:9a:c8:57:12:f9:7a:3e:47:e3:5d: 60:14:88:a8:a4:a3:79:06:32:7a:09:5d:42:be:d4:5c: d2:4c:7d:66:37:a4:ce:b3:84:99:38:eb:a3:8a:17:19: 57:6f:03:b3:20:07:59:d6:0e:33:ac:0e:51:17:91:f3: b9:02:5e:f4:a4:91:73:e3:86:5d:98:da:03:c2:43:da: 6e:c2:c6:da:9d:39:30:7e:20:de:63:a7:e5:47:dc:ee: eb:51:f6:f1:18:5a:7f:5d:bb:b3:34:70:00:0f:d9:dd: a9:17:bd:dc:c0:d9:79:e1:29:f4:7f:d9:d5:ff:89:2a: e9:d7:be:3c:d2:32:c1:61:36:77:24:63:57:3d:66:15: 53:87:fe:83:b4:a2:88:10:4f:0a:77:ed:78:e2:ea:9d: 91:7b:f5:c1:60:b0:2b:ee:41:ba:ed:f7:ca:fe:10:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:af:ad:4e:c6:8b:42:28:9b:6a:06:bd:69:46:49:5b: 9b:62:2d:e9:ba:46:c4:98:e5:88:2f:95:8c:9b:52:4b: 3b:b8:df:73:e7:82:62:f8:07:41:3f:03:63:91:bf:44: a4:23:01:71:9e:21:bf:25:d3:34:1f:17:58:3d:86:46: 07:ef:5f:88:24:13:65:5b:e9:b9:ce:df:bf:2c:e5:bb: 78:d7:49:d7:56:5b:f8:cc:ac:c7:79:03:79:7c:fc:4b: 95:88:5c:6a:e3:2b:e6:10:12:9c:92:21:bc:6b:31:c8: 96:5e:84:62:20:83:e5:85:db:cd:1d:8e:82:cf:4b:c0: 3a:11:61:95:c7:cd:72:59:1d:c4:88:01:5b:c1:cf:ec: c6:c7:ab:de:7d:0f:04:5d:0a:86:67:2b:9d:3a:b2:c1: 52:57:8b:49:9a:27:d4:45:46:89:d6:d7:fd:f3:bf:2d: b2:5e:1f:c8:b5:7c:ad:b0:80:c6:bb:13:25:35:40:da: 25:46:57:98:d1:b0:ca:24:9b:ea:a7:2b:d3:85:a9:aa: 77:61:47:a4:9f:45:e5:c1:48:a2:09:44:9a:22:0c:21: 8c:b4:9e:e5:b7:e6:ba:0b:ef:6e:97:68:01:13:70:9a: 4b:7f:52:e1:60:0a:49:6c:b3:71:a6:4a:26:d6:19:64 Fingerprint (SHA-256): 1F:36:09:D3:AA:72:CF:5F:B6:6C:52:9A:FC:78:A8:F3:C7:95:FF:DA:2B:E0:2F:01:28:F1:93:84:7F:C3:03:3A Fingerprint (SHA1): BC:9E:50:DE:1A:B0:E2:03:41:28:E0:1C:76:64:FF:20:4A:39:A8:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #462: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #463: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183849 (0x126dc569) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:41:19 2018 Not After : Fri Mar 09 18:41:19 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:6b:d1:52:92:38:54:ee:4c:eb:61:bd:c1:a1:4e:41: 11:83:21:5a:3c:6d:b7:5e:79:a4:9c:e1:13:f5:61:81: 23:f7:09:6b:43:98:bd:58:fb:d0:0f:30:dd:59:8f:cd: 93:4f:f1:77:7e:aa:49:49:63:47:dc:13:00:9e:42:86: 2d:1b:62:10:1e:2a:f5:11:69:08:b0:fa:4b:de:38:71: 21:f9:cf:97:32:b1:9a:c8:57:12:f9:7a:3e:47:e3:5d: 60:14:88:a8:a4:a3:79:06:32:7a:09:5d:42:be:d4:5c: d2:4c:7d:66:37:a4:ce:b3:84:99:38:eb:a3:8a:17:19: 57:6f:03:b3:20:07:59:d6:0e:33:ac:0e:51:17:91:f3: b9:02:5e:f4:a4:91:73:e3:86:5d:98:da:03:c2:43:da: 6e:c2:c6:da:9d:39:30:7e:20:de:63:a7:e5:47:dc:ee: eb:51:f6:f1:18:5a:7f:5d:bb:b3:34:70:00:0f:d9:dd: a9:17:bd:dc:c0:d9:79:e1:29:f4:7f:d9:d5:ff:89:2a: e9:d7:be:3c:d2:32:c1:61:36:77:24:63:57:3d:66:15: 53:87:fe:83:b4:a2:88:10:4f:0a:77:ed:78:e2:ea:9d: 91:7b:f5:c1:60:b0:2b:ee:41:ba:ed:f7:ca:fe:10:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:af:ad:4e:c6:8b:42:28:9b:6a:06:bd:69:46:49:5b: 9b:62:2d:e9:ba:46:c4:98:e5:88:2f:95:8c:9b:52:4b: 3b:b8:df:73:e7:82:62:f8:07:41:3f:03:63:91:bf:44: a4:23:01:71:9e:21:bf:25:d3:34:1f:17:58:3d:86:46: 07:ef:5f:88:24:13:65:5b:e9:b9:ce:df:bf:2c:e5:bb: 78:d7:49:d7:56:5b:f8:cc:ac:c7:79:03:79:7c:fc:4b: 95:88:5c:6a:e3:2b:e6:10:12:9c:92:21:bc:6b:31:c8: 96:5e:84:62:20:83:e5:85:db:cd:1d:8e:82:cf:4b:c0: 3a:11:61:95:c7:cd:72:59:1d:c4:88:01:5b:c1:cf:ec: c6:c7:ab:de:7d:0f:04:5d:0a:86:67:2b:9d:3a:b2:c1: 52:57:8b:49:9a:27:d4:45:46:89:d6:d7:fd:f3:bf:2d: b2:5e:1f:c8:b5:7c:ad:b0:80:c6:bb:13:25:35:40:da: 25:46:57:98:d1:b0:ca:24:9b:ea:a7:2b:d3:85:a9:aa: 77:61:47:a4:9f:45:e5:c1:48:a2:09:44:9a:22:0c:21: 8c:b4:9e:e5:b7:e6:ba:0b:ef:6e:97:68:01:13:70:9a: 4b:7f:52:e1:60:0a:49:6c:b3:71:a6:4a:26:d6:19:64 Fingerprint (SHA-256): 1F:36:09:D3:AA:72:CF:5F:B6:6C:52:9A:FC:78:A8:F3:C7:95:FF:DA:2B:E0:2F:01:28:F1:93:84:7F:C3:03:3A Fingerprint (SHA1): BC:9E:50:DE:1A:B0:E2:03:41:28:E0:1C:76:64:FF:20:4A:39:A8:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #464: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #465: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #466: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #467: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183849 (0x126dc569) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:41:19 2018 Not After : Fri Mar 09 18:41:19 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:6b:d1:52:92:38:54:ee:4c:eb:61:bd:c1:a1:4e:41: 11:83:21:5a:3c:6d:b7:5e:79:a4:9c:e1:13:f5:61:81: 23:f7:09:6b:43:98:bd:58:fb:d0:0f:30:dd:59:8f:cd: 93:4f:f1:77:7e:aa:49:49:63:47:dc:13:00:9e:42:86: 2d:1b:62:10:1e:2a:f5:11:69:08:b0:fa:4b:de:38:71: 21:f9:cf:97:32:b1:9a:c8:57:12:f9:7a:3e:47:e3:5d: 60:14:88:a8:a4:a3:79:06:32:7a:09:5d:42:be:d4:5c: d2:4c:7d:66:37:a4:ce:b3:84:99:38:eb:a3:8a:17:19: 57:6f:03:b3:20:07:59:d6:0e:33:ac:0e:51:17:91:f3: b9:02:5e:f4:a4:91:73:e3:86:5d:98:da:03:c2:43:da: 6e:c2:c6:da:9d:39:30:7e:20:de:63:a7:e5:47:dc:ee: eb:51:f6:f1:18:5a:7f:5d:bb:b3:34:70:00:0f:d9:dd: a9:17:bd:dc:c0:d9:79:e1:29:f4:7f:d9:d5:ff:89:2a: e9:d7:be:3c:d2:32:c1:61:36:77:24:63:57:3d:66:15: 53:87:fe:83:b4:a2:88:10:4f:0a:77:ed:78:e2:ea:9d: 91:7b:f5:c1:60:b0:2b:ee:41:ba:ed:f7:ca:fe:10:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:af:ad:4e:c6:8b:42:28:9b:6a:06:bd:69:46:49:5b: 9b:62:2d:e9:ba:46:c4:98:e5:88:2f:95:8c:9b:52:4b: 3b:b8:df:73:e7:82:62:f8:07:41:3f:03:63:91:bf:44: a4:23:01:71:9e:21:bf:25:d3:34:1f:17:58:3d:86:46: 07:ef:5f:88:24:13:65:5b:e9:b9:ce:df:bf:2c:e5:bb: 78:d7:49:d7:56:5b:f8:cc:ac:c7:79:03:79:7c:fc:4b: 95:88:5c:6a:e3:2b:e6:10:12:9c:92:21:bc:6b:31:c8: 96:5e:84:62:20:83:e5:85:db:cd:1d:8e:82:cf:4b:c0: 3a:11:61:95:c7:cd:72:59:1d:c4:88:01:5b:c1:cf:ec: c6:c7:ab:de:7d:0f:04:5d:0a:86:67:2b:9d:3a:b2:c1: 52:57:8b:49:9a:27:d4:45:46:89:d6:d7:fd:f3:bf:2d: b2:5e:1f:c8:b5:7c:ad:b0:80:c6:bb:13:25:35:40:da: 25:46:57:98:d1:b0:ca:24:9b:ea:a7:2b:d3:85:a9:aa: 77:61:47:a4:9f:45:e5:c1:48:a2:09:44:9a:22:0c:21: 8c:b4:9e:e5:b7:e6:ba:0b:ef:6e:97:68:01:13:70:9a: 4b:7f:52:e1:60:0a:49:6c:b3:71:a6:4a:26:d6:19:64 Fingerprint (SHA-256): 1F:36:09:D3:AA:72:CF:5F:B6:6C:52:9A:FC:78:A8:F3:C7:95:FF:DA:2B:E0:2F:01:28:F1:93:84:7F:C3:03:3A Fingerprint (SHA1): BC:9E:50:DE:1A:B0:E2:03:41:28:E0:1C:76:64:FF:20:4A:39:A8:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #468: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #469: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #470: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #471: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183849 (0x126dc569) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:41:19 2018 Not After : Fri Mar 09 18:41:19 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:6b:d1:52:92:38:54:ee:4c:eb:61:bd:c1:a1:4e:41: 11:83:21:5a:3c:6d:b7:5e:79:a4:9c:e1:13:f5:61:81: 23:f7:09:6b:43:98:bd:58:fb:d0:0f:30:dd:59:8f:cd: 93:4f:f1:77:7e:aa:49:49:63:47:dc:13:00:9e:42:86: 2d:1b:62:10:1e:2a:f5:11:69:08:b0:fa:4b:de:38:71: 21:f9:cf:97:32:b1:9a:c8:57:12:f9:7a:3e:47:e3:5d: 60:14:88:a8:a4:a3:79:06:32:7a:09:5d:42:be:d4:5c: d2:4c:7d:66:37:a4:ce:b3:84:99:38:eb:a3:8a:17:19: 57:6f:03:b3:20:07:59:d6:0e:33:ac:0e:51:17:91:f3: b9:02:5e:f4:a4:91:73:e3:86:5d:98:da:03:c2:43:da: 6e:c2:c6:da:9d:39:30:7e:20:de:63:a7:e5:47:dc:ee: eb:51:f6:f1:18:5a:7f:5d:bb:b3:34:70:00:0f:d9:dd: a9:17:bd:dc:c0:d9:79:e1:29:f4:7f:d9:d5:ff:89:2a: e9:d7:be:3c:d2:32:c1:61:36:77:24:63:57:3d:66:15: 53:87:fe:83:b4:a2:88:10:4f:0a:77:ed:78:e2:ea:9d: 91:7b:f5:c1:60:b0:2b:ee:41:ba:ed:f7:ca:fe:10:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:af:ad:4e:c6:8b:42:28:9b:6a:06:bd:69:46:49:5b: 9b:62:2d:e9:ba:46:c4:98:e5:88:2f:95:8c:9b:52:4b: 3b:b8:df:73:e7:82:62:f8:07:41:3f:03:63:91:bf:44: a4:23:01:71:9e:21:bf:25:d3:34:1f:17:58:3d:86:46: 07:ef:5f:88:24:13:65:5b:e9:b9:ce:df:bf:2c:e5:bb: 78:d7:49:d7:56:5b:f8:cc:ac:c7:79:03:79:7c:fc:4b: 95:88:5c:6a:e3:2b:e6:10:12:9c:92:21:bc:6b:31:c8: 96:5e:84:62:20:83:e5:85:db:cd:1d:8e:82:cf:4b:c0: 3a:11:61:95:c7:cd:72:59:1d:c4:88:01:5b:c1:cf:ec: c6:c7:ab:de:7d:0f:04:5d:0a:86:67:2b:9d:3a:b2:c1: 52:57:8b:49:9a:27:d4:45:46:89:d6:d7:fd:f3:bf:2d: b2:5e:1f:c8:b5:7c:ad:b0:80:c6:bb:13:25:35:40:da: 25:46:57:98:d1:b0:ca:24:9b:ea:a7:2b:d3:85:a9:aa: 77:61:47:a4:9f:45:e5:c1:48:a2:09:44:9a:22:0c:21: 8c:b4:9e:e5:b7:e6:ba:0b:ef:6e:97:68:01:13:70:9a: 4b:7f:52:e1:60:0a:49:6c:b3:71:a6:4a:26:d6:19:64 Fingerprint (SHA-256): 1F:36:09:D3:AA:72:CF:5F:B6:6C:52:9A:FC:78:A8:F3:C7:95:FF:DA:2B:E0:2F:01:28:F1:93:84:7F:C3:03:3A Fingerprint (SHA1): BC:9E:50:DE:1A:B0:E2:03:41:28:E0:1C:76:64:FF:20:4A:39:A8:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #472: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183849 (0x126dc569) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:41:19 2018 Not After : Fri Mar 09 18:41:19 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:6b:d1:52:92:38:54:ee:4c:eb:61:bd:c1:a1:4e:41: 11:83:21:5a:3c:6d:b7:5e:79:a4:9c:e1:13:f5:61:81: 23:f7:09:6b:43:98:bd:58:fb:d0:0f:30:dd:59:8f:cd: 93:4f:f1:77:7e:aa:49:49:63:47:dc:13:00:9e:42:86: 2d:1b:62:10:1e:2a:f5:11:69:08:b0:fa:4b:de:38:71: 21:f9:cf:97:32:b1:9a:c8:57:12:f9:7a:3e:47:e3:5d: 60:14:88:a8:a4:a3:79:06:32:7a:09:5d:42:be:d4:5c: d2:4c:7d:66:37:a4:ce:b3:84:99:38:eb:a3:8a:17:19: 57:6f:03:b3:20:07:59:d6:0e:33:ac:0e:51:17:91:f3: b9:02:5e:f4:a4:91:73:e3:86:5d:98:da:03:c2:43:da: 6e:c2:c6:da:9d:39:30:7e:20:de:63:a7:e5:47:dc:ee: eb:51:f6:f1:18:5a:7f:5d:bb:b3:34:70:00:0f:d9:dd: a9:17:bd:dc:c0:d9:79:e1:29:f4:7f:d9:d5:ff:89:2a: e9:d7:be:3c:d2:32:c1:61:36:77:24:63:57:3d:66:15: 53:87:fe:83:b4:a2:88:10:4f:0a:77:ed:78:e2:ea:9d: 91:7b:f5:c1:60:b0:2b:ee:41:ba:ed:f7:ca:fe:10:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:af:ad:4e:c6:8b:42:28:9b:6a:06:bd:69:46:49:5b: 9b:62:2d:e9:ba:46:c4:98:e5:88:2f:95:8c:9b:52:4b: 3b:b8:df:73:e7:82:62:f8:07:41:3f:03:63:91:bf:44: a4:23:01:71:9e:21:bf:25:d3:34:1f:17:58:3d:86:46: 07:ef:5f:88:24:13:65:5b:e9:b9:ce:df:bf:2c:e5:bb: 78:d7:49:d7:56:5b:f8:cc:ac:c7:79:03:79:7c:fc:4b: 95:88:5c:6a:e3:2b:e6:10:12:9c:92:21:bc:6b:31:c8: 96:5e:84:62:20:83:e5:85:db:cd:1d:8e:82:cf:4b:c0: 3a:11:61:95:c7:cd:72:59:1d:c4:88:01:5b:c1:cf:ec: c6:c7:ab:de:7d:0f:04:5d:0a:86:67:2b:9d:3a:b2:c1: 52:57:8b:49:9a:27:d4:45:46:89:d6:d7:fd:f3:bf:2d: b2:5e:1f:c8:b5:7c:ad:b0:80:c6:bb:13:25:35:40:da: 25:46:57:98:d1:b0:ca:24:9b:ea:a7:2b:d3:85:a9:aa: 77:61:47:a4:9f:45:e5:c1:48:a2:09:44:9a:22:0c:21: 8c:b4:9e:e5:b7:e6:ba:0b:ef:6e:97:68:01:13:70:9a: 4b:7f:52:e1:60:0a:49:6c:b3:71:a6:4a:26:d6:19:64 Fingerprint (SHA-256): 1F:36:09:D3:AA:72:CF:5F:B6:6C:52:9A:FC:78:A8:F3:C7:95:FF:DA:2B:E0:2F:01:28:F1:93:84:7F:C3:03:3A Fingerprint (SHA1): BC:9E:50:DE:1A:B0:E2:03:41:28:E0:1C:76:64:FF:20:4A:39:A8:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #473: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #474: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183849 (0x126dc569) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:41:19 2018 Not After : Fri Mar 09 18:41:19 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:6b:d1:52:92:38:54:ee:4c:eb:61:bd:c1:a1:4e:41: 11:83:21:5a:3c:6d:b7:5e:79:a4:9c:e1:13:f5:61:81: 23:f7:09:6b:43:98:bd:58:fb:d0:0f:30:dd:59:8f:cd: 93:4f:f1:77:7e:aa:49:49:63:47:dc:13:00:9e:42:86: 2d:1b:62:10:1e:2a:f5:11:69:08:b0:fa:4b:de:38:71: 21:f9:cf:97:32:b1:9a:c8:57:12:f9:7a:3e:47:e3:5d: 60:14:88:a8:a4:a3:79:06:32:7a:09:5d:42:be:d4:5c: d2:4c:7d:66:37:a4:ce:b3:84:99:38:eb:a3:8a:17:19: 57:6f:03:b3:20:07:59:d6:0e:33:ac:0e:51:17:91:f3: b9:02:5e:f4:a4:91:73:e3:86:5d:98:da:03:c2:43:da: 6e:c2:c6:da:9d:39:30:7e:20:de:63:a7:e5:47:dc:ee: eb:51:f6:f1:18:5a:7f:5d:bb:b3:34:70:00:0f:d9:dd: a9:17:bd:dc:c0:d9:79:e1:29:f4:7f:d9:d5:ff:89:2a: e9:d7:be:3c:d2:32:c1:61:36:77:24:63:57:3d:66:15: 53:87:fe:83:b4:a2:88:10:4f:0a:77:ed:78:e2:ea:9d: 91:7b:f5:c1:60:b0:2b:ee:41:ba:ed:f7:ca:fe:10:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:af:ad:4e:c6:8b:42:28:9b:6a:06:bd:69:46:49:5b: 9b:62:2d:e9:ba:46:c4:98:e5:88:2f:95:8c:9b:52:4b: 3b:b8:df:73:e7:82:62:f8:07:41:3f:03:63:91:bf:44: a4:23:01:71:9e:21:bf:25:d3:34:1f:17:58:3d:86:46: 07:ef:5f:88:24:13:65:5b:e9:b9:ce:df:bf:2c:e5:bb: 78:d7:49:d7:56:5b:f8:cc:ac:c7:79:03:79:7c:fc:4b: 95:88:5c:6a:e3:2b:e6:10:12:9c:92:21:bc:6b:31:c8: 96:5e:84:62:20:83:e5:85:db:cd:1d:8e:82:cf:4b:c0: 3a:11:61:95:c7:cd:72:59:1d:c4:88:01:5b:c1:cf:ec: c6:c7:ab:de:7d:0f:04:5d:0a:86:67:2b:9d:3a:b2:c1: 52:57:8b:49:9a:27:d4:45:46:89:d6:d7:fd:f3:bf:2d: b2:5e:1f:c8:b5:7c:ad:b0:80:c6:bb:13:25:35:40:da: 25:46:57:98:d1:b0:ca:24:9b:ea:a7:2b:d3:85:a9:aa: 77:61:47:a4:9f:45:e5:c1:48:a2:09:44:9a:22:0c:21: 8c:b4:9e:e5:b7:e6:ba:0b:ef:6e:97:68:01:13:70:9a: 4b:7f:52:e1:60:0a:49:6c:b3:71:a6:4a:26:d6:19:64 Fingerprint (SHA-256): 1F:36:09:D3:AA:72:CF:5F:B6:6C:52:9A:FC:78:A8:F3:C7:95:FF:DA:2B:E0:2F:01:28:F1:93:84:7F:C3:03:3A Fingerprint (SHA1): BC:9E:50:DE:1A:B0:E2:03:41:28:E0:1C:76:64:FF:20:4A:39:A8:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #475: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #476: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #477: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #478: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183849 (0x126dc569) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:41:19 2018 Not After : Fri Mar 09 18:41:19 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:6b:d1:52:92:38:54:ee:4c:eb:61:bd:c1:a1:4e:41: 11:83:21:5a:3c:6d:b7:5e:79:a4:9c:e1:13:f5:61:81: 23:f7:09:6b:43:98:bd:58:fb:d0:0f:30:dd:59:8f:cd: 93:4f:f1:77:7e:aa:49:49:63:47:dc:13:00:9e:42:86: 2d:1b:62:10:1e:2a:f5:11:69:08:b0:fa:4b:de:38:71: 21:f9:cf:97:32:b1:9a:c8:57:12:f9:7a:3e:47:e3:5d: 60:14:88:a8:a4:a3:79:06:32:7a:09:5d:42:be:d4:5c: d2:4c:7d:66:37:a4:ce:b3:84:99:38:eb:a3:8a:17:19: 57:6f:03:b3:20:07:59:d6:0e:33:ac:0e:51:17:91:f3: b9:02:5e:f4:a4:91:73:e3:86:5d:98:da:03:c2:43:da: 6e:c2:c6:da:9d:39:30:7e:20:de:63:a7:e5:47:dc:ee: eb:51:f6:f1:18:5a:7f:5d:bb:b3:34:70:00:0f:d9:dd: a9:17:bd:dc:c0:d9:79:e1:29:f4:7f:d9:d5:ff:89:2a: e9:d7:be:3c:d2:32:c1:61:36:77:24:63:57:3d:66:15: 53:87:fe:83:b4:a2:88:10:4f:0a:77:ed:78:e2:ea:9d: 91:7b:f5:c1:60:b0:2b:ee:41:ba:ed:f7:ca:fe:10:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:af:ad:4e:c6:8b:42:28:9b:6a:06:bd:69:46:49:5b: 9b:62:2d:e9:ba:46:c4:98:e5:88:2f:95:8c:9b:52:4b: 3b:b8:df:73:e7:82:62:f8:07:41:3f:03:63:91:bf:44: a4:23:01:71:9e:21:bf:25:d3:34:1f:17:58:3d:86:46: 07:ef:5f:88:24:13:65:5b:e9:b9:ce:df:bf:2c:e5:bb: 78:d7:49:d7:56:5b:f8:cc:ac:c7:79:03:79:7c:fc:4b: 95:88:5c:6a:e3:2b:e6:10:12:9c:92:21:bc:6b:31:c8: 96:5e:84:62:20:83:e5:85:db:cd:1d:8e:82:cf:4b:c0: 3a:11:61:95:c7:cd:72:59:1d:c4:88:01:5b:c1:cf:ec: c6:c7:ab:de:7d:0f:04:5d:0a:86:67:2b:9d:3a:b2:c1: 52:57:8b:49:9a:27:d4:45:46:89:d6:d7:fd:f3:bf:2d: b2:5e:1f:c8:b5:7c:ad:b0:80:c6:bb:13:25:35:40:da: 25:46:57:98:d1:b0:ca:24:9b:ea:a7:2b:d3:85:a9:aa: 77:61:47:a4:9f:45:e5:c1:48:a2:09:44:9a:22:0c:21: 8c:b4:9e:e5:b7:e6:ba:0b:ef:6e:97:68:01:13:70:9a: 4b:7f:52:e1:60:0a:49:6c:b3:71:a6:4a:26:d6:19:64 Fingerprint (SHA-256): 1F:36:09:D3:AA:72:CF:5F:B6:6C:52:9A:FC:78:A8:F3:C7:95:FF:DA:2B:E0:2F:01:28:F1:93:84:7F:C3:03:3A Fingerprint (SHA1): BC:9E:50:DE:1A:B0:E2:03:41:28:E0:1C:76:64:FF:20:4A:39:A8:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #479: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183849 (0x126dc569) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:41:19 2018 Not After : Fri Mar 09 18:41:19 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:6b:d1:52:92:38:54:ee:4c:eb:61:bd:c1:a1:4e:41: 11:83:21:5a:3c:6d:b7:5e:79:a4:9c:e1:13:f5:61:81: 23:f7:09:6b:43:98:bd:58:fb:d0:0f:30:dd:59:8f:cd: 93:4f:f1:77:7e:aa:49:49:63:47:dc:13:00:9e:42:86: 2d:1b:62:10:1e:2a:f5:11:69:08:b0:fa:4b:de:38:71: 21:f9:cf:97:32:b1:9a:c8:57:12:f9:7a:3e:47:e3:5d: 60:14:88:a8:a4:a3:79:06:32:7a:09:5d:42:be:d4:5c: d2:4c:7d:66:37:a4:ce:b3:84:99:38:eb:a3:8a:17:19: 57:6f:03:b3:20:07:59:d6:0e:33:ac:0e:51:17:91:f3: b9:02:5e:f4:a4:91:73:e3:86:5d:98:da:03:c2:43:da: 6e:c2:c6:da:9d:39:30:7e:20:de:63:a7:e5:47:dc:ee: eb:51:f6:f1:18:5a:7f:5d:bb:b3:34:70:00:0f:d9:dd: a9:17:bd:dc:c0:d9:79:e1:29:f4:7f:d9:d5:ff:89:2a: e9:d7:be:3c:d2:32:c1:61:36:77:24:63:57:3d:66:15: 53:87:fe:83:b4:a2:88:10:4f:0a:77:ed:78:e2:ea:9d: 91:7b:f5:c1:60:b0:2b:ee:41:ba:ed:f7:ca:fe:10:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:af:ad:4e:c6:8b:42:28:9b:6a:06:bd:69:46:49:5b: 9b:62:2d:e9:ba:46:c4:98:e5:88:2f:95:8c:9b:52:4b: 3b:b8:df:73:e7:82:62:f8:07:41:3f:03:63:91:bf:44: a4:23:01:71:9e:21:bf:25:d3:34:1f:17:58:3d:86:46: 07:ef:5f:88:24:13:65:5b:e9:b9:ce:df:bf:2c:e5:bb: 78:d7:49:d7:56:5b:f8:cc:ac:c7:79:03:79:7c:fc:4b: 95:88:5c:6a:e3:2b:e6:10:12:9c:92:21:bc:6b:31:c8: 96:5e:84:62:20:83:e5:85:db:cd:1d:8e:82:cf:4b:c0: 3a:11:61:95:c7:cd:72:59:1d:c4:88:01:5b:c1:cf:ec: c6:c7:ab:de:7d:0f:04:5d:0a:86:67:2b:9d:3a:b2:c1: 52:57:8b:49:9a:27:d4:45:46:89:d6:d7:fd:f3:bf:2d: b2:5e:1f:c8:b5:7c:ad:b0:80:c6:bb:13:25:35:40:da: 25:46:57:98:d1:b0:ca:24:9b:ea:a7:2b:d3:85:a9:aa: 77:61:47:a4:9f:45:e5:c1:48:a2:09:44:9a:22:0c:21: 8c:b4:9e:e5:b7:e6:ba:0b:ef:6e:97:68:01:13:70:9a: 4b:7f:52:e1:60:0a:49:6c:b3:71:a6:4a:26:d6:19:64 Fingerprint (SHA-256): 1F:36:09:D3:AA:72:CF:5F:B6:6C:52:9A:FC:78:A8:F3:C7:95:FF:DA:2B:E0:2F:01:28:F1:93:84:7F:C3:03:3A Fingerprint (SHA1): BC:9E:50:DE:1A:B0:E2:03:41:28:E0:1C:76:64:FF:20:4A:39:A8:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #480: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183849 (0x126dc569) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:41:19 2018 Not After : Fri Mar 09 18:41:19 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:6b:d1:52:92:38:54:ee:4c:eb:61:bd:c1:a1:4e:41: 11:83:21:5a:3c:6d:b7:5e:79:a4:9c:e1:13:f5:61:81: 23:f7:09:6b:43:98:bd:58:fb:d0:0f:30:dd:59:8f:cd: 93:4f:f1:77:7e:aa:49:49:63:47:dc:13:00:9e:42:86: 2d:1b:62:10:1e:2a:f5:11:69:08:b0:fa:4b:de:38:71: 21:f9:cf:97:32:b1:9a:c8:57:12:f9:7a:3e:47:e3:5d: 60:14:88:a8:a4:a3:79:06:32:7a:09:5d:42:be:d4:5c: d2:4c:7d:66:37:a4:ce:b3:84:99:38:eb:a3:8a:17:19: 57:6f:03:b3:20:07:59:d6:0e:33:ac:0e:51:17:91:f3: b9:02:5e:f4:a4:91:73:e3:86:5d:98:da:03:c2:43:da: 6e:c2:c6:da:9d:39:30:7e:20:de:63:a7:e5:47:dc:ee: eb:51:f6:f1:18:5a:7f:5d:bb:b3:34:70:00:0f:d9:dd: a9:17:bd:dc:c0:d9:79:e1:29:f4:7f:d9:d5:ff:89:2a: e9:d7:be:3c:d2:32:c1:61:36:77:24:63:57:3d:66:15: 53:87:fe:83:b4:a2:88:10:4f:0a:77:ed:78:e2:ea:9d: 91:7b:f5:c1:60:b0:2b:ee:41:ba:ed:f7:ca:fe:10:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:af:ad:4e:c6:8b:42:28:9b:6a:06:bd:69:46:49:5b: 9b:62:2d:e9:ba:46:c4:98:e5:88:2f:95:8c:9b:52:4b: 3b:b8:df:73:e7:82:62:f8:07:41:3f:03:63:91:bf:44: a4:23:01:71:9e:21:bf:25:d3:34:1f:17:58:3d:86:46: 07:ef:5f:88:24:13:65:5b:e9:b9:ce:df:bf:2c:e5:bb: 78:d7:49:d7:56:5b:f8:cc:ac:c7:79:03:79:7c:fc:4b: 95:88:5c:6a:e3:2b:e6:10:12:9c:92:21:bc:6b:31:c8: 96:5e:84:62:20:83:e5:85:db:cd:1d:8e:82:cf:4b:c0: 3a:11:61:95:c7:cd:72:59:1d:c4:88:01:5b:c1:cf:ec: c6:c7:ab:de:7d:0f:04:5d:0a:86:67:2b:9d:3a:b2:c1: 52:57:8b:49:9a:27:d4:45:46:89:d6:d7:fd:f3:bf:2d: b2:5e:1f:c8:b5:7c:ad:b0:80:c6:bb:13:25:35:40:da: 25:46:57:98:d1:b0:ca:24:9b:ea:a7:2b:d3:85:a9:aa: 77:61:47:a4:9f:45:e5:c1:48:a2:09:44:9a:22:0c:21: 8c:b4:9e:e5:b7:e6:ba:0b:ef:6e:97:68:01:13:70:9a: 4b:7f:52:e1:60:0a:49:6c:b3:71:a6:4a:26:d6:19:64 Fingerprint (SHA-256): 1F:36:09:D3:AA:72:CF:5F:B6:6C:52:9A:FC:78:A8:F3:C7:95:FF:DA:2B:E0:2F:01:28:F1:93:84:7F:C3:03:3A Fingerprint (SHA1): BC:9E:50:DE:1A:B0:E2:03:41:28:E0:1C:76:64:FF:20:4A:39:A8:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #481: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183849 (0x126dc569) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:41:19 2018 Not After : Fri Mar 09 18:41:19 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:6b:d1:52:92:38:54:ee:4c:eb:61:bd:c1:a1:4e:41: 11:83:21:5a:3c:6d:b7:5e:79:a4:9c:e1:13:f5:61:81: 23:f7:09:6b:43:98:bd:58:fb:d0:0f:30:dd:59:8f:cd: 93:4f:f1:77:7e:aa:49:49:63:47:dc:13:00:9e:42:86: 2d:1b:62:10:1e:2a:f5:11:69:08:b0:fa:4b:de:38:71: 21:f9:cf:97:32:b1:9a:c8:57:12:f9:7a:3e:47:e3:5d: 60:14:88:a8:a4:a3:79:06:32:7a:09:5d:42:be:d4:5c: d2:4c:7d:66:37:a4:ce:b3:84:99:38:eb:a3:8a:17:19: 57:6f:03:b3:20:07:59:d6:0e:33:ac:0e:51:17:91:f3: b9:02:5e:f4:a4:91:73:e3:86:5d:98:da:03:c2:43:da: 6e:c2:c6:da:9d:39:30:7e:20:de:63:a7:e5:47:dc:ee: eb:51:f6:f1:18:5a:7f:5d:bb:b3:34:70:00:0f:d9:dd: a9:17:bd:dc:c0:d9:79:e1:29:f4:7f:d9:d5:ff:89:2a: e9:d7:be:3c:d2:32:c1:61:36:77:24:63:57:3d:66:15: 53:87:fe:83:b4:a2:88:10:4f:0a:77:ed:78:e2:ea:9d: 91:7b:f5:c1:60:b0:2b:ee:41:ba:ed:f7:ca:fe:10:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:af:ad:4e:c6:8b:42:28:9b:6a:06:bd:69:46:49:5b: 9b:62:2d:e9:ba:46:c4:98:e5:88:2f:95:8c:9b:52:4b: 3b:b8:df:73:e7:82:62:f8:07:41:3f:03:63:91:bf:44: a4:23:01:71:9e:21:bf:25:d3:34:1f:17:58:3d:86:46: 07:ef:5f:88:24:13:65:5b:e9:b9:ce:df:bf:2c:e5:bb: 78:d7:49:d7:56:5b:f8:cc:ac:c7:79:03:79:7c:fc:4b: 95:88:5c:6a:e3:2b:e6:10:12:9c:92:21:bc:6b:31:c8: 96:5e:84:62:20:83:e5:85:db:cd:1d:8e:82:cf:4b:c0: 3a:11:61:95:c7:cd:72:59:1d:c4:88:01:5b:c1:cf:ec: c6:c7:ab:de:7d:0f:04:5d:0a:86:67:2b:9d:3a:b2:c1: 52:57:8b:49:9a:27:d4:45:46:89:d6:d7:fd:f3:bf:2d: b2:5e:1f:c8:b5:7c:ad:b0:80:c6:bb:13:25:35:40:da: 25:46:57:98:d1:b0:ca:24:9b:ea:a7:2b:d3:85:a9:aa: 77:61:47:a4:9f:45:e5:c1:48:a2:09:44:9a:22:0c:21: 8c:b4:9e:e5:b7:e6:ba:0b:ef:6e:97:68:01:13:70:9a: 4b:7f:52:e1:60:0a:49:6c:b3:71:a6:4a:26:d6:19:64 Fingerprint (SHA-256): 1F:36:09:D3:AA:72:CF:5F:B6:6C:52:9A:FC:78:A8:F3:C7:95:FF:DA:2B:E0:2F:01:28:F1:93:84:7F:C3:03:3A Fingerprint (SHA1): BC:9E:50:DE:1A:B0:E2:03:41:28:E0:1C:76:64:FF:20:4A:39:A8:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #482: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183849 (0x126dc569) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:41:19 2018 Not After : Fri Mar 09 18:41:19 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:6b:d1:52:92:38:54:ee:4c:eb:61:bd:c1:a1:4e:41: 11:83:21:5a:3c:6d:b7:5e:79:a4:9c:e1:13:f5:61:81: 23:f7:09:6b:43:98:bd:58:fb:d0:0f:30:dd:59:8f:cd: 93:4f:f1:77:7e:aa:49:49:63:47:dc:13:00:9e:42:86: 2d:1b:62:10:1e:2a:f5:11:69:08:b0:fa:4b:de:38:71: 21:f9:cf:97:32:b1:9a:c8:57:12:f9:7a:3e:47:e3:5d: 60:14:88:a8:a4:a3:79:06:32:7a:09:5d:42:be:d4:5c: d2:4c:7d:66:37:a4:ce:b3:84:99:38:eb:a3:8a:17:19: 57:6f:03:b3:20:07:59:d6:0e:33:ac:0e:51:17:91:f3: b9:02:5e:f4:a4:91:73:e3:86:5d:98:da:03:c2:43:da: 6e:c2:c6:da:9d:39:30:7e:20:de:63:a7:e5:47:dc:ee: eb:51:f6:f1:18:5a:7f:5d:bb:b3:34:70:00:0f:d9:dd: a9:17:bd:dc:c0:d9:79:e1:29:f4:7f:d9:d5:ff:89:2a: e9:d7:be:3c:d2:32:c1:61:36:77:24:63:57:3d:66:15: 53:87:fe:83:b4:a2:88:10:4f:0a:77:ed:78:e2:ea:9d: 91:7b:f5:c1:60:b0:2b:ee:41:ba:ed:f7:ca:fe:10:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:af:ad:4e:c6:8b:42:28:9b:6a:06:bd:69:46:49:5b: 9b:62:2d:e9:ba:46:c4:98:e5:88:2f:95:8c:9b:52:4b: 3b:b8:df:73:e7:82:62:f8:07:41:3f:03:63:91:bf:44: a4:23:01:71:9e:21:bf:25:d3:34:1f:17:58:3d:86:46: 07:ef:5f:88:24:13:65:5b:e9:b9:ce:df:bf:2c:e5:bb: 78:d7:49:d7:56:5b:f8:cc:ac:c7:79:03:79:7c:fc:4b: 95:88:5c:6a:e3:2b:e6:10:12:9c:92:21:bc:6b:31:c8: 96:5e:84:62:20:83:e5:85:db:cd:1d:8e:82:cf:4b:c0: 3a:11:61:95:c7:cd:72:59:1d:c4:88:01:5b:c1:cf:ec: c6:c7:ab:de:7d:0f:04:5d:0a:86:67:2b:9d:3a:b2:c1: 52:57:8b:49:9a:27:d4:45:46:89:d6:d7:fd:f3:bf:2d: b2:5e:1f:c8:b5:7c:ad:b0:80:c6:bb:13:25:35:40:da: 25:46:57:98:d1:b0:ca:24:9b:ea:a7:2b:d3:85:a9:aa: 77:61:47:a4:9f:45:e5:c1:48:a2:09:44:9a:22:0c:21: 8c:b4:9e:e5:b7:e6:ba:0b:ef:6e:97:68:01:13:70:9a: 4b:7f:52:e1:60:0a:49:6c:b3:71:a6:4a:26:d6:19:64 Fingerprint (SHA-256): 1F:36:09:D3:AA:72:CF:5F:B6:6C:52:9A:FC:78:A8:F3:C7:95:FF:DA:2B:E0:2F:01:28:F1:93:84:7F:C3:03:3A Fingerprint (SHA1): BC:9E:50:DE:1A:B0:E2:03:41:28:E0:1C:76:64:FF:20:4A:39:A8:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #483: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183849 (0x126dc569) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:41:19 2018 Not After : Fri Mar 09 18:41:19 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:6b:d1:52:92:38:54:ee:4c:eb:61:bd:c1:a1:4e:41: 11:83:21:5a:3c:6d:b7:5e:79:a4:9c:e1:13:f5:61:81: 23:f7:09:6b:43:98:bd:58:fb:d0:0f:30:dd:59:8f:cd: 93:4f:f1:77:7e:aa:49:49:63:47:dc:13:00:9e:42:86: 2d:1b:62:10:1e:2a:f5:11:69:08:b0:fa:4b:de:38:71: 21:f9:cf:97:32:b1:9a:c8:57:12:f9:7a:3e:47:e3:5d: 60:14:88:a8:a4:a3:79:06:32:7a:09:5d:42:be:d4:5c: d2:4c:7d:66:37:a4:ce:b3:84:99:38:eb:a3:8a:17:19: 57:6f:03:b3:20:07:59:d6:0e:33:ac:0e:51:17:91:f3: b9:02:5e:f4:a4:91:73:e3:86:5d:98:da:03:c2:43:da: 6e:c2:c6:da:9d:39:30:7e:20:de:63:a7:e5:47:dc:ee: eb:51:f6:f1:18:5a:7f:5d:bb:b3:34:70:00:0f:d9:dd: a9:17:bd:dc:c0:d9:79:e1:29:f4:7f:d9:d5:ff:89:2a: e9:d7:be:3c:d2:32:c1:61:36:77:24:63:57:3d:66:15: 53:87:fe:83:b4:a2:88:10:4f:0a:77:ed:78:e2:ea:9d: 91:7b:f5:c1:60:b0:2b:ee:41:ba:ed:f7:ca:fe:10:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:af:ad:4e:c6:8b:42:28:9b:6a:06:bd:69:46:49:5b: 9b:62:2d:e9:ba:46:c4:98:e5:88:2f:95:8c:9b:52:4b: 3b:b8:df:73:e7:82:62:f8:07:41:3f:03:63:91:bf:44: a4:23:01:71:9e:21:bf:25:d3:34:1f:17:58:3d:86:46: 07:ef:5f:88:24:13:65:5b:e9:b9:ce:df:bf:2c:e5:bb: 78:d7:49:d7:56:5b:f8:cc:ac:c7:79:03:79:7c:fc:4b: 95:88:5c:6a:e3:2b:e6:10:12:9c:92:21:bc:6b:31:c8: 96:5e:84:62:20:83:e5:85:db:cd:1d:8e:82:cf:4b:c0: 3a:11:61:95:c7:cd:72:59:1d:c4:88:01:5b:c1:cf:ec: c6:c7:ab:de:7d:0f:04:5d:0a:86:67:2b:9d:3a:b2:c1: 52:57:8b:49:9a:27:d4:45:46:89:d6:d7:fd:f3:bf:2d: b2:5e:1f:c8:b5:7c:ad:b0:80:c6:bb:13:25:35:40:da: 25:46:57:98:d1:b0:ca:24:9b:ea:a7:2b:d3:85:a9:aa: 77:61:47:a4:9f:45:e5:c1:48:a2:09:44:9a:22:0c:21: 8c:b4:9e:e5:b7:e6:ba:0b:ef:6e:97:68:01:13:70:9a: 4b:7f:52:e1:60:0a:49:6c:b3:71:a6:4a:26:d6:19:64 Fingerprint (SHA-256): 1F:36:09:D3:AA:72:CF:5F:B6:6C:52:9A:FC:78:A8:F3:C7:95:FF:DA:2B:E0:2F:01:28:F1:93:84:7F:C3:03:3A Fingerprint (SHA1): BC:9E:50:DE:1A:B0:E2:03:41:28:E0:1C:76:64:FF:20:4A:39:A8:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #484: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #485: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #486: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183879 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #487: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #488: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #489: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #490: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 309183880 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #491: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #492: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #493: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #494: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 309183881 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #495: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #496: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #497: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #498: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 309183882 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #499: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #500: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #501: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #502: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 309183883 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #503: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #504: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #505: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #506: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 309183884 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #507: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #508: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #509: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #510: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 309183885 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #511: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #512: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #513: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183879 (0x126dc587) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:41:55 2018 Not After : Fri Mar 09 18:41:55 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:86:f3:6f:06:3f:66:d6:0b:8d:97:00:13:f5:83:ae: db:44:96:50:b8:e6:d1:3b:97:2c:91:04:f1:f9:76:de: b7:d3:50:88:9f:d3:2e:d8:24:7c:48:1f:e5:a3:dd:e0: 9c:46:f7:06:be:d4:29:0e:cc:c1:54:e1:66:50:d0:72: 56:a6:c1:72:17:2c:24:33:11:5b:ba:a4:c9:fb:a0:22: e0:29:d0:86:b2:50:7d:e8:13:38:58:ab:d0:c9:a8:8c: 08:d9:7d:be:2f:ed:3f:77:0c:87:94:a2:d6:54:23:13: 6b:ee:0b:38:ef:b1:dd:44:17:9c:2e:64:87:65:b0:7b: b8:b4:c1:f3:d8:28:d4:2b:13:e4:db:16:01:42:68:4b: e3:56:12:e4:70:dc:47:09:9a:2c:62:17:5a:75:e8:96: 90:cd:cf:42:fe:25:d8:b7:53:7f:dd:38:bb:ff:93:04: dc:3e:95:18:b3:04:33:83:90:59:23:ab:82:7b:57:23: 3a:03:f3:74:3d:35:d1:ad:b9:41:67:5e:04:02:78:3f: d6:63:03:53:37:35:f0:1a:1f:81:d4:94:6d:bc:98:ca: eb:2d:29:4c:d4:d1:85:28:4e:03:d7:30:1b:b1:d6:de: 2b:6f:ef:9b:d5:d4:48:2d:59:40:d4:a1:07:a3:25:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:6a:fd:99:90:a8:92:95:5f:ad:22:39:82:20:07:56: 17:ae:47:35:e1:39:79:7a:78:cb:a3:8e:fa:c0:b1:11: a9:e9:2c:fe:f3:2e:ab:b7:ec:f2:97:46:b7:52:f5:48: 81:17:92:f5:d6:64:a3:2a:4d:04:fe:00:33:a4:53:2c: 8e:11:b9:8b:d7:c5:a1:71:1c:7a:b3:56:ca:94:96:3f: a9:f4:3f:6f:68:38:6e:ee:bd:d4:a8:cd:ed:02:16:72: 85:04:95:12:40:c9:d7:ae:79:d2:2e:9e:24:fb:72:6a: 01:a6:e8:39:6b:fd:73:af:9e:b5:30:d6:84:b1:5d:05: 20:bd:24:4a:62:a2:b0:7c:9d:99:7a:a7:88:e2:99:5d: 3d:dd:db:a1:e3:b8:30:22:e6:d7:26:7d:6f:7c:c3:63: 79:9b:ae:54:40:8a:59:80:e5:96:17:c1:fa:63:4a:64: 7a:22:17:ab:e7:a2:25:de:9b:2b:9a:2c:38:b6:41:bd: dd:3e:88:81:40:70:05:34:ba:d2:85:3c:79:92:05:4f: 74:77:96:cf:a2:01:c4:aa:a0:72:f6:b0:b8:55:c0:ee: 5b:e6:b1:2c:b4:72:e0:09:a8:d3:36:0e:4f:72:99:31: b0:1b:e6:55:65:15:d3:04:a0:a3:03:b0:22:dc:59:51 Fingerprint (SHA-256): C7:8E:2C:3E:25:6A:9A:A8:67:8C:11:3A:3E:D5:F0:FA:9B:A1:40:D5:BD:52:F2:E4:EC:0D:2B:3F:25:0E:D0:C4 Fingerprint (SHA1): EF:71:45:50:8C:1B:23:29:4A:0B:B7:8A:CE:5F:99:DC:AD:35:37:12 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #514: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #515: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #516: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #517: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183879 (0x126dc587) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:41:55 2018 Not After : Fri Mar 09 18:41:55 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:86:f3:6f:06:3f:66:d6:0b:8d:97:00:13:f5:83:ae: db:44:96:50:b8:e6:d1:3b:97:2c:91:04:f1:f9:76:de: b7:d3:50:88:9f:d3:2e:d8:24:7c:48:1f:e5:a3:dd:e0: 9c:46:f7:06:be:d4:29:0e:cc:c1:54:e1:66:50:d0:72: 56:a6:c1:72:17:2c:24:33:11:5b:ba:a4:c9:fb:a0:22: e0:29:d0:86:b2:50:7d:e8:13:38:58:ab:d0:c9:a8:8c: 08:d9:7d:be:2f:ed:3f:77:0c:87:94:a2:d6:54:23:13: 6b:ee:0b:38:ef:b1:dd:44:17:9c:2e:64:87:65:b0:7b: b8:b4:c1:f3:d8:28:d4:2b:13:e4:db:16:01:42:68:4b: e3:56:12:e4:70:dc:47:09:9a:2c:62:17:5a:75:e8:96: 90:cd:cf:42:fe:25:d8:b7:53:7f:dd:38:bb:ff:93:04: dc:3e:95:18:b3:04:33:83:90:59:23:ab:82:7b:57:23: 3a:03:f3:74:3d:35:d1:ad:b9:41:67:5e:04:02:78:3f: d6:63:03:53:37:35:f0:1a:1f:81:d4:94:6d:bc:98:ca: eb:2d:29:4c:d4:d1:85:28:4e:03:d7:30:1b:b1:d6:de: 2b:6f:ef:9b:d5:d4:48:2d:59:40:d4:a1:07:a3:25:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:6a:fd:99:90:a8:92:95:5f:ad:22:39:82:20:07:56: 17:ae:47:35:e1:39:79:7a:78:cb:a3:8e:fa:c0:b1:11: a9:e9:2c:fe:f3:2e:ab:b7:ec:f2:97:46:b7:52:f5:48: 81:17:92:f5:d6:64:a3:2a:4d:04:fe:00:33:a4:53:2c: 8e:11:b9:8b:d7:c5:a1:71:1c:7a:b3:56:ca:94:96:3f: a9:f4:3f:6f:68:38:6e:ee:bd:d4:a8:cd:ed:02:16:72: 85:04:95:12:40:c9:d7:ae:79:d2:2e:9e:24:fb:72:6a: 01:a6:e8:39:6b:fd:73:af:9e:b5:30:d6:84:b1:5d:05: 20:bd:24:4a:62:a2:b0:7c:9d:99:7a:a7:88:e2:99:5d: 3d:dd:db:a1:e3:b8:30:22:e6:d7:26:7d:6f:7c:c3:63: 79:9b:ae:54:40:8a:59:80:e5:96:17:c1:fa:63:4a:64: 7a:22:17:ab:e7:a2:25:de:9b:2b:9a:2c:38:b6:41:bd: dd:3e:88:81:40:70:05:34:ba:d2:85:3c:79:92:05:4f: 74:77:96:cf:a2:01:c4:aa:a0:72:f6:b0:b8:55:c0:ee: 5b:e6:b1:2c:b4:72:e0:09:a8:d3:36:0e:4f:72:99:31: b0:1b:e6:55:65:15:d3:04:a0:a3:03:b0:22:dc:59:51 Fingerprint (SHA-256): C7:8E:2C:3E:25:6A:9A:A8:67:8C:11:3A:3E:D5:F0:FA:9B:A1:40:D5:BD:52:F2:E4:EC:0D:2B:3F:25:0E:D0:C4 Fingerprint (SHA1): EF:71:45:50:8C:1B:23:29:4A:0B:B7:8A:CE:5F:99:DC:AD:35:37:12 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #518: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #519: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #520: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #521: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183886 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #522: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #523: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #524: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #525: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309183887 --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #526: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #527: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #528: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #529: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309183888 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #530: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #531: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #532: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #533: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 309183889 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #534: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #535: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #536: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #537: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #538: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #539: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183886 (0x126dc58e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:42:05 2018 Not After : Fri Mar 09 18:42:05 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:ea:40:68:76:fb:14:d7:41:fc:4d:3a:f1:54:46:71: 1f:9f:0e:a3:a1:62:37:76:01:c1:c0:f8:88:10:14:80: f6:ed:4a:ba:c9:eb:59:5f:3a:93:97:f0:f9:36:a7:91: ad:aa:f3:d7:aa:ac:c4:69:13:0f:57:c3:7c:59:2f:37: 8e:25:af:20:5f:f0:54:12:22:7f:d2:08:ea:dd:74:31: f0:b7:52:a8:7d:77:27:d4:c0:33:1e:1d:0a:fb:24:dc: f4:b7:2f:10:60:1f:5d:28:3e:81:86:b2:1c:71:6c:e1: c9:ca:67:f6:d1:5f:5f:e8:5d:c4:2c:4a:3a:8b:bf:1d: 4a:84:bb:3e:c1:bc:47:e2:74:6c:dd:3a:54:89:44:21: 4d:16:04:38:c9:c5:ac:f9:29:5b:1c:8e:6a:20:b0:8e: b4:fd:3a:80:45:d4:e8:4a:0b:1d:28:60:3b:81:cc:40: bd:d5:8e:22:88:cd:d8:3e:b2:a7:c7:f7:cf:90:9b:4d: ed:38:b1:4e:19:1a:d6:8a:22:19:3a:ad:c5:d8:d0:92: 9a:bd:6b:40:52:1e:07:95:08:0f:ce:04:dd:0e:b8:be: 7f:1d:be:23:59:e7:79:67:a5:14:58:c9:30:c5:62:2b: b2:5e:5c:59:7d:91:e7:8a:e7:dd:0b:ec:5b:b4:04:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:6e:ae:e5:98:96:7f:4a:36:c5:9d:b5:a8:71:60:d9: 8a:4f:65:4a:92:f1:b6:1b:97:6a:de:87:37:c8:95:19: 70:01:3e:c7:b9:b5:ae:18:5c:b2:17:7e:92:df:38:90: d7:89:6c:11:13:5c:e8:ca:d7:bf:ea:64:ca:fb:79:4c: 23:be:d0:54:cf:4f:36:ea:3f:c3:61:e0:19:c5:44:3c: 60:b9:e5:52:b8:a7:5b:4c:c6:fc:bf:b0:a4:62:3e:f1: a5:27:85:ca:27:40:28:af:aa:58:06:c0:66:92:d6:57: 71:cb:be:08:83:f8:28:53:d7:96:d4:14:51:29:77:02: 37:b8:3a:8c:ce:33:13:49:06:08:bf:77:34:04:48:3f: 8c:2d:80:fd:24:00:68:ff:40:ea:46:ac:ba:65:fd:e4: b2:b6:cd:16:d3:66:f6:2e:24:d9:b6:f4:c4:e7:11:2d: c9:07:ae:be:7e:d2:2d:bb:fc:06:c2:c9:b8:c7:3a:0e: 57:06:6d:f3:10:11:d8:2d:75:34:82:c8:50:da:8d:38: e8:0c:27:69:1b:0d:fd:c8:fc:c5:b5:f1:0a:8e:96:e5: d6:cb:e4:08:6f:88:6c:6d:f5:17:fd:ba:c0:4e:7d:82: 89:25:0a:e9:98:7f:c9:a8:91:ab:71:a9:e8:75:86:9a Fingerprint (SHA-256): D6:D0:04:49:4E:E1:76:DF:77:89:8D:8C:8C:85:2A:F2:C6:75:AF:B3:D1:31:C3:45:21:A9:FD:91:0A:6E:B8:38 Fingerprint (SHA1): 9C:B9:68:2D:8A:8E:93:6B:77:5B:E7:E7:EB:1B:56:CD:18:6F:D3:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #540: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #541: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #542: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183887 (0x126dc58f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:42:07 2018 Not After : Thu Mar 09 18:42:07 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:0a:ab:68:b8:e1:79:c0:63:c6:5a:f0:7d:28:5f:76: 82:9e:46:40:59:c4:fb:3a:9e:c7:38:49:32:b9:ac:ce: 05:96:58:f7:8b:38:d8:24:b0:0d:82:d0:b8:37:85:6d: 6a:3f:e4:c5:46:de:46:a8:2b:40:f1:7d:5e:b3:67:5f: 97:0d:d5:57:9a:32:13:1d:52:7a:4f:22:51:0d:f4:67: f9:49:a5:31:73:a8:8e:8a:9d:a5:d2:46:1e:66:ed:7b: a4:02:36:02:1c:3e:4c:92:b4:65:db:a4:30:3d:14:59: 83:6f:02:34:ce:01:12:73:08:d0:bd:07:a1:2d:f3:7c: c8:a5:9e:31:98:b4:0d:ca:e5:ff:33:6e:7a:44:f2:a3: 30:0b:86:5b:f9:de:b5:cb:b9:26:7b:fc:79:39:1d:e5: 7f:56:ca:95:4d:ca:25:72:33:52:a8:34:53:25:8e:c9: 08:b7:3d:41:97:c3:58:ce:75:77:c7:49:0c:8a:67:4f: fc:28:f6:39:e4:c9:d8:eb:c0:32:33:26:d6:57:14:a5: 31:ae:48:8a:d7:3c:67:3d:19:d7:97:bb:43:b3:f1:78: 5f:aa:10:fb:2a:6b:29:63:53:35:c3:e3:2a:21:89:ae: ef:4b:5b:81:0e:4e:f1:df:d6:48:89:90:28:6f:52:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:15:20:00:53:7d:8a:87:40:bd:16:72:73:06:a1:7b: d7:3f:93:b7:c9:c3:0d:df:5a:10:15:ff:14:2a:fb:0e: eb:e2:86:99:74:d8:73:1f:d0:ba:a4:0d:37:3b:e1:b0: 9b:70:18:da:0c:b2:c5:a5:8e:84:36:ee:cf:8f:52:e4: 57:be:97:0f:2f:78:7a:18:0c:09:84:a3:94:d9:bd:d7: 12:6f:a3:67:da:38:d1:95:68:f6:26:2e:bd:eb:df:00: 26:89:87:8d:ef:9e:37:9b:50:6d:04:4e:a3:e3:3c:a1: 51:72:13:b0:01:0e:61:ee:a9:4d:34:37:1a:a1:f0:60: a3:f6:4d:2e:45:ec:d6:9e:c6:f7:b0:16:8a:17:c4:35: b8:a5:49:69:39:f1:39:59:91:d9:51:f5:1c:ab:74:6e: f8:e0:bb:7d:1c:80:c2:e0:c1:a9:8c:a0:94:e3:b9:14: 32:9a:d2:4f:9c:8a:e2:7f:14:3f:b3:c5:fb:99:ea:46: bf:ab:0b:f6:82:d2:77:1d:2e:3c:24:ab:ba:47:44:1d: 34:a8:76:2e:ae:3a:92:96:09:7a:6b:18:7d:d1:9a:bd: 62:3b:1b:03:7b:8f:38:b1:a3:e2:e6:1f:b2:43:83:f4: 91:58:ca:66:cc:ae:e2:e8:53:bf:c3:f0:d4:de:8e:11 Fingerprint (SHA-256): 0D:A7:C7:F9:65:2D:8B:19:5E:A0:DE:00:E9:FE:34:B4:5E:5D:EE:4D:DC:E3:12:B5:39:6D:08:25:E2:B3:F0:7B Fingerprint (SHA1): 56:44:62:3C:55:B6:F0:E5:A2:86:5A:3E:B3:B7:52:27:21:19:6F:F9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #543: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #544: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183888 (0x126dc590) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 18:42:08 2018 Not After : Thu Mar 09 18:42:08 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:e4:b1:4f:77:56:65:25:1f:69:7e:ee:f5:db:0f:89: 49:53:af:45:4b:47:fa:54:c3:25:52:bd:a1:33:e1:92: 31:1f:2a:24:2e:06:d7:82:0c:b8:7f:79:92:39:10:85: 19:25:b5:9c:16:80:d6:91:90:94:72:7a:4c:73:a2:08: 13:25:9f:4b:2a:59:8a:97:b5:3e:fd:e6:2c:ae:59:29: 66:25:5e:7b:5d:6b:00:00:ce:8e:5a:17:f0:a6:8c:27: 6b:20:0b:95:80:4c:8a:8d:c1:5e:be:c5:62:5b:72:b3: 46:7b:2d:9d:a2:83:74:1c:9f:46:b9:97:64:8d:4b:49: d2:a4:05:5d:58:ce:88:8a:18:04:bf:ab:a9:75:31:23: 77:f1:1d:68:00:57:43:39:64:f0:68:33:68:df:78:bb: cc:c3:36:e1:b3:f7:2f:fd:cb:6c:d8:85:c7:a0:37:64: 90:a5:da:f5:56:14:8b:34:bd:95:1c:51:4b:e2:d7:bb: 55:3e:b3:26:d8:01:d9:e6:bb:8f:6f:20:d1:75:93:cc: bc:af:cd:93:45:04:05:d0:95:61:e1:46:65:21:9f:72: db:33:9f:54:1b:3c:65:80:3f:cc:f0:0a:97:d9:02:4d: b1:d2:47:43:75:ae:2f:f3:11:c2:cd:a7:db:63:6b:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 49:5f:a9:6a:1b:19:23:4d:5b:07:c3:f8:9a:ae:be:63: f7:bf:55:39:ad:4b:f7:95:cb:3a:e6:23:06:83:34:ce: 15:76:6b:1c:38:e8:20:bb:84:91:31:40:4e:00:55:42: ca:2a:26:d9:e1:e6:17:86:12:8d:b2:be:48:ef:3e:c1: 6e:b3:02:43:1b:6f:79:c4:18:11:01:b4:3a:ec:a8:df: 98:c7:d4:e4:bf:c8:34:c4:f9:e4:8a:d3:cd:b2:8d:aa: c5:fb:3e:ff:be:9b:94:d5:53:3b:93:a2:16:24:03:ec: f8:16:66:f3:58:5d:cd:a4:51:d0:03:7f:e6:7c:c4:b6: d1:8a:7d:c3:21:7a:95:84:89:85:e8:4a:93:20:a1:6f: 7e:58:6f:79:0e:f7:0e:42:b1:c0:86:27:f4:f6:8b:98: 46:77:10:9f:50:3b:2c:14:3d:97:05:0d:ef:d6:6b:9d: b7:65:98:a8:b8:8e:70:d6:98:09:7e:5f:14:fb:d9:cc: 8f:b8:9c:1f:13:ce:7d:5e:a6:23:8b:d5:67:eb:52:f1: 11:d7:40:27:b4:a2:a2:cb:7d:71:8f:7a:d7:b3:e5:55: b4:bd:be:6a:eb:47:47:21:51:4d:24:3e:e6:90:9a:2a: 9d:93:96:c6:da:6c:26:7f:c9:6d:7f:6e:84:51:30:a2 Fingerprint (SHA-256): F4:3C:58:06:79:C4:D0:2F:0C:AA:51:00:27:69:70:28:5B:0E:E0:67:28:47:7A:D2:65:B9:F2:71:D4:EA:C8:02 Fingerprint (SHA1): D9:C7:3E:7B:CD:2C:3D:14:4E:46:F4:F3:9E:3D:4F:AA:90:E9:4A:CD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #545: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #546: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183890 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #547: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #548: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #549: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #550: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309183891 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #551: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #552: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #553: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #554: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309183892 --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #555: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #556: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #557: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #558: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 309183893 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #559: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #560: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #561: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #562: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 309183894 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #563: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #564: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #565: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #566: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #567: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #568: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #569: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183890 (0x126dc592) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:42:10 2018 Not After : Fri Mar 09 18:42:10 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:95:93:72:12:9d:a5:51:c7:b2:18:77:cf:6c:e7:cc: 29:c3:e4:30:80:62:26:b0:17:27:a7:7a:c7:40:72:02: 4e:8b:e5:34:bd:7e:04:45:b5:15:c2:d5:aa:e0:52:d2: 5c:2e:4b:b3:d0:23:17:d2:9d:fb:d5:ae:d0:ad:23:3a: ed:b0:8a:f1:b2:1e:b6:c9:03:6a:2d:41:d9:17:25:e7: 4e:99:1c:5f:b3:35:ed:64:5a:d3:12:de:7d:95:42:51: a7:b6:ad:a5:22:ba:88:0e:e2:d3:13:37:f2:9b:ab:17: 2b:86:dc:2b:a5:b6:85:4a:50:55:fc:43:9a:8f:71:d2: 8d:f8:01:79:73:e3:94:60:0c:bb:6e:aa:b5:ad:dd:b5: 33:f5:af:66:23:98:77:95:90:7e:b8:12:11:f8:57:0a: 5c:90:75:ec:cf:51:b5:48:dc:ac:87:f4:1c:1c:23:cd: 0f:91:7c:7a:b3:1a:26:2d:56:08:32:73:ed:ab:5e:55: 57:20:d4:a5:94:12:6e:df:4b:37:29:20:f5:da:92:55: ea:9d:23:cd:d6:74:92:5e:59:d2:b7:d8:98:d7:67:a8: ef:69:06:89:0e:66:10:f5:df:21:a6:de:1c:bd:10:dc: 69:6f:7a:62:04:a8:75:d9:e3:15:26:e5:9d:bd:ad:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c7:b5:3c:70:c0:53:a5:8a:87:80:d2:c0:1c:29:03:bb: 6b:47:5b:c3:d8:df:20:62:2b:9d:db:ca:b7:a2:a9:49: e9:0c:f8:38:c0:05:fa:39:0c:9e:6b:3d:2e:fe:bc:06: f9:75:b7:de:75:0e:e8:3b:8a:d4:8d:d5:77:9f:6c:e1: 4f:b0:ec:80:99:36:60:00:1d:e6:b6:db:11:4a:31:c5: 7e:49:26:81:21:8c:88:55:4c:eb:9e:17:df:10:b0:4f: a7:47:4d:e1:3a:c8:cc:ec:71:51:c6:54:b2:59:6e:12: 74:54:7d:d6:e0:35:70:72:70:16:87:00:1d:d0:c9:3a: c4:6d:9f:db:cc:71:a3:60:8b:8b:3e:99:0d:12:f5:75: f1:f5:5e:82:15:b6:6d:17:1a:bf:da:5d:1f:f3:9f:a4: b8:31:60:0b:c4:72:27:3f:16:bd:89:fd:8f:f2:45:bf: a2:ac:45:14:ea:e2:ba:c6:89:5d:fc:7b:1e:73:20:f7: d2:8a:9c:d4:6c:71:ad:92:55:68:70:90:7c:99:dc:56: 25:93:93:06:9c:63:3b:df:a9:53:6a:70:0a:90:08:75: 40:a0:22:35:cf:54:af:01:b0:04:b4:60:ca:c5:45:b8: 79:96:ab:75:fe:1c:cb:15:38:7f:a9:d0:ea:47:ee:40 Fingerprint (SHA-256): B2:A3:0C:75:61:E4:D0:10:81:59:6D:8F:AD:8A:77:BA:18:53:31:9C:14:40:58:DD:75:B0:95:24:96:7E:1B:85 Fingerprint (SHA1): 1D:12:46:10:BC:0F:D7:27:99:F9:A3:65:E7:0D:10:83:F3:AB:D3:BA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #570: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #571: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183891 (0x126dc593) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:42:11 2018 Not After : Thu Mar 09 18:42:11 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:e4:04:54:6e:b8:4c:59:da:e7:73:55:93:bf:dc:a6: f4:47:ac:55:90:35:e7:26:6d:80:23:c4:91:dc:d1:83: 05:a3:19:37:38:6d:30:66:92:5f:af:8f:30:fa:24:72: 3f:55:0b:52:de:f1:e6:d6:8a:80:3b:06:0b:36:0f:42: 61:62:58:03:63:56:f7:a0:97:7b:2a:c5:98:fa:4e:82: 24:90:66:32:33:be:f7:2a:77:70:ae:fe:12:a7:ef:27: ef:fd:3f:98:7e:44:f5:b0:3b:fe:a9:cc:b2:43:7d:4e: af:b8:6d:f2:ed:32:7c:f1:a0:c8:c3:17:ad:e4:7a:01: 7e:ae:62:7c:7a:66:96:2d:e7:43:4d:95:1a:22:9d:ee: 6e:fe:26:0c:40:d8:1d:77:51:f0:c7:6e:3d:a4:dd:8e: 4f:d0:0c:e1:17:92:a0:af:5f:4b:a0:b2:bb:90:6e:c8: 99:a5:b4:0e:0e:89:40:41:bd:94:49:c6:54:6f:2f:f2: 04:40:fd:4a:4e:6a:8f:ba:19:22:66:a2:c5:2c:d2:94: 22:07:72:c2:a4:42:d5:3d:85:ef:f0:d3:7e:9e:0a:99: bc:f8:2b:be:58:62:6c:13:fe:93:11:f9:37:bf:85:99: e2:38:0c:b8:83:ff:bc:e0:81:36:2f:cd:b6:27:99:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:27:c9:20:7d:36:90:45:ab:96:9b:6c:73:f5:d4:7b: 85:7d:93:43:56:8c:be:22:2b:bd:06:c7:c7:d5:ec:aa: a3:8a:14:18:f2:02:4c:f4:7c:16:10:5c:8e:31:c9:e7: d5:08:1a:01:29:49:d7:f7:5c:dc:b3:60:64:6d:09:bc: 5e:0e:87:d7:f1:33:0e:f4:85:c7:02:6d:1b:38:26:75: 71:c2:f2:75:74:38:09:11:12:23:25:a4:7c:b7:2b:e2: 99:82:c3:05:c4:15:f1:d5:2e:d3:1e:b1:bc:02:47:fb: 66:3f:d2:c0:61:10:b6:50:a5:63:ff:3e:d4:66:6d:b0: f8:3e:f5:d9:95:2f:50:27:ec:40:63:56:d8:5c:3c:31: d5:f4:0f:86:b4:06:e4:2e:45:34:57:0c:3d:d6:02:fd: 6f:ff:ba:43:83:a0:c6:1c:8e:e0:ed:28:08:aa:5d:04: 29:a6:67:c3:eb:53:a3:cd:3e:f1:2c:8b:2a:20:5d:e8: 70:3d:00:b7:63:b1:1a:d1:ee:d7:0c:02:c5:ca:12:b8: 33:53:b4:1a:fe:e0:34:c1:a4:3e:28:75:2d:4c:cf:6e: 69:e0:8a:d5:8c:dd:85:14:a8:ed:dc:4a:c0:ba:09:b4: 1c:13:c2:3a:8a:15:bf:96:de:53:5d:27:83:cc:e5:e2 Fingerprint (SHA-256): 7D:EC:78:1D:17:64:07:31:11:76:22:90:F0:8F:84:F2:A5:21:83:B0:89:D7:C5:E1:54:5F:A8:0D:31:48:09:47 Fingerprint (SHA1): 80:8E:6C:25:1C:8C:DE:4E:00:59:E7:45:23:18:33:F8:B4:6A:CC:66 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #572: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #573: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #574: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183892 (0x126dc594) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 18:42:12 2018 Not After : Thu Mar 09 18:42:12 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:f5:97:f1:5d:ff:c6:80:d4:00:1e:26:e8:ed:49:49: 17:0b:58:43:67:d8:f7:5f:6c:ba:4c:9b:0d:9a:3c:79: 43:64:29:c0:0a:3a:ac:6e:66:4e:22:41:ef:af:df:d3: 01:22:4d:35:c9:e3:e1:9d:2f:1b:f4:fb:b0:ae:01:69: fa:bc:5b:ee:6b:81:c6:42:c9:b5:68:3a:97:be:a6:d1: f9:4f:03:5b:2f:f3:09:ac:80:65:b7:74:c9:85:e1:fb: ad:e8:73:13:ff:b9:12:7d:bb:0d:c9:ab:01:44:74:57: f4:16:98:52:1a:b8:c2:7b:e4:38:43:a8:b8:fa:d0:05: c8:2a:9d:58:99:c4:60:01:29:e9:94:0b:f4:dd:ca:6b: 6b:c5:4f:5c:9f:96:2f:36:ed:85:83:ba:0e:11:1f:d3: 6c:f9:4a:6b:f6:db:3d:28:16:b8:8e:71:68:39:7e:a4: 3a:93:68:0a:46:12:53:da:7d:f4:59:6e:fe:1f:f5:83: 83:f3:2d:3c:df:2a:3c:7d:e8:f7:24:b2:a3:3a:d5:4b: 3e:11:57:7c:6b:da:c2:a9:20:75:ca:62:04:fc:46:e5: 77:81:50:df:88:1b:db:9a:15:f9:bd:02:ab:87:b7:db: 39:3c:68:4c:50:b0:cc:56:f3:f1:4a:45:f1:c3:09:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:ab:e1:d1:05:cc:4f:af:a0:5e:79:f2:88:f2:d9:25: d0:42:6a:f9:f2:52:17:6d:ee:5e:9c:30:b1:90:6c:ae: d3:1f:f0:d6:e7:b9:46:07:ae:55:12:b6:77:cb:17:d6: fa:b4:02:1b:d7:08:fc:f3:15:78:5d:0f:b7:7e:f6:39: c7:b7:f2:2a:1d:1d:95:af:97:c2:06:34:ea:17:29:30: 4b:dd:68:0f:7b:84:6f:82:b8:bb:44:14:e5:56:9a:e4: 51:0f:1c:a6:3a:ae:87:7b:8f:fd:ef:1a:26:f6:a6:dd: ee:af:48:0e:3b:26:f9:14:fa:81:dd:74:ad:e6:64:ee: 52:52:16:fd:d9:4b:e9:ee:07:cc:37:45:f2:6a:0d:57: b2:06:ba:9a:24:81:2d:d7:ea:f4:27:a2:5d:66:74:61: 59:a7:f7:19:b6:d8:8c:78:d2:21:6a:5c:47:30:a0:b8: 75:27:35:85:1b:7b:85:26:60:0c:c3:57:20:be:8b:97: a4:f6:84:ba:0a:b0:4c:f0:fa:03:21:19:5c:50:37:54: d5:87:51:2d:54:15:94:5c:cb:72:c9:81:77:b0:d7:76: f9:38:e4:db:a3:14:0c:1a:f7:83:1b:10:92:bd:52:c5: fa:5b:35:ac:e3:05:a0:95:4e:a9:a2:f7:73:65:23:21 Fingerprint (SHA-256): 53:13:DE:3F:6B:AA:86:41:6C:21:32:67:44:EB:66:1E:B0:84:67:8E:9D:AD:82:96:34:45:D5:00:EC:50:7D:E0 Fingerprint (SHA1): 81:ED:B5:74:57:23:3C:A5:91:D4:E2:4E:44:86:DA:3F:17:BD:F6:CE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #575: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #576: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183895 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #577: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #578: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #579: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #580: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309183896 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #581: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #582: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #583: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #584: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309183897 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA1Root-309183804.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #585: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #586: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #587: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #588: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 309183898 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #589: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #590: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #591: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183895 (0x126dc597) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:42:15 2018 Not After : Fri Mar 09 18:42:15 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f3:fd:19:b8:cc:8c:49:78:8e:86:03:5c:f1:4d:6e:a1: 07:c4:55:74:ac:ef:99:42:d4:4b:53:32:a4:09:7e:05: b0:68:dd:9d:0f:c0:3d:e8:92:c0:e1:96:5d:17:74:92: da:42:d6:c5:84:98:12:33:2e:3b:2a:60:e9:ea:0c:bd: 68:5d:99:d8:93:97:a8:77:c0:6d:fc:6a:d9:90:68:07: 2d:e7:a1:ef:09:8d:6c:3c:77:49:ef:1f:09:08:b3:50: 54:86:f8:ab:77:2e:9a:2e:e0:11:9d:f1:e9:a2:a6:52: 4f:96:50:20:54:ab:7e:08:92:08:63:f3:00:93:35:a2: 32:02:0c:ba:85:ee:4c:3c:b0:e7:06:78:99:02:53:13: ea:57:8d:40:21:99:01:cf:92:96:64:a5:a3:49:9b:c4: ee:7b:89:c6:d6:95:c8:dd:16:41:d6:97:19:b4:e5:d8: 2c:ce:e9:8a:c1:1e:62:81:e4:0a:bc:6e:95:16:97:02: ee:77:8d:20:fb:b4:3b:a0:60:de:8d:3b:c4:26:6e:c0: 94:27:70:92:28:07:b8:db:c3:ce:c3:cd:9f:17:20:ba: f2:f6:bf:fa:76:20:56:1d:bc:00:d9:8a:20:fa:4a:d2: 51:ba:c7:a8:69:5d:ef:91:00:64:1a:1d:1a:84:1b:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:71:27:7c:13:79:bc:25:bb:58:98:78:14:c1:56:30: 7d:a4:89:0e:ae:a3:7b:f3:78:c0:91:0e:39:2f:bc:21: 4d:98:b8:89:11:21:f9:9d:8f:14:b7:cb:20:c2:8d:ad: b9:d7:e0:ff:b4:06:c0:2f:e3:b0:34:9e:8c:07:f6:77: b2:36:99:3f:ad:a5:67:37:b4:56:26:41:dd:48:37:a9: 81:f5:95:3d:81:81:c8:66:95:aa:e9:29:11:e4:b3:bf: b2:58:8e:4b:ed:51:e0:4f:e4:04:2b:4a:b1:f6:b4:c6: 83:2d:4b:cf:d7:e6:97:ae:4d:5e:f4:5f:ba:3e:8e:22: 1b:b0:af:f1:b0:f4:e6:bf:53:0a:05:e5:f5:b0:2a:ff: 9b:39:a7:3c:2a:81:81:51:7f:c5:11:0a:b6:7f:9a:bc: e0:d2:4b:52:6f:3d:28:01:1a:7f:e3:ba:7a:86:d7:be: f6:af:04:1b:0b:e2:91:e3:51:5c:c4:1a:70:b3:90:a8: 5a:ce:ed:6f:bd:c9:86:de:6a:7f:95:e6:77:27:e9:f5: d4:97:e8:24:ca:db:97:ff:fd:74:a7:25:a8:6e:7a:27: 02:e7:3e:e0:e0:80:cf:3c:ce:32:01:c9:c4:8e:dc:1f: 85:00:c1:71:49:4f:4b:d2:e1:70:f3:2c:33:03:c5:84 Fingerprint (SHA-256): B1:9C:6F:7E:8F:7B:D3:3F:02:98:E3:2E:AD:2F:67:D4:35:14:B7:AD:C6:4F:EC:50:B5:C7:0D:86:14:F5:0E:90 Fingerprint (SHA1): B3:2E:07:C6:38:D1:CC:AB:C2:8C:30:95:F9:E2:A3:C4:92:C0:C6:7F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #592: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #593: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183899 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #594: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #595: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #596: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183900 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #597: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #598: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #599: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #600: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 309183901 -7 Bridge@Army < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #601: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #602: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 309183902 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #603: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #604: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #605: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #606: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #607: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 309183903 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-Bridge-309183805.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #608: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #609: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #610: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #611: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309183904 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #612: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #613: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #614: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183899 (0x126dc59b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 18:42:19 2018 Not After : Fri Mar 09 18:42:19 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:74:b7:a8:35:14:a6:ea:35:03:f3:3d:f5:af:ff:2c: 94:6a:26:40:bf:72:cc:7a:5f:db:0a:e5:90:73:eb:a5: 3e:7e:49:69:bf:3d:57:b7:da:17:12:24:c5:00:6c:a7: 1f:aa:bb:ab:60:b8:3e:77:dd:b6:f0:d1:e8:27:a3:38: 19:87:29:9f:ed:d3:84:3a:d4:62:99:a1:5a:2f:47:22: 23:ad:be:60:d7:6b:ad:f3:11:7b:ab:b4:71:0f:8f:d4: 60:84:0a:db:2e:50:30:7a:91:b1:27:e4:a2:d9:70:31: aa:af:98:71:05:a0:1c:be:86:10:da:02:8f:a4:53:58: 0d:7a:3b:d3:60:14:d0:a3:57:e1:e8:da:63:1f:e3:38: 51:26:d5:69:4f:75:c1:ea:46:51:d0:12:1c:00:05:03: 71:1b:a0:61:c2:f7:61:c4:e4:39:5b:a5:39:2c:95:1a: 4d:c6:4e:c9:4b:3d:27:b0:ff:92:b0:d3:d6:89:07:d4: 2f:a2:d2:7a:11:e2:98:08:eb:ab:3c:23:83:a7:54:a3: 9e:60:67:a4:7a:34:27:af:db:8b:1f:60:94:60:ed:a3: a0:e0:e4:ed:d9:b7:53:49:13:33:4b:85:72:68:d8:bb: 07:49:39:a2:41:83:56:53:15:e9:97:ec:fd:18:c6:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:a3:f9:97:76:e5:9d:82:32:ae:82:32:23:08:1c:1c: fe:75:92:cc:04:5b:59:e1:b6:a0:78:d8:8a:0d:ac:10: 0c:87:53:52:cf:1a:52:ba:4c:b0:39:14:26:57:c1:2e: 15:00:04:c3:82:bb:ce:1f:34:9d:fe:00:2a:17:ea:5d: 53:eb:b1:8f:ac:99:85:59:95:97:63:67:2b:d0:21:fa: f7:7f:0f:97:90:f1:18:a9:68:4d:9e:ac:f6:30:99:a6: 1a:fa:b0:6b:ee:c8:ef:fa:61:65:ca:c5:e4:99:38:19: 04:ef:03:d1:1d:2d:54:3d:b7:27:f2:b0:d4:d0:76:f0: 42:a9:85:20:df:ef:a8:93:a8:9d:fe:ea:62:bd:33:89: 3b:13:ed:0b:87:e2:69:d5:40:62:df:7c:eb:2b:a3:70: f8:e5:ab:72:3a:15:25:54:8f:f2:98:38:fe:84:2b:27: 2e:c5:18:82:cb:1f:8b:42:e8:7f:93:65:9c:0c:f6:03: 77:76:a8:5a:15:8f:9e:68:76:7c:c6:4f:9e:30:5f:20: 75:8a:5a:48:45:63:3c:49:27:3c:ca:e7:35:43:45:b5: 12:42:0b:e4:a3:84:16:e3:e5:42:2f:3f:e4:9e:ee:84: 1c:45:c6:de:04:08:46:8b:75:42:e0:b0:29:ec:11:8f Fingerprint (SHA-256): BB:9A:CD:27:3A:07:75:A0:F8:4A:9C:EF:CC:66:88:80:AF:08:11:14:4D:6A:F7:98:6D:D7:56:F5:98:70:74:0A Fingerprint (SHA1): 03:CD:D9:89:0D:5E:B6:A3:51:C9:40:49:6C:62:B3:65:80:00:D2:CA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #615: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183900 (0x126dc59c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:42:21 2018 Not After : Fri Mar 09 18:42:21 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f1:84:d4:c1:af:95:e2:41:83:76:71:62:07:95:5f:a8: f7:3e:3f:13:7c:ab:49:dd:8e:ab:8d:a7:ed:b6:4a:e9: 84:4f:96:10:c3:0b:5c:9a:d0:4c:78:b3:49:d8:40:51: 64:79:23:ae:46:26:d7:c7:31:3b:4b:f9:50:9c:81:ce: 7e:13:43:49:d5:9d:f7:87:0f:bc:cb:ab:d4:a0:16:5b: bf:bb:d8:97:7b:21:d3:58:4f:63:18:74:da:ea:de:7d: 04:99:d6:5d:5d:02:28:45:34:94:8d:4d:5a:c0:f9:19: 64:f9:ab:56:b5:34:9a:e2:1d:8b:26:e0:11:8c:90:15: e6:27:8e:11:5c:1a:8f:cc:8b:96:9f:67:6b:88:1c:d5: 83:21:c7:27:1b:7e:9a:27:13:69:fb:21:11:97:84:25: 58:75:bb:cf:bc:c6:31:aa:68:5f:1b:83:3f:a4:0a:96: fc:a7:0b:d7:4e:b9:68:b5:70:46:b1:d1:8d:f5:51:15: be:20:af:a2:aa:02:87:04:a4:2e:79:75:61:31:ec:9d: 75:f1:8f:f7:4e:12:57:85:38:c0:9d:ee:de:4a:62:a6: 1c:af:95:4f:32:a4:8a:93:9b:54:af:17:57:30:10:c5: b3:f1:45:97:5b:92:6f:83:e4:71:b6:0b:59:f8:d7:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:c1:40:d1:31:f5:0b:89:b7:2b:9a:b0:63:ea:19:27: 71:e9:5f:a4:cd:a9:37:ad:58:e0:e2:32:2d:9d:37:49: a7:08:f3:2f:a7:bf:c6:f4:c8:78:42:7e:b4:07:21:b7: f4:d0:44:61:c7:8f:66:db:c2:1a:cd:02:e5:e1:b8:78: 0d:d7:6d:78:82:78:e8:a0:37:ff:04:80:25:68:05:23: 0a:e8:e0:14:52:26:18:54:e3:1c:c2:51:a3:bd:64:27: 6b:54:93:05:ae:2b:d6:89:4f:7f:c8:85:a7:04:e9:ca: 87:e4:3b:23:26:21:d7:ef:46:3b:6c:d7:47:86:2a:19: bb:c0:9f:af:17:7a:d5:33:84:12:82:29:f9:0b:63:29: 9f:71:21:03:99:3b:fb:ac:08:57:57:e1:d8:cb:82:02: 21:28:6c:72:54:5b:b3:c2:ac:d8:1a:6e:cb:3f:48:41: 56:8c:0c:f0:8c:1f:81:4d:c4:66:90:b5:2c:05:8b:f4: fd:fa:d4:86:3d:39:02:48:d8:6f:ca:86:6f:14:03:4d: 42:d2:85:5d:64:47:eb:45:b5:d9:14:2e:cc:79:69:e2: ea:06:58:4c:2a:03:7b:a1:74:a3:65:70:f1:28:86:1a: 1c:b9:f0:cc:7e:f4:21:7b:c6:77:29:a8:d9:cd:a8:de Fingerprint (SHA-256): 6E:80:26:08:9C:6F:B8:EC:4F:DE:55:6F:2B:06:E3:FE:CE:99:EF:85:82:C8:1E:33:15:31:1C:CF:11:22:8F:05 Fingerprint (SHA1): A6:D5:E7:41:24:A1:38:EF:FD:88:D9:C9:89:9D:5F:8F:CF:84:28:B7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #616: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183900 (0x126dc59c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:42:21 2018 Not After : Fri Mar 09 18:42:21 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f1:84:d4:c1:af:95:e2:41:83:76:71:62:07:95:5f:a8: f7:3e:3f:13:7c:ab:49:dd:8e:ab:8d:a7:ed:b6:4a:e9: 84:4f:96:10:c3:0b:5c:9a:d0:4c:78:b3:49:d8:40:51: 64:79:23:ae:46:26:d7:c7:31:3b:4b:f9:50:9c:81:ce: 7e:13:43:49:d5:9d:f7:87:0f:bc:cb:ab:d4:a0:16:5b: bf:bb:d8:97:7b:21:d3:58:4f:63:18:74:da:ea:de:7d: 04:99:d6:5d:5d:02:28:45:34:94:8d:4d:5a:c0:f9:19: 64:f9:ab:56:b5:34:9a:e2:1d:8b:26:e0:11:8c:90:15: e6:27:8e:11:5c:1a:8f:cc:8b:96:9f:67:6b:88:1c:d5: 83:21:c7:27:1b:7e:9a:27:13:69:fb:21:11:97:84:25: 58:75:bb:cf:bc:c6:31:aa:68:5f:1b:83:3f:a4:0a:96: fc:a7:0b:d7:4e:b9:68:b5:70:46:b1:d1:8d:f5:51:15: be:20:af:a2:aa:02:87:04:a4:2e:79:75:61:31:ec:9d: 75:f1:8f:f7:4e:12:57:85:38:c0:9d:ee:de:4a:62:a6: 1c:af:95:4f:32:a4:8a:93:9b:54:af:17:57:30:10:c5: b3:f1:45:97:5b:92:6f:83:e4:71:b6:0b:59:f8:d7:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:c1:40:d1:31:f5:0b:89:b7:2b:9a:b0:63:ea:19:27: 71:e9:5f:a4:cd:a9:37:ad:58:e0:e2:32:2d:9d:37:49: a7:08:f3:2f:a7:bf:c6:f4:c8:78:42:7e:b4:07:21:b7: f4:d0:44:61:c7:8f:66:db:c2:1a:cd:02:e5:e1:b8:78: 0d:d7:6d:78:82:78:e8:a0:37:ff:04:80:25:68:05:23: 0a:e8:e0:14:52:26:18:54:e3:1c:c2:51:a3:bd:64:27: 6b:54:93:05:ae:2b:d6:89:4f:7f:c8:85:a7:04:e9:ca: 87:e4:3b:23:26:21:d7:ef:46:3b:6c:d7:47:86:2a:19: bb:c0:9f:af:17:7a:d5:33:84:12:82:29:f9:0b:63:29: 9f:71:21:03:99:3b:fb:ac:08:57:57:e1:d8:cb:82:02: 21:28:6c:72:54:5b:b3:c2:ac:d8:1a:6e:cb:3f:48:41: 56:8c:0c:f0:8c:1f:81:4d:c4:66:90:b5:2c:05:8b:f4: fd:fa:d4:86:3d:39:02:48:d8:6f:ca:86:6f:14:03:4d: 42:d2:85:5d:64:47:eb:45:b5:d9:14:2e:cc:79:69:e2: ea:06:58:4c:2a:03:7b:a1:74:a3:65:70:f1:28:86:1a: 1c:b9:f0:cc:7e:f4:21:7b:c6:77:29:a8:d9:cd:a8:de Fingerprint (SHA-256): 6E:80:26:08:9C:6F:B8:EC:4F:DE:55:6F:2B:06:E3:FE:CE:99:EF:85:82:C8:1E:33:15:31:1C:CF:11:22:8F:05 Fingerprint (SHA1): A6:D5:E7:41:24:A1:38:EF:FD:88:D9:C9:89:9D:5F:8F:CF:84:28:B7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #617: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #618: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183905 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #619: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #620: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #621: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183906 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #622: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #623: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #624: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #625: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 309183907 -7 Bridge@Army < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #626: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #627: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 309183908 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #628: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #629: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #630: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #631: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #632: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 309183909 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-Bridge-309183806.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #633: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #634: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #635: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #636: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309183910 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #637: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #638: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #639: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #640: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 309183911 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-BridgeNavy-309183807.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #641: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #642: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #643: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #644: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 309183912 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #645: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #646: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #647: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183905 (0x126dc5a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 18:42:29 2018 Not After : Fri Mar 09 18:42:29 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:c3:22:1a:58:c5:6b:38:a9:02:ab:7b:eb:20:bd:92: 35:1c:b6:e2:77:22:21:d9:65:d0:3a:3f:76:3b:07:38: ec:02:7d:a6:40:1a:f3:9d:a7:f5:5a:2d:d4:97:50:de: 03:4b:ea:22:7f:a4:5d:23:cd:f3:1d:71:d3:11:5f:1b: 2f:5e:9a:0f:8b:3b:0e:3f:34:53:df:e7:c3:67:2a:da: 65:b5:4f:db:45:48:83:f9:72:a6:56:f4:c1:66:d5:40: d3:2b:a6:70:00:f6:f9:74:04:2c:d8:e0:94:6b:da:44: 6a:cc:79:7c:7f:77:58:22:ca:8b:6c:9b:cb:b7:5c:63: 5a:5b:24:30:58:06:c7:40:b5:f1:5a:e8:d0:79:7c:61: b5:c1:b8:95:44:7c:05:64:c3:f0:56:1c:8e:65:b2:26: 0a:48:c0:17:e2:53:e8:13:53:e1:12:18:6d:b8:9b:f8: b4:bb:a3:62:e3:00:0c:b2:7f:af:3a:c6:a2:74:a1:4a: f1:39:4a:a5:22:f8:4c:42:14:7d:02:d8:32:63:c8:10: 2e:01:84:76:c3:aa:d9:4b:3b:99:3a:ae:31:be:48:c8: 78:17:2f:9a:fc:75:be:b1:2e:6f:11:9c:2c:18:7e:47: 5e:14:bf:d1:06:21:f2:d2:a4:59:32:87:00:78:3c:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:d2:28:98:09:e3:f8:6f:23:69:99:e6:ab:af:9d:c1: 11:53:79:99:83:3b:a9:1d:42:73:12:c9:26:db:1c:3d: 1b:47:82:9f:b7:89:cf:f3:14:70:82:aa:4a:cc:56:33: 2f:9c:e6:d1:da:6d:b8:44:30:3c:df:c6:7e:a1:53:0c: 97:8d:da:fe:37:12:1c:84:a5:a5:5c:48:a5:cf:0c:25: 5d:1c:c3:be:97:88:49:5d:3a:93:5d:f0:af:f0:ea:81: 30:63:ba:df:af:59:d7:0a:75:03:f5:29:7d:81:6c:2e: e4:57:8f:05:ee:2a:c3:70:25:2e:a8:ec:df:ce:c4:a3: 53:4e:86:72:7a:b7:4b:07:94:0f:71:54:90:2f:c2:63: cb:a6:02:d3:b1:9e:c9:df:72:ff:7e:45:03:35:10:b7: 35:8e:49:25:b1:b8:61:d2:ef:36:42:bf:07:29:f7:da: 98:de:2d:31:96:4b:e0:55:1e:5e:7e:27:30:1c:5b:2c: 30:e3:c8:30:03:8b:ef:0c:51:ed:86:8d:3b:05:c8:9b: f9:9a:12:ee:10:57:48:b5:87:0a:2c:33:69:1f:a0:76: 46:d9:34:3d:da:4e:44:e0:38:bd:78:c0:96:44:27:b8: 6c:d0:6b:42:5a:3c:03:f8:70:4f:38:e4:b2:13:95:9f Fingerprint (SHA-256): 52:9E:97:83:9F:B5:4D:3B:73:03:12:B3:29:0A:E2:80:5C:28:94:F8:7F:23:6D:67:61:58:64:0C:D2:A8:70:13 Fingerprint (SHA1): 23:BA:A7:B1:E1:04:6F:00:5D:57:CD:8A:3C:0F:05:51:6A:6C:7E:53 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #648: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183906 (0x126dc5a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:42:32 2018 Not After : Fri Mar 09 18:42:32 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:e5:aa:9c:d5:de:dd:bc:2d:41:0f:bd:18:ea:a6:b7: dd:99:c2:3e:96:8f:97:b3:7b:cc:47:7c:bf:fb:39:07: 1b:a9:cf:50:62:6e:1b:38:64:c8:cf:d6:62:9b:41:b8: 9d:fb:27:d4:1b:48:b9:30:69:09:aa:1f:de:54:81:0a: 13:1c:41:8b:0a:27:d4:83:b7:1c:5d:2e:d7:d2:2d:46: bd:0b:89:b7:0b:34:f2:6b:9e:71:0a:8f:7b:87:30:62: be:7a:ea:98:b8:55:54:83:5f:43:6f:e8:c0:1e:d8:4a: 1c:28:3b:d8:71:08:52:72:63:68:c6:5c:74:96:cb:58: 2e:d9:80:0d:81:02:d6:fa:22:5d:ca:5d:80:78:b2:2e: a3:5e:3a:41:ff:9d:41:43:84:58:f0:8d:d6:71:57:4e: ab:e7:fa:e2:97:50:a7:de:c9:13:c6:69:1f:e9:51:c2: bc:71:74:68:ca:dc:f3:44:20:90:99:14:9b:a5:d7:2a: fc:06:b3:c5:ac:d7:e0:db:80:12:f8:d8:79:17:da:ba: 1c:d6:93:48:66:f4:cf:17:c7:65:60:55:34:66:b6:c8: ce:12:ae:7e:c7:b1:46:d3:a3:6b:1a:f8:10:63:6f:68: 60:fa:99:41:fc:96:c0:21:71:cd:8a:23:a1:f1:dd:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:cc:90:04:c3:19:09:06:77:7f:73:f6:01:1f:d6:0c: f1:b4:39:0b:f2:75:d1:05:21:ad:10:6b:0a:2a:60:be: b1:d5:cf:fe:b8:30:46:1f:1b:06:3f:71:a3:8a:d4:27: 7a:22:59:9a:cd:a4:6a:dd:69:74:02:7d:19:a1:a2:57: 67:43:5a:af:10:40:41:1a:3d:18:e1:e2:91:4f:bc:ac: 16:13:99:65:fb:4b:2c:ab:bd:1f:c6:af:2b:24:3b:96: 3f:ca:63:79:12:4f:25:9c:d3:b7:9f:9e:fe:d8:32:29: e9:60:e0:b0:ac:af:dd:56:3c:2f:58:db:fb:17:6a:d7: 37:aa:85:45:12:48:2d:85:c2:77:3a:65:5d:3b:18:54: 82:6d:dc:6a:c6:56:14:2f:90:b0:89:95:17:5d:fd:86: d8:b3:08:71:ec:4e:47:3b:4d:98:e3:67:f1:c3:a5:70: 42:ac:d7:83:90:1c:53:b3:05:14:87:db:4e:9e:e7:10: 2a:32:c8:05:ad:8f:7d:4a:87:b0:b4:39:e2:9f:ed:e6: 6d:8b:7f:81:e0:46:12:0f:37:21:ae:97:bf:b6:0c:e1: 6c:c6:cd:c6:06:94:79:b2:8c:2c:14:c0:33:54:ca:ce: 11:11:1b:a9:87:ec:5d:aa:5c:0d:07:8d:6a:5a:53:13 Fingerprint (SHA-256): DD:7E:B9:D2:8F:4B:0B:D1:B9:7F:D3:C1:87:75:E1:09:F1:F9:81:34:67:F4:6B:C5:BC:06:34:12:C7:0C:97:3B Fingerprint (SHA1): F6:49:18:68:5D:B2:C6:72:7A:3F:F0:F3:3C:D4:1F:66:42:FE:6B:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #649: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183906 (0x126dc5a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:42:32 2018 Not After : Fri Mar 09 18:42:32 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:e5:aa:9c:d5:de:dd:bc:2d:41:0f:bd:18:ea:a6:b7: dd:99:c2:3e:96:8f:97:b3:7b:cc:47:7c:bf:fb:39:07: 1b:a9:cf:50:62:6e:1b:38:64:c8:cf:d6:62:9b:41:b8: 9d:fb:27:d4:1b:48:b9:30:69:09:aa:1f:de:54:81:0a: 13:1c:41:8b:0a:27:d4:83:b7:1c:5d:2e:d7:d2:2d:46: bd:0b:89:b7:0b:34:f2:6b:9e:71:0a:8f:7b:87:30:62: be:7a:ea:98:b8:55:54:83:5f:43:6f:e8:c0:1e:d8:4a: 1c:28:3b:d8:71:08:52:72:63:68:c6:5c:74:96:cb:58: 2e:d9:80:0d:81:02:d6:fa:22:5d:ca:5d:80:78:b2:2e: a3:5e:3a:41:ff:9d:41:43:84:58:f0:8d:d6:71:57:4e: ab:e7:fa:e2:97:50:a7:de:c9:13:c6:69:1f:e9:51:c2: bc:71:74:68:ca:dc:f3:44:20:90:99:14:9b:a5:d7:2a: fc:06:b3:c5:ac:d7:e0:db:80:12:f8:d8:79:17:da:ba: 1c:d6:93:48:66:f4:cf:17:c7:65:60:55:34:66:b6:c8: ce:12:ae:7e:c7:b1:46:d3:a3:6b:1a:f8:10:63:6f:68: 60:fa:99:41:fc:96:c0:21:71:cd:8a:23:a1:f1:dd:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:cc:90:04:c3:19:09:06:77:7f:73:f6:01:1f:d6:0c: f1:b4:39:0b:f2:75:d1:05:21:ad:10:6b:0a:2a:60:be: b1:d5:cf:fe:b8:30:46:1f:1b:06:3f:71:a3:8a:d4:27: 7a:22:59:9a:cd:a4:6a:dd:69:74:02:7d:19:a1:a2:57: 67:43:5a:af:10:40:41:1a:3d:18:e1:e2:91:4f:bc:ac: 16:13:99:65:fb:4b:2c:ab:bd:1f:c6:af:2b:24:3b:96: 3f:ca:63:79:12:4f:25:9c:d3:b7:9f:9e:fe:d8:32:29: e9:60:e0:b0:ac:af:dd:56:3c:2f:58:db:fb:17:6a:d7: 37:aa:85:45:12:48:2d:85:c2:77:3a:65:5d:3b:18:54: 82:6d:dc:6a:c6:56:14:2f:90:b0:89:95:17:5d:fd:86: d8:b3:08:71:ec:4e:47:3b:4d:98:e3:67:f1:c3:a5:70: 42:ac:d7:83:90:1c:53:b3:05:14:87:db:4e:9e:e7:10: 2a:32:c8:05:ad:8f:7d:4a:87:b0:b4:39:e2:9f:ed:e6: 6d:8b:7f:81:e0:46:12:0f:37:21:ae:97:bf:b6:0c:e1: 6c:c6:cd:c6:06:94:79:b2:8c:2c:14:c0:33:54:ca:ce: 11:11:1b:a9:87:ec:5d:aa:5c:0d:07:8d:6a:5a:53:13 Fingerprint (SHA-256): DD:7E:B9:D2:8F:4B:0B:D1:B9:7F:D3:C1:87:75:E1:09:F1:F9:81:34:67:F4:6B:C5:BC:06:34:12:C7:0C:97:3B Fingerprint (SHA1): F6:49:18:68:5D:B2:C6:72:7A:3F:F0:F3:3C:D4:1F:66:42:FE:6B:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #650: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #651: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183905 (0x126dc5a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 18:42:29 2018 Not After : Fri Mar 09 18:42:29 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:c3:22:1a:58:c5:6b:38:a9:02:ab:7b:eb:20:bd:92: 35:1c:b6:e2:77:22:21:d9:65:d0:3a:3f:76:3b:07:38: ec:02:7d:a6:40:1a:f3:9d:a7:f5:5a:2d:d4:97:50:de: 03:4b:ea:22:7f:a4:5d:23:cd:f3:1d:71:d3:11:5f:1b: 2f:5e:9a:0f:8b:3b:0e:3f:34:53:df:e7:c3:67:2a:da: 65:b5:4f:db:45:48:83:f9:72:a6:56:f4:c1:66:d5:40: d3:2b:a6:70:00:f6:f9:74:04:2c:d8:e0:94:6b:da:44: 6a:cc:79:7c:7f:77:58:22:ca:8b:6c:9b:cb:b7:5c:63: 5a:5b:24:30:58:06:c7:40:b5:f1:5a:e8:d0:79:7c:61: b5:c1:b8:95:44:7c:05:64:c3:f0:56:1c:8e:65:b2:26: 0a:48:c0:17:e2:53:e8:13:53:e1:12:18:6d:b8:9b:f8: b4:bb:a3:62:e3:00:0c:b2:7f:af:3a:c6:a2:74:a1:4a: f1:39:4a:a5:22:f8:4c:42:14:7d:02:d8:32:63:c8:10: 2e:01:84:76:c3:aa:d9:4b:3b:99:3a:ae:31:be:48:c8: 78:17:2f:9a:fc:75:be:b1:2e:6f:11:9c:2c:18:7e:47: 5e:14:bf:d1:06:21:f2:d2:a4:59:32:87:00:78:3c:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:d2:28:98:09:e3:f8:6f:23:69:99:e6:ab:af:9d:c1: 11:53:79:99:83:3b:a9:1d:42:73:12:c9:26:db:1c:3d: 1b:47:82:9f:b7:89:cf:f3:14:70:82:aa:4a:cc:56:33: 2f:9c:e6:d1:da:6d:b8:44:30:3c:df:c6:7e:a1:53:0c: 97:8d:da:fe:37:12:1c:84:a5:a5:5c:48:a5:cf:0c:25: 5d:1c:c3:be:97:88:49:5d:3a:93:5d:f0:af:f0:ea:81: 30:63:ba:df:af:59:d7:0a:75:03:f5:29:7d:81:6c:2e: e4:57:8f:05:ee:2a:c3:70:25:2e:a8:ec:df:ce:c4:a3: 53:4e:86:72:7a:b7:4b:07:94:0f:71:54:90:2f:c2:63: cb:a6:02:d3:b1:9e:c9:df:72:ff:7e:45:03:35:10:b7: 35:8e:49:25:b1:b8:61:d2:ef:36:42:bf:07:29:f7:da: 98:de:2d:31:96:4b:e0:55:1e:5e:7e:27:30:1c:5b:2c: 30:e3:c8:30:03:8b:ef:0c:51:ed:86:8d:3b:05:c8:9b: f9:9a:12:ee:10:57:48:b5:87:0a:2c:33:69:1f:a0:76: 46:d9:34:3d:da:4e:44:e0:38:bd:78:c0:96:44:27:b8: 6c:d0:6b:42:5a:3c:03:f8:70:4f:38:e4:b2:13:95:9f Fingerprint (SHA-256): 52:9E:97:83:9F:B5:4D:3B:73:03:12:B3:29:0A:E2:80:5C:28:94:F8:7F:23:6D:67:61:58:64:0C:D2:A8:70:13 Fingerprint (SHA1): 23:BA:A7:B1:E1:04:6F:00:5D:57:CD:8A:3C:0F:05:51:6A:6C:7E:53 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #652: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183906 (0x126dc5a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:42:32 2018 Not After : Fri Mar 09 18:42:32 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:e5:aa:9c:d5:de:dd:bc:2d:41:0f:bd:18:ea:a6:b7: dd:99:c2:3e:96:8f:97:b3:7b:cc:47:7c:bf:fb:39:07: 1b:a9:cf:50:62:6e:1b:38:64:c8:cf:d6:62:9b:41:b8: 9d:fb:27:d4:1b:48:b9:30:69:09:aa:1f:de:54:81:0a: 13:1c:41:8b:0a:27:d4:83:b7:1c:5d:2e:d7:d2:2d:46: bd:0b:89:b7:0b:34:f2:6b:9e:71:0a:8f:7b:87:30:62: be:7a:ea:98:b8:55:54:83:5f:43:6f:e8:c0:1e:d8:4a: 1c:28:3b:d8:71:08:52:72:63:68:c6:5c:74:96:cb:58: 2e:d9:80:0d:81:02:d6:fa:22:5d:ca:5d:80:78:b2:2e: a3:5e:3a:41:ff:9d:41:43:84:58:f0:8d:d6:71:57:4e: ab:e7:fa:e2:97:50:a7:de:c9:13:c6:69:1f:e9:51:c2: bc:71:74:68:ca:dc:f3:44:20:90:99:14:9b:a5:d7:2a: fc:06:b3:c5:ac:d7:e0:db:80:12:f8:d8:79:17:da:ba: 1c:d6:93:48:66:f4:cf:17:c7:65:60:55:34:66:b6:c8: ce:12:ae:7e:c7:b1:46:d3:a3:6b:1a:f8:10:63:6f:68: 60:fa:99:41:fc:96:c0:21:71:cd:8a:23:a1:f1:dd:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:cc:90:04:c3:19:09:06:77:7f:73:f6:01:1f:d6:0c: f1:b4:39:0b:f2:75:d1:05:21:ad:10:6b:0a:2a:60:be: b1:d5:cf:fe:b8:30:46:1f:1b:06:3f:71:a3:8a:d4:27: 7a:22:59:9a:cd:a4:6a:dd:69:74:02:7d:19:a1:a2:57: 67:43:5a:af:10:40:41:1a:3d:18:e1:e2:91:4f:bc:ac: 16:13:99:65:fb:4b:2c:ab:bd:1f:c6:af:2b:24:3b:96: 3f:ca:63:79:12:4f:25:9c:d3:b7:9f:9e:fe:d8:32:29: e9:60:e0:b0:ac:af:dd:56:3c:2f:58:db:fb:17:6a:d7: 37:aa:85:45:12:48:2d:85:c2:77:3a:65:5d:3b:18:54: 82:6d:dc:6a:c6:56:14:2f:90:b0:89:95:17:5d:fd:86: d8:b3:08:71:ec:4e:47:3b:4d:98:e3:67:f1:c3:a5:70: 42:ac:d7:83:90:1c:53:b3:05:14:87:db:4e:9e:e7:10: 2a:32:c8:05:ad:8f:7d:4a:87:b0:b4:39:e2:9f:ed:e6: 6d:8b:7f:81:e0:46:12:0f:37:21:ae:97:bf:b6:0c:e1: 6c:c6:cd:c6:06:94:79:b2:8c:2c:14:c0:33:54:ca:ce: 11:11:1b:a9:87:ec:5d:aa:5c:0d:07:8d:6a:5a:53:13 Fingerprint (SHA-256): DD:7E:B9:D2:8F:4B:0B:D1:B9:7F:D3:C1:87:75:E1:09:F1:F9:81:34:67:F4:6B:C5:BC:06:34:12:C7:0C:97:3B Fingerprint (SHA1): F6:49:18:68:5D:B2:C6:72:7A:3F:F0:F3:3C:D4:1F:66:42:FE:6B:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #653: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183906 (0x126dc5a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:42:32 2018 Not After : Fri Mar 09 18:42:32 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:e5:aa:9c:d5:de:dd:bc:2d:41:0f:bd:18:ea:a6:b7: dd:99:c2:3e:96:8f:97:b3:7b:cc:47:7c:bf:fb:39:07: 1b:a9:cf:50:62:6e:1b:38:64:c8:cf:d6:62:9b:41:b8: 9d:fb:27:d4:1b:48:b9:30:69:09:aa:1f:de:54:81:0a: 13:1c:41:8b:0a:27:d4:83:b7:1c:5d:2e:d7:d2:2d:46: bd:0b:89:b7:0b:34:f2:6b:9e:71:0a:8f:7b:87:30:62: be:7a:ea:98:b8:55:54:83:5f:43:6f:e8:c0:1e:d8:4a: 1c:28:3b:d8:71:08:52:72:63:68:c6:5c:74:96:cb:58: 2e:d9:80:0d:81:02:d6:fa:22:5d:ca:5d:80:78:b2:2e: a3:5e:3a:41:ff:9d:41:43:84:58:f0:8d:d6:71:57:4e: ab:e7:fa:e2:97:50:a7:de:c9:13:c6:69:1f:e9:51:c2: bc:71:74:68:ca:dc:f3:44:20:90:99:14:9b:a5:d7:2a: fc:06:b3:c5:ac:d7:e0:db:80:12:f8:d8:79:17:da:ba: 1c:d6:93:48:66:f4:cf:17:c7:65:60:55:34:66:b6:c8: ce:12:ae:7e:c7:b1:46:d3:a3:6b:1a:f8:10:63:6f:68: 60:fa:99:41:fc:96:c0:21:71:cd:8a:23:a1:f1:dd:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:cc:90:04:c3:19:09:06:77:7f:73:f6:01:1f:d6:0c: f1:b4:39:0b:f2:75:d1:05:21:ad:10:6b:0a:2a:60:be: b1:d5:cf:fe:b8:30:46:1f:1b:06:3f:71:a3:8a:d4:27: 7a:22:59:9a:cd:a4:6a:dd:69:74:02:7d:19:a1:a2:57: 67:43:5a:af:10:40:41:1a:3d:18:e1:e2:91:4f:bc:ac: 16:13:99:65:fb:4b:2c:ab:bd:1f:c6:af:2b:24:3b:96: 3f:ca:63:79:12:4f:25:9c:d3:b7:9f:9e:fe:d8:32:29: e9:60:e0:b0:ac:af:dd:56:3c:2f:58:db:fb:17:6a:d7: 37:aa:85:45:12:48:2d:85:c2:77:3a:65:5d:3b:18:54: 82:6d:dc:6a:c6:56:14:2f:90:b0:89:95:17:5d:fd:86: d8:b3:08:71:ec:4e:47:3b:4d:98:e3:67:f1:c3:a5:70: 42:ac:d7:83:90:1c:53:b3:05:14:87:db:4e:9e:e7:10: 2a:32:c8:05:ad:8f:7d:4a:87:b0:b4:39:e2:9f:ed:e6: 6d:8b:7f:81:e0:46:12:0f:37:21:ae:97:bf:b6:0c:e1: 6c:c6:cd:c6:06:94:79:b2:8c:2c:14:c0:33:54:ca:ce: 11:11:1b:a9:87:ec:5d:aa:5c:0d:07:8d:6a:5a:53:13 Fingerprint (SHA-256): DD:7E:B9:D2:8F:4B:0B:D1:B9:7F:D3:C1:87:75:E1:09:F1:F9:81:34:67:F4:6B:C5:BC:06:34:12:C7:0C:97:3B Fingerprint (SHA1): F6:49:18:68:5D:B2:C6:72:7A:3F:F0:F3:3C:D4:1F:66:42:FE:6B:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #654: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #655: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183913 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #656: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #657: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #658: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183914 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #659: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #660: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #661: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #662: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 309183915 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #663: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #664: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #665: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #666: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 309183916 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #667: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #668: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #669: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #670: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 309183917 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #671: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #672: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 309183918 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #673: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #674: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #675: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #676: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #677: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 309183919 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #678: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #679: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #680: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #681: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 309183920 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #682: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #683: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #684: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #685: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309183921 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #686: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #687: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #688: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #689: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 309183922 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #690: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #691: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #692: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183913 (0x126dc5a9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 18:42:52 2018 Not After : Fri Mar 09 18:42:52 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:a4:ca:f9:f6:a2:c0:6e:b0:72:53:18:86:39:2f:34: 04:78:94:75:13:80:dd:dd:33:2c:83:04:69:7d:1b:3e: 9b:de:e1:5f:1f:9c:7c:2f:e3:54:ba:a1:84:04:82:c2: 5a:c9:70:d8:a3:07:62:5f:ab:62:7e:fe:39:9f:34:df: e5:6a:31:b5:30:8c:7f:1e:8b:67:95:36:56:62:c6:eb: d4:07:da:94:41:05:6f:f5:a7:1f:98:05:54:7e:3a:db: 8c:46:7f:eb:0a:11:28:59:40:53:78:96:83:e8:64:3a: 11:bc:f7:7c:18:6e:4b:80:c2:a5:c2:44:57:4a:2f:77: 0e:17:0f:13:d8:74:ee:08:c6:43:2e:8a:0c:68:e1:07: 91:37:13:01:ab:a8:8b:ac:a0:2c:ed:37:0d:5a:2a:ef: c6:c7:b1:92:54:08:5d:51:ef:fb:4d:4a:0d:e0:6a:47: 44:7e:4d:93:90:d5:4b:85:3d:bd:ed:44:ce:cf:f2:4e: 0e:57:fd:12:0f:b2:8f:2e:b9:61:a5:42:50:a5:06:bd: 70:76:95:53:0b:91:1f:ea:4c:00:6c:43:dc:dc:cc:44: 26:85:73:41:f8:12:45:26:07:48:85:63:69:82:04:85: 20:7a:37:82:dc:dd:3e:3e:d2:7f:c3:65:87:65:b9:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:10:43:17:43:d9:0d:f9:76:a9:66:98:e3:93:e2:29: 7d:21:34:99:6e:d4:98:9b:0a:95:3c:4d:5f:de:ac:fc: 94:68:80:cd:69:0f:71:74:17:1a:b3:ca:a1:a6:9a:68: dd:19:9a:28:b2:9c:06:7f:87:24:88:9f:bb:e5:14:c8: ac:fd:9b:dc:ee:2d:ef:90:dd:83:bd:d3:15:31:9d:e5: f8:07:f5:7a:13:27:a3:03:0b:07:88:2e:6e:25:fb:f2: 92:e7:5c:0c:ad:76:86:ae:94:52:94:e7:5e:0e:f5:3f: b0:32:be:90:db:da:e7:1d:43:a7:f6:d9:88:31:12:83: 1a:80:6b:e7:06:b1:c8:25:6f:6f:e7:be:1d:f2:70:94: 89:6b:63:53:15:40:bd:eb:f3:2f:b3:1a:93:05:65:31: ae:e5:b1:24:45:a8:72:80:64:29:22:d9:d3:73:79:ce: 0f:e9:f4:30:66:e8:c9:dd:44:5a:86:4e:f9:6b:9f:da: 20:ed:5f:cd:bb:d1:68:78:59:6f:eb:37:12:7c:8f:37: 88:7a:5d:90:67:24:ca:67:fb:1a:8f:22:9b:57:89:bd: b6:fe:19:5a:72:30:36:38:85:fe:5b:76:c7:d0:ff:86: f5:7f:5b:b0:e5:73:81:e3:5c:9c:ff:ac:1b:83:cf:e8 Fingerprint (SHA-256): D7:13:F9:8E:20:EA:AF:C1:06:FC:FA:0C:3D:0D:6F:5C:BD:36:BC:90:EF:42:05:23:B8:15:53:0D:73:05:E5:D0 Fingerprint (SHA1): 55:B5:2A:9E:A4:B5:2A:2C:E6:C6:FF:90:8C:AE:B7:8B:EA:F6:C6:F6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #693: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #694: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #695: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #696: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #697: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #698: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #699: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #700: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #701: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183914 (0x126dc5aa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:42:54 2018 Not After : Fri Mar 09 18:42:54 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:65:5b:69:34:f7:36:45:73:50:93:e6:e2:49:e7:ae: ca:91:57:9b:20:d9:10:64:ed:06:87:78:dc:62:e1:b9: e2:e6:bf:27:ea:06:7b:a5:1e:8a:ee:83:12:e8:60:c3: 62:79:b5:69:63:f1:72:7d:91:9d:b1:76:d6:b3:86:3a: 68:78:66:ac:b9:9b:f9:6f:ad:0e:a0:eb:cd:cd:f2:4c: d1:07:4f:4e:f6:76:84:16:ce:89:df:5f:e9:21:bd:7d: 54:ac:ff:c2:dd:7c:5b:64:03:a4:88:d5:95:1e:94:75: 51:8e:ec:9b:ab:b8:b3:0d:58:63:e1:b8:48:cb:fd:a9: 9c:29:3a:ec:24:a5:ed:4f:81:9e:12:a6:6c:2b:d0:13: 89:0e:07:80:47:bc:bb:bf:c2:bf:ff:4e:49:6d:31:ed: 50:e8:a0:62:c5:98:74:c1:b7:ca:2d:66:11:87:91:0b: 47:2c:38:f9:91:02:9a:99:b4:05:90:39:b3:e5:23:a2: e8:5d:ea:99:18:5a:02:fe:30:6a:8e:eb:1b:44:4c:f9: f9:66:a1:2e:68:cf:04:7f:bb:c4:06:2f:27:41:ca:3b: e1:cd:e4:88:e4:f1:96:85:c9:c9:d7:99:65:f8:89:fe: 04:74:4b:7d:bc:e0:df:57:1f:43:e0:7a:a4:1f:0c:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: be:a3:e5:c2:c6:aa:e1:64:ec:da:9c:6d:b4:05:29:f1: 0e:6a:ad:a9:55:51:7a:cb:eb:53:2c:b3:f1:da:a5:45: 47:a0:0f:44:2f:c4:30:ee:17:3e:7b:7f:ee:e1:26:ca: fe:e2:e5:54:2f:c7:76:44:2d:45:98:48:be:8e:a4:3b: 9a:0d:28:87:2b:98:c3:65:2c:0b:b6:93:1a:01:3d:df: fe:24:5a:70:3f:2f:ff:8b:b7:31:e0:d4:bb:3e:e3:8c: a1:7b:d1:32:bd:26:46:7d:c9:88:88:f6:43:d0:6f:b3: c4:c5:03:26:1e:32:ca:d8:28:d0:44:f7:06:3b:4a:14: 56:65:b4:7a:15:67:b8:7b:4d:08:af:7a:85:b5:b7:37: 4a:3a:5f:18:b3:3c:ff:8d:07:89:4b:39:e0:5a:14:e7: e6:8f:3e:f8:3b:86:e4:f0:b5:cd:28:87:65:86:c8:d0: 56:81:03:12:5f:f4:33:ba:64:7a:0a:1e:bb:d9:72:d7: 70:d1:95:d0:94:17:29:35:46:cc:e0:f9:78:81:4c:73: 08:71:7e:a0:90:2b:bf:73:19:e3:52:8c:5e:38:58:d7: b3:18:d9:84:25:55:a5:e3:cb:51:c6:3a:3e:0c:1b:c4: 66:b9:4d:4d:5e:f4:ad:9b:ea:88:47:da:fe:e6:f3:19 Fingerprint (SHA-256): 7B:49:94:D2:57:E2:36:10:B9:CA:81:75:EF:94:EA:29:94:21:E4:CB:93:FA:44:0C:70:E8:E2:4C:51:10:2F:86 Fingerprint (SHA1): 76:97:FB:60:28:56:5C:5D:CA:63:DA:87:E9:2A:3E:D5:86:C3:14:5F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #702: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #703: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #704: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #705: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #706: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #707: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #708: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #709: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #710: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #711: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #712: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #713: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #714: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #715: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #716: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #717: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #718: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #719: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #720: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183923 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #721: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #722: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #723: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #724: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309183924 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #725: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #726: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #727: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #728: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309183925 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #729: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #730: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #731: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #732: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 309183926 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #733: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #734: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #735: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #736: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 309183927 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #737: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #738: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #739: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #740: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 309183928 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #741: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #742: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #743: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #744: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 309183929 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #745: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #746: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #747: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #748: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 309183930 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #749: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #750: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #751: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #752: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 309183931 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #753: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #754: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #755: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183923 (0x126dc5b3) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:43:21 2018 Not After : Fri Mar 09 18:43:21 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 99:67:41:96:53:3c:63:71:a2:b3:d3:c1:29:17:22:08: 7a:b3:7f:ab:2d:08:40:ca:31:98:75:ca:10:ad:ef:b7: f1:ab:aa:2d:93:b1:8d:c9:4c:39:ee:e7:5e:fc:1c:cf: f4:87:a6:0b:cb:42:64:1e:f0:22:48:1f:cd:69:ec:6e: de:d6:2b:05:89:61:98:32:6c:34:0a:ff:2d:d8:20:ba: de:01:4b:90:7b:ae:b8:dd:80:a4:db:c1:15:36:bf:c4: 31:d6:f7:f2:42:7e:1e:cb:da:7d:a4:b5:b3:0d:d7:82: e1:f2:ca:f9:09:d6:ea:4b:9c:4c:42:55:81:a8:d1:c1: 94:75:06:c6:42:3b:18:3d:f9:56:3b:31:cf:a5:c3:f7: c6:9e:11:1a:d5:d8:9e:55:84:45:74:09:80:71:2e:21: 37:99:64:de:d4:29:58:91:0c:c0:80:e4:a0:df:1b:18: 3a:80:60:7b:69:76:9d:d6:0e:66:9f:8e:5c:63:6d:86: 50:b1:6a:fd:4f:ab:2c:b1:df:39:18:02:33:52:f3:54: 7c:e8:0d:44:32:4b:50:47:e9:0b:93:d8:64:c0:7a:8a: 12:05:a1:59:c1:0b:f3:f7:e9:9c:46:95:65:ef:9a:a1: 03:c7:d1:d2:65:ee:87:d9:f4:58:8a:c9:40:ce:4d:7c Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:96:d1:32:4d:1f:3f:1b:f6:70:97:f0: 5b:d7:64:04:45:1d:39:a7:f4:48:01:bf:e1:2d:8a:6f: 85:02:1c:40:07:db:75:e1:16:a1:3c:81:21:18:80:f0: 93:bd:3a:17:63:5c:69:98:16:56:7a:11:0a:38:05 Fingerprint (SHA-256): 23:3A:BC:68:56:73:54:6F:29:20:6A:D7:AA:23:32:16:86:B4:38:27:90:B4:23:D9:A6:12:12:98:0B:37:0D:85 Fingerprint (SHA1): 77:1E:06:00:4E:B3:8B:3F:5D:2E:E2:BD:78:54:88:FB:3D:C8:C3:7B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #756: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183923 (0x126dc5b3) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:43:21 2018 Not After : Fri Mar 09 18:43:21 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 99:67:41:96:53:3c:63:71:a2:b3:d3:c1:29:17:22:08: 7a:b3:7f:ab:2d:08:40:ca:31:98:75:ca:10:ad:ef:b7: f1:ab:aa:2d:93:b1:8d:c9:4c:39:ee:e7:5e:fc:1c:cf: f4:87:a6:0b:cb:42:64:1e:f0:22:48:1f:cd:69:ec:6e: de:d6:2b:05:89:61:98:32:6c:34:0a:ff:2d:d8:20:ba: de:01:4b:90:7b:ae:b8:dd:80:a4:db:c1:15:36:bf:c4: 31:d6:f7:f2:42:7e:1e:cb:da:7d:a4:b5:b3:0d:d7:82: e1:f2:ca:f9:09:d6:ea:4b:9c:4c:42:55:81:a8:d1:c1: 94:75:06:c6:42:3b:18:3d:f9:56:3b:31:cf:a5:c3:f7: c6:9e:11:1a:d5:d8:9e:55:84:45:74:09:80:71:2e:21: 37:99:64:de:d4:29:58:91:0c:c0:80:e4:a0:df:1b:18: 3a:80:60:7b:69:76:9d:d6:0e:66:9f:8e:5c:63:6d:86: 50:b1:6a:fd:4f:ab:2c:b1:df:39:18:02:33:52:f3:54: 7c:e8:0d:44:32:4b:50:47:e9:0b:93:d8:64:c0:7a:8a: 12:05:a1:59:c1:0b:f3:f7:e9:9c:46:95:65:ef:9a:a1: 03:c7:d1:d2:65:ee:87:d9:f4:58:8a:c9:40:ce:4d:7c Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:96:d1:32:4d:1f:3f:1b:f6:70:97:f0: 5b:d7:64:04:45:1d:39:a7:f4:48:01:bf:e1:2d:8a:6f: 85:02:1c:40:07:db:75:e1:16:a1:3c:81:21:18:80:f0: 93:bd:3a:17:63:5c:69:98:16:56:7a:11:0a:38:05 Fingerprint (SHA-256): 23:3A:BC:68:56:73:54:6F:29:20:6A:D7:AA:23:32:16:86:B4:38:27:90:B4:23:D9:A6:12:12:98:0B:37:0D:85 Fingerprint (SHA1): 77:1E:06:00:4E:B3:8B:3F:5D:2E:E2:BD:78:54:88:FB:3D:C8:C3:7B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #757: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183923 (0x126dc5b3) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:43:21 2018 Not After : Fri Mar 09 18:43:21 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 99:67:41:96:53:3c:63:71:a2:b3:d3:c1:29:17:22:08: 7a:b3:7f:ab:2d:08:40:ca:31:98:75:ca:10:ad:ef:b7: f1:ab:aa:2d:93:b1:8d:c9:4c:39:ee:e7:5e:fc:1c:cf: f4:87:a6:0b:cb:42:64:1e:f0:22:48:1f:cd:69:ec:6e: de:d6:2b:05:89:61:98:32:6c:34:0a:ff:2d:d8:20:ba: de:01:4b:90:7b:ae:b8:dd:80:a4:db:c1:15:36:bf:c4: 31:d6:f7:f2:42:7e:1e:cb:da:7d:a4:b5:b3:0d:d7:82: e1:f2:ca:f9:09:d6:ea:4b:9c:4c:42:55:81:a8:d1:c1: 94:75:06:c6:42:3b:18:3d:f9:56:3b:31:cf:a5:c3:f7: c6:9e:11:1a:d5:d8:9e:55:84:45:74:09:80:71:2e:21: 37:99:64:de:d4:29:58:91:0c:c0:80:e4:a0:df:1b:18: 3a:80:60:7b:69:76:9d:d6:0e:66:9f:8e:5c:63:6d:86: 50:b1:6a:fd:4f:ab:2c:b1:df:39:18:02:33:52:f3:54: 7c:e8:0d:44:32:4b:50:47:e9:0b:93:d8:64:c0:7a:8a: 12:05:a1:59:c1:0b:f3:f7:e9:9c:46:95:65:ef:9a:a1: 03:c7:d1:d2:65:ee:87:d9:f4:58:8a:c9:40:ce:4d:7c Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:96:d1:32:4d:1f:3f:1b:f6:70:97:f0: 5b:d7:64:04:45:1d:39:a7:f4:48:01:bf:e1:2d:8a:6f: 85:02:1c:40:07:db:75:e1:16:a1:3c:81:21:18:80:f0: 93:bd:3a:17:63:5c:69:98:16:56:7a:11:0a:38:05 Fingerprint (SHA-256): 23:3A:BC:68:56:73:54:6F:29:20:6A:D7:AA:23:32:16:86:B4:38:27:90:B4:23:D9:A6:12:12:98:0B:37:0D:85 Fingerprint (SHA1): 77:1E:06:00:4E:B3:8B:3F:5D:2E:E2:BD:78:54:88:FB:3D:C8:C3:7B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #758: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183923 (0x126dc5b3) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:43:21 2018 Not After : Fri Mar 09 18:43:21 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 99:67:41:96:53:3c:63:71:a2:b3:d3:c1:29:17:22:08: 7a:b3:7f:ab:2d:08:40:ca:31:98:75:ca:10:ad:ef:b7: f1:ab:aa:2d:93:b1:8d:c9:4c:39:ee:e7:5e:fc:1c:cf: f4:87:a6:0b:cb:42:64:1e:f0:22:48:1f:cd:69:ec:6e: de:d6:2b:05:89:61:98:32:6c:34:0a:ff:2d:d8:20:ba: de:01:4b:90:7b:ae:b8:dd:80:a4:db:c1:15:36:bf:c4: 31:d6:f7:f2:42:7e:1e:cb:da:7d:a4:b5:b3:0d:d7:82: e1:f2:ca:f9:09:d6:ea:4b:9c:4c:42:55:81:a8:d1:c1: 94:75:06:c6:42:3b:18:3d:f9:56:3b:31:cf:a5:c3:f7: c6:9e:11:1a:d5:d8:9e:55:84:45:74:09:80:71:2e:21: 37:99:64:de:d4:29:58:91:0c:c0:80:e4:a0:df:1b:18: 3a:80:60:7b:69:76:9d:d6:0e:66:9f:8e:5c:63:6d:86: 50:b1:6a:fd:4f:ab:2c:b1:df:39:18:02:33:52:f3:54: 7c:e8:0d:44:32:4b:50:47:e9:0b:93:d8:64:c0:7a:8a: 12:05:a1:59:c1:0b:f3:f7:e9:9c:46:95:65:ef:9a:a1: 03:c7:d1:d2:65:ee:87:d9:f4:58:8a:c9:40:ce:4d:7c Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:96:d1:32:4d:1f:3f:1b:f6:70:97:f0: 5b:d7:64:04:45:1d:39:a7:f4:48:01:bf:e1:2d:8a:6f: 85:02:1c:40:07:db:75:e1:16:a1:3c:81:21:18:80:f0: 93:bd:3a:17:63:5c:69:98:16:56:7a:11:0a:38:05 Fingerprint (SHA-256): 23:3A:BC:68:56:73:54:6F:29:20:6A:D7:AA:23:32:16:86:B4:38:27:90:B4:23:D9:A6:12:12:98:0B:37:0D:85 Fingerprint (SHA1): 77:1E:06:00:4E:B3:8B:3F:5D:2E:E2:BD:78:54:88:FB:3D:C8:C3:7B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #759: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #760: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 10 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #761: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #762: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #763: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #764: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #765: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #766: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #767: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #768: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #769: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #770: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #771: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #772: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #773: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #774: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #775: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #776: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #777: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #778: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #779: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #780: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #781: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #782: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #783: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #784: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #785: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #786: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20180309184348Z nextupdate=20190309184348Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Mar 09 18:43:48 2018 Next Update: Sat Mar 09 18:43:48 2019 CRL Extensions: chains.sh: #787: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309184348Z nextupdate=20190309184348Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 18:43:48 2018 Next Update: Sat Mar 09 18:43:48 2019 CRL Extensions: chains.sh: #788: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20180309184348Z nextupdate=20190309184348Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Mar 09 18:43:48 2018 Next Update: Sat Mar 09 18:43:48 2019 CRL Extensions: chains.sh: #789: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20180309184349Z nextupdate=20190309184349Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Mar 09 18:43:49 2018 Next Update: Sat Mar 09 18:43:49 2019 CRL Extensions: chains.sh: #790: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20180309184350Z addcert 14 20180309184350Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Mar 09 18:43:50 2018 Next Update: Sat Mar 09 18:43:48 2019 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Fri Mar 09 18:43:50 2018 CRL Extensions: chains.sh: #791: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309184351Z addcert 15 20180309184351Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 18:43:51 2018 Next Update: Sat Mar 09 18:43:48 2019 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Fri Mar 09 18:43:51 2018 CRL Extensions: chains.sh: #792: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #793: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #794: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #795: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #796: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #797: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #798: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #799: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #800: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #801: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:43:36 2018 Not After : Fri Mar 09 18:43:36 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:d3:66:26:b7:87:f0:c6:38:ff:3f:1e:7c:cc:84:47: 07:87:f7:4a:8d:1d:27:cc:c4:1f:d7:9c:7b:f2:d2:70: b0:2d:78:f4:4d:4d:3a:95:07:60:e7:79:80:dd:4a:b1: 74:3b:18:03:1b:1f:8d:5f:01:8b:64:52:33:b5:a8:3d: fc:7e:a4:de:8e:75:06:b9:2c:39:7d:1c:72:9e:37:e3: e1:78:9d:e5:6d:3c:14:94:62:31:34:44:df:8d:e3:33: 34:08:2b:b7:79:90:57:e3:89:d4:0c:e8:25:88:be:4b: 26:7f:44:fb:65:a3:90:49:0e:5d:d7:18:5d:21:7b:9c: 0b:62:02:70:b4:3e:f3:3d:49:0e:3c:20:81:aa:89:d3: 70:45:e4:0b:18:5d:9e:66:90:f6:2d:89:ef:90:8f:b3: 35:d7:0d:48:47:2d:93:73:a9:dc:6c:75:96:bc:34:f8: a0:39:c8:fb:3b:09:d9:a2:6d:89:77:ae:80:75:fe:38: c0:e4:5a:45:a3:51:d2:b3:d2:b3:b4:b3:dc:65:34:b9: 3f:95:31:52:3d:cb:e0:64:60:81:15:f4:7d:92:7e:78: 3f:6d:65:28:5f:d0:f7:41:cc:d6:08:79:f7:18:ca:32: 97:e7:3e:9f:d8:e4:bf:01:74:03:ec:ab:13:c2:78:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:c9:33:36:6c:3e:54:23:5c:fb:4e:ae:cc:0d:49:9a: 4c:97:d6:a9:8d:5a:f1:9e:fd:ed:3e:95:60:b5:90:49: d6:45:67:de:3f:2f:9b:60:5e:b7:46:fb:a5:63:b4:85: 24:e7:79:56:9e:4a:c9:40:e6:23:bc:90:69:fb:e9:70: e3:10:e3:9f:2c:8b:88:fd:75:bf:4c:14:f1:8f:6c:17: 3b:d7:24:d5:08:13:81:1f:46:3f:4f:fa:0e:c3:48:e9: be:9d:de:0b:06:74:61:8c:9d:70:46:37:2d:a4:b4:7d: ce:7a:c7:1e:f0:49:31:05:a9:7e:84:02:43:9e:a1:6a: 4c:4b:12:f7:07:8c:8c:f7:ce:c9:c9:c1:9f:04:d8:6f: e4:e9:e6:90:f2:32:f4:0a:50:15:37:19:b3:14:ec:54: 1f:df:9c:f6:53:ee:ca:13:38:b5:38:28:b8:90:f9:1b: ce:7f:46:52:7d:9d:78:b0:69:b6:d7:d0:a4:84:54:9e: 68:5a:73:4e:5a:d1:2c:a9:3e:d5:fa:2a:5d:2d:83:86: 12:c8:7f:fd:14:85:ff:9a:a6:a6:f1:b1:07:5b:f3:0d: b7:de:0c:5a:42:46:39:71:93:47:d5:5f:28:6d:88:bd: 16:97:38:4b:b4:1a:58:b0:30:ed:b0:76:92:94:8e:ed Fingerprint (SHA-256): 23:F1:53:4C:6B:1E:72:71:83:D9:56:EA:BA:E6:1B:FB:CB:AA:3D:BD:FA:C9:60:FC:FA:7D:A1:8F:17:2F:83:B0 Fingerprint (SHA1): 40:54:B7:A9:C5:53:7B:F8:2E:33:30:9D:46:3E:68:53:66:A5:5F:42 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #802: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #803: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:43:36 2018 Not After : Fri Mar 09 18:43:36 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:d3:66:26:b7:87:f0:c6:38:ff:3f:1e:7c:cc:84:47: 07:87:f7:4a:8d:1d:27:cc:c4:1f:d7:9c:7b:f2:d2:70: b0:2d:78:f4:4d:4d:3a:95:07:60:e7:79:80:dd:4a:b1: 74:3b:18:03:1b:1f:8d:5f:01:8b:64:52:33:b5:a8:3d: fc:7e:a4:de:8e:75:06:b9:2c:39:7d:1c:72:9e:37:e3: e1:78:9d:e5:6d:3c:14:94:62:31:34:44:df:8d:e3:33: 34:08:2b:b7:79:90:57:e3:89:d4:0c:e8:25:88:be:4b: 26:7f:44:fb:65:a3:90:49:0e:5d:d7:18:5d:21:7b:9c: 0b:62:02:70:b4:3e:f3:3d:49:0e:3c:20:81:aa:89:d3: 70:45:e4:0b:18:5d:9e:66:90:f6:2d:89:ef:90:8f:b3: 35:d7:0d:48:47:2d:93:73:a9:dc:6c:75:96:bc:34:f8: a0:39:c8:fb:3b:09:d9:a2:6d:89:77:ae:80:75:fe:38: c0:e4:5a:45:a3:51:d2:b3:d2:b3:b4:b3:dc:65:34:b9: 3f:95:31:52:3d:cb:e0:64:60:81:15:f4:7d:92:7e:78: 3f:6d:65:28:5f:d0:f7:41:cc:d6:08:79:f7:18:ca:32: 97:e7:3e:9f:d8:e4:bf:01:74:03:ec:ab:13:c2:78:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:c9:33:36:6c:3e:54:23:5c:fb:4e:ae:cc:0d:49:9a: 4c:97:d6:a9:8d:5a:f1:9e:fd:ed:3e:95:60:b5:90:49: d6:45:67:de:3f:2f:9b:60:5e:b7:46:fb:a5:63:b4:85: 24:e7:79:56:9e:4a:c9:40:e6:23:bc:90:69:fb:e9:70: e3:10:e3:9f:2c:8b:88:fd:75:bf:4c:14:f1:8f:6c:17: 3b:d7:24:d5:08:13:81:1f:46:3f:4f:fa:0e:c3:48:e9: be:9d:de:0b:06:74:61:8c:9d:70:46:37:2d:a4:b4:7d: ce:7a:c7:1e:f0:49:31:05:a9:7e:84:02:43:9e:a1:6a: 4c:4b:12:f7:07:8c:8c:f7:ce:c9:c9:c1:9f:04:d8:6f: e4:e9:e6:90:f2:32:f4:0a:50:15:37:19:b3:14:ec:54: 1f:df:9c:f6:53:ee:ca:13:38:b5:38:28:b8:90:f9:1b: ce:7f:46:52:7d:9d:78:b0:69:b6:d7:d0:a4:84:54:9e: 68:5a:73:4e:5a:d1:2c:a9:3e:d5:fa:2a:5d:2d:83:86: 12:c8:7f:fd:14:85:ff:9a:a6:a6:f1:b1:07:5b:f3:0d: b7:de:0c:5a:42:46:39:71:93:47:d5:5f:28:6d:88:bd: 16:97:38:4b:b4:1a:58:b0:30:ed:b0:76:92:94:8e:ed Fingerprint (SHA-256): 23:F1:53:4C:6B:1E:72:71:83:D9:56:EA:BA:E6:1B:FB:CB:AA:3D:BD:FA:C9:60:FC:FA:7D:A1:8F:17:2F:83:B0 Fingerprint (SHA1): 40:54:B7:A9:C5:53:7B:F8:2E:33:30:9D:46:3E:68:53:66:A5:5F:42 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #804: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #805: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #806: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183932 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #807: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #808: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #809: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #810: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 309183933 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #811: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #812: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #813: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309183823.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #814: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309183808.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #815: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #816: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #817: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309183823.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #818: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 309183934 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #819: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #820: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #821: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309183823.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #822: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309183809.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #823: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #824: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #825: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #826: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 309183935 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #827: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #828: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #829: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309183823.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #830: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309183810.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #831: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #832: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #833: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309183823.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #834: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309183811.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #835: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #836: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20180309184411Z nextupdate=20190309184411Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Mar 09 18:44:11 2018 Next Update: Sat Mar 09 18:44:11 2019 CRL Extensions: chains.sh: #837: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309184411Z nextupdate=20190309184411Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 18:44:11 2018 Next Update: Sat Mar 09 18:44:11 2019 CRL Extensions: chains.sh: #838: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20180309184411Z nextupdate=20190309184411Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Mar 09 18:44:11 2018 Next Update: Sat Mar 09 18:44:11 2019 CRL Extensions: chains.sh: #839: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20180309184411Z nextupdate=20190309184411Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Mar 09 18:44:11 2018 Next Update: Sat Mar 09 18:44:11 2019 CRL Extensions: chains.sh: #840: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309184412Z addcert 20 20180309184412Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 18:44:12 2018 Next Update: Sat Mar 09 18:44:11 2019 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Mar 09 18:44:12 2018 CRL Extensions: chains.sh: #841: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309184414Z addcert 40 20180309184414Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 18:44:14 2018 Next Update: Sat Mar 09 18:44:11 2019 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Mar 09 18:44:12 2018 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Fri Mar 09 18:44:14 2018 CRL Extensions: chains.sh: #842: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #843: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #844: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #845: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183932 (0x126dc5bc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:43:58 2018 Not After : Fri Mar 09 18:43:58 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:35:75:1f:92:d3:8b:8c:93:5e:11:9b:52:f3:36:f8: 2c:f9:25:4f:48:f0:55:74:c3:34:c2:5b:4a:f8:d2:fa: d8:20:ca:63:9d:65:98:eb:69:07:e4:50:db:22:22:65: 74:e0:db:7d:e7:ba:c4:a1:bf:de:45:01:76:97:ae:6c: 8d:3d:5d:35:24:62:76:cf:be:30:71:8b:d3:37:be:1d: 60:8a:27:d2:79:9c:4a:a9:1f:1a:f7:c2:a1:d4:70:f3: b2:59:20:3b:d8:cf:97:b2:40:8a:5d:c6:94:39:55:9b: 6b:17:cb:c9:47:13:96:1b:40:59:25:09:30:6e:7f:b5: 84:ce:e6:3e:40:d0:8d:04:8e:97:33:bb:9a:d1:7f:14: cd:59:e0:4c:a7:fd:a0:26:8c:a2:16:db:c3:5c:81:75: 57:64:f5:bd:4b:07:68:00:02:5e:5c:6f:52:e9:f5:16: 16:ed:a7:d8:2e:6b:d5:66:80:ae:85:2e:ba:54:5a:3b: 41:a6:36:95:8f:53:4d:a3:b6:28:68:3b:57:85:01:51: 17:17:87:c2:12:af:21:1b:21:57:0a:21:6e:33:8c:7b: 87:d9:fe:21:75:23:bb:a4:8c:82:ca:36:e9:e7:1b:70: 9a:1e:3e:80:2e:6f:7b:d0:5e:ef:34:c6:a9:38:8b:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9e:d8:03:0a:3b:60:c4:65:74:b2:78:02:fa:9a:98:12: 61:5d:d1:14:a6:cc:c9:52:c4:9a:13:b7:9b:ee:74:c6: 60:9d:7c:c0:da:b2:d6:29:56:33:34:47:e8:90:08:be: df:52:1f:c8:cd:62:73:b3:04:e0:35:38:d1:1a:26:2c: 3f:c0:ba:69:7e:8d:4b:ee:9d:ff:9a:6a:9d:e8:11:fa: 57:bb:da:71:37:f8:f2:fe:92:56:01:e3:1f:92:ce:84: 13:cf:fa:a6:d5:27:4c:fe:17:5b:5e:d5:b4:f5:a0:de: 03:f1:d5:c6:4c:3e:ab:4b:ae:a7:c2:3f:b2:9d:13:d4: c6:fc:4f:0c:97:e5:44:d3:4f:65:37:81:16:d8:bd:4a: 30:b5:c7:4c:67:3f:ba:2d:fb:09:b5:19:b2:b8:e5:1b: 7b:3a:cf:43:50:be:7c:cd:8d:6e:de:27:fc:49:30:65: f9:30:b4:74:68:a3:98:37:db:25:bd:bd:68:82:74:95: 2c:65:40:33:13:a9:5d:cc:89:dd:cf:cc:f8:66:d6:a6: cf:a6:fe:3b:fb:52:72:5a:23:ca:7b:b7:c9:9e:dc:95: 34:d0:48:bc:d5:2f:30:c4:42:a3:94:d3:1f:c2:dd:8c: bf:83:57:5b:54:88:24:2f:f7:5c:f3:7a:bd:90:b2:b4 Fingerprint (SHA-256): EA:9B:11:2D:0F:A9:C7:F9:A5:7D:1B:49:BE:A4:19:EE:26:C4:E3:A4:7C:97:94:2D:4D:22:31:8C:63:84:B3:F3 Fingerprint (SHA1): C5:F2:5A:D4:9C:AD:0F:E1:74:0F:D3:68:19:04:86:0B:61:A7:03:02 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #846: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #847: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183932 (0x126dc5bc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:43:58 2018 Not After : Fri Mar 09 18:43:58 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:35:75:1f:92:d3:8b:8c:93:5e:11:9b:52:f3:36:f8: 2c:f9:25:4f:48:f0:55:74:c3:34:c2:5b:4a:f8:d2:fa: d8:20:ca:63:9d:65:98:eb:69:07:e4:50:db:22:22:65: 74:e0:db:7d:e7:ba:c4:a1:bf:de:45:01:76:97:ae:6c: 8d:3d:5d:35:24:62:76:cf:be:30:71:8b:d3:37:be:1d: 60:8a:27:d2:79:9c:4a:a9:1f:1a:f7:c2:a1:d4:70:f3: b2:59:20:3b:d8:cf:97:b2:40:8a:5d:c6:94:39:55:9b: 6b:17:cb:c9:47:13:96:1b:40:59:25:09:30:6e:7f:b5: 84:ce:e6:3e:40:d0:8d:04:8e:97:33:bb:9a:d1:7f:14: cd:59:e0:4c:a7:fd:a0:26:8c:a2:16:db:c3:5c:81:75: 57:64:f5:bd:4b:07:68:00:02:5e:5c:6f:52:e9:f5:16: 16:ed:a7:d8:2e:6b:d5:66:80:ae:85:2e:ba:54:5a:3b: 41:a6:36:95:8f:53:4d:a3:b6:28:68:3b:57:85:01:51: 17:17:87:c2:12:af:21:1b:21:57:0a:21:6e:33:8c:7b: 87:d9:fe:21:75:23:bb:a4:8c:82:ca:36:e9:e7:1b:70: 9a:1e:3e:80:2e:6f:7b:d0:5e:ef:34:c6:a9:38:8b:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9e:d8:03:0a:3b:60:c4:65:74:b2:78:02:fa:9a:98:12: 61:5d:d1:14:a6:cc:c9:52:c4:9a:13:b7:9b:ee:74:c6: 60:9d:7c:c0:da:b2:d6:29:56:33:34:47:e8:90:08:be: df:52:1f:c8:cd:62:73:b3:04:e0:35:38:d1:1a:26:2c: 3f:c0:ba:69:7e:8d:4b:ee:9d:ff:9a:6a:9d:e8:11:fa: 57:bb:da:71:37:f8:f2:fe:92:56:01:e3:1f:92:ce:84: 13:cf:fa:a6:d5:27:4c:fe:17:5b:5e:d5:b4:f5:a0:de: 03:f1:d5:c6:4c:3e:ab:4b:ae:a7:c2:3f:b2:9d:13:d4: c6:fc:4f:0c:97:e5:44:d3:4f:65:37:81:16:d8:bd:4a: 30:b5:c7:4c:67:3f:ba:2d:fb:09:b5:19:b2:b8:e5:1b: 7b:3a:cf:43:50:be:7c:cd:8d:6e:de:27:fc:49:30:65: f9:30:b4:74:68:a3:98:37:db:25:bd:bd:68:82:74:95: 2c:65:40:33:13:a9:5d:cc:89:dd:cf:cc:f8:66:d6:a6: cf:a6:fe:3b:fb:52:72:5a:23:ca:7b:b7:c9:9e:dc:95: 34:d0:48:bc:d5:2f:30:c4:42:a3:94:d3:1f:c2:dd:8c: bf:83:57:5b:54:88:24:2f:f7:5c:f3:7a:bd:90:b2:b4 Fingerprint (SHA-256): EA:9B:11:2D:0F:A9:C7:F9:A5:7D:1B:49:BE:A4:19:EE:26:C4:E3:A4:7C:97:94:2D:4D:22:31:8C:63:84:B3:F3 Fingerprint (SHA1): C5:F2:5A:D4:9C:AD:0F:E1:74:0F:D3:68:19:04:86:0B:61:A7:03:02 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #848: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #849: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #850: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183936 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #851: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #852: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #853: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #854: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 309183937 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #855: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #856: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #857: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #858: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309183938 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #859: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #860: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #861: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #862: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 309183939 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #863: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #864: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #865: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183940 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #866: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #867: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #868: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #869: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 309183941 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #870: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #871: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #872: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #873: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 309183942 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #874: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #875: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #876: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #877: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #878: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183936 (0x126dc5c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:44:15 2018 Not After : Fri Mar 09 18:44:15 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:3d:16:40:ac:c1:02:d9:4d:2c:5d:3c:27:74:3e:7f: 47:c2:64:dc:73:70:a9:d7:b7:f5:64:c1:ca:df:01:c7: 08:be:bc:c2:61:c5:36:81:f5:e4:c7:5d:4b:5c:db:74: f0:1f:c5:7a:87:aa:d6:93:94:1a:27:ca:7b:f2:34:ce: 76:57:34:3e:77:ec:90:33:1d:42:e3:88:01:d3:3f:4e: 98:5b:3d:64:b7:92:de:7b:b1:7c:be:26:37:66:02:da: 61:5e:02:b6:17:e7:98:2c:41:29:c0:45:b0:9a:8f:5c: 7a:a1:5c:ff:5e:29:6b:1a:89:c7:26:15:2a:cd:11:3e: 26:42:4a:21:16:d1:0d:5b:22:4d:1d:a5:6d:54:6a:b5: ff:54:55:cb:3c:b6:ec:06:f3:e2:93:e4:84:12:df:7c: 6f:91:c6:01:39:5e:c0:54:93:c5:73:1b:0a:1c:de:72: af:fb:bd:0d:ad:a4:fc:56:ee:52:66:69:c7:f8:07:16: 92:d1:89:41:b5:88:4d:77:05:78:69:dd:98:a3:62:95: ef:04:46:7b:dc:37:bb:ff:f6:ae:a9:7e:1d:1d:d0:76: ff:0b:a4:06:45:55:73:23:b5:62:f2:e9:3b:e5:cb:c5: cf:c9:f0:4e:8a:78:d3:b5:2a:6e:c1:9a:0a:d3:70:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:7d:b9:f8:3a:c9:b5:bf:71:63:5d:58:d7:fe:dd:65: 8d:94:94:c3:61:85:fe:ed:9f:6f:79:82:09:b5:f2:88: 29:d9:61:85:35:93:41:89:9c:69:58:58:bd:9c:6a:83: f6:5c:97:e3:53:bd:6d:18:35:30:da:e4:12:c5:7f:2a: 34:f1:be:89:89:ee:ad:d0:13:77:4d:29:42:87:33:2a: 84:68:b1:17:ef:9e:88:1d:24:10:23:60:35:94:e6:eb: 4f:57:41:b7:c0:5d:cc:46:97:28:3b:e5:2a:ec:99:85: 2c:9d:55:75:43:c0:1d:03:ce:95:f9:3c:c4:19:7d:78: c7:7d:29:66:3b:75:86:60:6f:1c:ba:04:e4:4b:58:38: 58:10:37:15:f2:1c:a6:d9:5d:0d:2e:9e:06:08:31:26: 9f:a6:e0:7d:1d:03:52:04:dc:aa:08:b0:a4:b7:e6:83: 4e:d9:f4:58:ef:33:92:e8:98:60:80:ba:3d:18:3b:f0: b2:60:86:b8:fd:8e:f8:72:52:be:44:44:fd:e8:30:b8: b3:6b:76:00:fb:2c:1c:27:7a:69:42:df:2b:98:2f:7c: 89:49:c7:84:59:4c:8f:31:f6:f7:05:77:c8:8a:bf:c5: 9b:14:6c:5f:1c:6f:e3:3c:f1:6e:cd:04:49:1f:25:57 Fingerprint (SHA-256): 22:14:94:3D:C5:44:AB:6B:5A:61:1E:D4:56:7A:99:0A:71:D8:61:A5:05:EA:42:F8:BF:F0:99:46:86:21:39:D9 Fingerprint (SHA1): 29:8B:79:80:5D:4C:F9:52:85:B0:11:5F:8A:65:44:E5:DC:93:DD:16 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #879: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183938 (0x126dc5c2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 18:44:17 2018 Not After : Thu Mar 09 18:44:17 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:b4:3e:de:2f:a6:ce:29:2f:5e:f3:8d:f7:eb:f7:63: 54:88:ff:4e:8f:77:05:0c:c3:9c:40:40:b1:21:22:df: 4e:06:60:c5:2a:1d:30:28:8c:02:2f:00:5d:5e:26:03: 31:6a:10:3c:5b:57:20:f2:e0:84:ca:9b:68:a0:93:55: 77:3b:17:0b:0b:5b:1f:e8:95:2d:e5:bb:aa:70:db:f1: b3:14:65:ab:ac:c5:a8:47:16:33:39:23:34:64:7d:cd: f5:2b:54:52:3b:c9:c1:70:f6:11:71:44:24:8c:57:e1: 73:ce:a6:2b:70:4d:02:e1:d3:bc:dd:48:e2:8e:5c:41: 76:89:b7:3f:e9:49:63:92:43:cc:6f:69:6d:cd:af:27: 45:12:c5:8f:13:f7:1e:ff:69:b0:f5:71:b2:81:42:10: 1d:de:72:45:4b:0b:ea:59:51:3c:58:44:b5:dc:c3:b2: 39:23:4e:92:c8:00:da:ad:14:81:42:9a:91:ae:61:f3: 2a:66:b7:cf:c1:f9:ae:3a:55:f9:00:0a:42:d6:ee:e0: 46:6b:0e:34:1b:ea:2d:d9:6e:ef:9c:3a:65:e3:c2:9f: b3:0d:e5:d0:a1:b6:b0:9b:0e:45:54:49:2c:ae:cb:06: 17:c2:57:fe:9b:d6:55:f7:87:a6:4f:a0:06:20:19:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:4c:1c:ed:e5:5b:9b:b8:18:7d:bf:0e:bb:73:b9:68: 6f:48:cc:e8:8a:d8:a9:07:68:54:e8:ad:5e:e9:ac:4f: e4:dd:2f:e2:43:18:97:34:1e:6e:c2:e3:66:78:66:b1: ae:8e:d0:57:b9:32:0b:05:49:24:71:da:13:1f:c1:bf: 21:4b:67:6b:c8:d5:03:18:36:1f:ff:2f:b9:4b:ed:7c: 43:52:34:32:08:b5:fe:fe:19:ce:69:3d:9f:85:aa:a0: 5c:c5:54:40:26:8a:f9:14:05:49:3d:6f:84:61:4c:42: c3:7b:f9:a6:21:fe:e1:bd:a4:be:a0:0a:ad:3d:96:a7: 73:7f:42:20:a9:c9:18:81:ba:70:24:fd:ca:2e:50:4d: d0:21:3b:91:9c:a4:3a:f1:12:b1:b0:12:5c:51:f9:c6: b5:b2:7f:06:b4:c7:dd:b1:99:34:b1:74:eb:08:10:b3: ec:ca:5a:da:29:e4:2b:a8:c1:96:1c:38:7f:a5:61:fa: 6d:f0:18:b6:03:51:07:5f:f7:e4:4c:4c:b6:5d:42:d9: 8c:36:ac:0a:06:8d:89:33:91:89:57:62:e9:03:42:41: 63:ee:e5:b4:92:26:bc:12:43:06:e2:b1:7a:85:a1:e5: 4f:ad:cc:1f:c1:57:fe:1a:ab:6d:37:6d:3e:3c:11:54 Fingerprint (SHA-256): 06:6E:1D:14:05:93:68:BF:6D:0A:EF:4F:E4:2D:8A:52:F4:06:C7:35:91:51:0B:40:6D:56:01:AC:4F:CF:3F:2D Fingerprint (SHA1): C4:63:83:3C:1F:E4:47:4F:56:70:85:CE:E1:8E:DA:F6:22:BC:50:83 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #880: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183936 (0x126dc5c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:44:15 2018 Not After : Fri Mar 09 18:44:15 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:3d:16:40:ac:c1:02:d9:4d:2c:5d:3c:27:74:3e:7f: 47:c2:64:dc:73:70:a9:d7:b7:f5:64:c1:ca:df:01:c7: 08:be:bc:c2:61:c5:36:81:f5:e4:c7:5d:4b:5c:db:74: f0:1f:c5:7a:87:aa:d6:93:94:1a:27:ca:7b:f2:34:ce: 76:57:34:3e:77:ec:90:33:1d:42:e3:88:01:d3:3f:4e: 98:5b:3d:64:b7:92:de:7b:b1:7c:be:26:37:66:02:da: 61:5e:02:b6:17:e7:98:2c:41:29:c0:45:b0:9a:8f:5c: 7a:a1:5c:ff:5e:29:6b:1a:89:c7:26:15:2a:cd:11:3e: 26:42:4a:21:16:d1:0d:5b:22:4d:1d:a5:6d:54:6a:b5: ff:54:55:cb:3c:b6:ec:06:f3:e2:93:e4:84:12:df:7c: 6f:91:c6:01:39:5e:c0:54:93:c5:73:1b:0a:1c:de:72: af:fb:bd:0d:ad:a4:fc:56:ee:52:66:69:c7:f8:07:16: 92:d1:89:41:b5:88:4d:77:05:78:69:dd:98:a3:62:95: ef:04:46:7b:dc:37:bb:ff:f6:ae:a9:7e:1d:1d:d0:76: ff:0b:a4:06:45:55:73:23:b5:62:f2:e9:3b:e5:cb:c5: cf:c9:f0:4e:8a:78:d3:b5:2a:6e:c1:9a:0a:d3:70:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:7d:b9:f8:3a:c9:b5:bf:71:63:5d:58:d7:fe:dd:65: 8d:94:94:c3:61:85:fe:ed:9f:6f:79:82:09:b5:f2:88: 29:d9:61:85:35:93:41:89:9c:69:58:58:bd:9c:6a:83: f6:5c:97:e3:53:bd:6d:18:35:30:da:e4:12:c5:7f:2a: 34:f1:be:89:89:ee:ad:d0:13:77:4d:29:42:87:33:2a: 84:68:b1:17:ef:9e:88:1d:24:10:23:60:35:94:e6:eb: 4f:57:41:b7:c0:5d:cc:46:97:28:3b:e5:2a:ec:99:85: 2c:9d:55:75:43:c0:1d:03:ce:95:f9:3c:c4:19:7d:78: c7:7d:29:66:3b:75:86:60:6f:1c:ba:04:e4:4b:58:38: 58:10:37:15:f2:1c:a6:d9:5d:0d:2e:9e:06:08:31:26: 9f:a6:e0:7d:1d:03:52:04:dc:aa:08:b0:a4:b7:e6:83: 4e:d9:f4:58:ef:33:92:e8:98:60:80:ba:3d:18:3b:f0: b2:60:86:b8:fd:8e:f8:72:52:be:44:44:fd:e8:30:b8: b3:6b:76:00:fb:2c:1c:27:7a:69:42:df:2b:98:2f:7c: 89:49:c7:84:59:4c:8f:31:f6:f7:05:77:c8:8a:bf:c5: 9b:14:6c:5f:1c:6f:e3:3c:f1:6e:cd:04:49:1f:25:57 Fingerprint (SHA-256): 22:14:94:3D:C5:44:AB:6B:5A:61:1E:D4:56:7A:99:0A:71:D8:61:A5:05:EA:42:F8:BF:F0:99:46:86:21:39:D9 Fingerprint (SHA1): 29:8B:79:80:5D:4C:F9:52:85:B0:11:5F:8A:65:44:E5:DC:93:DD:16 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #881: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #882: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183936 (0x126dc5c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:44:15 2018 Not After : Fri Mar 09 18:44:15 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:3d:16:40:ac:c1:02:d9:4d:2c:5d:3c:27:74:3e:7f: 47:c2:64:dc:73:70:a9:d7:b7:f5:64:c1:ca:df:01:c7: 08:be:bc:c2:61:c5:36:81:f5:e4:c7:5d:4b:5c:db:74: f0:1f:c5:7a:87:aa:d6:93:94:1a:27:ca:7b:f2:34:ce: 76:57:34:3e:77:ec:90:33:1d:42:e3:88:01:d3:3f:4e: 98:5b:3d:64:b7:92:de:7b:b1:7c:be:26:37:66:02:da: 61:5e:02:b6:17:e7:98:2c:41:29:c0:45:b0:9a:8f:5c: 7a:a1:5c:ff:5e:29:6b:1a:89:c7:26:15:2a:cd:11:3e: 26:42:4a:21:16:d1:0d:5b:22:4d:1d:a5:6d:54:6a:b5: ff:54:55:cb:3c:b6:ec:06:f3:e2:93:e4:84:12:df:7c: 6f:91:c6:01:39:5e:c0:54:93:c5:73:1b:0a:1c:de:72: af:fb:bd:0d:ad:a4:fc:56:ee:52:66:69:c7:f8:07:16: 92:d1:89:41:b5:88:4d:77:05:78:69:dd:98:a3:62:95: ef:04:46:7b:dc:37:bb:ff:f6:ae:a9:7e:1d:1d:d0:76: ff:0b:a4:06:45:55:73:23:b5:62:f2:e9:3b:e5:cb:c5: cf:c9:f0:4e:8a:78:d3:b5:2a:6e:c1:9a:0a:d3:70:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:7d:b9:f8:3a:c9:b5:bf:71:63:5d:58:d7:fe:dd:65: 8d:94:94:c3:61:85:fe:ed:9f:6f:79:82:09:b5:f2:88: 29:d9:61:85:35:93:41:89:9c:69:58:58:bd:9c:6a:83: f6:5c:97:e3:53:bd:6d:18:35:30:da:e4:12:c5:7f:2a: 34:f1:be:89:89:ee:ad:d0:13:77:4d:29:42:87:33:2a: 84:68:b1:17:ef:9e:88:1d:24:10:23:60:35:94:e6:eb: 4f:57:41:b7:c0:5d:cc:46:97:28:3b:e5:2a:ec:99:85: 2c:9d:55:75:43:c0:1d:03:ce:95:f9:3c:c4:19:7d:78: c7:7d:29:66:3b:75:86:60:6f:1c:ba:04:e4:4b:58:38: 58:10:37:15:f2:1c:a6:d9:5d:0d:2e:9e:06:08:31:26: 9f:a6:e0:7d:1d:03:52:04:dc:aa:08:b0:a4:b7:e6:83: 4e:d9:f4:58:ef:33:92:e8:98:60:80:ba:3d:18:3b:f0: b2:60:86:b8:fd:8e:f8:72:52:be:44:44:fd:e8:30:b8: b3:6b:76:00:fb:2c:1c:27:7a:69:42:df:2b:98:2f:7c: 89:49:c7:84:59:4c:8f:31:f6:f7:05:77:c8:8a:bf:c5: 9b:14:6c:5f:1c:6f:e3:3c:f1:6e:cd:04:49:1f:25:57 Fingerprint (SHA-256): 22:14:94:3D:C5:44:AB:6B:5A:61:1E:D4:56:7A:99:0A:71:D8:61:A5:05:EA:42:F8:BF:F0:99:46:86:21:39:D9 Fingerprint (SHA1): 29:8B:79:80:5D:4C:F9:52:85:B0:11:5F:8A:65:44:E5:DC:93:DD:16 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #883: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183938 (0x126dc5c2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 18:44:17 2018 Not After : Thu Mar 09 18:44:17 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:b4:3e:de:2f:a6:ce:29:2f:5e:f3:8d:f7:eb:f7:63: 54:88:ff:4e:8f:77:05:0c:c3:9c:40:40:b1:21:22:df: 4e:06:60:c5:2a:1d:30:28:8c:02:2f:00:5d:5e:26:03: 31:6a:10:3c:5b:57:20:f2:e0:84:ca:9b:68:a0:93:55: 77:3b:17:0b:0b:5b:1f:e8:95:2d:e5:bb:aa:70:db:f1: b3:14:65:ab:ac:c5:a8:47:16:33:39:23:34:64:7d:cd: f5:2b:54:52:3b:c9:c1:70:f6:11:71:44:24:8c:57:e1: 73:ce:a6:2b:70:4d:02:e1:d3:bc:dd:48:e2:8e:5c:41: 76:89:b7:3f:e9:49:63:92:43:cc:6f:69:6d:cd:af:27: 45:12:c5:8f:13:f7:1e:ff:69:b0:f5:71:b2:81:42:10: 1d:de:72:45:4b:0b:ea:59:51:3c:58:44:b5:dc:c3:b2: 39:23:4e:92:c8:00:da:ad:14:81:42:9a:91:ae:61:f3: 2a:66:b7:cf:c1:f9:ae:3a:55:f9:00:0a:42:d6:ee:e0: 46:6b:0e:34:1b:ea:2d:d9:6e:ef:9c:3a:65:e3:c2:9f: b3:0d:e5:d0:a1:b6:b0:9b:0e:45:54:49:2c:ae:cb:06: 17:c2:57:fe:9b:d6:55:f7:87:a6:4f:a0:06:20:19:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:4c:1c:ed:e5:5b:9b:b8:18:7d:bf:0e:bb:73:b9:68: 6f:48:cc:e8:8a:d8:a9:07:68:54:e8:ad:5e:e9:ac:4f: e4:dd:2f:e2:43:18:97:34:1e:6e:c2:e3:66:78:66:b1: ae:8e:d0:57:b9:32:0b:05:49:24:71:da:13:1f:c1:bf: 21:4b:67:6b:c8:d5:03:18:36:1f:ff:2f:b9:4b:ed:7c: 43:52:34:32:08:b5:fe:fe:19:ce:69:3d:9f:85:aa:a0: 5c:c5:54:40:26:8a:f9:14:05:49:3d:6f:84:61:4c:42: c3:7b:f9:a6:21:fe:e1:bd:a4:be:a0:0a:ad:3d:96:a7: 73:7f:42:20:a9:c9:18:81:ba:70:24:fd:ca:2e:50:4d: d0:21:3b:91:9c:a4:3a:f1:12:b1:b0:12:5c:51:f9:c6: b5:b2:7f:06:b4:c7:dd:b1:99:34:b1:74:eb:08:10:b3: ec:ca:5a:da:29:e4:2b:a8:c1:96:1c:38:7f:a5:61:fa: 6d:f0:18:b6:03:51:07:5f:f7:e4:4c:4c:b6:5d:42:d9: 8c:36:ac:0a:06:8d:89:33:91:89:57:62:e9:03:42:41: 63:ee:e5:b4:92:26:bc:12:43:06:e2:b1:7a:85:a1:e5: 4f:ad:cc:1f:c1:57:fe:1a:ab:6d:37:6d:3e:3c:11:54 Fingerprint (SHA-256): 06:6E:1D:14:05:93:68:BF:6D:0A:EF:4F:E4:2D:8A:52:F4:06:C7:35:91:51:0B:40:6D:56:01:AC:4F:CF:3F:2D Fingerprint (SHA1): C4:63:83:3C:1F:E4:47:4F:56:70:85:CE:E1:8E:DA:F6:22:BC:50:83 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #884: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #885: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #886: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #887: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183936 (0x126dc5c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:44:15 2018 Not After : Fri Mar 09 18:44:15 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:3d:16:40:ac:c1:02:d9:4d:2c:5d:3c:27:74:3e:7f: 47:c2:64:dc:73:70:a9:d7:b7:f5:64:c1:ca:df:01:c7: 08:be:bc:c2:61:c5:36:81:f5:e4:c7:5d:4b:5c:db:74: f0:1f:c5:7a:87:aa:d6:93:94:1a:27:ca:7b:f2:34:ce: 76:57:34:3e:77:ec:90:33:1d:42:e3:88:01:d3:3f:4e: 98:5b:3d:64:b7:92:de:7b:b1:7c:be:26:37:66:02:da: 61:5e:02:b6:17:e7:98:2c:41:29:c0:45:b0:9a:8f:5c: 7a:a1:5c:ff:5e:29:6b:1a:89:c7:26:15:2a:cd:11:3e: 26:42:4a:21:16:d1:0d:5b:22:4d:1d:a5:6d:54:6a:b5: ff:54:55:cb:3c:b6:ec:06:f3:e2:93:e4:84:12:df:7c: 6f:91:c6:01:39:5e:c0:54:93:c5:73:1b:0a:1c:de:72: af:fb:bd:0d:ad:a4:fc:56:ee:52:66:69:c7:f8:07:16: 92:d1:89:41:b5:88:4d:77:05:78:69:dd:98:a3:62:95: ef:04:46:7b:dc:37:bb:ff:f6:ae:a9:7e:1d:1d:d0:76: ff:0b:a4:06:45:55:73:23:b5:62:f2:e9:3b:e5:cb:c5: cf:c9:f0:4e:8a:78:d3:b5:2a:6e:c1:9a:0a:d3:70:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:7d:b9:f8:3a:c9:b5:bf:71:63:5d:58:d7:fe:dd:65: 8d:94:94:c3:61:85:fe:ed:9f:6f:79:82:09:b5:f2:88: 29:d9:61:85:35:93:41:89:9c:69:58:58:bd:9c:6a:83: f6:5c:97:e3:53:bd:6d:18:35:30:da:e4:12:c5:7f:2a: 34:f1:be:89:89:ee:ad:d0:13:77:4d:29:42:87:33:2a: 84:68:b1:17:ef:9e:88:1d:24:10:23:60:35:94:e6:eb: 4f:57:41:b7:c0:5d:cc:46:97:28:3b:e5:2a:ec:99:85: 2c:9d:55:75:43:c0:1d:03:ce:95:f9:3c:c4:19:7d:78: c7:7d:29:66:3b:75:86:60:6f:1c:ba:04:e4:4b:58:38: 58:10:37:15:f2:1c:a6:d9:5d:0d:2e:9e:06:08:31:26: 9f:a6:e0:7d:1d:03:52:04:dc:aa:08:b0:a4:b7:e6:83: 4e:d9:f4:58:ef:33:92:e8:98:60:80:ba:3d:18:3b:f0: b2:60:86:b8:fd:8e:f8:72:52:be:44:44:fd:e8:30:b8: b3:6b:76:00:fb:2c:1c:27:7a:69:42:df:2b:98:2f:7c: 89:49:c7:84:59:4c:8f:31:f6:f7:05:77:c8:8a:bf:c5: 9b:14:6c:5f:1c:6f:e3:3c:f1:6e:cd:04:49:1f:25:57 Fingerprint (SHA-256): 22:14:94:3D:C5:44:AB:6B:5A:61:1E:D4:56:7A:99:0A:71:D8:61:A5:05:EA:42:F8:BF:F0:99:46:86:21:39:D9 Fingerprint (SHA1): 29:8B:79:80:5D:4C:F9:52:85:B0:11:5F:8A:65:44:E5:DC:93:DD:16 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #888: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183940 (0x126dc5c4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Mar 09 18:44:20 2018 Not After : Fri Mar 09 18:44:20 2068 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:2e:a9:34:29:5c:98:b5:ea:30:96:2c:67:fb:91:19: 2d:55:82:f8:6e:59:a3:a1:90:88:99:c5:8d:2c:5b:a3: 5d:5a:e8:21:f4:c3:db:43:69:45:9c:78:05:c8:41:e0: 56:ad:27:c4:63:85:85:41:78:4c:28:e4:1d:01:8e:76: 21:98:db:6b:f7:50:b5:a7:0b:bc:11:a9:3f:7a:74:33: e9:fa:59:a6:11:97:60:12:f2:1e:2f:c1:84:bc:f1:8b: 0b:a9:15:de:22:99:87:85:68:65:39:f2:b2:84:06:0b: 26:d0:87:91:b0:94:a2:7d:56:86:42:d2:5f:d9:1e:9a: 09:0d:d5:2e:08:d5:f3:03:1e:88:f6:c8:d5:9b:e6:ab: d3:50:20:b3:da:c5:10:30:35:87:c7:93:f7:da:c2:48: 5e:a5:41:73:b7:1a:92:01:9a:5b:96:66:e0:ad:7a:2e: 0a:6b:eb:2f:d2:46:1a:00:62:25:2f:77:30:de:73:67: 14:ee:b8:01:3a:52:cb:b1:d9:07:e1:7f:70:36:ac:fd: 5a:c9:f3:40:34:4e:40:b7:ad:e9:2a:f8:db:17:1c:9e: f9:af:9d:16:34:0d:81:f7:18:12:23:b0:78:0e:43:8f: 1d:8b:dd:b7:94:d8:92:86:48:29:5a:d0:0c:d4:43:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:ae:05:ec:d6:b8:4b:4d:d5:3e:2b:fa:50:f1:ef:b5: 93:98:00:9e:ee:b6:b0:2c:8f:d7:e9:a7:66:74:f2:29: f6:8c:f3:8e:eb:33:b6:c5:48:a0:13:87:63:9a:40:a8: 4c:c4:66:bc:7e:30:84:de:9d:4a:72:94:40:1d:c6:4d: ec:a4:b1:ca:c4:7e:5e:49:94:d5:b1:59:ea:15:f7:2a: fd:24:fd:3d:8f:83:78:92:2f:44:92:6e:cc:fa:76:9e: 2a:38:a3:46:7c:55:50:f0:67:8f:5d:0d:9d:e5:c8:2c: 7a:33:df:c3:44:93:76:9d:c1:49:b2:8e:99:c6:f8:c0: e8:2c:58:81:80:fd:14:f4:c9:80:56:4d:61:e2:df:4a: 59:d8:a6:07:1b:a0:d8:4e:b9:e0:be:e9:9a:38:10:ed: df:e8:66:ba:bc:f0:0e:52:1a:22:0d:53:bc:bd:3f:d7: 3f:f9:1e:ef:39:f2:0d:66:8b:f9:b6:f8:fb:85:00:be: 58:d1:b8:96:23:cf:df:8a:38:b7:5d:18:17:18:0f:05: 22:b9:e7:48:cd:d3:c0:53:7a:91:be:be:f6:f1:71:69: 98:07:70:a5:58:1c:4d:e6:26:a3:3a:64:b3:49:b9:94: 26:e6:f5:08:1b:21:6b:4c:00:25:6d:5f:a5:6a:37:7a Fingerprint (SHA-256): 09:4A:E5:24:C5:98:66:71:67:D0:DB:79:53:17:49:9E:23:E1:E7:16:EB:58:56:EB:3E:F6:E5:3E:66:E9:68:00 Fingerprint (SHA1): E3:53:9E:9B:B2:65:82:88:AC:58:05:73:A5:6A:19:60:04:70:DE:71 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #889: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183936 (0x126dc5c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:44:15 2018 Not After : Fri Mar 09 18:44:15 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:3d:16:40:ac:c1:02:d9:4d:2c:5d:3c:27:74:3e:7f: 47:c2:64:dc:73:70:a9:d7:b7:f5:64:c1:ca:df:01:c7: 08:be:bc:c2:61:c5:36:81:f5:e4:c7:5d:4b:5c:db:74: f0:1f:c5:7a:87:aa:d6:93:94:1a:27:ca:7b:f2:34:ce: 76:57:34:3e:77:ec:90:33:1d:42:e3:88:01:d3:3f:4e: 98:5b:3d:64:b7:92:de:7b:b1:7c:be:26:37:66:02:da: 61:5e:02:b6:17:e7:98:2c:41:29:c0:45:b0:9a:8f:5c: 7a:a1:5c:ff:5e:29:6b:1a:89:c7:26:15:2a:cd:11:3e: 26:42:4a:21:16:d1:0d:5b:22:4d:1d:a5:6d:54:6a:b5: ff:54:55:cb:3c:b6:ec:06:f3:e2:93:e4:84:12:df:7c: 6f:91:c6:01:39:5e:c0:54:93:c5:73:1b:0a:1c:de:72: af:fb:bd:0d:ad:a4:fc:56:ee:52:66:69:c7:f8:07:16: 92:d1:89:41:b5:88:4d:77:05:78:69:dd:98:a3:62:95: ef:04:46:7b:dc:37:bb:ff:f6:ae:a9:7e:1d:1d:d0:76: ff:0b:a4:06:45:55:73:23:b5:62:f2:e9:3b:e5:cb:c5: cf:c9:f0:4e:8a:78:d3:b5:2a:6e:c1:9a:0a:d3:70:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:7d:b9:f8:3a:c9:b5:bf:71:63:5d:58:d7:fe:dd:65: 8d:94:94:c3:61:85:fe:ed:9f:6f:79:82:09:b5:f2:88: 29:d9:61:85:35:93:41:89:9c:69:58:58:bd:9c:6a:83: f6:5c:97:e3:53:bd:6d:18:35:30:da:e4:12:c5:7f:2a: 34:f1:be:89:89:ee:ad:d0:13:77:4d:29:42:87:33:2a: 84:68:b1:17:ef:9e:88:1d:24:10:23:60:35:94:e6:eb: 4f:57:41:b7:c0:5d:cc:46:97:28:3b:e5:2a:ec:99:85: 2c:9d:55:75:43:c0:1d:03:ce:95:f9:3c:c4:19:7d:78: c7:7d:29:66:3b:75:86:60:6f:1c:ba:04:e4:4b:58:38: 58:10:37:15:f2:1c:a6:d9:5d:0d:2e:9e:06:08:31:26: 9f:a6:e0:7d:1d:03:52:04:dc:aa:08:b0:a4:b7:e6:83: 4e:d9:f4:58:ef:33:92:e8:98:60:80:ba:3d:18:3b:f0: b2:60:86:b8:fd:8e:f8:72:52:be:44:44:fd:e8:30:b8: b3:6b:76:00:fb:2c:1c:27:7a:69:42:df:2b:98:2f:7c: 89:49:c7:84:59:4c:8f:31:f6:f7:05:77:c8:8a:bf:c5: 9b:14:6c:5f:1c:6f:e3:3c:f1:6e:cd:04:49:1f:25:57 Fingerprint (SHA-256): 22:14:94:3D:C5:44:AB:6B:5A:61:1E:D4:56:7A:99:0A:71:D8:61:A5:05:EA:42:F8:BF:F0:99:46:86:21:39:D9 Fingerprint (SHA1): 29:8B:79:80:5D:4C:F9:52:85:B0:11:5F:8A:65:44:E5:DC:93:DD:16 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #890: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #891: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #892: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #893: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #894: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #895: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183941 (0x126dc5c5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Mar 09 18:44:21 2018 Not After : Thu Mar 09 18:44:21 2023 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:13:26:88:94:ac:48:de:b2:30:f2:aa:02:a4:05:c7: c2:ac:86:13:32:5f:1d:ea:7a:ac:a5:b7:09:b8:52:5c: af:5e:94:4c:27:dc:7c:86:3a:5b:fc:7d:7d:71:01:d6: 8f:f1:d5:14:88:74:47:2a:cf:cb:91:9f:78:97:21:79: be:56:ff:65:76:df:b6:8f:1d:c3:12:32:e3:09:5d:6b: 30:34:e5:52:da:67:8c:a3:0f:53:e0:5b:39:5b:82:31: 40:7e:1a:29:dd:80:cf:0e:db:39:85:81:12:a1:fa:af: 54:56:e1:6f:ba:b3:a7:b8:a2:84:6d:0b:e9:be:75:61: 55:86:1f:64:aa:f1:16:fb:db:eb:16:b5:c8:08:9e:fe: f2:db:72:eb:1b:f9:da:a8:59:70:57:e5:7e:2d:2c:ad: 73:3b:85:68:e3:36:39:8b:ef:e1:8c:6f:b1:bb:e9:f6: 17:84:d4:ea:7c:0f:f3:c5:51:24:82:4b:40:39:cf:27: eb:35:87:85:1a:52:84:d4:f7:f9:29:d8:e8:21:fc:c1: 08:12:74:42:9e:79:be:7e:01:ce:bd:0f:7c:64:56:23: 83:e1:d0:cd:7e:ec:8f:55:b8:72:2f:c8:e9:1c:0c:87: e2:5d:67:45:53:c5:b5:6d:63:ec:1c:75:e5:f2:c1:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:8e:23:de:fc:43:21:aa:cc:58:5d:9c:fa:b6:ae:76: 62:0b:e8:b4:48:a0:e3:28:8c:db:79:07:54:4a:d9:08: 6f:26:9f:07:e7:99:d4:02:4b:a1:4d:64:87:7e:7c:78: 50:35:9e:81:2a:9e:84:70:b4:9f:43:62:5d:f4:bd:8b: 7d:01:fe:5b:6e:0a:bf:7d:c3:d5:f5:11:2f:95:47:02: a6:79:8a:b8:75:67:61:0b:90:9e:ee:ca:82:0c:be:71: b6:e4:bc:82:df:4e:e1:e6:fd:d3:d3:06:8d:f9:1c:a2: 9a:fc:e4:dc:82:b9:b4:05:63:b6:c6:fb:d3:91:af:ff: cc:d7:d2:ae:4b:97:7e:e6:c9:bd:3a:18:5a:18:a2:35: 4e:3f:b3:5d:91:31:7f:e9:a7:11:98:6c:46:67:d9:c3: 58:86:e5:a5:20:a5:4a:1b:66:c0:ec:0d:04:67:57:94: f3:44:65:fc:6b:f3:25:34:35:df:0c:bd:52:34:22:59: f3:94:8b:dc:14:94:ff:b4:12:df:3d:0c:3a:a2:26:f3: e9:11:8c:12:96:5a:9e:c0:b9:3b:97:5f:58:15:dc:70: 50:d5:6b:66:cc:90:38:68:67:00:b1:cf:ae:74:13:17: 53:08:ac:74:1a:02:ea:ad:cf:f0:79:a8:2b:81:dc:70 Fingerprint (SHA-256): 9D:6F:16:4B:09:AF:72:F5:D6:BC:B0:DF:21:EA:58:19:28:4B:61:5B:26:DA:B2:C2:30:CF:40:54:4C:68:E6:86 Fingerprint (SHA1): 42:31:C1:C7:14:6F:63:55:5A:C7:CB:78:92:34:D4:EE:8B:32:24:03 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #896: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #897: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #898: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #899: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #900: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #901: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #902: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #903: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #904: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #905: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #906: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #907: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #908: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #909: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #910: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #911: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #912: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #913: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #914: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #915: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #916: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #917: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #918: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #919: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 26795 at Fri Mar 9 18:44:29 UTC 2018 kill -USR1 26795 httpserv: normal termination httpserv -b -p 9127 2>/dev/null; httpserv with PID 26795 killed at Fri Mar 9 18:44:29 UTC 2018 httpserv starting at Fri Mar 9 18:44:29 UTC 2018 httpserv -D -p 9127 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.12668 & trying to connect to httpserv at Fri Mar 9 18:44:29 UTC 2018 tstclnt -p 9127 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9127 (address=::1) tstclnt: exiting with return code 0 kill -0 7123 >/dev/null 2>/dev/null httpserv with PID 7123 found at Fri Mar 9 18:44:29 UTC 2018 httpserv with PID 7123 started at Fri Mar 9 18:44:29 UTC 2018 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #920: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183943 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #921: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #922: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #923: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183944 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #924: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #925: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #926: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #927: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 309183945 -7 Bridge@Army < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #928: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #929: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 309183946 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #930: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #931: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #932: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #933: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #934: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 309183947 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #935: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #936: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #937: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #938: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #939: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183944 (0x126dc5c8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:44:30 2018 Not After : Fri Mar 09 18:44:30 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:27:4b:53:aa:e4:e2:f4:21:c6:58:56:c8:ab:b8:49: 43:ea:cc:79:6d:39:7d:7a:e0:54:89:c2:ad:f7:4b:16: 1c:db:67:97:91:dd:e0:77:a5:e2:94:91:22:ec:52:72: 43:7b:0b:21:7a:ed:22:cb:a0:9d:7f:e4:c6:88:88:b1: ba:0e:9e:03:38:cc:0e:e2:23:9f:e4:dd:81:b3:56:7a: e3:5a:34:2b:c4:fb:7d:86:3a:79:2d:1f:8c:1e:ae:ff: 72:be:5e:01:7d:05:78:4d:46:80:2b:f6:34:94:60:e9: 22:21:c5:61:db:62:64:16:a9:70:ba:92:72:51:ff:c0: f0:e0:4c:12:7a:de:66:a0:22:b8:02:b8:76:66:01:e6: 9c:b3:da:a1:1b:d7:2b:90:8b:0d:e0:9c:2f:43:50:c2: 51:f5:6a:ca:05:6a:0b:5e:c7:10:8e:da:85:77:8e:21: fc:02:19:85:ad:55:67:3c:19:08:c9:5c:50:d4:8e:21: fb:1f:c2:ca:67:5a:c5:a6:f7:c0:af:13:d2:49:70:de: fd:6d:7e:af:d3:a7:9c:09:ba:fe:1f:19:95:2c:30:66: 01:74:8a:06:41:2e:fa:cd:54:17:37:a7:93:bb:d6:a6: a6:12:a3:5a:69:f2:d1:e0:3f:e2:9e:a7:3f:7b:1a:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:d4:03:e8:05:0a:22:7a:4a:35:5b:82:37:a9:c7:70: ed:7a:b6:8f:da:1e:c3:be:63:5b:02:dd:cc:f0:41:34: eb:0c:60:54:6d:8a:47:b7:50:90:00:e6:50:4f:14:5a: c5:77:5f:64:bf:16:fe:fd:e0:55:b1:99:5f:3d:f8:5e: a7:a8:0c:82:2d:9b:f5:5e:62:d3:27:2b:0c:e7:85:55: b1:5a:29:f8:c5:73:ea:68:a4:fc:bd:91:37:9c:33:2a: c3:4d:85:79:fe:03:82:d2:7f:df:5a:5e:b1:00:37:f3: 7e:00:96:13:8a:69:9d:d9:38:fd:b5:ba:77:c5:f9:0e: 70:ec:9f:d6:7f:8b:c1:a7:65:e1:f0:32:b1:21:15:bf: 94:d4:75:0d:b6:58:05:78:74:3b:5e:90:0e:ce:47:f0: ec:cc:f8:35:f1:57:f9:3b:b0:a7:26:f0:b8:c7:16:71: bf:37:53:40:66:50:9a:44:ba:7f:07:96:0d:f2:6f:c5: 56:e8:68:8e:21:74:7b:18:b1:dd:51:c9:1d:38:bf:01: 91:5f:aa:07:36:19:c0:4b:dd:ef:4d:dd:a6:ce:af:d7: 47:ec:ad:ab:c4:38:dc:57:45:62:95:99:78:18:3a:6a: 71:42:36:db:a2:db:bc:c7:37:e4:1a:7a:a1:f1:3f:68 Fingerprint (SHA-256): 3B:92:3E:23:5E:3E:9D:66:69:FF:94:F4:ED:E6:73:34:25:56:0B:B7:D9:D9:66:FF:63:68:6F:2F:CE:4B:31:13 Fingerprint (SHA1): 5F:32:F9:6D:26:22:70:7D:D2:04:19:1D:35:44:63:74:26:DC:2B:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #940: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183943 (0x126dc5c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 18:44:29 2018 Not After : Fri Mar 09 18:44:29 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:15:8d:3d:19:3c:28:08:a2:ef:ea:27:c5:8b:86:db: 42:fc:ff:5f:57:97:40:b6:eb:ce:46:cf:07:a6:50:2a: 1b:34:17:c9:ce:55:c2:4f:e6:16:58:a6:cd:9c:bb:c5: e5:f3:4f:98:e1:ab:fa:f2:36:12:42:0b:df:a6:8b:a3: 44:01:27:21:0b:36:97:5c:e9:5a:6d:36:63:9d:ff:fe: 19:e5:02:a9:ff:8d:a3:91:ce:fb:4f:a0:89:c0:e5:43: b7:45:39:51:ad:27:29:e7:76:f4:c3:74:ff:bf:9f:7a: 21:5d:da:80:16:f1:b6:ce:37:19:e7:74:27:e7:6f:06: 7f:ef:0e:e5:38:bf:37:b1:a1:6d:b0:c9:b4:df:60:1c: d2:05:52:2b:cb:b5:61:5c:7e:40:9f:fb:58:4b:59:18: a8:5b:84:3d:b5:ec:9c:1d:65:e9:14:a4:a3:5c:08:0f: 32:9b:fd:4d:d8:4a:f7:19:40:f3:ae:03:7d:2e:cd:f0: 1b:60:ad:f5:5b:12:57:14:31:6e:6d:93:df:9f:a0:64: e2:f3:dc:31:66:59:d4:83:b9:82:bc:95:d5:bf:35:73: 84:4e:4f:59:26:21:41:b5:d0:15:98:72:b2:fb:69:7e: c6:f5:7f:22:7e:8a:51:f2:d1:cd:92:e1:da:44:b5:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 30:e7:be:84:71:29:46:c5:f5:7e:2f:d6:d6:e3:d6:55: d1:69:f0:9d:49:22:65:c0:58:9e:84:0c:b4:88:97:1a: 02:c2:6d:30:a8:ca:eb:65:7a:0b:92:86:80:84:c5:fb: b2:7b:9c:69:74:49:ec:3b:3b:df:df:60:f7:5f:2a:4e: fc:89:50:5c:82:47:f6:7a:2f:5f:5d:c9:7c:22:78:73: 84:cd:38:1b:d9:c5:46:28:ce:28:10:c8:72:7a:76:65: ae:68:f3:b7:13:19:e1:61:ba:3d:b4:e7:58:1f:de:c9: 28:1d:83:3e:c7:e9:33:11:99:fd:47:ac:34:c3:61:a8: 08:36:fb:ad:07:58:04:58:94:c3:ef:3e:2a:34:75:95: 3e:e6:fb:79:82:f1:a6:5c:59:5f:fb:83:07:02:68:29: da:a8:fb:39:9d:fa:b5:79:38:ca:c2:a5:1e:e2:06:9d: 8a:a0:99:bf:b4:6d:80:10:0b:df:aa:9e:17:47:a6:a3: b6:39:5b:9d:bb:19:c9:d7:23:29:1d:71:10:c5:80:75: 42:66:e5:27:f5:a7:25:81:f7:27:83:39:a3:b2:00:e4: bc:33:11:85:35:32:07:d9:af:08:05:7b:fe:7a:ae:4a: 31:65:31:8e:9c:1a:17:3b:56:16:3b:73:12:b6:3b:cb Fingerprint (SHA-256): 16:8F:52:C5:BA:57:9D:B4:EC:34:94:28:65:87:A0:7B:2C:EF:26:8D:CE:A9:DF:CF:82:04:09:F2:3F:71:3D:99 Fingerprint (SHA1): A2:49:A8:65:41:5C:14:2E:4A:4F:7A:07:33:10:BF:63:01:B1:B3:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #941: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #942: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #943: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #944: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183943 (0x126dc5c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 18:44:29 2018 Not After : Fri Mar 09 18:44:29 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:15:8d:3d:19:3c:28:08:a2:ef:ea:27:c5:8b:86:db: 42:fc:ff:5f:57:97:40:b6:eb:ce:46:cf:07:a6:50:2a: 1b:34:17:c9:ce:55:c2:4f:e6:16:58:a6:cd:9c:bb:c5: e5:f3:4f:98:e1:ab:fa:f2:36:12:42:0b:df:a6:8b:a3: 44:01:27:21:0b:36:97:5c:e9:5a:6d:36:63:9d:ff:fe: 19:e5:02:a9:ff:8d:a3:91:ce:fb:4f:a0:89:c0:e5:43: b7:45:39:51:ad:27:29:e7:76:f4:c3:74:ff:bf:9f:7a: 21:5d:da:80:16:f1:b6:ce:37:19:e7:74:27:e7:6f:06: 7f:ef:0e:e5:38:bf:37:b1:a1:6d:b0:c9:b4:df:60:1c: d2:05:52:2b:cb:b5:61:5c:7e:40:9f:fb:58:4b:59:18: a8:5b:84:3d:b5:ec:9c:1d:65:e9:14:a4:a3:5c:08:0f: 32:9b:fd:4d:d8:4a:f7:19:40:f3:ae:03:7d:2e:cd:f0: 1b:60:ad:f5:5b:12:57:14:31:6e:6d:93:df:9f:a0:64: e2:f3:dc:31:66:59:d4:83:b9:82:bc:95:d5:bf:35:73: 84:4e:4f:59:26:21:41:b5:d0:15:98:72:b2:fb:69:7e: c6:f5:7f:22:7e:8a:51:f2:d1:cd:92:e1:da:44:b5:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 30:e7:be:84:71:29:46:c5:f5:7e:2f:d6:d6:e3:d6:55: d1:69:f0:9d:49:22:65:c0:58:9e:84:0c:b4:88:97:1a: 02:c2:6d:30:a8:ca:eb:65:7a:0b:92:86:80:84:c5:fb: b2:7b:9c:69:74:49:ec:3b:3b:df:df:60:f7:5f:2a:4e: fc:89:50:5c:82:47:f6:7a:2f:5f:5d:c9:7c:22:78:73: 84:cd:38:1b:d9:c5:46:28:ce:28:10:c8:72:7a:76:65: ae:68:f3:b7:13:19:e1:61:ba:3d:b4:e7:58:1f:de:c9: 28:1d:83:3e:c7:e9:33:11:99:fd:47:ac:34:c3:61:a8: 08:36:fb:ad:07:58:04:58:94:c3:ef:3e:2a:34:75:95: 3e:e6:fb:79:82:f1:a6:5c:59:5f:fb:83:07:02:68:29: da:a8:fb:39:9d:fa:b5:79:38:ca:c2:a5:1e:e2:06:9d: 8a:a0:99:bf:b4:6d:80:10:0b:df:aa:9e:17:47:a6:a3: b6:39:5b:9d:bb:19:c9:d7:23:29:1d:71:10:c5:80:75: 42:66:e5:27:f5:a7:25:81:f7:27:83:39:a3:b2:00:e4: bc:33:11:85:35:32:07:d9:af:08:05:7b:fe:7a:ae:4a: 31:65:31:8e:9c:1a:17:3b:56:16:3b:73:12:b6:3b:cb Fingerprint (SHA-256): 16:8F:52:C5:BA:57:9D:B4:EC:34:94:28:65:87:A0:7B:2C:EF:26:8D:CE:A9:DF:CF:82:04:09:F2:3F:71:3D:99 Fingerprint (SHA1): A2:49:A8:65:41:5C:14:2E:4A:4F:7A:07:33:10:BF:63:01:B1:B3:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #945: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183944 (0x126dc5c8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:44:30 2018 Not After : Fri Mar 09 18:44:30 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:27:4b:53:aa:e4:e2:f4:21:c6:58:56:c8:ab:b8:49: 43:ea:cc:79:6d:39:7d:7a:e0:54:89:c2:ad:f7:4b:16: 1c:db:67:97:91:dd:e0:77:a5:e2:94:91:22:ec:52:72: 43:7b:0b:21:7a:ed:22:cb:a0:9d:7f:e4:c6:88:88:b1: ba:0e:9e:03:38:cc:0e:e2:23:9f:e4:dd:81:b3:56:7a: e3:5a:34:2b:c4:fb:7d:86:3a:79:2d:1f:8c:1e:ae:ff: 72:be:5e:01:7d:05:78:4d:46:80:2b:f6:34:94:60:e9: 22:21:c5:61:db:62:64:16:a9:70:ba:92:72:51:ff:c0: f0:e0:4c:12:7a:de:66:a0:22:b8:02:b8:76:66:01:e6: 9c:b3:da:a1:1b:d7:2b:90:8b:0d:e0:9c:2f:43:50:c2: 51:f5:6a:ca:05:6a:0b:5e:c7:10:8e:da:85:77:8e:21: fc:02:19:85:ad:55:67:3c:19:08:c9:5c:50:d4:8e:21: fb:1f:c2:ca:67:5a:c5:a6:f7:c0:af:13:d2:49:70:de: fd:6d:7e:af:d3:a7:9c:09:ba:fe:1f:19:95:2c:30:66: 01:74:8a:06:41:2e:fa:cd:54:17:37:a7:93:bb:d6:a6: a6:12:a3:5a:69:f2:d1:e0:3f:e2:9e:a7:3f:7b:1a:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:d4:03:e8:05:0a:22:7a:4a:35:5b:82:37:a9:c7:70: ed:7a:b6:8f:da:1e:c3:be:63:5b:02:dd:cc:f0:41:34: eb:0c:60:54:6d:8a:47:b7:50:90:00:e6:50:4f:14:5a: c5:77:5f:64:bf:16:fe:fd:e0:55:b1:99:5f:3d:f8:5e: a7:a8:0c:82:2d:9b:f5:5e:62:d3:27:2b:0c:e7:85:55: b1:5a:29:f8:c5:73:ea:68:a4:fc:bd:91:37:9c:33:2a: c3:4d:85:79:fe:03:82:d2:7f:df:5a:5e:b1:00:37:f3: 7e:00:96:13:8a:69:9d:d9:38:fd:b5:ba:77:c5:f9:0e: 70:ec:9f:d6:7f:8b:c1:a7:65:e1:f0:32:b1:21:15:bf: 94:d4:75:0d:b6:58:05:78:74:3b:5e:90:0e:ce:47:f0: ec:cc:f8:35:f1:57:f9:3b:b0:a7:26:f0:b8:c7:16:71: bf:37:53:40:66:50:9a:44:ba:7f:07:96:0d:f2:6f:c5: 56:e8:68:8e:21:74:7b:18:b1:dd:51:c9:1d:38:bf:01: 91:5f:aa:07:36:19:c0:4b:dd:ef:4d:dd:a6:ce:af:d7: 47:ec:ad:ab:c4:38:dc:57:45:62:95:99:78:18:3a:6a: 71:42:36:db:a2:db:bc:c7:37:e4:1a:7a:a1:f1:3f:68 Fingerprint (SHA-256): 3B:92:3E:23:5E:3E:9D:66:69:FF:94:F4:ED:E6:73:34:25:56:0B:B7:D9:D9:66:FF:63:68:6F:2F:CE:4B:31:13 Fingerprint (SHA1): 5F:32:F9:6D:26:22:70:7D:D2:04:19:1D:35:44:63:74:26:DC:2B:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #946: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #947: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #948: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #949: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #950: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #951: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183944 (0x126dc5c8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:44:30 2018 Not After : Fri Mar 09 18:44:30 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:27:4b:53:aa:e4:e2:f4:21:c6:58:56:c8:ab:b8:49: 43:ea:cc:79:6d:39:7d:7a:e0:54:89:c2:ad:f7:4b:16: 1c:db:67:97:91:dd:e0:77:a5:e2:94:91:22:ec:52:72: 43:7b:0b:21:7a:ed:22:cb:a0:9d:7f:e4:c6:88:88:b1: ba:0e:9e:03:38:cc:0e:e2:23:9f:e4:dd:81:b3:56:7a: e3:5a:34:2b:c4:fb:7d:86:3a:79:2d:1f:8c:1e:ae:ff: 72:be:5e:01:7d:05:78:4d:46:80:2b:f6:34:94:60:e9: 22:21:c5:61:db:62:64:16:a9:70:ba:92:72:51:ff:c0: f0:e0:4c:12:7a:de:66:a0:22:b8:02:b8:76:66:01:e6: 9c:b3:da:a1:1b:d7:2b:90:8b:0d:e0:9c:2f:43:50:c2: 51:f5:6a:ca:05:6a:0b:5e:c7:10:8e:da:85:77:8e:21: fc:02:19:85:ad:55:67:3c:19:08:c9:5c:50:d4:8e:21: fb:1f:c2:ca:67:5a:c5:a6:f7:c0:af:13:d2:49:70:de: fd:6d:7e:af:d3:a7:9c:09:ba:fe:1f:19:95:2c:30:66: 01:74:8a:06:41:2e:fa:cd:54:17:37:a7:93:bb:d6:a6: a6:12:a3:5a:69:f2:d1:e0:3f:e2:9e:a7:3f:7b:1a:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:d4:03:e8:05:0a:22:7a:4a:35:5b:82:37:a9:c7:70: ed:7a:b6:8f:da:1e:c3:be:63:5b:02:dd:cc:f0:41:34: eb:0c:60:54:6d:8a:47:b7:50:90:00:e6:50:4f:14:5a: c5:77:5f:64:bf:16:fe:fd:e0:55:b1:99:5f:3d:f8:5e: a7:a8:0c:82:2d:9b:f5:5e:62:d3:27:2b:0c:e7:85:55: b1:5a:29:f8:c5:73:ea:68:a4:fc:bd:91:37:9c:33:2a: c3:4d:85:79:fe:03:82:d2:7f:df:5a:5e:b1:00:37:f3: 7e:00:96:13:8a:69:9d:d9:38:fd:b5:ba:77:c5:f9:0e: 70:ec:9f:d6:7f:8b:c1:a7:65:e1:f0:32:b1:21:15:bf: 94:d4:75:0d:b6:58:05:78:74:3b:5e:90:0e:ce:47:f0: ec:cc:f8:35:f1:57:f9:3b:b0:a7:26:f0:b8:c7:16:71: bf:37:53:40:66:50:9a:44:ba:7f:07:96:0d:f2:6f:c5: 56:e8:68:8e:21:74:7b:18:b1:dd:51:c9:1d:38:bf:01: 91:5f:aa:07:36:19:c0:4b:dd:ef:4d:dd:a6:ce:af:d7: 47:ec:ad:ab:c4:38:dc:57:45:62:95:99:78:18:3a:6a: 71:42:36:db:a2:db:bc:c7:37:e4:1a:7a:a1:f1:3f:68 Fingerprint (SHA-256): 3B:92:3E:23:5E:3E:9D:66:69:FF:94:F4:ED:E6:73:34:25:56:0B:B7:D9:D9:66:FF:63:68:6F:2F:CE:4B:31:13 Fingerprint (SHA1): 5F:32:F9:6D:26:22:70:7D:D2:04:19:1D:35:44:63:74:26:DC:2B:3C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #952: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183944 (0x126dc5c8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:44:30 2018 Not After : Fri Mar 09 18:44:30 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:27:4b:53:aa:e4:e2:f4:21:c6:58:56:c8:ab:b8:49: 43:ea:cc:79:6d:39:7d:7a:e0:54:89:c2:ad:f7:4b:16: 1c:db:67:97:91:dd:e0:77:a5:e2:94:91:22:ec:52:72: 43:7b:0b:21:7a:ed:22:cb:a0:9d:7f:e4:c6:88:88:b1: ba:0e:9e:03:38:cc:0e:e2:23:9f:e4:dd:81:b3:56:7a: e3:5a:34:2b:c4:fb:7d:86:3a:79:2d:1f:8c:1e:ae:ff: 72:be:5e:01:7d:05:78:4d:46:80:2b:f6:34:94:60:e9: 22:21:c5:61:db:62:64:16:a9:70:ba:92:72:51:ff:c0: f0:e0:4c:12:7a:de:66:a0:22:b8:02:b8:76:66:01:e6: 9c:b3:da:a1:1b:d7:2b:90:8b:0d:e0:9c:2f:43:50:c2: 51:f5:6a:ca:05:6a:0b:5e:c7:10:8e:da:85:77:8e:21: fc:02:19:85:ad:55:67:3c:19:08:c9:5c:50:d4:8e:21: fb:1f:c2:ca:67:5a:c5:a6:f7:c0:af:13:d2:49:70:de: fd:6d:7e:af:d3:a7:9c:09:ba:fe:1f:19:95:2c:30:66: 01:74:8a:06:41:2e:fa:cd:54:17:37:a7:93:bb:d6:a6: a6:12:a3:5a:69:f2:d1:e0:3f:e2:9e:a7:3f:7b:1a:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:d4:03:e8:05:0a:22:7a:4a:35:5b:82:37:a9:c7:70: ed:7a:b6:8f:da:1e:c3:be:63:5b:02:dd:cc:f0:41:34: eb:0c:60:54:6d:8a:47:b7:50:90:00:e6:50:4f:14:5a: c5:77:5f:64:bf:16:fe:fd:e0:55:b1:99:5f:3d:f8:5e: a7:a8:0c:82:2d:9b:f5:5e:62:d3:27:2b:0c:e7:85:55: b1:5a:29:f8:c5:73:ea:68:a4:fc:bd:91:37:9c:33:2a: c3:4d:85:79:fe:03:82:d2:7f:df:5a:5e:b1:00:37:f3: 7e:00:96:13:8a:69:9d:d9:38:fd:b5:ba:77:c5:f9:0e: 70:ec:9f:d6:7f:8b:c1:a7:65:e1:f0:32:b1:21:15:bf: 94:d4:75:0d:b6:58:05:78:74:3b:5e:90:0e:ce:47:f0: ec:cc:f8:35:f1:57:f9:3b:b0:a7:26:f0:b8:c7:16:71: bf:37:53:40:66:50:9a:44:ba:7f:07:96:0d:f2:6f:c5: 56:e8:68:8e:21:74:7b:18:b1:dd:51:c9:1d:38:bf:01: 91:5f:aa:07:36:19:c0:4b:dd:ef:4d:dd:a6:ce:af:d7: 47:ec:ad:ab:c4:38:dc:57:45:62:95:99:78:18:3a:6a: 71:42:36:db:a2:db:bc:c7:37:e4:1a:7a:a1:f1:3f:68 Fingerprint (SHA-256): 3B:92:3E:23:5E:3E:9D:66:69:FF:94:F4:ED:E6:73:34:25:56:0B:B7:D9:D9:66:FF:63:68:6F:2F:CE:4B:31:13 Fingerprint (SHA1): 5F:32:F9:6D:26:22:70:7D:D2:04:19:1D:35:44:63:74:26:DC:2B:3C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #953: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #954: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #955: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #956: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #957: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #958: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183943 (0x126dc5c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 18:44:29 2018 Not After : Fri Mar 09 18:44:29 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:15:8d:3d:19:3c:28:08:a2:ef:ea:27:c5:8b:86:db: 42:fc:ff:5f:57:97:40:b6:eb:ce:46:cf:07:a6:50:2a: 1b:34:17:c9:ce:55:c2:4f:e6:16:58:a6:cd:9c:bb:c5: e5:f3:4f:98:e1:ab:fa:f2:36:12:42:0b:df:a6:8b:a3: 44:01:27:21:0b:36:97:5c:e9:5a:6d:36:63:9d:ff:fe: 19:e5:02:a9:ff:8d:a3:91:ce:fb:4f:a0:89:c0:e5:43: b7:45:39:51:ad:27:29:e7:76:f4:c3:74:ff:bf:9f:7a: 21:5d:da:80:16:f1:b6:ce:37:19:e7:74:27:e7:6f:06: 7f:ef:0e:e5:38:bf:37:b1:a1:6d:b0:c9:b4:df:60:1c: d2:05:52:2b:cb:b5:61:5c:7e:40:9f:fb:58:4b:59:18: a8:5b:84:3d:b5:ec:9c:1d:65:e9:14:a4:a3:5c:08:0f: 32:9b:fd:4d:d8:4a:f7:19:40:f3:ae:03:7d:2e:cd:f0: 1b:60:ad:f5:5b:12:57:14:31:6e:6d:93:df:9f:a0:64: e2:f3:dc:31:66:59:d4:83:b9:82:bc:95:d5:bf:35:73: 84:4e:4f:59:26:21:41:b5:d0:15:98:72:b2:fb:69:7e: c6:f5:7f:22:7e:8a:51:f2:d1:cd:92:e1:da:44:b5:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 30:e7:be:84:71:29:46:c5:f5:7e:2f:d6:d6:e3:d6:55: d1:69:f0:9d:49:22:65:c0:58:9e:84:0c:b4:88:97:1a: 02:c2:6d:30:a8:ca:eb:65:7a:0b:92:86:80:84:c5:fb: b2:7b:9c:69:74:49:ec:3b:3b:df:df:60:f7:5f:2a:4e: fc:89:50:5c:82:47:f6:7a:2f:5f:5d:c9:7c:22:78:73: 84:cd:38:1b:d9:c5:46:28:ce:28:10:c8:72:7a:76:65: ae:68:f3:b7:13:19:e1:61:ba:3d:b4:e7:58:1f:de:c9: 28:1d:83:3e:c7:e9:33:11:99:fd:47:ac:34:c3:61:a8: 08:36:fb:ad:07:58:04:58:94:c3:ef:3e:2a:34:75:95: 3e:e6:fb:79:82:f1:a6:5c:59:5f:fb:83:07:02:68:29: da:a8:fb:39:9d:fa:b5:79:38:ca:c2:a5:1e:e2:06:9d: 8a:a0:99:bf:b4:6d:80:10:0b:df:aa:9e:17:47:a6:a3: b6:39:5b:9d:bb:19:c9:d7:23:29:1d:71:10:c5:80:75: 42:66:e5:27:f5:a7:25:81:f7:27:83:39:a3:b2:00:e4: bc:33:11:85:35:32:07:d9:af:08:05:7b:fe:7a:ae:4a: 31:65:31:8e:9c:1a:17:3b:56:16:3b:73:12:b6:3b:cb Fingerprint (SHA-256): 16:8F:52:C5:BA:57:9D:B4:EC:34:94:28:65:87:A0:7B:2C:EF:26:8D:CE:A9:DF:CF:82:04:09:F2:3F:71:3D:99 Fingerprint (SHA1): A2:49:A8:65:41:5C:14:2E:4A:4F:7A:07:33:10:BF:63:01:B1:B3:3C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #959: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183943 (0x126dc5c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 18:44:29 2018 Not After : Fri Mar 09 18:44:29 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:15:8d:3d:19:3c:28:08:a2:ef:ea:27:c5:8b:86:db: 42:fc:ff:5f:57:97:40:b6:eb:ce:46:cf:07:a6:50:2a: 1b:34:17:c9:ce:55:c2:4f:e6:16:58:a6:cd:9c:bb:c5: e5:f3:4f:98:e1:ab:fa:f2:36:12:42:0b:df:a6:8b:a3: 44:01:27:21:0b:36:97:5c:e9:5a:6d:36:63:9d:ff:fe: 19:e5:02:a9:ff:8d:a3:91:ce:fb:4f:a0:89:c0:e5:43: b7:45:39:51:ad:27:29:e7:76:f4:c3:74:ff:bf:9f:7a: 21:5d:da:80:16:f1:b6:ce:37:19:e7:74:27:e7:6f:06: 7f:ef:0e:e5:38:bf:37:b1:a1:6d:b0:c9:b4:df:60:1c: d2:05:52:2b:cb:b5:61:5c:7e:40:9f:fb:58:4b:59:18: a8:5b:84:3d:b5:ec:9c:1d:65:e9:14:a4:a3:5c:08:0f: 32:9b:fd:4d:d8:4a:f7:19:40:f3:ae:03:7d:2e:cd:f0: 1b:60:ad:f5:5b:12:57:14:31:6e:6d:93:df:9f:a0:64: e2:f3:dc:31:66:59:d4:83:b9:82:bc:95:d5:bf:35:73: 84:4e:4f:59:26:21:41:b5:d0:15:98:72:b2:fb:69:7e: c6:f5:7f:22:7e:8a:51:f2:d1:cd:92:e1:da:44:b5:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 30:e7:be:84:71:29:46:c5:f5:7e:2f:d6:d6:e3:d6:55: d1:69:f0:9d:49:22:65:c0:58:9e:84:0c:b4:88:97:1a: 02:c2:6d:30:a8:ca:eb:65:7a:0b:92:86:80:84:c5:fb: b2:7b:9c:69:74:49:ec:3b:3b:df:df:60:f7:5f:2a:4e: fc:89:50:5c:82:47:f6:7a:2f:5f:5d:c9:7c:22:78:73: 84:cd:38:1b:d9:c5:46:28:ce:28:10:c8:72:7a:76:65: ae:68:f3:b7:13:19:e1:61:ba:3d:b4:e7:58:1f:de:c9: 28:1d:83:3e:c7:e9:33:11:99:fd:47:ac:34:c3:61:a8: 08:36:fb:ad:07:58:04:58:94:c3:ef:3e:2a:34:75:95: 3e:e6:fb:79:82:f1:a6:5c:59:5f:fb:83:07:02:68:29: da:a8:fb:39:9d:fa:b5:79:38:ca:c2:a5:1e:e2:06:9d: 8a:a0:99:bf:b4:6d:80:10:0b:df:aa:9e:17:47:a6:a3: b6:39:5b:9d:bb:19:c9:d7:23:29:1d:71:10:c5:80:75: 42:66:e5:27:f5:a7:25:81:f7:27:83:39:a3:b2:00:e4: bc:33:11:85:35:32:07:d9:af:08:05:7b:fe:7a:ae:4a: 31:65:31:8e:9c:1a:17:3b:56:16:3b:73:12:b6:3b:cb Fingerprint (SHA-256): 16:8F:52:C5:BA:57:9D:B4:EC:34:94:28:65:87:A0:7B:2C:EF:26:8D:CE:A9:DF:CF:82:04:09:F2:3F:71:3D:99 Fingerprint (SHA1): A2:49:A8:65:41:5C:14:2E:4A:4F:7A:07:33:10:BF:63:01:B1:B3:3C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #960: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #961: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183948 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #962: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #963: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #964: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183949 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #965: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #966: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #967: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183950 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #968: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #969: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #970: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183951 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #971: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #972: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #973: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183952 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #974: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #975: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #976: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183953 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #977: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #978: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #979: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183954 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #980: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #981: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #982: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183955 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #983: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #984: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #985: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183956 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #986: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #987: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #988: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #989: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 309183957 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #990: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #991: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 309183958 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #992: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #993: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 309183959 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #994: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #995: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #996: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #997: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #998: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 309183960 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #999: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1000: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 309183961 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1001: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1002: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 309183962 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1003: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1004: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #1005: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #1006: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1007: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 309183963 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1008: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1009: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 309183964 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1010: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1011: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 309183965 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1012: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1013: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #1014: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #1015: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1016: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 309183966 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1017: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1018: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 309183967 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1019: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1020: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 309183968 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1021: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1022: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #1023: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1024: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1025: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 309183969 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1026: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1027: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1028: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1029: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309183970 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1030: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1031: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183948 (0x126dc5cc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Fri Mar 09 18:44:38 2018 Not After : Fri Mar 09 18:44:38 2068 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:e2:57:45:3f:ad:1a:df:94:4c:9a:e4:28:55:22:74: 4f:27:22:72:9c:7a:58:05:a3:51:2d:c3:ff:b3:3d:5d: 6e:d6:a6:cc:ef:f6:ac:fa:84:00:63:fe:97:29:34:44: 36:c5:18:67:48:a6:6b:7d:52:33:ea:4b:49:85:4b:03: cf:07:c9:0b:8a:3d:e6:1e:cd:f3:70:d1:9d:06:ea:9b: 40:9e:3c:2d:7a:1a:27:c5:12:c0:6f:c2:5c:e9:e0:25: c4:f2:ce:56:c5:aa:f6:6f:75:e1:58:9e:d8:97:22:0f: c0:d0:fb:14:ba:a9:b3:d8:56:b9:a3:32:be:63:68:e7: 9a:67:d0:3f:06:b1:90:6f:c6:1f:41:ef:c0:0f:ca:9c: cc:48:74:f7:b2:19:43:59:bc:93:01:ec:e8:17:84:b6: 44:36:5f:4f:d7:36:1e:8d:d6:85:66:fc:c9:0e:21:88: 46:d9:b4:54:3d:3e:1d:f6:5f:a4:83:6a:36:92:ea:e8: d3:eb:81:d5:4b:ae:59:4c:c3:d4:f1:cb:49:79:fe:e6: c4:bd:e6:33:11:40:fa:66:24:5c:86:b1:db:ee:cc:6e: 96:eb:86:96:ea:16:2d:e9:3e:47:98:67:0e:d2:2c:bd: e0:ce:6f:b7:62:be:3c:fd:93:b5:dd:c1:31:c5:51:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:b4:2e:3b:a7:68:00:00:89:5e:d2:e1:82:24:e8:26: 1a:d0:0f:0f:fc:d7:56:1e:26:da:4d:32:ba:6c:fd:00: 9d:04:73:39:62:dc:6b:f3:75:6c:67:f9:74:f1:4b:c4: 2e:bd:1c:25:5f:8b:31:34:bb:75:57:e3:19:e5:46:22: f4:02:cd:e5:39:7b:6c:d6:ab:6d:b2:8f:57:2a:d5:6e: 0f:c1:31:e4:9c:6f:1c:4a:d7:15:26:4d:3c:63:a3:b6: 62:f9:7c:cf:c5:86:71:16:60:95:21:76:ed:e4:86:e1: 28:61:f4:b1:86:b3:e1:14:93:f1:55:a2:2a:fd:d0:8e: c9:9b:06:c5:0b:69:2c:23:db:b9:9f:43:a4:f6:a9:90: 1b:af:52:dd:27:b4:fd:4c:96:d3:1a:03:d8:d4:f5:1c: 5a:0b:85:53:ff:ed:88:49:4d:10:01:d3:ed:e7:c1:eb: 36:cf:29:c4:d1:8b:95:f3:b7:db:5b:7b:cd:9b:bd:65: 28:3c:9a:9d:f3:1c:7f:47:04:92:d3:1c:8d:9d:9a:71: 0b:17:d0:bf:a4:13:68:05:7f:cd:bf:9c:fa:30:5e:74: ae:0f:b1:b5:9f:52:61:71:8f:9a:9b:a8:2d:b1:af:94: e8:0d:3b:36:d3:e8:1e:81:ee:6b:50:85:fd:2b:3e:01 Fingerprint (SHA-256): 41:98:42:4D:A7:CD:71:B6:EA:E2:65:E2:CC:1A:07:27:33:6F:E6:42:79:1C:16:E3:59:5F:E7:52:72:85:71:9E Fingerprint (SHA1): F3:A3:81:00:97:1F:69:89:78:07:FE:FC:A6:83:2A:85:A1:54:CA:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1032: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183949 (0x126dc5cd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Fri Mar 09 18:44:39 2018 Not After : Fri Mar 09 18:44:39 2068 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:b3:75:db:7e:91:02:1c:97:51:09:24:de:8c:00:5c: db:d0:a1:e5:e4:ac:1e:9e:a2:71:77:e3:d2:0e:5b:21: 2e:31:8d:6a:ee:6a:80:5f:df:dc:d2:70:a7:4d:df:b9: 0e:6b:07:51:79:79:e2:89:8a:10:3d:b4:fd:fe:af:b0: fd:5a:7c:f3:7c:15:5d:d5:1a:35:36:b9:f6:aa:8a:2b: 87:64:98:48:7a:b3:e8:94:f4:58:ca:64:7d:3e:44:59: 2c:51:fe:70:16:bb:d8:0d:b2:6a:35:b2:29:7d:88:81: 2a:d3:69:58:5e:d3:96:4f:cc:12:62:ef:88:be:c2:a2: f1:ab:65:41:62:3e:48:d1:cb:97:35:95:8a:cb:9e:65: 82:91:60:6b:70:cf:5f:ca:f2:ea:0a:c7:54:73:d0:f5: fd:7b:27:54:27:fb:bc:dd:83:23:4f:fa:ad:e3:bc:38: 20:c2:13:a1:c9:10:30:b6:fc:01:25:72:44:31:ca:3d: f9:f0:4d:8f:71:63:55:f6:fd:2a:b0:d5:6d:d2:5d:04: 41:70:14:ef:da:44:f0:61:50:63:f8:89:e6:ec:52:e9: b2:95:02:e2:d9:18:53:5d:7c:cc:71:e0:19:7e:1a:06: b2:50:f1:8c:fe:ba:18:98:ab:d8:da:8d:c3:1a:78:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:aa:d6:0f:f4:3b:46:c2:a2:cd:75:34:f0:b5:ad:0e: 89:a4:4e:5c:52:ba:dd:5a:7d:97:52:0e:6c:f8:9c:4d: e5:33:47:ca:36:b3:74:b8:f0:15:df:a9:21:f3:dc:0f: 65:c6:86:04:4c:d8:1e:8c:d7:26:de:cd:88:7b:8e:0c: 28:ba:49:34:70:a4:88:4c:b8:b0:88:3d:b5:3d:da:4a: 5e:55:f5:4c:75:d1:4c:97:eb:02:80:61:71:b7:9f:bd: 0a:49:07:f0:9d:10:67:aa:e4:23:98:10:63:d1:cb:37: 90:71:97:92:a8:2e:a5:9c:82:98:ce:96:8a:f9:ef:17: f3:f9:b2:0e:9b:77:1b:47:3d:ff:48:13:e1:8f:a3:0c: 06:27:0a:0a:8f:4c:01:1c:75:80:09:63:ad:bf:3e:c0: 94:3a:d9:98:0e:6a:d5:1b:63:4f:93:51:1c:9a:5e:b6: ea:6e:1e:a6:94:ec:b6:e2:a6:6f:27:fe:55:e0:97:d8: ba:67:82:fa:a5:85:e7:96:2c:85:a5:44:f8:9d:f2:c2: 8f:57:a2:03:83:e1:cd:93:24:67:b3:f4:f9:6a:e5:21: ba:ba:22:d1:99:7b:45:d7:d6:80:e8:36:88:a9:de:29: cf:e7:1a:ce:6e:1d:9e:f4:ff:64:aa:d3:7b:4e:f4:a7 Fingerprint (SHA-256): 37:DB:4B:04:B2:E5:66:6F:33:D3:E3:48:56:2C:9B:4A:ED:72:78:14:EE:2C:E1:50:A8:67:51:F7:4E:7C:2B:9E Fingerprint (SHA1): 3A:81:9E:9C:46:5F:66:52:3F:89:F3:90:FF:15:B0:9F:32:F8:5C:A7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1033: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183950 (0x126dc5ce) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Fri Mar 09 18:44:40 2018 Not After : Fri Mar 09 18:44:40 2068 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:fd:e1:31:49:bd:0a:b9:29:80:28:75:37:64:76:29: 83:1c:d8:6b:31:40:55:d7:22:e2:34:ab:f8:e9:89:50: 90:5a:7f:34:03:2f:d1:e1:16:32:0c:d7:8f:03:69:d1: fa:8d:08:89:f8:9f:3b:2b:d4:c4:60:5c:a7:a2:79:f3: 30:78:54:86:8d:c3:99:4b:c1:41:4d:b7:5d:b2:74:76: 26:33:78:25:75:97:58:8c:2b:e4:c7:3b:ba:9e:2d:e4: d8:b3:83:30:ca:4d:be:1b:30:66:a4:42:93:7d:29:1e: 55:13:5f:12:f8:07:c8:d4:b9:61:92:dc:e1:46:59:78: 1b:a4:5d:13:eb:3c:a7:a4:b2:52:cb:18:6e:04:dd:1f: 8f:f3:1f:fc:10:e4:26:a7:90:f2:5f:99:1d:51:70:4c: 55:d3:8d:b7:ae:94:d8:4b:24:24:7d:8f:6f:2a:52:c4: 7b:98:0d:f6:90:2f:79:f8:41:c4:4d:96:41:ca:81:cc: 53:d7:7d:57:03:12:bb:f0:b8:cb:b2:a6:83:00:57:ac: 82:2c:13:fd:87:b3:bd:17:17:af:d5:9a:9c:b7:e9:30: 10:9e:e4:4c:8c:d6:a9:b1:44:46:0a:a1:21:f2:09:72: c2:cd:ac:35:4a:80:6a:61:90:1e:92:a5:68:1a:dc:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:87:26:fd:7d:c4:5d:a7:40:6a:14:38:08:6c:21:c1: 36:d2:36:5a:43:e7:1a:fb:79:38:eb:5c:72:f6:d4:94: e8:b4:e3:3d:76:91:53:e3:d8:03:f2:78:3a:d7:15:93: 80:f2:a2:cd:8c:c8:29:72:cb:ef:02:7c:32:3f:08:ef: 98:6c:5b:6b:70:fe:de:86:62:30:26:aa:d7:94:f4:47: ab:a0:71:46:8b:48:bb:f6:fa:b4:af:e7:58:cf:80:58: 24:7b:56:00:cc:f5:6b:37:b9:5f:43:1e:b8:5d:24:55: cc:02:67:65:40:50:6b:f2:f4:f5:06:ee:e2:15:bf:1e: 88:07:c9:0a:e0:a6:c9:ab:dc:a2:f4:a8:d4:72:da:b4: eb:84:4d:83:0a:a1:f6:67:42:f1:d1:dd:cf:c6:05:63: be:cc:8c:8b:a8:2a:32:74:99:29:24:32:c0:98:b2:b0: fd:31:52:fe:98:49:fa:6e:6a:d4:54:3f:17:f3:eb:4e: d7:af:3a:e9:48:36:1a:29:c6:3d:cb:49:bd:1d:d4:15: 6c:76:b4:f7:d7:4c:6a:2e:c7:bb:75:96:98:37:73:c9: 7a:c4:e8:3e:0a:71:6d:47:a7:4b:5a:ee:5a:05:81:12: 73:af:c3:d5:38:26:60:c5:4b:35:0b:8e:d5:a7:2f:e4 Fingerprint (SHA-256): 02:AC:1E:EC:17:D6:40:EC:F7:AE:25:92:64:BA:62:8C:A3:DC:D9:8A:E1:F8:9F:E4:95:31:7E:F0:44:1B:7E:BD Fingerprint (SHA1): CA:3F:5C:A2:55:09:44:77:57:6F:0C:FA:7D:12:73:42:A4:F5:37:7B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1034: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183951 (0x126dc5cf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Fri Mar 09 18:44:41 2018 Not After : Fri Mar 09 18:44:41 2068 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:43:f7:48:39:93:35:76:24:5e:0f:c9:87:9f:6e:11: a5:be:7d:f4:b9:6d:3d:76:7e:a9:95:a5:56:d5:b9:59: 12:27:76:64:e0:8b:56:45:a9:dc:2f:b8:f2:f1:cc:76: cf:fb:93:ef:e7:a2:40:ba:05:f5:88:1b:b8:f7:16:23: 4f:82:09:8b:0e:27:f8:06:3f:91:a5:cb:ee:55:14:2e: b7:69:c5:21:2f:76:70:a3:b6:7b:d7:4f:51:05:6d:c6: 95:3d:13:67:a1:21:9e:c0:09:6e:18:00:18:ab:b0:6a: f1:cb:bc:17:ff:8b:0d:5f:c6:60:3e:d4:47:19:a6:44: 79:92:ae:28:ee:f6:da:b5:c6:6a:24:7c:e4:93:cf:af: 73:18:23:89:93:f7:ba:d8:6e:43:16:0a:8a:2f:52:27: dc:fd:99:42:93:a2:a4:de:7b:d2:4c:8c:ca:6d:3d:dc: 82:3e:39:73:9b:f3:55:74:94:b8:06:47:d4:5b:c9:a4: 27:07:64:cf:63:f0:f2:e0:97:73:6f:b7:a2:f3:11:7e: 46:14:b8:d0:03:97:59:00:9f:be:d1:e1:26:85:34:e2: e6:08:93:9f:e6:ea:98:47:4c:82:bc:27:13:0f:a1:b3: ab:fb:2c:a5:82:e5:0c:bf:37:eb:0c:c8:3a:42:28:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a1:6d:9d:b1:13:89:ad:9f:09:55:37:b9:db:da:02:c1: 84:58:1f:ea:cf:97:66:9d:56:3f:80:a4:fc:18:79:8a: e9:10:aa:ac:d2:52:f4:b9:38:d4:d9:7a:bf:05:8e:3e: 06:60:9a:26:64:b4:fb:dc:78:ea:2f:ed:5e:82:e0:b4: 64:7a:2c:a4:0f:62:72:4e:6c:e8:c3:5f:d6:2e:ee:6b: 6f:7e:ff:64:b3:db:58:e9:74:df:02:00:74:b2:d2:a1: aa:42:fe:48:22:e6:9d:23:23:14:f0:34:03:f5:e3:25: 81:f4:7b:70:64:1b:c8:a6:5d:eb:6f:dc:6b:75:ea:88: f2:a0:13:02:a5:0d:cd:9f:cb:be:03:13:ae:d0:68:3b: 01:49:c2:8e:77:c6:6c:2b:cf:2c:34:0b:e2:36:08:9d: 6e:a0:57:39:b1:a9:31:0f:a9:cd:db:d3:cd:ee:d7:47: ce:bd:1a:7a:68:cd:0e:7c:e2:66:86:83:f3:21:b5:c2: 14:77:e9:78:01:42:ac:40:cc:8e:dc:35:63:15:cb:08: 4e:5d:65:fd:85:fc:7b:d8:f5:42:8d:11:51:eb:b8:29: 84:26:9a:5a:0f:13:d0:2b:fa:a8:7a:a2:bc:8e:b6:68: d0:b9:db:c4:fd:d7:5f:b5:34:5a:61:89:d0:17:be:c7 Fingerprint (SHA-256): 50:E3:B4:3B:BA:52:51:AC:00:97:67:FE:D1:74:37:79:A9:5F:F4:13:F3:C7:78:0C:F5:27:09:D5:BD:31:BD:A3 Fingerprint (SHA1): 91:DB:80:2E:1D:CB:41:23:97:8E:99:DC:F2:C9:72:47:FE:6F:D6:44 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1035: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183952 (0x126dc5d0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Fri Mar 09 18:44:43 2018 Not After : Fri Mar 09 18:44:43 2068 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:ab:ac:11:d3:df:93:9b:bb:35:52:e3:f5:be:02:64: 9a:8f:30:6a:50:bb:e6:14:f8:71:45:f6:73:f9:53:ac: aa:0a:8d:af:2c:43:89:e1:a1:5b:ed:24:20:a6:d3:ed: e7:bf:aa:73:3c:17:6a:1d:b7:aa:ba:c9:1d:a6:8e:90: 31:90:1f:7e:27:20:b5:1f:5b:dc:eb:d5:6e:94:af:42: de:2f:0b:2a:ac:ad:c7:be:2b:ed:b7:9f:42:b6:ea:d8: f0:22:c2:ce:8f:29:26:f4:51:a6:08:1e:d2:98:3b:04: 4e:f6:cc:96:b0:b5:fd:4e:64:28:78:1e:7f:b1:36:37: e3:ea:15:11:7d:30:ef:5d:11:5b:10:72:a2:58:d8:b9: 7e:71:a2:0c:46:b1:d4:c7:6c:ee:27:33:9c:1f:32:2e: d5:f7:07:cf:30:52:26:a1:03:b3:91:bc:76:68:b6:a3: a9:e1:ea:51:c5:4c:2d:d9:e2:eb:64:dd:e7:ec:60:2c: e8:36:15:69:9a:6d:d0:4d:b5:b8:cb:75:91:da:36:81: 5d:43:ed:f2:67:25:71:25:71:53:ed:99:df:dd:dc:db: 19:bf:34:9a:3e:80:a9:47:02:c3:43:36:08:ce:26:89: b6:82:07:ef:5b:56:53:a7:2c:55:60:9b:59:0d:35:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:85:77:19:6f:63:f5:41:fc:79:bf:e2:41:74:a9:ad: 94:cd:57:50:4a:21:cb:67:fd:91:8e:57:23:68:ab:1c: b3:1c:35:cc:2f:74:75:16:c9:b3:28:da:b9:4a:0d:72: d8:60:88:e9:28:96:52:66:f2:d3:5a:8e:fc:1f:38:e1: e7:f3:70:d1:15:08:fb:71:2f:32:c3:a2:ef:0e:d4:20: e0:da:4c:47:3a:c6:a6:49:20:7a:df:05:0d:a3:02:9a: 38:e1:6d:85:e4:cf:c4:e0:45:26:5e:f7:56:78:6c:b1: 0d:60:53:cc:48:79:d3:79:bc:95:f5:e9:2c:35:38:e7: 0e:da:9a:2f:f0:9f:54:2c:28:75:13:7e:28:f9:a7:50: 3d:9d:be:96:a6:2c:1b:f1:ea:95:b1:d9:b6:4b:2c:9d: 31:93:18:b3:2b:7f:ec:7a:70:81:eb:1c:2f:2d:b8:43: f0:ab:cd:4a:5e:ec:66:c7:1d:ab:86:ee:2c:1c:c1:f2: 0c:03:58:72:13:fd:15:ce:79:04:a1:35:62:61:65:d5: e0:84:c2:2f:07:4e:3c:aa:f3:d8:06:6d:e5:71:37:b2: 4d:6a:81:1b:d0:e8:c9:20:4d:c5:39:90:0a:20:84:72: 28:98:f9:af:66:6f:b3:db:60:f0:d7:b7:80:4e:b6:e7 Fingerprint (SHA-256): BB:6F:66:40:53:33:F7:9E:0E:02:18:E8:8C:89:7A:D8:8A:CA:D9:CD:FF:36:56:14:8B:04:D7:AD:61:B5:78:52 Fingerprint (SHA1): 30:53:C0:54:EB:BD:A1:F2:93:A7:69:AE:2A:A8:AB:4F:E2:B0:16:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1036: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183953 (0x126dc5d1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Fri Mar 09 18:44:44 2018 Not After : Fri Mar 09 18:44:44 2068 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f8:b1:14:e1:07:d7:e8:42:f0:85:3a:87:bc:c1:37:56: 8e:db:47:a8:83:48:12:eb:53:a8:59:c4:5f:c9:12:2b: 90:3a:51:d6:40:7c:9c:e5:8d:42:0f:65:d3:62:22:c2: 27:af:e8:e8:a6:25:ce:e9:87:52:e6:7a:9d:ad:59:00: 69:83:8c:de:6f:54:13:42:b8:23:62:66:ff:9e:7a:c3: cc:4a:0e:73:88:10:37:69:a0:89:b3:c3:05:b2:92:cb: bd:cf:61:98:54:fb:a6:2d:61:a7:42:fd:7b:6d:06:63: 31:c8:cb:32:a5:b9:2b:6c:0b:99:55:f0:93:92:9f:f2: 8e:95:d4:e2:2e:d1:4d:bf:c9:58:c5:80:58:7f:67:be: 13:b8:0a:e8:82:91:3f:6e:b2:89:15:fe:ef:3a:f6:c4: e3:d0:e5:e6:ec:68:72:f9:2b:2c:fb:d3:a7:3d:da:49: cf:a7:8a:16:0d:c2:0d:63:3a:f8:9c:77:cc:fd:94:d5: 60:c5:68:6b:6f:8a:e4:6a:ed:b9:5b:ef:b5:88:e4:1b: 42:7d:33:b8:24:31:1c:9e:92:bc:9b:81:18:23:9d:f4: b4:4e:0a:86:48:74:2b:1d:a9:e0:22:90:aa:90:3b:fb: 28:0c:e3:a7:e7:a8:7b:7a:32:7d:36:7a:ec:67:db:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:8e:5b:7d:1e:e7:23:59:e3:0d:68:13:27:1a:7b:19: 45:9b:27:9f:5e:fe:43:1b:45:1f:24:46:4e:d6:ed:7d: 66:6c:eb:92:a7:86:01:be:d5:ec:f9:f0:ad:21:51:e9: 4c:84:cb:01:e1:19:20:46:fd:3a:55:a6:79:d4:c7:29: b0:12:f8:33:af:8e:56:3b:23:87:c6:9d:57:f6:0d:a7: 19:48:3a:0b:af:f8:31:b1:a0:0c:ed:0f:6d:f4:f2:00: 98:82:08:b5:3d:85:5d:9d:49:a9:06:bd:2c:b2:a1:72: 27:d6:ac:bf:3c:f5:a6:40:8d:fd:7c:12:b5:85:2c:67: 85:a0:b8:92:52:cc:bb:56:3c:87:5f:56:87:e0:c7:77: 7c:98:0b:b7:2e:1a:0e:b2:59:3c:d4:aa:24:95:4e:94: f1:65:f4:16:27:3c:11:43:9a:e8:9f:23:5a:7f:c6:40: 22:9a:c5:fd:91:1a:a2:9b:cb:a9:16:78:b7:cd:e8:a4: 4c:6c:af:0b:ac:f3:2a:0d:cb:5b:b2:63:f4:7f:2a:be: 4d:76:5b:23:2b:cb:e7:e2:c3:da:9c:06:6f:80:c8:89: 55:59:2f:f5:2f:19:f8:76:d5:f9:8a:9a:32:9b:78:ec: 93:83:04:77:b0:ed:04:a7:bf:2d:41:be:b7:dd:a5:cb Fingerprint (SHA-256): 70:A9:C1:EC:3F:2E:B1:04:BA:CE:31:E4:DF:38:16:55:03:FA:46:09:F0:1D:2E:F3:44:93:7B:00:3A:E1:17:67 Fingerprint (SHA1): 18:CB:C0:82:1F:A9:4A:AD:B2:5D:27:67:2C:9A:13:0A:BC:28:D8:38 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1037: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183954 (0x126dc5d2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Fri Mar 09 18:44:45 2018 Not After : Fri Mar 09 18:44:45 2068 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:ff:7a:7e:76:87:15:fe:d6:d8:85:3b:d3:3e:be:d6: 9c:95:b2:bc:2f:e1:e9:6b:2e:25:dc:9a:2b:7c:0a:cd: 9e:e5:10:29:bf:69:97:3a:c7:44:fb:a6:ee:1b:45:cb: cc:b8:2b:6d:f1:f1:5d:1d:75:3a:30:70:9f:8b:ac:6a: 5f:8f:eb:4f:53:c0:ab:db:53:ba:24:aa:08:48:14:d5: 95:98:33:22:f5:92:c7:5a:aa:3f:6d:5b:17:27:27:39: ad:6c:0b:ae:d2:af:8d:5b:f7:00:22:59:e6:41:96:f0: fe:85:05:fa:26:eb:75:bf:14:32:9d:24:cb:2c:fd:87: d2:04:49:ab:c1:01:10:cb:a5:9d:5a:85:f5:3c:fc:a5: 98:ca:5e:bf:3b:1c:b3:59:92:82:e1:32:4f:0e:d8:32: ff:5b:a5:d7:bf:50:a2:17:a3:fc:6f:db:ff:b1:fc:77: dd:66:74:2f:fd:3f:b5:65:03:f4:1b:d0:21:d3:f2:22: 3c:89:4b:48:ea:62:e2:ff:85:d6:b5:fe:02:ae:5a:c8: 8e:35:f0:21:7e:0a:ba:8d:8f:0f:3e:d1:13:fd:1e:f0: 16:44:48:d9:a5:89:bb:6d:ee:5b:16:39:49:83:3f:72: 16:0a:78:71:01:4a:03:9d:75:ef:e8:d0:fc:89:36:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:30:78:f2:86:7d:e5:e9:e5:e5:15:50:a4:8a:f9:6c: 18:4b:37:76:ed:02:39:fe:30:92:fb:62:4a:ac:a9:fd: e3:4c:4d:ee:b9:74:19:e5:cc:8b:5d:6b:26:45:11:57: c5:29:05:cb:7e:b8:ea:1e:f9:38:cd:19:26:f8:2a:97: 14:16:da:0a:09:95:15:b3:50:4f:db:e9:7e:b5:c7:ce: 83:e4:59:c9:6d:33:f9:13:8d:0d:82:76:b0:24:15:47: 37:ab:f1:b7:c0:33:6c:0f:54:c0:f8:70:52:fd:0a:e5: 1f:ba:ea:7b:e4:ad:3f:f1:db:a3:55:cb:b7:7d:30:a1: c4:a0:ba:79:8d:ea:9c:e3:ab:c0:d5:e2:d0:a0:5c:f7: e9:00:b8:35:d6:0f:6e:d8:96:8c:a8:ef:dd:84:e9:93: 5a:40:5f:42:83:09:ff:44:6b:1b:18:b9:e7:67:5e:6c: 19:8b:98:42:03:8b:b0:f0:8d:39:6a:ab:34:22:69:ac: 27:47:a5:a7:02:c9:14:e2:9d:50:c7:92:c2:00:23:82: 1b:e6:0c:7d:2c:55:18:c6:15:11:95:c1:9f:aa:f3:bc: 5a:93:b5:24:70:0f:63:1d:8d:3e:9e:51:c0:e1:23:8c: ea:f2:5e:ec:35:ed:ee:8b:a0:8c:fa:19:9e:3e:4c:bb Fingerprint (SHA-256): E7:41:E1:B9:B2:F0:B3:80:D9:3A:3C:14:71:01:92:3D:57:15:94:1B:C6:88:58:9A:E6:8F:6B:AD:76:26:BE:BC Fingerprint (SHA1): EE:38:D9:E8:4C:75:80:12:DE:BC:A3:13:16:74:3B:F2:63:18:04:CD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1038: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183955 (0x126dc5d3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Fri Mar 09 18:44:46 2018 Not After : Fri Mar 09 18:44:46 2068 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:52:0d:87:65:29:97:16:1d:c8:c5:90:b4:40:90:b5: 30:c4:56:52:37:f3:d3:d5:28:2e:be:5b:15:30:0e:bb: 28:e7:4a:30:da:db:82:36:5e:98:8c:db:6c:07:65:6c: 0d:78:00:84:86:ab:f8:24:16:74:8a:f2:63:57:9e:59: 85:02:df:04:ec:2d:87:7e:59:ae:17:5d:9b:36:96:19: 61:85:9a:95:1b:96:be:1e:4a:59:7d:9a:95:08:be:30: fa:d0:f0:d1:f9:09:34:32:39:95:29:18:a2:de:b1:05: 81:f9:39:3d:08:ff:a9:22:3c:2e:e6:8f:44:6b:76:87: ca:6f:85:57:b3:4e:bd:97:94:d0:a0:ce:ed:97:43:8a: 33:a9:ff:a4:71:c1:e8:58:0c:36:35:65:65:40:85:6e: e5:fc:89:63:7b:1d:f9:28:55:d1:18:22:bb:c1:49:4b: d3:d2:26:8f:ed:aa:1f:f4:86:c2:61:ae:54:39:00:90: 91:f6:37:ec:bd:b4:9f:2a:3f:cb:1c:e1:c2:4b:0d:cd: 26:41:0c:11:63:c0:01:d0:1a:eb:85:46:2f:46:22:a8: f4:bc:21:b4:d2:31:ee:ef:03:73:60:9a:0b:31:f0:1c: 93:fd:26:5f:38:34:fc:44:1a:1a:01:78:38:70:6a:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:73:df:99:4e:83:0a:98:27:71:a9:12:a6:35:7c:7b: 09:b4:c5:f0:16:98:76:bc:ee:7c:cd:e0:50:c8:8d:67: f9:ff:9c:06:79:15:c3:b9:0c:ec:a1:60:01:17:dc:bc: cf:e1:08:68:a6:6d:f5:68:b0:84:49:55:26:b9:b6:d7: 10:f6:c1:1c:cc:1d:d6:b4:df:84:cf:fb:bf:8b:99:3c: d9:1a:b5:56:dd:4c:ed:eb:71:e7:d4:fa:54:97:d8:f7: 70:5a:79:0e:e5:4e:6c:1d:58:fb:d2:ce:b5:64:27:82: 22:4d:f8:f9:be:c9:99:83:c7:2f:f1:67:1a:ec:68:ae: d5:99:3b:14:10:5f:8e:7c:17:4c:4f:03:77:b6:48:94: c5:62:88:75:15:ff:a6:ed:56:2f:12:42:9b:fd:4f:43: 5f:8f:a5:0d:b4:70:84:9b:fb:5e:fa:45:c6:9b:26:da: d1:91:77:71:f4:f0:09:48:8e:71:97:90:ee:96:e1:70: 6d:81:a2:2c:9d:df:e9:94:6e:4e:20:5e:c4:aa:a9:53: 17:34:8c:1f:f6:6c:f3:fb:67:35:42:13:66:5c:6a:09: d2:2f:1a:39:19:e6:06:53:6f:2e:5d:06:d3:7d:72:90: f0:f5:7d:4b:09:e1:24:05:b9:f6:7a:81:f6:41:7d:b8 Fingerprint (SHA-256): 3E:BD:34:DA:B9:8E:A7:23:C8:A1:D1:31:0A:18:C2:8C:39:4B:68:54:8A:44:C3:A9:AF:9B:AE:4A:51:CA:C2:16 Fingerprint (SHA1): CC:2F:8B:3B:3B:B1:26:EC:D2:F4:60:ED:06:C5:D5:C9:93:54:1A:0F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1039: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183956 (0x126dc5d4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Fri Mar 09 18:44:48 2018 Not After : Fri Mar 09 18:44:48 2068 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:4f:6b:6a:01:6a:a5:d8:57:90:4e:8a:ca:f4:cd:ab: 64:46:9a:a9:84:28:79:66:96:8b:e1:16:13:cd:2c:68: 73:78:24:d3:e4:e0:5f:98:43:9c:8e:65:af:f7:72:1b: b3:90:f7:20:cb:7b:94:14:b6:cc:f6:11:5d:d1:50:3f: 57:60:44:71:13:15:1d:7c:ad:c2:74:a6:c7:2b:26:9c: e8:96:eb:8c:4b:c2:9b:95:1b:38:e9:92:65:cd:03:7d: 6f:79:aa:17:37:a3:37:f1:7b:c2:6c:b5:3a:2c:19:80: 19:78:03:ef:49:c6:29:96:8f:10:ec:c5:b0:7f:84:0f: c7:31:5f:1c:91:75:2b:49:dc:51:80:f8:5d:8d:c8:e2: 01:c1:06:e5:e8:03:1b:49:f6:4a:0d:41:b0:ad:fa:21: f3:60:de:91:b6:34:fe:47:09:a9:fd:e3:3c:72:85:b1: 94:e8:f9:c7:37:ff:0b:12:d7:19:c7:0d:ff:cb:66:31: 6b:6a:fd:95:ce:79:8f:d5:d9:63:0d:db:40:f7:55:11: 83:88:de:ad:f9:42:44:97:a2:fb:aa:ac:54:bc:f2:51: b6:6d:5c:c0:68:bd:93:58:12:94:30:2d:fd:50:e6:6a: ef:9f:f5:bd:ce:d8:d0:78:00:b2:eb:0b:48:9e:c7:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:45:37:65:20:69:85:3c:f4:29:ab:6c:96:5d:2b:01: bb:ea:3d:3a:37:15:cd:ed:dd:f4:90:10:56:47:d6:c6: 6d:d7:97:58:53:a0:e0:fc:2a:3d:2b:b3:1b:d7:83:fe: 58:23:5a:63:36:bf:3e:dc:54:49:54:3b:71:be:2a:73: a7:94:7c:aa:b9:ab:aa:6a:f9:ba:3f:cb:60:8e:e6:33: d8:aa:20:4e:d1:08:e0:92:56:bb:f0:7b:53:ba:92:8a: 75:cf:c0:21:7b:61:40:57:b2:5c:e6:50:6b:84:00:dd: 85:64:60:ea:e8:00:45:e0:8c:6c:67:7a:67:d3:79:3f: 2a:da:28:71:58:8e:ef:3e:43:12:c9:5a:17:e5:1b:a3: c6:fd:5a:2d:5a:b1:67:a2:19:be:88:8b:88:6b:e3:b7: b7:6d:29:10:9a:2b:e9:56:c7:88:b2:f0:10:1b:7a:29: 7e:d1:bc:09:43:b0:b7:51:62:37:03:e4:e5:95:7b:43: 87:5a:63:cd:fd:d2:45:f5:14:7e:6b:d0:eb:fb:cc:9d: c2:b8:59:d1:0a:77:80:fc:c8:d2:bf:f6:03:9b:e0:73: 5e:f0:f1:59:79:5b:c8:10:6f:bf:82:70:c8:b8:2d:7e: 59:66:14:10:84:59:04:09:72:99:74:23:14:b0:cc:e0 Fingerprint (SHA-256): 88:8A:2C:AD:BB:C0:EE:1F:B3:A0:43:98:89:45:23:63:3A:DE:F0:1B:05:86:65:80:63:97:EB:BD:24:06:C5:CB Fingerprint (SHA1): 21:9B:E7:51:AF:C9:5B:F5:4B:B8:18:77:D1:7E:FE:FB:31:B3:2B:B8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1040: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1041: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183971 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1042: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1043: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1044: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1045: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309183972 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1046: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1047: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1048: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1049: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309183973 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1050: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1051: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1052: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1053: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 309183974 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1054: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1055: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1056: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183971 (0x126dc5e3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:44:59 2018 Not After : Fri Mar 09 18:44:59 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:3c:18:0c:a5:1b:a6:ff:45:1b:21:8e:35:59:f3:45: a9:6a:42:38:52:6c:93:25:55:77:0d:fd:ec:b0:44:e7: 76:a3:1e:63:32:76:60:08:49:04:a4:16:4f:7d:d6:cd: 19:ee:8b:38:4a:25:1b:4a:f1:f8:d2:bc:e4:40:a8:56: bc:da:ac:4c:2b:64:14:2f:a2:da:7a:21:57:3c:06:90: 9a:87:c5:1b:8a:1b:c9:16:b8:82:26:51:92:10:b8:c1: 6f:01:fa:0f:b4:3a:44:99:b5:8d:96:1c:a4:0c:ed:de: 8f:54:92:0c:15:ba:5f:a8:10:97:05:ea:1c:a1:80:93: 0a:3a:72:29:be:29:a1:21:c2:a9:45:10:c3:94:85:71: ab:88:be:0b:89:cf:ed:5d:5f:be:31:83:5d:d4:b1:95: dd:94:8a:f4:b8:f5:eb:c2:9c:1c:57:71:53:da:4d:e1: 6b:f6:44:56:ca:8b:29:a6:45:53:59:de:ba:7f:86:c2: 9e:12:6b:51:da:2d:60:6e:0b:bc:10:61:ba:15:42:33: fe:4a:2a:eb:c2:7b:02:11:8a:b9:15:c4:6f:25:5f:85: 9e:47:43:d3:00:76:e5:fa:99:d9:a0:4c:79:a2:08:81: 2e:e7:34:ea:83:36:60:24:7f:c1:3a:70:bc:75:ac:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:39:d6:4d:b0:d1:cd:a9:2c:ad:b3:c9:c8:a2:ce:d8: 52:62:2b:88:8d:d6:31:62:25:d1:47:68:8a:75:cd:ca: 5c:01:39:46:2d:78:a5:6b:b2:32:7a:43:c4:22:9e:c5: c9:8d:9e:44:81:c7:d7:8d:d1:48:78:0a:2f:72:ee:da: 02:10:3b:b6:fa:30:e5:e8:10:57:af:e1:00:eb:a3:b3: 3f:5c:f8:ab:11:73:5d:73:d8:93:fb:ec:7e:8a:b9:2c: e8:32:bc:91:ad:b2:10:35:1a:96:af:eb:24:67:51:c6: 7c:20:81:0d:c2:e0:a5:74:a6:8e:6b:b0:2d:60:61:e0: e6:b2:53:f7:86:cb:a6:ff:47:7b:1f:54:83:b4:11:b6: 9d:8e:51:1d:78:f7:43:da:eb:08:24:0b:43:af:f7:16: 3b:e5:37:fe:bf:18:00:36:90:45:9b:1c:49:27:9f:10: a7:73:82:55:07:01:0c:8f:aa:24:63:6b:23:c0:cd:5c: c5:0d:d2:8c:72:8a:4c:f4:ec:34:ba:b0:6a:b8:f6:6a: a8:46:55:36:ba:30:df:30:ed:9b:75:a3:c7:9c:f9:35: bb:c5:32:8d:d0:ef:d6:0d:de:d6:9f:f3:b5:0d:d5:f2: eb:12:2d:b4:c6:86:75:27:7f:a9:15:41:b9:8c:1b:69 Fingerprint (SHA-256): 8E:34:C8:8D:E7:EF:F0:09:E9:50:75:6C:40:C7:FE:BE:FD:6C:41:AC:0B:DF:0D:18:33:AD:D0:0E:70:E4:A5:0E Fingerprint (SHA1): 5F:2D:B8:09:F0:42:72:D2:1A:A8:01:21:B3:A1:E4:FD:F6:68:50:75 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1057: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1058: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183972 (0x126dc5e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:45:02 2018 Not After : Thu Mar 09 18:45:02 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:f5:1c:6e:ae:98:4e:cd:7f:a6:1d:fb:0e:d8:cf:1c: c5:97:05:2b:51:28:08:1a:94:ea:08:82:55:15:bc:58: 09:82:19:ce:62:6b:c4:d1:e9:3e:8a:db:6c:3c:ce:c9: 96:16:36:7e:c4:13:6a:0e:4e:87:12:87:ae:0d:52:51: 1c:30:fe:14:e1:30:a5:3e:bc:ec:af:bb:34:af:d2:14: 7c:df:ca:23:5e:ac:e5:cd:a6:ae:74:06:2c:dd:ca:d7: 0c:83:58:8b:d3:70:a3:af:73:7f:58:6a:95:ba:ca:3a: 79:52:a1:e9:d4:c9:eb:e9:0f:0a:62:58:d7:33:95:e8: a7:51:eb:70:81:87:5f:8d:b3:28:61:0c:a0:fd:9a:9b: 60:bb:68:48:b4:3d:35:ae:6f:d6:f7:b6:cc:64:e6:0d: 0e:f3:6b:cb:74:6e:b5:d4:7f:bf:e3:ac:6d:49:43:bc: fa:16:0b:76:45:65:c7:f7:56:f6:a1:35:29:73:33:0e: 14:30:21:24:53:5b:04:97:b2:97:10:32:b4:d0:fe:6a: 07:3a:93:30:a4:f2:a1:f8:26:a6:c4:55:98:1f:03:bc: ba:16:40:d6:3a:5f:ce:6f:57:9c:f0:b5:3f:72:d4:a8: 7f:30:58:a5:27:e4:7e:e6:74:8b:7d:28:07:cc:30:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:13:68:31:90:a1:c5:04:30:c6:57:ef:dd:84:40:2d: a0:39:54:2a:a9:3e:d7:78:d0:03:6f:7c:38:66:80:20: 00:69:ae:09:72:82:fa:f1:19:a3:5c:6b:b0:9f:cc:7c: 04:ff:8c:ce:02:2d:d9:37:12:74:5a:8f:af:2a:a8:2c: 24:17:8d:11:f1:5d:3a:6f:67:0b:4f:e8:88:28:32:6b: 3c:2c:0a:9f:1f:5c:80:15:d4:aa:b0:09:da:b7:c3:fd: 42:97:c5:df:e6:6d:b9:bd:df:cc:65:f2:f7:63:bd:50: 5b:bf:14:01:fa:3a:cb:a3:4b:f6:8f:41:a9:75:0d:bb: 92:e7:32:62:94:f7:a9:a1:8a:b5:17:ba:eb:34:a5:9a: 17:e0:c4:57:0a:36:e0:28:5b:33:34:23:87:ca:55:aa: b2:ed:ff:cc:79:b1:7b:92:f0:c7:72:d9:f7:73:80:a4: db:4e:ef:25:05:c3:6e:a8:33:07:80:ee:e3:20:9c:49: c6:9e:0c:18:16:bc:d4:7a:89:f7:85:f1:2a:c4:7e:fe: 2b:30:c9:5c:74:15:31:0c:72:b0:76:af:b1:c9:7d:40: 00:dc:b9:3a:74:71:8f:b7:93:ab:ef:75:89:78:ce:7a: 5f:e2:e7:6a:54:3d:40:dc:d4:d9:60:ff:76:a6:4b:c4 Fingerprint (SHA-256): 64:69:04:99:81:8C:B5:7A:D1:23:2A:EE:51:D0:71:23:50:A4:25:26:B6:33:0D:0F:20:D7:D8:86:E9:88:38:16 Fingerprint (SHA1): 36:B9:3B:66:C0:ED:63:E3:BA:68:12:BF:87:BE:18:D2:7D:E6:AD:F0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1059: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1060: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183973 (0x126dc5e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 18:45:03 2018 Not After : Thu Mar 09 18:45:03 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:f4:28:c0:cd:ac:b7:9a:ee:a7:c4:a9:5b:2b:7c:f8: 2b:eb:d4:98:10:13:c2:24:2f:48:fd:fd:32:2a:f3:32: b4:8f:eb:52:60:ca:7c:ad:65:24:28:99:02:d1:6b:56: e9:d4:f2:1a:80:07:1f:7c:e3:55:4b:56:67:1e:8e:95: bd:b2:bd:43:01:ee:8b:13:b5:83:4a:b8:cd:13:4a:35: 02:49:0d:c4:4e:c6:1a:1b:c2:66:ab:a9:97:07:43:a6: 01:b2:a3:1b:d7:6e:a5:81:5e:3c:e1:ae:49:95:3a:6c: f7:83:2f:fa:b5:e8:16:ca:35:ea:f9:24:12:b7:61:20: 5d:9c:70:f9:93:ef:f6:59:8b:1c:78:d7:f4:73:4a:f6: 60:a0:55:b2:af:64:cc:f7:54:50:d0:3f:74:38:64:e7: 74:16:98:11:d1:4d:68:bc:ef:88:21:04:eb:38:68:7d: 64:05:79:c2:27:f0:e5:65:d8:e5:15:0c:af:c9:7f:11: 88:d8:8c:aa:17:f6:68:38:c0:7f:fb:f0:b2:2d:e6:78: c5:a0:81:72:8c:fd:ad:78:0a:a4:05:e2:43:5f:a5:22: 7a:3f:b0:1a:e3:38:c3:80:d1:41:7e:24:f4:cb:37:84: f5:22:bc:65:07:23:62:41:17:0b:86:4f:4d:33:e5:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:01:b3:74:a7:98:8e:ba:a3:5d:a0:09:bf:56:64:23: b7:16:ba:58:75:6f:68:5d:ba:81:e2:8a:f8:10:8c:85: d8:85:e0:98:e4:5c:ce:04:4d:55:f5:bc:30:8d:6a:46: f7:79:fa:c2:f6:03:d4:46:47:df:e3:ad:78:f5:09:36: c6:26:27:73:43:fc:59:8a:87:ce:c0:a4:53:d1:d2:92: 91:cc:c9:a8:5f:a7:e5:d9:54:0a:75:11:9a:ce:53:57: 34:57:bc:01:41:75:33:06:d2:12:c2:a5:85:d5:54:9d: 37:7a:15:de:72:0a:6d:33:d9:2e:24:88:d0:32:19:14: 5b:e1:53:3d:a8:da:30:d2:39:5f:65:3f:22:b7:3b:17: d0:e4:75:f3:a8:0f:13:76:61:f2:6c:e9:5f:6e:c9:bf: 89:e9:34:bf:40:c2:90:50:93:20:1c:29:53:9f:93:b7: 01:cd:ba:db:a6:35:fe:e0:48:4a:2c:65:8d:6d:48:09: b3:f6:ee:92:1f:09:d3:4e:7e:36:b8:64:8a:8d:27:56: 79:c8:11:ff:4f:0d:f2:44:c6:2c:50:93:b3:a7:76:7b: 14:a1:0c:a3:0c:eb:25:41:2c:2f:18:80:d0:bd:f4:43: be:cf:64:4f:e1:5a:8d:49:77:4b:04:21:53:2b:a5:17 Fingerprint (SHA-256): DF:C9:40:01:63:54:A3:18:1B:07:18:65:EF:87:E5:46:7B:4D:BF:07:72:30:A6:95:DD:AA:C0:0E:63:DB:E3:4F Fingerprint (SHA1): A4:88:A1:65:30:77:83:72:72:8B:D5:5D:CA:76:9B:B1:CD:70:2D:E9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1061: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1062: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1063: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1064: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1065: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183971 (0x126dc5e3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:44:59 2018 Not After : Fri Mar 09 18:44:59 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:3c:18:0c:a5:1b:a6:ff:45:1b:21:8e:35:59:f3:45: a9:6a:42:38:52:6c:93:25:55:77:0d:fd:ec:b0:44:e7: 76:a3:1e:63:32:76:60:08:49:04:a4:16:4f:7d:d6:cd: 19:ee:8b:38:4a:25:1b:4a:f1:f8:d2:bc:e4:40:a8:56: bc:da:ac:4c:2b:64:14:2f:a2:da:7a:21:57:3c:06:90: 9a:87:c5:1b:8a:1b:c9:16:b8:82:26:51:92:10:b8:c1: 6f:01:fa:0f:b4:3a:44:99:b5:8d:96:1c:a4:0c:ed:de: 8f:54:92:0c:15:ba:5f:a8:10:97:05:ea:1c:a1:80:93: 0a:3a:72:29:be:29:a1:21:c2:a9:45:10:c3:94:85:71: ab:88:be:0b:89:cf:ed:5d:5f:be:31:83:5d:d4:b1:95: dd:94:8a:f4:b8:f5:eb:c2:9c:1c:57:71:53:da:4d:e1: 6b:f6:44:56:ca:8b:29:a6:45:53:59:de:ba:7f:86:c2: 9e:12:6b:51:da:2d:60:6e:0b:bc:10:61:ba:15:42:33: fe:4a:2a:eb:c2:7b:02:11:8a:b9:15:c4:6f:25:5f:85: 9e:47:43:d3:00:76:e5:fa:99:d9:a0:4c:79:a2:08:81: 2e:e7:34:ea:83:36:60:24:7f:c1:3a:70:bc:75:ac:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:39:d6:4d:b0:d1:cd:a9:2c:ad:b3:c9:c8:a2:ce:d8: 52:62:2b:88:8d:d6:31:62:25:d1:47:68:8a:75:cd:ca: 5c:01:39:46:2d:78:a5:6b:b2:32:7a:43:c4:22:9e:c5: c9:8d:9e:44:81:c7:d7:8d:d1:48:78:0a:2f:72:ee:da: 02:10:3b:b6:fa:30:e5:e8:10:57:af:e1:00:eb:a3:b3: 3f:5c:f8:ab:11:73:5d:73:d8:93:fb:ec:7e:8a:b9:2c: e8:32:bc:91:ad:b2:10:35:1a:96:af:eb:24:67:51:c6: 7c:20:81:0d:c2:e0:a5:74:a6:8e:6b:b0:2d:60:61:e0: e6:b2:53:f7:86:cb:a6:ff:47:7b:1f:54:83:b4:11:b6: 9d:8e:51:1d:78:f7:43:da:eb:08:24:0b:43:af:f7:16: 3b:e5:37:fe:bf:18:00:36:90:45:9b:1c:49:27:9f:10: a7:73:82:55:07:01:0c:8f:aa:24:63:6b:23:c0:cd:5c: c5:0d:d2:8c:72:8a:4c:f4:ec:34:ba:b0:6a:b8:f6:6a: a8:46:55:36:ba:30:df:30:ed:9b:75:a3:c7:9c:f9:35: bb:c5:32:8d:d0:ef:d6:0d:de:d6:9f:f3:b5:0d:d5:f2: eb:12:2d:b4:c6:86:75:27:7f:a9:15:41:b9:8c:1b:69 Fingerprint (SHA-256): 8E:34:C8:8D:E7:EF:F0:09:E9:50:75:6C:40:C7:FE:BE:FD:6C:41:AC:0B:DF:0D:18:33:AD:D0:0E:70:E4:A5:0E Fingerprint (SHA1): 5F:2D:B8:09:F0:42:72:D2:1A:A8:01:21:B3:A1:E4:FD:F6:68:50:75 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1066: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1067: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183972 (0x126dc5e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:45:02 2018 Not After : Thu Mar 09 18:45:02 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:f5:1c:6e:ae:98:4e:cd:7f:a6:1d:fb:0e:d8:cf:1c: c5:97:05:2b:51:28:08:1a:94:ea:08:82:55:15:bc:58: 09:82:19:ce:62:6b:c4:d1:e9:3e:8a:db:6c:3c:ce:c9: 96:16:36:7e:c4:13:6a:0e:4e:87:12:87:ae:0d:52:51: 1c:30:fe:14:e1:30:a5:3e:bc:ec:af:bb:34:af:d2:14: 7c:df:ca:23:5e:ac:e5:cd:a6:ae:74:06:2c:dd:ca:d7: 0c:83:58:8b:d3:70:a3:af:73:7f:58:6a:95:ba:ca:3a: 79:52:a1:e9:d4:c9:eb:e9:0f:0a:62:58:d7:33:95:e8: a7:51:eb:70:81:87:5f:8d:b3:28:61:0c:a0:fd:9a:9b: 60:bb:68:48:b4:3d:35:ae:6f:d6:f7:b6:cc:64:e6:0d: 0e:f3:6b:cb:74:6e:b5:d4:7f:bf:e3:ac:6d:49:43:bc: fa:16:0b:76:45:65:c7:f7:56:f6:a1:35:29:73:33:0e: 14:30:21:24:53:5b:04:97:b2:97:10:32:b4:d0:fe:6a: 07:3a:93:30:a4:f2:a1:f8:26:a6:c4:55:98:1f:03:bc: ba:16:40:d6:3a:5f:ce:6f:57:9c:f0:b5:3f:72:d4:a8: 7f:30:58:a5:27:e4:7e:e6:74:8b:7d:28:07:cc:30:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:13:68:31:90:a1:c5:04:30:c6:57:ef:dd:84:40:2d: a0:39:54:2a:a9:3e:d7:78:d0:03:6f:7c:38:66:80:20: 00:69:ae:09:72:82:fa:f1:19:a3:5c:6b:b0:9f:cc:7c: 04:ff:8c:ce:02:2d:d9:37:12:74:5a:8f:af:2a:a8:2c: 24:17:8d:11:f1:5d:3a:6f:67:0b:4f:e8:88:28:32:6b: 3c:2c:0a:9f:1f:5c:80:15:d4:aa:b0:09:da:b7:c3:fd: 42:97:c5:df:e6:6d:b9:bd:df:cc:65:f2:f7:63:bd:50: 5b:bf:14:01:fa:3a:cb:a3:4b:f6:8f:41:a9:75:0d:bb: 92:e7:32:62:94:f7:a9:a1:8a:b5:17:ba:eb:34:a5:9a: 17:e0:c4:57:0a:36:e0:28:5b:33:34:23:87:ca:55:aa: b2:ed:ff:cc:79:b1:7b:92:f0:c7:72:d9:f7:73:80:a4: db:4e:ef:25:05:c3:6e:a8:33:07:80:ee:e3:20:9c:49: c6:9e:0c:18:16:bc:d4:7a:89:f7:85:f1:2a:c4:7e:fe: 2b:30:c9:5c:74:15:31:0c:72:b0:76:af:b1:c9:7d:40: 00:dc:b9:3a:74:71:8f:b7:93:ab:ef:75:89:78:ce:7a: 5f:e2:e7:6a:54:3d:40:dc:d4:d9:60:ff:76:a6:4b:c4 Fingerprint (SHA-256): 64:69:04:99:81:8C:B5:7A:D1:23:2A:EE:51:D0:71:23:50:A4:25:26:B6:33:0D:0F:20:D7:D8:86:E9:88:38:16 Fingerprint (SHA1): 36:B9:3B:66:C0:ED:63:E3:BA:68:12:BF:87:BE:18:D2:7D:E6:AD:F0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1068: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1069: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183973 (0x126dc5e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 18:45:03 2018 Not After : Thu Mar 09 18:45:03 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:f4:28:c0:cd:ac:b7:9a:ee:a7:c4:a9:5b:2b:7c:f8: 2b:eb:d4:98:10:13:c2:24:2f:48:fd:fd:32:2a:f3:32: b4:8f:eb:52:60:ca:7c:ad:65:24:28:99:02:d1:6b:56: e9:d4:f2:1a:80:07:1f:7c:e3:55:4b:56:67:1e:8e:95: bd:b2:bd:43:01:ee:8b:13:b5:83:4a:b8:cd:13:4a:35: 02:49:0d:c4:4e:c6:1a:1b:c2:66:ab:a9:97:07:43:a6: 01:b2:a3:1b:d7:6e:a5:81:5e:3c:e1:ae:49:95:3a:6c: f7:83:2f:fa:b5:e8:16:ca:35:ea:f9:24:12:b7:61:20: 5d:9c:70:f9:93:ef:f6:59:8b:1c:78:d7:f4:73:4a:f6: 60:a0:55:b2:af:64:cc:f7:54:50:d0:3f:74:38:64:e7: 74:16:98:11:d1:4d:68:bc:ef:88:21:04:eb:38:68:7d: 64:05:79:c2:27:f0:e5:65:d8:e5:15:0c:af:c9:7f:11: 88:d8:8c:aa:17:f6:68:38:c0:7f:fb:f0:b2:2d:e6:78: c5:a0:81:72:8c:fd:ad:78:0a:a4:05:e2:43:5f:a5:22: 7a:3f:b0:1a:e3:38:c3:80:d1:41:7e:24:f4:cb:37:84: f5:22:bc:65:07:23:62:41:17:0b:86:4f:4d:33:e5:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:01:b3:74:a7:98:8e:ba:a3:5d:a0:09:bf:56:64:23: b7:16:ba:58:75:6f:68:5d:ba:81:e2:8a:f8:10:8c:85: d8:85:e0:98:e4:5c:ce:04:4d:55:f5:bc:30:8d:6a:46: f7:79:fa:c2:f6:03:d4:46:47:df:e3:ad:78:f5:09:36: c6:26:27:73:43:fc:59:8a:87:ce:c0:a4:53:d1:d2:92: 91:cc:c9:a8:5f:a7:e5:d9:54:0a:75:11:9a:ce:53:57: 34:57:bc:01:41:75:33:06:d2:12:c2:a5:85:d5:54:9d: 37:7a:15:de:72:0a:6d:33:d9:2e:24:88:d0:32:19:14: 5b:e1:53:3d:a8:da:30:d2:39:5f:65:3f:22:b7:3b:17: d0:e4:75:f3:a8:0f:13:76:61:f2:6c:e9:5f:6e:c9:bf: 89:e9:34:bf:40:c2:90:50:93:20:1c:29:53:9f:93:b7: 01:cd:ba:db:a6:35:fe:e0:48:4a:2c:65:8d:6d:48:09: b3:f6:ee:92:1f:09:d3:4e:7e:36:b8:64:8a:8d:27:56: 79:c8:11:ff:4f:0d:f2:44:c6:2c:50:93:b3:a7:76:7b: 14:a1:0c:a3:0c:eb:25:41:2c:2f:18:80:d0:bd:f4:43: be:cf:64:4f:e1:5a:8d:49:77:4b:04:21:53:2b:a5:17 Fingerprint (SHA-256): DF:C9:40:01:63:54:A3:18:1B:07:18:65:EF:87:E5:46:7B:4D:BF:07:72:30:A6:95:DD:AA:C0:0E:63:DB:E3:4F Fingerprint (SHA1): A4:88:A1:65:30:77:83:72:72:8B:D5:5D:CA:76:9B:B1:CD:70:2D:E9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1070: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1071: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1072: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183975 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1073: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1074: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1075: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1076: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309183976 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1077: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1078: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1079: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1080: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309183977 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1081: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1082: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1083: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1084: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 309183978 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1085: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1086: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1087: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1088: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 309183979 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1089: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1090: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1091: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183975 (0x126dc5e7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:45:07 2018 Not After : Fri Mar 09 18:45:07 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:18:7f:04:e5:b3:09:05:99:88:d3:5c:02:64:95:81: e1:af:03:78:0f:e1:06:7d:be:96:84:d6:35:9b:4d:ad: 37:f9:ab:85:5a:6d:2a:ae:ce:32:2b:ab:26:32:83:fb: f3:16:38:70:aa:bf:61:10:c7:44:03:1d:06:cc:5b:f4: cc:26:0f:f4:99:7a:10:7b:c7:ee:aa:be:b7:c0:23:d2: ba:52:60:78:9d:14:88:4a:26:02:63:35:76:c0:a4:e7: 1e:73:29:75:a2:1e:d9:e6:b3:65:9d:17:5d:c1:d8:c6: 2a:cf:84:09:38:d9:3f:cd:67:1c:c6:89:9d:2d:9e:7a: 5f:19:80:2f:16:05:1b:ea:be:e0:dd:e8:f5:b3:a4:69: 92:18:d0:bc:da:a7:d1:29:0a:ef:60:e0:60:81:97:1c: 98:38:97:64:d4:f4:54:c0:b6:db:28:39:aa:26:57:eb: 40:19:ba:3d:76:c2:f6:ea:86:18:2d:ee:84:5d:ad:f2: 2b:9e:6a:db:98:27:1a:88:cf:b6:f5:57:11:98:96:d5: a5:d0:5b:cd:eb:99:ba:f3:37:ab:e8:bf:cf:58:2a:33: b5:bd:a3:85:19:7a:cb:df:94:e6:20:fe:c3:4b:f3:a7: e9:69:f6:9a:87:c5:62:88:63:e7:17:ab:cd:3e:e0:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:06:ab:cf:d8:83:48:4b:10:d1:cd:99:68:21:ee:b3: 81:ee:f4:46:72:28:62:ed:64:90:78:61:ab:6f:4e:b5: 70:3c:54:01:d6:60:9a:94:fb:8d:29:29:81:3f:7b:f4: 31:b6:be:6b:13:79:bc:80:89:28:70:b9:bf:d3:e7:b9: 34:45:07:7a:21:9c:09:2a:41:d5:99:26:3c:29:f0:a5: a3:12:a6:53:c0:8a:2a:70:21:6f:f3:ec:4f:cb:e2:8c: ea:d8:31:2e:67:3b:4e:be:b7:d2:52:25:5d:28:8e:be: bd:b7:dc:22:d8:b4:13:c3:a4:6c:dd:3b:71:28:d8:80: 11:bc:01:30:ad:6c:57:14:dc:90:e3:a7:aa:a9:9a:a7: 96:3b:68:b2:4b:76:e4:97:66:e3:53:96:59:8b:7f:18: 6c:20:99:96:9f:76:24:49:4b:1b:62:59:ff:78:d2:8c: fc:9b:40:9b:fc:0e:89:2f:05:ba:41:77:de:c5:66:b1: 9f:2c:3f:33:e6:c3:1a:c8:db:89:23:51:a1:a6:cf:86: 1b:bd:55:a7:f4:d0:b2:65:6d:2b:35:83:7b:ed:d4:68: af:d6:b0:b0:02:41:72:50:3f:19:e7:44:42:16:db:1c: a5:22:8e:8c:0f:74:d1:0e:60:95:8a:87:4c:b4:f0:c3 Fingerprint (SHA-256): BA:BC:3B:7A:24:F3:69:31:AD:DF:E9:B6:FA:72:7B:25:52:34:51:60:BB:E9:98:91:ED:AE:E1:58:DC:2D:39:52 Fingerprint (SHA1): E5:EA:CD:2F:B3:C5:9E:B6:A7:38:68:A1:9B:F0:87:5B:11:A4:7A:10 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1092: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1093: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183976 (0x126dc5e8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:45:08 2018 Not After : Thu Mar 09 18:45:08 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:f8:a2:ec:2e:2e:08:98:b9:5e:63:d0:d5:f0:a8:7c: cb:e1:9e:62:65:de:3c:ce:f2:24:14:a0:8d:1b:5c:f9: 61:a8:46:8a:d8:03:9d:96:e4:23:e4:5e:aa:1a:4a:d8: 68:c1:75:ef:0a:68:9f:7a:77:b0:1c:18:05:cf:67:d9: 76:60:fb:ca:50:f0:91:af:22:ec:4e:47:f5:91:82:40: 8a:b1:66:73:50:1f:9a:c2:2f:8b:a4:83:21:72:3f:e3: 17:2b:41:0a:56:63:89:02:aa:85:c8:3b:f5:4b:51:53: 3d:f1:54:28:c4:78:b5:3e:50:69:24:0d:a0:28:d4:b2: be:89:ea:fd:3d:cc:1b:41:c7:b3:4f:82:d5:25:a9:5a: de:b9:bd:1d:d4:5e:50:04:20:60:64:18:ea:89:ff:6b: f4:28:8b:37:2e:b9:b2:8c:30:64:2f:69:d9:67:23:20: 1a:fd:01:27:68:37:d1:c8:cb:f2:e3:93:56:90:b9:69: 95:ce:b4:79:22:76:3e:55:e1:b4:40:5e:5b:cd:68:99: fc:14:67:40:e5:bf:0c:36:61:62:02:08:fd:08:f3:77: 5f:7b:19:f9:ee:9f:d9:9d:8f:00:df:d9:25:c8:54:1e: a5:46:a9:08:19:d6:21:44:b6:7d:1c:93:0a:1e:ac:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d4:f2:40:8a:c2:76:e8:1a:58:d5:44:92:11:f0:71:b9: 83:18:ff:49:7e:92:48:62:0b:ab:07:87:9a:6b:bc:04: fa:c6:b7:4e:6b:b5:0e:d7:d6:61:53:dc:8e:21:e9:82: 69:15:7f:25:57:39:84:87:63:d4:c3:5f:39:0e:b4:ea: 9f:b8:ba:57:91:24:a4:1f:4d:7b:44:f3:09:08:b1:96: ae:18:ce:d7:3b:16:16:25:36:94:75:1b:06:01:e7:33: 55:f4:0d:5e:28:7e:b5:75:37:8d:be:c8:75:4a:2c:cf: 96:9d:4c:30:ae:a9:d9:e8:cd:e8:73:d5:88:20:f9:bb: f6:cf:8c:a6:4d:9e:ee:d8:20:24:2e:ed:1b:93:ec:bb: 5b:79:be:98:c1:00:3e:83:64:26:8f:db:75:bb:47:93: b6:ae:a0:0a:9a:d4:0e:1b:26:06:e2:f4:69:27:5f:5d: aa:f6:9e:37:02:a3:50:21:f3:78:51:be:c8:d2:28:cf: 9e:aa:5a:12:16:b1:6f:9f:80:e6:71:e8:50:ac:e0:33: f5:da:a1:e3:43:4b:b9:a4:47:f4:2a:11:63:75:dd:c3: 5e:3b:fe:70:37:41:30:0d:2a:b4:38:da:c4:e0:41:56: bf:c5:dc:15:b5:90:04:69:8f:42:f8:07:bc:27:f9:c3 Fingerprint (SHA-256): C6:3F:C2:E9:CC:24:6E:FF:15:CA:2B:33:C1:C8:8D:74:D5:4A:29:26:74:99:C0:DF:C4:B4:5F:7A:72:A8:8C:C5 Fingerprint (SHA1): 40:61:1C:51:37:0B:3E:AB:0F:E8:EA:09:78:3A:F9:66:2D:AD:87:51 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1094: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1095: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183977 (0x126dc5e9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 18:45:09 2018 Not After : Thu Mar 09 18:45:09 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:99:21:37:cb:d3:03:d3:f0:e4:e7:32:e9:f0:2c:90: 2f:2a:b2:69:38:f0:63:81:49:81:f5:4b:0c:ff:8d:b7: fd:30:eb:89:7b:c6:d7:61:83:dd:cc:0a:99:29:3f:cc: f0:8b:03:de:a8:56:3e:6a:b9:2c:cf:ad:b1:51:74:81: 2e:24:cf:4e:e7:2b:74:19:9e:85:e3:31:13:5c:b3:3b: df:52:1c:ca:72:1d:4f:d0:89:f1:2c:25:75:0b:12:60: ef:fb:b4:ee:24:8f:aa:99:31:d7:25:f7:1c:f1:55:6b: 57:5e:51:ff:2b:5d:f7:fd:4a:24:9c:df:15:a0:94:9f: d6:45:2e:d0:91:8b:8f:b9:ad:15:52:f2:2a:5b:3a:81: de:7c:77:2f:cd:e7:f5:58:d8:10:f7:33:dc:2c:60:f5: ca:67:90:40:c9:e6:6d:a4:60:47:e6:05:60:f9:5e:d6: 38:76:9d:db:fe:3b:60:b7:3d:1d:67:32:42:82:2e:62: af:e8:b0:a2:b3:1e:fb:89:f6:4b:06:1c:ed:10:12:44: 69:b9:62:01:62:01:c0:a0:43:3f:1f:f1:0c:f6:02:62: c5:fd:46:ee:9f:20:8d:19:3f:0b:52:95:b1:bd:68:68: 66:71:a2:54:2d:52:14:05:96:e4:61:ec:19:f9:e4:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:92:98:2f:86:bc:fe:cf:dc:92:f1:cb:5a:00:78:04: 60:ac:e1:99:51:8a:87:32:45:d3:6a:fe:9f:9f:0f:2c: 8b:7b:5d:59:06:c6:ff:22:42:0d:9e:a4:07:94:9a:7d: a0:1f:10:af:ee:0c:c8:13:b3:e5:3c:f9:38:5a:b3:a9: 10:11:78:6a:77:e7:8a:46:52:cc:3b:28:78:d2:6f:45: a8:44:92:62:fd:db:bb:da:3e:07:fb:ba:8d:c7:0b:eb: ce:f2:c6:6d:92:15:46:54:74:e1:f6:fd:c5:cb:fc:bf: 80:bd:58:9c:29:3d:e9:b1:1a:bd:03:7a:ad:02:2d:f2: 90:87:36:5d:f4:95:d5:57:30:e2:69:31:62:02:b6:e3: 1d:0a:4a:6f:a1:09:8d:76:f2:ec:2a:25:c2:81:f2:7d: aa:e8:c0:84:7b:ff:24:c4:74:c1:45:f3:da:53:6c:be: 07:da:63:25:9e:82:af:19:ee:5b:b7:ce:dc:96:d4:c8: 5c:51:a7:33:62:cc:82:51:85:0a:8e:47:4f:47:e4:b7: b2:24:9d:10:d7:2f:a0:85:f1:72:b3:6d:24:19:3a:fe: 8c:10:e2:40:9f:55:c3:b0:de:53:8c:b3:84:48:8c:21: ba:66:86:6f:d2:54:3a:f1:f2:fa:12:72:90:6e:e5:50 Fingerprint (SHA-256): 15:E3:FF:22:03:17:54:E4:12:79:8E:B9:B1:91:8B:B1:60:B2:44:AF:27:AC:5F:99:E7:8E:59:D0:4B:6F:2D:FF Fingerprint (SHA1): 88:AA:9F:9B:28:D3:33:78:6D:6C:D9:59:55:7D:E8:87:46:EE:A9:52 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1096: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1097: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1098: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1099: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1100: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183975 (0x126dc5e7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:45:07 2018 Not After : Fri Mar 09 18:45:07 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:18:7f:04:e5:b3:09:05:99:88:d3:5c:02:64:95:81: e1:af:03:78:0f:e1:06:7d:be:96:84:d6:35:9b:4d:ad: 37:f9:ab:85:5a:6d:2a:ae:ce:32:2b:ab:26:32:83:fb: f3:16:38:70:aa:bf:61:10:c7:44:03:1d:06:cc:5b:f4: cc:26:0f:f4:99:7a:10:7b:c7:ee:aa:be:b7:c0:23:d2: ba:52:60:78:9d:14:88:4a:26:02:63:35:76:c0:a4:e7: 1e:73:29:75:a2:1e:d9:e6:b3:65:9d:17:5d:c1:d8:c6: 2a:cf:84:09:38:d9:3f:cd:67:1c:c6:89:9d:2d:9e:7a: 5f:19:80:2f:16:05:1b:ea:be:e0:dd:e8:f5:b3:a4:69: 92:18:d0:bc:da:a7:d1:29:0a:ef:60:e0:60:81:97:1c: 98:38:97:64:d4:f4:54:c0:b6:db:28:39:aa:26:57:eb: 40:19:ba:3d:76:c2:f6:ea:86:18:2d:ee:84:5d:ad:f2: 2b:9e:6a:db:98:27:1a:88:cf:b6:f5:57:11:98:96:d5: a5:d0:5b:cd:eb:99:ba:f3:37:ab:e8:bf:cf:58:2a:33: b5:bd:a3:85:19:7a:cb:df:94:e6:20:fe:c3:4b:f3:a7: e9:69:f6:9a:87:c5:62:88:63:e7:17:ab:cd:3e:e0:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:06:ab:cf:d8:83:48:4b:10:d1:cd:99:68:21:ee:b3: 81:ee:f4:46:72:28:62:ed:64:90:78:61:ab:6f:4e:b5: 70:3c:54:01:d6:60:9a:94:fb:8d:29:29:81:3f:7b:f4: 31:b6:be:6b:13:79:bc:80:89:28:70:b9:bf:d3:e7:b9: 34:45:07:7a:21:9c:09:2a:41:d5:99:26:3c:29:f0:a5: a3:12:a6:53:c0:8a:2a:70:21:6f:f3:ec:4f:cb:e2:8c: ea:d8:31:2e:67:3b:4e:be:b7:d2:52:25:5d:28:8e:be: bd:b7:dc:22:d8:b4:13:c3:a4:6c:dd:3b:71:28:d8:80: 11:bc:01:30:ad:6c:57:14:dc:90:e3:a7:aa:a9:9a:a7: 96:3b:68:b2:4b:76:e4:97:66:e3:53:96:59:8b:7f:18: 6c:20:99:96:9f:76:24:49:4b:1b:62:59:ff:78:d2:8c: fc:9b:40:9b:fc:0e:89:2f:05:ba:41:77:de:c5:66:b1: 9f:2c:3f:33:e6:c3:1a:c8:db:89:23:51:a1:a6:cf:86: 1b:bd:55:a7:f4:d0:b2:65:6d:2b:35:83:7b:ed:d4:68: af:d6:b0:b0:02:41:72:50:3f:19:e7:44:42:16:db:1c: a5:22:8e:8c:0f:74:d1:0e:60:95:8a:87:4c:b4:f0:c3 Fingerprint (SHA-256): BA:BC:3B:7A:24:F3:69:31:AD:DF:E9:B6:FA:72:7B:25:52:34:51:60:BB:E9:98:91:ED:AE:E1:58:DC:2D:39:52 Fingerprint (SHA1): E5:EA:CD:2F:B3:C5:9E:B6:A7:38:68:A1:9B:F0:87:5B:11:A4:7A:10 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1101: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1102: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183976 (0x126dc5e8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:45:08 2018 Not After : Thu Mar 09 18:45:08 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:f8:a2:ec:2e:2e:08:98:b9:5e:63:d0:d5:f0:a8:7c: cb:e1:9e:62:65:de:3c:ce:f2:24:14:a0:8d:1b:5c:f9: 61:a8:46:8a:d8:03:9d:96:e4:23:e4:5e:aa:1a:4a:d8: 68:c1:75:ef:0a:68:9f:7a:77:b0:1c:18:05:cf:67:d9: 76:60:fb:ca:50:f0:91:af:22:ec:4e:47:f5:91:82:40: 8a:b1:66:73:50:1f:9a:c2:2f:8b:a4:83:21:72:3f:e3: 17:2b:41:0a:56:63:89:02:aa:85:c8:3b:f5:4b:51:53: 3d:f1:54:28:c4:78:b5:3e:50:69:24:0d:a0:28:d4:b2: be:89:ea:fd:3d:cc:1b:41:c7:b3:4f:82:d5:25:a9:5a: de:b9:bd:1d:d4:5e:50:04:20:60:64:18:ea:89:ff:6b: f4:28:8b:37:2e:b9:b2:8c:30:64:2f:69:d9:67:23:20: 1a:fd:01:27:68:37:d1:c8:cb:f2:e3:93:56:90:b9:69: 95:ce:b4:79:22:76:3e:55:e1:b4:40:5e:5b:cd:68:99: fc:14:67:40:e5:bf:0c:36:61:62:02:08:fd:08:f3:77: 5f:7b:19:f9:ee:9f:d9:9d:8f:00:df:d9:25:c8:54:1e: a5:46:a9:08:19:d6:21:44:b6:7d:1c:93:0a:1e:ac:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d4:f2:40:8a:c2:76:e8:1a:58:d5:44:92:11:f0:71:b9: 83:18:ff:49:7e:92:48:62:0b:ab:07:87:9a:6b:bc:04: fa:c6:b7:4e:6b:b5:0e:d7:d6:61:53:dc:8e:21:e9:82: 69:15:7f:25:57:39:84:87:63:d4:c3:5f:39:0e:b4:ea: 9f:b8:ba:57:91:24:a4:1f:4d:7b:44:f3:09:08:b1:96: ae:18:ce:d7:3b:16:16:25:36:94:75:1b:06:01:e7:33: 55:f4:0d:5e:28:7e:b5:75:37:8d:be:c8:75:4a:2c:cf: 96:9d:4c:30:ae:a9:d9:e8:cd:e8:73:d5:88:20:f9:bb: f6:cf:8c:a6:4d:9e:ee:d8:20:24:2e:ed:1b:93:ec:bb: 5b:79:be:98:c1:00:3e:83:64:26:8f:db:75:bb:47:93: b6:ae:a0:0a:9a:d4:0e:1b:26:06:e2:f4:69:27:5f:5d: aa:f6:9e:37:02:a3:50:21:f3:78:51:be:c8:d2:28:cf: 9e:aa:5a:12:16:b1:6f:9f:80:e6:71:e8:50:ac:e0:33: f5:da:a1:e3:43:4b:b9:a4:47:f4:2a:11:63:75:dd:c3: 5e:3b:fe:70:37:41:30:0d:2a:b4:38:da:c4:e0:41:56: bf:c5:dc:15:b5:90:04:69:8f:42:f8:07:bc:27:f9:c3 Fingerprint (SHA-256): C6:3F:C2:E9:CC:24:6E:FF:15:CA:2B:33:C1:C8:8D:74:D5:4A:29:26:74:99:C0:DF:C4:B4:5F:7A:72:A8:8C:C5 Fingerprint (SHA1): 40:61:1C:51:37:0B:3E:AB:0F:E8:EA:09:78:3A:F9:66:2D:AD:87:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1103: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1104: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183977 (0x126dc5e9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 18:45:09 2018 Not After : Thu Mar 09 18:45:09 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:99:21:37:cb:d3:03:d3:f0:e4:e7:32:e9:f0:2c:90: 2f:2a:b2:69:38:f0:63:81:49:81:f5:4b:0c:ff:8d:b7: fd:30:eb:89:7b:c6:d7:61:83:dd:cc:0a:99:29:3f:cc: f0:8b:03:de:a8:56:3e:6a:b9:2c:cf:ad:b1:51:74:81: 2e:24:cf:4e:e7:2b:74:19:9e:85:e3:31:13:5c:b3:3b: df:52:1c:ca:72:1d:4f:d0:89:f1:2c:25:75:0b:12:60: ef:fb:b4:ee:24:8f:aa:99:31:d7:25:f7:1c:f1:55:6b: 57:5e:51:ff:2b:5d:f7:fd:4a:24:9c:df:15:a0:94:9f: d6:45:2e:d0:91:8b:8f:b9:ad:15:52:f2:2a:5b:3a:81: de:7c:77:2f:cd:e7:f5:58:d8:10:f7:33:dc:2c:60:f5: ca:67:90:40:c9:e6:6d:a4:60:47:e6:05:60:f9:5e:d6: 38:76:9d:db:fe:3b:60:b7:3d:1d:67:32:42:82:2e:62: af:e8:b0:a2:b3:1e:fb:89:f6:4b:06:1c:ed:10:12:44: 69:b9:62:01:62:01:c0:a0:43:3f:1f:f1:0c:f6:02:62: c5:fd:46:ee:9f:20:8d:19:3f:0b:52:95:b1:bd:68:68: 66:71:a2:54:2d:52:14:05:96:e4:61:ec:19:f9:e4:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:92:98:2f:86:bc:fe:cf:dc:92:f1:cb:5a:00:78:04: 60:ac:e1:99:51:8a:87:32:45:d3:6a:fe:9f:9f:0f:2c: 8b:7b:5d:59:06:c6:ff:22:42:0d:9e:a4:07:94:9a:7d: a0:1f:10:af:ee:0c:c8:13:b3:e5:3c:f9:38:5a:b3:a9: 10:11:78:6a:77:e7:8a:46:52:cc:3b:28:78:d2:6f:45: a8:44:92:62:fd:db:bb:da:3e:07:fb:ba:8d:c7:0b:eb: ce:f2:c6:6d:92:15:46:54:74:e1:f6:fd:c5:cb:fc:bf: 80:bd:58:9c:29:3d:e9:b1:1a:bd:03:7a:ad:02:2d:f2: 90:87:36:5d:f4:95:d5:57:30:e2:69:31:62:02:b6:e3: 1d:0a:4a:6f:a1:09:8d:76:f2:ec:2a:25:c2:81:f2:7d: aa:e8:c0:84:7b:ff:24:c4:74:c1:45:f3:da:53:6c:be: 07:da:63:25:9e:82:af:19:ee:5b:b7:ce:dc:96:d4:c8: 5c:51:a7:33:62:cc:82:51:85:0a:8e:47:4f:47:e4:b7: b2:24:9d:10:d7:2f:a0:85:f1:72:b3:6d:24:19:3a:fe: 8c:10:e2:40:9f:55:c3:b0:de:53:8c:b3:84:48:8c:21: ba:66:86:6f:d2:54:3a:f1:f2:fa:12:72:90:6e:e5:50 Fingerprint (SHA-256): 15:E3:FF:22:03:17:54:E4:12:79:8E:B9:B1:91:8B:B1:60:B2:44:AF:27:AC:5F:99:E7:8E:59:D0:4B:6F:2D:FF Fingerprint (SHA1): 88:AA:9F:9B:28:D3:33:78:6D:6C:D9:59:55:7D:E8:87:46:EE:A9:52 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1105: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1106: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183975 (0x126dc5e7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:45:07 2018 Not After : Fri Mar 09 18:45:07 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:18:7f:04:e5:b3:09:05:99:88:d3:5c:02:64:95:81: e1:af:03:78:0f:e1:06:7d:be:96:84:d6:35:9b:4d:ad: 37:f9:ab:85:5a:6d:2a:ae:ce:32:2b:ab:26:32:83:fb: f3:16:38:70:aa:bf:61:10:c7:44:03:1d:06:cc:5b:f4: cc:26:0f:f4:99:7a:10:7b:c7:ee:aa:be:b7:c0:23:d2: ba:52:60:78:9d:14:88:4a:26:02:63:35:76:c0:a4:e7: 1e:73:29:75:a2:1e:d9:e6:b3:65:9d:17:5d:c1:d8:c6: 2a:cf:84:09:38:d9:3f:cd:67:1c:c6:89:9d:2d:9e:7a: 5f:19:80:2f:16:05:1b:ea:be:e0:dd:e8:f5:b3:a4:69: 92:18:d0:bc:da:a7:d1:29:0a:ef:60:e0:60:81:97:1c: 98:38:97:64:d4:f4:54:c0:b6:db:28:39:aa:26:57:eb: 40:19:ba:3d:76:c2:f6:ea:86:18:2d:ee:84:5d:ad:f2: 2b:9e:6a:db:98:27:1a:88:cf:b6:f5:57:11:98:96:d5: a5:d0:5b:cd:eb:99:ba:f3:37:ab:e8:bf:cf:58:2a:33: b5:bd:a3:85:19:7a:cb:df:94:e6:20:fe:c3:4b:f3:a7: e9:69:f6:9a:87:c5:62:88:63:e7:17:ab:cd:3e:e0:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:06:ab:cf:d8:83:48:4b:10:d1:cd:99:68:21:ee:b3: 81:ee:f4:46:72:28:62:ed:64:90:78:61:ab:6f:4e:b5: 70:3c:54:01:d6:60:9a:94:fb:8d:29:29:81:3f:7b:f4: 31:b6:be:6b:13:79:bc:80:89:28:70:b9:bf:d3:e7:b9: 34:45:07:7a:21:9c:09:2a:41:d5:99:26:3c:29:f0:a5: a3:12:a6:53:c0:8a:2a:70:21:6f:f3:ec:4f:cb:e2:8c: ea:d8:31:2e:67:3b:4e:be:b7:d2:52:25:5d:28:8e:be: bd:b7:dc:22:d8:b4:13:c3:a4:6c:dd:3b:71:28:d8:80: 11:bc:01:30:ad:6c:57:14:dc:90:e3:a7:aa:a9:9a:a7: 96:3b:68:b2:4b:76:e4:97:66:e3:53:96:59:8b:7f:18: 6c:20:99:96:9f:76:24:49:4b:1b:62:59:ff:78:d2:8c: fc:9b:40:9b:fc:0e:89:2f:05:ba:41:77:de:c5:66:b1: 9f:2c:3f:33:e6:c3:1a:c8:db:89:23:51:a1:a6:cf:86: 1b:bd:55:a7:f4:d0:b2:65:6d:2b:35:83:7b:ed:d4:68: af:d6:b0:b0:02:41:72:50:3f:19:e7:44:42:16:db:1c: a5:22:8e:8c:0f:74:d1:0e:60:95:8a:87:4c:b4:f0:c3 Fingerprint (SHA-256): BA:BC:3B:7A:24:F3:69:31:AD:DF:E9:B6:FA:72:7B:25:52:34:51:60:BB:E9:98:91:ED:AE:E1:58:DC:2D:39:52 Fingerprint (SHA1): E5:EA:CD:2F:B3:C5:9E:B6:A7:38:68:A1:9B:F0:87:5B:11:A4:7A:10 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1107: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183975 (0x126dc5e7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:45:07 2018 Not After : Fri Mar 09 18:45:07 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:18:7f:04:e5:b3:09:05:99:88:d3:5c:02:64:95:81: e1:af:03:78:0f:e1:06:7d:be:96:84:d6:35:9b:4d:ad: 37:f9:ab:85:5a:6d:2a:ae:ce:32:2b:ab:26:32:83:fb: f3:16:38:70:aa:bf:61:10:c7:44:03:1d:06:cc:5b:f4: cc:26:0f:f4:99:7a:10:7b:c7:ee:aa:be:b7:c0:23:d2: ba:52:60:78:9d:14:88:4a:26:02:63:35:76:c0:a4:e7: 1e:73:29:75:a2:1e:d9:e6:b3:65:9d:17:5d:c1:d8:c6: 2a:cf:84:09:38:d9:3f:cd:67:1c:c6:89:9d:2d:9e:7a: 5f:19:80:2f:16:05:1b:ea:be:e0:dd:e8:f5:b3:a4:69: 92:18:d0:bc:da:a7:d1:29:0a:ef:60:e0:60:81:97:1c: 98:38:97:64:d4:f4:54:c0:b6:db:28:39:aa:26:57:eb: 40:19:ba:3d:76:c2:f6:ea:86:18:2d:ee:84:5d:ad:f2: 2b:9e:6a:db:98:27:1a:88:cf:b6:f5:57:11:98:96:d5: a5:d0:5b:cd:eb:99:ba:f3:37:ab:e8:bf:cf:58:2a:33: b5:bd:a3:85:19:7a:cb:df:94:e6:20:fe:c3:4b:f3:a7: e9:69:f6:9a:87:c5:62:88:63:e7:17:ab:cd:3e:e0:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:06:ab:cf:d8:83:48:4b:10:d1:cd:99:68:21:ee:b3: 81:ee:f4:46:72:28:62:ed:64:90:78:61:ab:6f:4e:b5: 70:3c:54:01:d6:60:9a:94:fb:8d:29:29:81:3f:7b:f4: 31:b6:be:6b:13:79:bc:80:89:28:70:b9:bf:d3:e7:b9: 34:45:07:7a:21:9c:09:2a:41:d5:99:26:3c:29:f0:a5: a3:12:a6:53:c0:8a:2a:70:21:6f:f3:ec:4f:cb:e2:8c: ea:d8:31:2e:67:3b:4e:be:b7:d2:52:25:5d:28:8e:be: bd:b7:dc:22:d8:b4:13:c3:a4:6c:dd:3b:71:28:d8:80: 11:bc:01:30:ad:6c:57:14:dc:90:e3:a7:aa:a9:9a:a7: 96:3b:68:b2:4b:76:e4:97:66:e3:53:96:59:8b:7f:18: 6c:20:99:96:9f:76:24:49:4b:1b:62:59:ff:78:d2:8c: fc:9b:40:9b:fc:0e:89:2f:05:ba:41:77:de:c5:66:b1: 9f:2c:3f:33:e6:c3:1a:c8:db:89:23:51:a1:a6:cf:86: 1b:bd:55:a7:f4:d0:b2:65:6d:2b:35:83:7b:ed:d4:68: af:d6:b0:b0:02:41:72:50:3f:19:e7:44:42:16:db:1c: a5:22:8e:8c:0f:74:d1:0e:60:95:8a:87:4c:b4:f0:c3 Fingerprint (SHA-256): BA:BC:3B:7A:24:F3:69:31:AD:DF:E9:B6:FA:72:7B:25:52:34:51:60:BB:E9:98:91:ED:AE:E1:58:DC:2D:39:52 Fingerprint (SHA1): E5:EA:CD:2F:B3:C5:9E:B6:A7:38:68:A1:9B:F0:87:5B:11:A4:7A:10 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1108: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183976 (0x126dc5e8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:45:08 2018 Not After : Thu Mar 09 18:45:08 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:f8:a2:ec:2e:2e:08:98:b9:5e:63:d0:d5:f0:a8:7c: cb:e1:9e:62:65:de:3c:ce:f2:24:14:a0:8d:1b:5c:f9: 61:a8:46:8a:d8:03:9d:96:e4:23:e4:5e:aa:1a:4a:d8: 68:c1:75:ef:0a:68:9f:7a:77:b0:1c:18:05:cf:67:d9: 76:60:fb:ca:50:f0:91:af:22:ec:4e:47:f5:91:82:40: 8a:b1:66:73:50:1f:9a:c2:2f:8b:a4:83:21:72:3f:e3: 17:2b:41:0a:56:63:89:02:aa:85:c8:3b:f5:4b:51:53: 3d:f1:54:28:c4:78:b5:3e:50:69:24:0d:a0:28:d4:b2: be:89:ea:fd:3d:cc:1b:41:c7:b3:4f:82:d5:25:a9:5a: de:b9:bd:1d:d4:5e:50:04:20:60:64:18:ea:89:ff:6b: f4:28:8b:37:2e:b9:b2:8c:30:64:2f:69:d9:67:23:20: 1a:fd:01:27:68:37:d1:c8:cb:f2:e3:93:56:90:b9:69: 95:ce:b4:79:22:76:3e:55:e1:b4:40:5e:5b:cd:68:99: fc:14:67:40:e5:bf:0c:36:61:62:02:08:fd:08:f3:77: 5f:7b:19:f9:ee:9f:d9:9d:8f:00:df:d9:25:c8:54:1e: a5:46:a9:08:19:d6:21:44:b6:7d:1c:93:0a:1e:ac:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d4:f2:40:8a:c2:76:e8:1a:58:d5:44:92:11:f0:71:b9: 83:18:ff:49:7e:92:48:62:0b:ab:07:87:9a:6b:bc:04: fa:c6:b7:4e:6b:b5:0e:d7:d6:61:53:dc:8e:21:e9:82: 69:15:7f:25:57:39:84:87:63:d4:c3:5f:39:0e:b4:ea: 9f:b8:ba:57:91:24:a4:1f:4d:7b:44:f3:09:08:b1:96: ae:18:ce:d7:3b:16:16:25:36:94:75:1b:06:01:e7:33: 55:f4:0d:5e:28:7e:b5:75:37:8d:be:c8:75:4a:2c:cf: 96:9d:4c:30:ae:a9:d9:e8:cd:e8:73:d5:88:20:f9:bb: f6:cf:8c:a6:4d:9e:ee:d8:20:24:2e:ed:1b:93:ec:bb: 5b:79:be:98:c1:00:3e:83:64:26:8f:db:75:bb:47:93: b6:ae:a0:0a:9a:d4:0e:1b:26:06:e2:f4:69:27:5f:5d: aa:f6:9e:37:02:a3:50:21:f3:78:51:be:c8:d2:28:cf: 9e:aa:5a:12:16:b1:6f:9f:80:e6:71:e8:50:ac:e0:33: f5:da:a1:e3:43:4b:b9:a4:47:f4:2a:11:63:75:dd:c3: 5e:3b:fe:70:37:41:30:0d:2a:b4:38:da:c4:e0:41:56: bf:c5:dc:15:b5:90:04:69:8f:42:f8:07:bc:27:f9:c3 Fingerprint (SHA-256): C6:3F:C2:E9:CC:24:6E:FF:15:CA:2B:33:C1:C8:8D:74:D5:4A:29:26:74:99:C0:DF:C4:B4:5F:7A:72:A8:8C:C5 Fingerprint (SHA1): 40:61:1C:51:37:0B:3E:AB:0F:E8:EA:09:78:3A:F9:66:2D:AD:87:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1109: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183976 (0x126dc5e8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:45:08 2018 Not After : Thu Mar 09 18:45:08 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:f8:a2:ec:2e:2e:08:98:b9:5e:63:d0:d5:f0:a8:7c: cb:e1:9e:62:65:de:3c:ce:f2:24:14:a0:8d:1b:5c:f9: 61:a8:46:8a:d8:03:9d:96:e4:23:e4:5e:aa:1a:4a:d8: 68:c1:75:ef:0a:68:9f:7a:77:b0:1c:18:05:cf:67:d9: 76:60:fb:ca:50:f0:91:af:22:ec:4e:47:f5:91:82:40: 8a:b1:66:73:50:1f:9a:c2:2f:8b:a4:83:21:72:3f:e3: 17:2b:41:0a:56:63:89:02:aa:85:c8:3b:f5:4b:51:53: 3d:f1:54:28:c4:78:b5:3e:50:69:24:0d:a0:28:d4:b2: be:89:ea:fd:3d:cc:1b:41:c7:b3:4f:82:d5:25:a9:5a: de:b9:bd:1d:d4:5e:50:04:20:60:64:18:ea:89:ff:6b: f4:28:8b:37:2e:b9:b2:8c:30:64:2f:69:d9:67:23:20: 1a:fd:01:27:68:37:d1:c8:cb:f2:e3:93:56:90:b9:69: 95:ce:b4:79:22:76:3e:55:e1:b4:40:5e:5b:cd:68:99: fc:14:67:40:e5:bf:0c:36:61:62:02:08:fd:08:f3:77: 5f:7b:19:f9:ee:9f:d9:9d:8f:00:df:d9:25:c8:54:1e: a5:46:a9:08:19:d6:21:44:b6:7d:1c:93:0a:1e:ac:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d4:f2:40:8a:c2:76:e8:1a:58:d5:44:92:11:f0:71:b9: 83:18:ff:49:7e:92:48:62:0b:ab:07:87:9a:6b:bc:04: fa:c6:b7:4e:6b:b5:0e:d7:d6:61:53:dc:8e:21:e9:82: 69:15:7f:25:57:39:84:87:63:d4:c3:5f:39:0e:b4:ea: 9f:b8:ba:57:91:24:a4:1f:4d:7b:44:f3:09:08:b1:96: ae:18:ce:d7:3b:16:16:25:36:94:75:1b:06:01:e7:33: 55:f4:0d:5e:28:7e:b5:75:37:8d:be:c8:75:4a:2c:cf: 96:9d:4c:30:ae:a9:d9:e8:cd:e8:73:d5:88:20:f9:bb: f6:cf:8c:a6:4d:9e:ee:d8:20:24:2e:ed:1b:93:ec:bb: 5b:79:be:98:c1:00:3e:83:64:26:8f:db:75:bb:47:93: b6:ae:a0:0a:9a:d4:0e:1b:26:06:e2:f4:69:27:5f:5d: aa:f6:9e:37:02:a3:50:21:f3:78:51:be:c8:d2:28:cf: 9e:aa:5a:12:16:b1:6f:9f:80:e6:71:e8:50:ac:e0:33: f5:da:a1:e3:43:4b:b9:a4:47:f4:2a:11:63:75:dd:c3: 5e:3b:fe:70:37:41:30:0d:2a:b4:38:da:c4:e0:41:56: bf:c5:dc:15:b5:90:04:69:8f:42:f8:07:bc:27:f9:c3 Fingerprint (SHA-256): C6:3F:C2:E9:CC:24:6E:FF:15:CA:2B:33:C1:C8:8D:74:D5:4A:29:26:74:99:C0:DF:C4:B4:5F:7A:72:A8:8C:C5 Fingerprint (SHA1): 40:61:1C:51:37:0B:3E:AB:0F:E8:EA:09:78:3A:F9:66:2D:AD:87:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1110: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183977 (0x126dc5e9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 18:45:09 2018 Not After : Thu Mar 09 18:45:09 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:99:21:37:cb:d3:03:d3:f0:e4:e7:32:e9:f0:2c:90: 2f:2a:b2:69:38:f0:63:81:49:81:f5:4b:0c:ff:8d:b7: fd:30:eb:89:7b:c6:d7:61:83:dd:cc:0a:99:29:3f:cc: f0:8b:03:de:a8:56:3e:6a:b9:2c:cf:ad:b1:51:74:81: 2e:24:cf:4e:e7:2b:74:19:9e:85:e3:31:13:5c:b3:3b: df:52:1c:ca:72:1d:4f:d0:89:f1:2c:25:75:0b:12:60: ef:fb:b4:ee:24:8f:aa:99:31:d7:25:f7:1c:f1:55:6b: 57:5e:51:ff:2b:5d:f7:fd:4a:24:9c:df:15:a0:94:9f: d6:45:2e:d0:91:8b:8f:b9:ad:15:52:f2:2a:5b:3a:81: de:7c:77:2f:cd:e7:f5:58:d8:10:f7:33:dc:2c:60:f5: ca:67:90:40:c9:e6:6d:a4:60:47:e6:05:60:f9:5e:d6: 38:76:9d:db:fe:3b:60:b7:3d:1d:67:32:42:82:2e:62: af:e8:b0:a2:b3:1e:fb:89:f6:4b:06:1c:ed:10:12:44: 69:b9:62:01:62:01:c0:a0:43:3f:1f:f1:0c:f6:02:62: c5:fd:46:ee:9f:20:8d:19:3f:0b:52:95:b1:bd:68:68: 66:71:a2:54:2d:52:14:05:96:e4:61:ec:19:f9:e4:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:92:98:2f:86:bc:fe:cf:dc:92:f1:cb:5a:00:78:04: 60:ac:e1:99:51:8a:87:32:45:d3:6a:fe:9f:9f:0f:2c: 8b:7b:5d:59:06:c6:ff:22:42:0d:9e:a4:07:94:9a:7d: a0:1f:10:af:ee:0c:c8:13:b3:e5:3c:f9:38:5a:b3:a9: 10:11:78:6a:77:e7:8a:46:52:cc:3b:28:78:d2:6f:45: a8:44:92:62:fd:db:bb:da:3e:07:fb:ba:8d:c7:0b:eb: ce:f2:c6:6d:92:15:46:54:74:e1:f6:fd:c5:cb:fc:bf: 80:bd:58:9c:29:3d:e9:b1:1a:bd:03:7a:ad:02:2d:f2: 90:87:36:5d:f4:95:d5:57:30:e2:69:31:62:02:b6:e3: 1d:0a:4a:6f:a1:09:8d:76:f2:ec:2a:25:c2:81:f2:7d: aa:e8:c0:84:7b:ff:24:c4:74:c1:45:f3:da:53:6c:be: 07:da:63:25:9e:82:af:19:ee:5b:b7:ce:dc:96:d4:c8: 5c:51:a7:33:62:cc:82:51:85:0a:8e:47:4f:47:e4:b7: b2:24:9d:10:d7:2f:a0:85:f1:72:b3:6d:24:19:3a:fe: 8c:10:e2:40:9f:55:c3:b0:de:53:8c:b3:84:48:8c:21: ba:66:86:6f:d2:54:3a:f1:f2:fa:12:72:90:6e:e5:50 Fingerprint (SHA-256): 15:E3:FF:22:03:17:54:E4:12:79:8E:B9:B1:91:8B:B1:60:B2:44:AF:27:AC:5F:99:E7:8E:59:D0:4B:6F:2D:FF Fingerprint (SHA1): 88:AA:9F:9B:28:D3:33:78:6D:6C:D9:59:55:7D:E8:87:46:EE:A9:52 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1111: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183977 (0x126dc5e9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 18:45:09 2018 Not After : Thu Mar 09 18:45:09 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:99:21:37:cb:d3:03:d3:f0:e4:e7:32:e9:f0:2c:90: 2f:2a:b2:69:38:f0:63:81:49:81:f5:4b:0c:ff:8d:b7: fd:30:eb:89:7b:c6:d7:61:83:dd:cc:0a:99:29:3f:cc: f0:8b:03:de:a8:56:3e:6a:b9:2c:cf:ad:b1:51:74:81: 2e:24:cf:4e:e7:2b:74:19:9e:85:e3:31:13:5c:b3:3b: df:52:1c:ca:72:1d:4f:d0:89:f1:2c:25:75:0b:12:60: ef:fb:b4:ee:24:8f:aa:99:31:d7:25:f7:1c:f1:55:6b: 57:5e:51:ff:2b:5d:f7:fd:4a:24:9c:df:15:a0:94:9f: d6:45:2e:d0:91:8b:8f:b9:ad:15:52:f2:2a:5b:3a:81: de:7c:77:2f:cd:e7:f5:58:d8:10:f7:33:dc:2c:60:f5: ca:67:90:40:c9:e6:6d:a4:60:47:e6:05:60:f9:5e:d6: 38:76:9d:db:fe:3b:60:b7:3d:1d:67:32:42:82:2e:62: af:e8:b0:a2:b3:1e:fb:89:f6:4b:06:1c:ed:10:12:44: 69:b9:62:01:62:01:c0:a0:43:3f:1f:f1:0c:f6:02:62: c5:fd:46:ee:9f:20:8d:19:3f:0b:52:95:b1:bd:68:68: 66:71:a2:54:2d:52:14:05:96:e4:61:ec:19:f9:e4:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:92:98:2f:86:bc:fe:cf:dc:92:f1:cb:5a:00:78:04: 60:ac:e1:99:51:8a:87:32:45:d3:6a:fe:9f:9f:0f:2c: 8b:7b:5d:59:06:c6:ff:22:42:0d:9e:a4:07:94:9a:7d: a0:1f:10:af:ee:0c:c8:13:b3:e5:3c:f9:38:5a:b3:a9: 10:11:78:6a:77:e7:8a:46:52:cc:3b:28:78:d2:6f:45: a8:44:92:62:fd:db:bb:da:3e:07:fb:ba:8d:c7:0b:eb: ce:f2:c6:6d:92:15:46:54:74:e1:f6:fd:c5:cb:fc:bf: 80:bd:58:9c:29:3d:e9:b1:1a:bd:03:7a:ad:02:2d:f2: 90:87:36:5d:f4:95:d5:57:30:e2:69:31:62:02:b6:e3: 1d:0a:4a:6f:a1:09:8d:76:f2:ec:2a:25:c2:81:f2:7d: aa:e8:c0:84:7b:ff:24:c4:74:c1:45:f3:da:53:6c:be: 07:da:63:25:9e:82:af:19:ee:5b:b7:ce:dc:96:d4:c8: 5c:51:a7:33:62:cc:82:51:85:0a:8e:47:4f:47:e4:b7: b2:24:9d:10:d7:2f:a0:85:f1:72:b3:6d:24:19:3a:fe: 8c:10:e2:40:9f:55:c3:b0:de:53:8c:b3:84:48:8c:21: ba:66:86:6f:d2:54:3a:f1:f2:fa:12:72:90:6e:e5:50 Fingerprint (SHA-256): 15:E3:FF:22:03:17:54:E4:12:79:8E:B9:B1:91:8B:B1:60:B2:44:AF:27:AC:5F:99:E7:8E:59:D0:4B:6F:2D:FF Fingerprint (SHA1): 88:AA:9F:9B:28:D3:33:78:6D:6C:D9:59:55:7D:E8:87:46:EE:A9:52 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1112: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1113: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183980 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1114: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1115: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1116: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1117: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 309183981 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1118: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1119: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1120: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1121: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309183982 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1122: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1123: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1124: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1125: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 309183983 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1126: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1127: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1128: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1129: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 309183984 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1130: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1131: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1132: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1133: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 309183985 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1134: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1135: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #1136: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1137: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 309183986 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1138: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1139: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1140: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #1141: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #1142: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1143: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #1144: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183980 (0x126dc5ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:45:15 2018 Not After : Fri Mar 09 18:45:15 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:20:22:47:4d:36:5c:82:94:b9:3f:2d:ea:fa:d9:63: 53:04:32:41:b4:6d:c5:8d:96:b4:59:d3:3e:75:02:95: be:90:51:26:30:32:a9:9e:ca:da:59:8e:1a:f4:81:10: 21:8f:8b:c7:41:cf:71:77:15:73:7f:8a:ba:41:fd:9e: 26:b7:f5:cf:2d:3e:99:21:e0:1f:4c:52:60:e3:dc:73: b0:b0:6e:0b:14:8f:7c:01:45:c2:79:54:e7:83:70:19: 87:40:55:8c:27:72:77:e6:8a:79:f7:2c:42:cd:9d:0a: 6b:22:2d:eb:a9:97:4c:c6:72:21:2f:05:a8:b7:e3:f5: d9:0f:08:02:30:8c:7d:f8:28:c5:c3:71:cb:f7:5c:c8: 8a:cf:7d:ea:fb:51:bc:cf:ef:0f:2d:2b:98:31:dc:51: 02:5a:24:3e:e7:1e:8b:e9:5e:c7:96:40:74:5c:91:f8: 91:88:5b:42:bc:20:91:a7:98:d3:f4:d7:76:2c:2a:82: a5:25:47:de:c7:e5:16:db:86:6c:55:e2:46:0f:08:0c: fb:1f:8f:5b:6e:2d:d0:0a:d4:0e:e5:3d:14:9e:0e:4e: 27:09:59:64:1a:66:3b:3b:dc:68:83:13:36:15:68:09: eb:b3:d2:65:58:bb:97:08:64:a4:ba:72:de:57:32:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:37:0f:9c:af:ee:94:88:44:09:02:7d:b1:54:c5:1e: 07:22:e7:53:0e:79:63:58:16:a6:95:fc:41:0f:ed:26: e1:9b:8a:31:e1:73:0c:b0:2d:d1:86:7d:1f:a7:eb:77: a9:c0:38:d4:c0:18:55:f8:76:29:82:ef:70:2d:e0:13: 9b:4b:97:a2:d5:c9:c9:95:77:87:87:0c:89:93:e3:ab: df:d3:c4:ba:15:66:8e:a1:cf:57:f1:aa:d8:e3:66:ef: d7:f8:8d:ca:9f:f2:d5:8f:f8:8d:ce:44:02:ad:eb:37: dc:93:61:e3:75:f9:e4:41:3b:00:a9:6c:e7:00:8d:ff: a9:2b:f0:fb:44:bd:83:af:dd:92:d5:23:2c:e4:02:ed: a9:34:85:81:b1:d1:c3:60:ac:a9:fe:79:7e:88:5c:88: 93:f6:42:2b:92:04:cc:51:dd:f9:ed:87:3a:62:56:97: 19:70:f7:bf:69:b1:c6:0b:00:b5:30:35:e3:67:49:4a: 18:8a:56:e4:6e:07:47:c3:54:de:de:0b:8e:fa:58:d5: 9b:4e:11:87:55:a4:0d:4a:ce:48:46:ca:79:fd:79:5e: 0e:25:70:4e:de:52:56:2b:8f:76:21:0a:fd:06:79:45: 73:f5:ae:d8:6a:c2:30:ec:70:94:69:d6:ec:1e:ec:c2 Fingerprint (SHA-256): 4B:6F:34:C3:57:48:17:62:72:15:95:7D:9B:90:82:26:62:A2:AF:4E:34:82:17:65:B1:36:1A:7D:1D:E4:06:55 Fingerprint (SHA1): 24:0F:35:32:8F:41:70:A8:93:A2:9A:BE:16:9D:56:1B:62:71:34:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1145: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1146: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1147: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1148: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183980 (0x126dc5ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:45:15 2018 Not After : Fri Mar 09 18:45:15 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:20:22:47:4d:36:5c:82:94:b9:3f:2d:ea:fa:d9:63: 53:04:32:41:b4:6d:c5:8d:96:b4:59:d3:3e:75:02:95: be:90:51:26:30:32:a9:9e:ca:da:59:8e:1a:f4:81:10: 21:8f:8b:c7:41:cf:71:77:15:73:7f:8a:ba:41:fd:9e: 26:b7:f5:cf:2d:3e:99:21:e0:1f:4c:52:60:e3:dc:73: b0:b0:6e:0b:14:8f:7c:01:45:c2:79:54:e7:83:70:19: 87:40:55:8c:27:72:77:e6:8a:79:f7:2c:42:cd:9d:0a: 6b:22:2d:eb:a9:97:4c:c6:72:21:2f:05:a8:b7:e3:f5: d9:0f:08:02:30:8c:7d:f8:28:c5:c3:71:cb:f7:5c:c8: 8a:cf:7d:ea:fb:51:bc:cf:ef:0f:2d:2b:98:31:dc:51: 02:5a:24:3e:e7:1e:8b:e9:5e:c7:96:40:74:5c:91:f8: 91:88:5b:42:bc:20:91:a7:98:d3:f4:d7:76:2c:2a:82: a5:25:47:de:c7:e5:16:db:86:6c:55:e2:46:0f:08:0c: fb:1f:8f:5b:6e:2d:d0:0a:d4:0e:e5:3d:14:9e:0e:4e: 27:09:59:64:1a:66:3b:3b:dc:68:83:13:36:15:68:09: eb:b3:d2:65:58:bb:97:08:64:a4:ba:72:de:57:32:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:37:0f:9c:af:ee:94:88:44:09:02:7d:b1:54:c5:1e: 07:22:e7:53:0e:79:63:58:16:a6:95:fc:41:0f:ed:26: e1:9b:8a:31:e1:73:0c:b0:2d:d1:86:7d:1f:a7:eb:77: a9:c0:38:d4:c0:18:55:f8:76:29:82:ef:70:2d:e0:13: 9b:4b:97:a2:d5:c9:c9:95:77:87:87:0c:89:93:e3:ab: df:d3:c4:ba:15:66:8e:a1:cf:57:f1:aa:d8:e3:66:ef: d7:f8:8d:ca:9f:f2:d5:8f:f8:8d:ce:44:02:ad:eb:37: dc:93:61:e3:75:f9:e4:41:3b:00:a9:6c:e7:00:8d:ff: a9:2b:f0:fb:44:bd:83:af:dd:92:d5:23:2c:e4:02:ed: a9:34:85:81:b1:d1:c3:60:ac:a9:fe:79:7e:88:5c:88: 93:f6:42:2b:92:04:cc:51:dd:f9:ed:87:3a:62:56:97: 19:70:f7:bf:69:b1:c6:0b:00:b5:30:35:e3:67:49:4a: 18:8a:56:e4:6e:07:47:c3:54:de:de:0b:8e:fa:58:d5: 9b:4e:11:87:55:a4:0d:4a:ce:48:46:ca:79:fd:79:5e: 0e:25:70:4e:de:52:56:2b:8f:76:21:0a:fd:06:79:45: 73:f5:ae:d8:6a:c2:30:ec:70:94:69:d6:ec:1e:ec:c2 Fingerprint (SHA-256): 4B:6F:34:C3:57:48:17:62:72:15:95:7D:9B:90:82:26:62:A2:AF:4E:34:82:17:65:B1:36:1A:7D:1D:E4:06:55 Fingerprint (SHA1): 24:0F:35:32:8F:41:70:A8:93:A2:9A:BE:16:9D:56:1B:62:71:34:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1149: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1150: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1151: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309183987 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1152: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1153: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1154: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1155: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 309183988 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1156: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1157: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #1158: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1159: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 309183989 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1160: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1161: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #1162: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1163: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 309183990 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1164: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1165: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1166: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1167: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 309183991 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1168: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1169: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #1170: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1171: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 309183992 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1172: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1173: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #1174: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1175: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 309183993 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1176: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1177: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1178: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1179: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 309183994 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1180: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1181: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #1182: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1183: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 309183995 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1184: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1185: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #1186: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1187: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 309183996 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1188: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1189: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1190: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1191: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 309183997 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1192: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1193: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #1194: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1195: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 309183998 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1196: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1197: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #1198: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1199: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 309183999 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1200: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1201: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1202: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1203: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 309184000 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1204: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1205: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #1206: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1207: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 309184001 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1208: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1209: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #1210: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1211: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 309184002 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1212: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1213: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #1214: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1215: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 309184003 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1216: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1217: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #1218: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1219: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 309184004 --extCP --extIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1220: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1221: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #1222: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1223: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 309184005 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1224: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1225: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #1226: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1227: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 309184006 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1228: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1229: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #1230: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1231: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 309184007 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1232: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1233: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #1234: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1235: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 309184008 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1236: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1237: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #1238: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1239: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 309184009 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1240: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1241: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #1242: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1243: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 309184010 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1244: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1245: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #1246: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1247: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 309184011 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1248: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1249: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #1250: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1251: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 309184012 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1252: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1253: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #1254: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1255: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 309184013 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1256: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1257: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #1258: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1259: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 309184014 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1260: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1261: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #1262: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1263: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 309184015 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1264: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1265: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #1266: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1267: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 309184016 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1268: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1269: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1270: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183987 (0x126dc5f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:45:25 2018 Not After : Fri Mar 09 18:45:25 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:2e:85:da:b3:c5:62:d0:d9:10:c3:61:b4:7e:4b:6e: 88:e3:2a:30:e2:86:8a:ab:8a:fe:c0:34:c6:50:5e:d0: 90:6f:e3:2f:93:5a:d7:d0:df:d1:02:3a:2d:63:02:f8: 8a:f2:36:aa:c8:4f:36:65:c1:60:5e:3d:60:c1:61:02: 45:af:b6:13:33:72:83:60:70:14:d8:85:78:a0:e7:7c: 3e:b6:1a:33:2c:86:b4:5f:99:4d:78:41:45:2b:34:24: 4f:fd:11:1a:8b:93:a7:16:91:0d:b0:0c:fd:9b:eb:34: c6:12:0c:22:7e:4b:5d:87:73:4b:17:0d:77:5e:d1:f3: e5:79:fb:b3:63:e6:2c:54:5a:a0:37:a5:36:94:fc:26: af:94:05:e5:68:fe:d9:5c:b6:bf:9a:af:e1:b0:8e:5c: 61:8d:47:ad:b8:5d:53:ac:9f:5a:40:41:65:97:af:e8: e6:f5:de:01:60:6e:42:53:5d:0a:64:aa:30:7c:d1:83: a5:9a:d6:22:4b:a0:b1:6c:ae:80:25:f4:86:f4:57:eb: ea:14:c3:ae:e6:5b:8c:cb:fd:79:3d:34:ff:c7:6f:7d: 90:08:ab:9e:af:7f:66:d0:82:30:40:86:10:89:c2:f1: 2f:b2:fe:eb:27:92:79:a8:58:5b:85:e1:b0:ab:5d:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ca:0e:0d:4f:3e:26:ab:ff:f6:94:56:23:c9:c3:b9:8a: 07:50:2d:02:dd:37:a0:e7:76:6e:ab:11:ac:a2:ee:b8: 4e:fe:52:46:e1:14:9b:5d:be:bb:07:3e:84:a2:d8:f4: 36:d2:cc:f3:99:db:a8:2e:c2:c2:2b:85:56:aa:e4:44: 32:23:80:5d:2b:e6:f8:ab:1b:0c:b3:20:7a:be:3b:95: d0:4d:28:84:c4:8c:01:97:76:c4:51:1d:86:2e:de:ff: d7:fb:8e:e3:42:cf:d1:6e:bb:f2:06:d0:b1:6d:af:c2: 7e:bf:a2:ee:49:45:9b:82:f7:0c:8f:9d:05:6d:45:69: 27:e7:35:39:5f:34:06:ad:c9:b0:90:61:88:01:92:9b: 1d:56:bf:87:c9:e4:cb:23:5a:90:c5:7a:8e:9a:67:85: d1:06:53:e1:eb:76:05:61:10:1d:87:22:51:00:40:44: 97:53:a3:b7:e1:9a:27:2c:dd:80:e0:4f:18:5e:21:be: be:f1:3d:11:1d:b3:4e:cb:14:4a:06:b6:9c:94:12:fc: 33:58:35:c0:0c:da:d7:87:30:f4:7a:d3:cb:59:10:b2: 6a:89:6c:df:3f:76:0f:d4:dc:fd:db:86:78:1b:60:7e: 2f:f1:09:db:29:98:61:7b:2e:1f:83:5c:2b:4c:8c:43 Fingerprint (SHA-256): 87:61:89:DA:B5:9A:5B:A4:AE:3C:34:32:67:CA:E4:D6:32:DF:6B:9F:02:43:07:6E:B5:DF:1F:17:82:1B:B5:E7 Fingerprint (SHA1): EC:6F:53:30:BC:D7:39:2F:73:D0:DB:80:5E:8F:A1:0B:92:C1:01:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1271: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1272: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183987 (0x126dc5f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:45:25 2018 Not After : Fri Mar 09 18:45:25 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:2e:85:da:b3:c5:62:d0:d9:10:c3:61:b4:7e:4b:6e: 88:e3:2a:30:e2:86:8a:ab:8a:fe:c0:34:c6:50:5e:d0: 90:6f:e3:2f:93:5a:d7:d0:df:d1:02:3a:2d:63:02:f8: 8a:f2:36:aa:c8:4f:36:65:c1:60:5e:3d:60:c1:61:02: 45:af:b6:13:33:72:83:60:70:14:d8:85:78:a0:e7:7c: 3e:b6:1a:33:2c:86:b4:5f:99:4d:78:41:45:2b:34:24: 4f:fd:11:1a:8b:93:a7:16:91:0d:b0:0c:fd:9b:eb:34: c6:12:0c:22:7e:4b:5d:87:73:4b:17:0d:77:5e:d1:f3: e5:79:fb:b3:63:e6:2c:54:5a:a0:37:a5:36:94:fc:26: af:94:05:e5:68:fe:d9:5c:b6:bf:9a:af:e1:b0:8e:5c: 61:8d:47:ad:b8:5d:53:ac:9f:5a:40:41:65:97:af:e8: e6:f5:de:01:60:6e:42:53:5d:0a:64:aa:30:7c:d1:83: a5:9a:d6:22:4b:a0:b1:6c:ae:80:25:f4:86:f4:57:eb: ea:14:c3:ae:e6:5b:8c:cb:fd:79:3d:34:ff:c7:6f:7d: 90:08:ab:9e:af:7f:66:d0:82:30:40:86:10:89:c2:f1: 2f:b2:fe:eb:27:92:79:a8:58:5b:85:e1:b0:ab:5d:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ca:0e:0d:4f:3e:26:ab:ff:f6:94:56:23:c9:c3:b9:8a: 07:50:2d:02:dd:37:a0:e7:76:6e:ab:11:ac:a2:ee:b8: 4e:fe:52:46:e1:14:9b:5d:be:bb:07:3e:84:a2:d8:f4: 36:d2:cc:f3:99:db:a8:2e:c2:c2:2b:85:56:aa:e4:44: 32:23:80:5d:2b:e6:f8:ab:1b:0c:b3:20:7a:be:3b:95: d0:4d:28:84:c4:8c:01:97:76:c4:51:1d:86:2e:de:ff: d7:fb:8e:e3:42:cf:d1:6e:bb:f2:06:d0:b1:6d:af:c2: 7e:bf:a2:ee:49:45:9b:82:f7:0c:8f:9d:05:6d:45:69: 27:e7:35:39:5f:34:06:ad:c9:b0:90:61:88:01:92:9b: 1d:56:bf:87:c9:e4:cb:23:5a:90:c5:7a:8e:9a:67:85: d1:06:53:e1:eb:76:05:61:10:1d:87:22:51:00:40:44: 97:53:a3:b7:e1:9a:27:2c:dd:80:e0:4f:18:5e:21:be: be:f1:3d:11:1d:b3:4e:cb:14:4a:06:b6:9c:94:12:fc: 33:58:35:c0:0c:da:d7:87:30:f4:7a:d3:cb:59:10:b2: 6a:89:6c:df:3f:76:0f:d4:dc:fd:db:86:78:1b:60:7e: 2f:f1:09:db:29:98:61:7b:2e:1f:83:5c:2b:4c:8c:43 Fingerprint (SHA-256): 87:61:89:DA:B5:9A:5B:A4:AE:3C:34:32:67:CA:E4:D6:32:DF:6B:9F:02:43:07:6E:B5:DF:1F:17:82:1B:B5:E7 Fingerprint (SHA1): EC:6F:53:30:BC:D7:39:2F:73:D0:DB:80:5E:8F:A1:0B:92:C1:01:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1273: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1274: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1275: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1276: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183987 (0x126dc5f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:45:25 2018 Not After : Fri Mar 09 18:45:25 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:2e:85:da:b3:c5:62:d0:d9:10:c3:61:b4:7e:4b:6e: 88:e3:2a:30:e2:86:8a:ab:8a:fe:c0:34:c6:50:5e:d0: 90:6f:e3:2f:93:5a:d7:d0:df:d1:02:3a:2d:63:02:f8: 8a:f2:36:aa:c8:4f:36:65:c1:60:5e:3d:60:c1:61:02: 45:af:b6:13:33:72:83:60:70:14:d8:85:78:a0:e7:7c: 3e:b6:1a:33:2c:86:b4:5f:99:4d:78:41:45:2b:34:24: 4f:fd:11:1a:8b:93:a7:16:91:0d:b0:0c:fd:9b:eb:34: c6:12:0c:22:7e:4b:5d:87:73:4b:17:0d:77:5e:d1:f3: e5:79:fb:b3:63:e6:2c:54:5a:a0:37:a5:36:94:fc:26: af:94:05:e5:68:fe:d9:5c:b6:bf:9a:af:e1:b0:8e:5c: 61:8d:47:ad:b8:5d:53:ac:9f:5a:40:41:65:97:af:e8: e6:f5:de:01:60:6e:42:53:5d:0a:64:aa:30:7c:d1:83: a5:9a:d6:22:4b:a0:b1:6c:ae:80:25:f4:86:f4:57:eb: ea:14:c3:ae:e6:5b:8c:cb:fd:79:3d:34:ff:c7:6f:7d: 90:08:ab:9e:af:7f:66:d0:82:30:40:86:10:89:c2:f1: 2f:b2:fe:eb:27:92:79:a8:58:5b:85:e1:b0:ab:5d:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ca:0e:0d:4f:3e:26:ab:ff:f6:94:56:23:c9:c3:b9:8a: 07:50:2d:02:dd:37:a0:e7:76:6e:ab:11:ac:a2:ee:b8: 4e:fe:52:46:e1:14:9b:5d:be:bb:07:3e:84:a2:d8:f4: 36:d2:cc:f3:99:db:a8:2e:c2:c2:2b:85:56:aa:e4:44: 32:23:80:5d:2b:e6:f8:ab:1b:0c:b3:20:7a:be:3b:95: d0:4d:28:84:c4:8c:01:97:76:c4:51:1d:86:2e:de:ff: d7:fb:8e:e3:42:cf:d1:6e:bb:f2:06:d0:b1:6d:af:c2: 7e:bf:a2:ee:49:45:9b:82:f7:0c:8f:9d:05:6d:45:69: 27:e7:35:39:5f:34:06:ad:c9:b0:90:61:88:01:92:9b: 1d:56:bf:87:c9:e4:cb:23:5a:90:c5:7a:8e:9a:67:85: d1:06:53:e1:eb:76:05:61:10:1d:87:22:51:00:40:44: 97:53:a3:b7:e1:9a:27:2c:dd:80:e0:4f:18:5e:21:be: be:f1:3d:11:1d:b3:4e:cb:14:4a:06:b6:9c:94:12:fc: 33:58:35:c0:0c:da:d7:87:30:f4:7a:d3:cb:59:10:b2: 6a:89:6c:df:3f:76:0f:d4:dc:fd:db:86:78:1b:60:7e: 2f:f1:09:db:29:98:61:7b:2e:1f:83:5c:2b:4c:8c:43 Fingerprint (SHA-256): 87:61:89:DA:B5:9A:5B:A4:AE:3C:34:32:67:CA:E4:D6:32:DF:6B:9F:02:43:07:6E:B5:DF:1F:17:82:1B:B5:E7 Fingerprint (SHA1): EC:6F:53:30:BC:D7:39:2F:73:D0:DB:80:5E:8F:A1:0B:92:C1:01:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1277: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1278: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1279: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1280: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183987 (0x126dc5f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:45:25 2018 Not After : Fri Mar 09 18:45:25 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:2e:85:da:b3:c5:62:d0:d9:10:c3:61:b4:7e:4b:6e: 88:e3:2a:30:e2:86:8a:ab:8a:fe:c0:34:c6:50:5e:d0: 90:6f:e3:2f:93:5a:d7:d0:df:d1:02:3a:2d:63:02:f8: 8a:f2:36:aa:c8:4f:36:65:c1:60:5e:3d:60:c1:61:02: 45:af:b6:13:33:72:83:60:70:14:d8:85:78:a0:e7:7c: 3e:b6:1a:33:2c:86:b4:5f:99:4d:78:41:45:2b:34:24: 4f:fd:11:1a:8b:93:a7:16:91:0d:b0:0c:fd:9b:eb:34: c6:12:0c:22:7e:4b:5d:87:73:4b:17:0d:77:5e:d1:f3: e5:79:fb:b3:63:e6:2c:54:5a:a0:37:a5:36:94:fc:26: af:94:05:e5:68:fe:d9:5c:b6:bf:9a:af:e1:b0:8e:5c: 61:8d:47:ad:b8:5d:53:ac:9f:5a:40:41:65:97:af:e8: e6:f5:de:01:60:6e:42:53:5d:0a:64:aa:30:7c:d1:83: a5:9a:d6:22:4b:a0:b1:6c:ae:80:25:f4:86:f4:57:eb: ea:14:c3:ae:e6:5b:8c:cb:fd:79:3d:34:ff:c7:6f:7d: 90:08:ab:9e:af:7f:66:d0:82:30:40:86:10:89:c2:f1: 2f:b2:fe:eb:27:92:79:a8:58:5b:85:e1:b0:ab:5d:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ca:0e:0d:4f:3e:26:ab:ff:f6:94:56:23:c9:c3:b9:8a: 07:50:2d:02:dd:37:a0:e7:76:6e:ab:11:ac:a2:ee:b8: 4e:fe:52:46:e1:14:9b:5d:be:bb:07:3e:84:a2:d8:f4: 36:d2:cc:f3:99:db:a8:2e:c2:c2:2b:85:56:aa:e4:44: 32:23:80:5d:2b:e6:f8:ab:1b:0c:b3:20:7a:be:3b:95: d0:4d:28:84:c4:8c:01:97:76:c4:51:1d:86:2e:de:ff: d7:fb:8e:e3:42:cf:d1:6e:bb:f2:06:d0:b1:6d:af:c2: 7e:bf:a2:ee:49:45:9b:82:f7:0c:8f:9d:05:6d:45:69: 27:e7:35:39:5f:34:06:ad:c9:b0:90:61:88:01:92:9b: 1d:56:bf:87:c9:e4:cb:23:5a:90:c5:7a:8e:9a:67:85: d1:06:53:e1:eb:76:05:61:10:1d:87:22:51:00:40:44: 97:53:a3:b7:e1:9a:27:2c:dd:80:e0:4f:18:5e:21:be: be:f1:3d:11:1d:b3:4e:cb:14:4a:06:b6:9c:94:12:fc: 33:58:35:c0:0c:da:d7:87:30:f4:7a:d3:cb:59:10:b2: 6a:89:6c:df:3f:76:0f:d4:dc:fd:db:86:78:1b:60:7e: 2f:f1:09:db:29:98:61:7b:2e:1f:83:5c:2b:4c:8c:43 Fingerprint (SHA-256): 87:61:89:DA:B5:9A:5B:A4:AE:3C:34:32:67:CA:E4:D6:32:DF:6B:9F:02:43:07:6E:B5:DF:1F:17:82:1B:B5:E7 Fingerprint (SHA1): EC:6F:53:30:BC:D7:39:2F:73:D0:DB:80:5E:8F:A1:0B:92:C1:01:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1281: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183987 (0x126dc5f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:45:25 2018 Not After : Fri Mar 09 18:45:25 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:2e:85:da:b3:c5:62:d0:d9:10:c3:61:b4:7e:4b:6e: 88:e3:2a:30:e2:86:8a:ab:8a:fe:c0:34:c6:50:5e:d0: 90:6f:e3:2f:93:5a:d7:d0:df:d1:02:3a:2d:63:02:f8: 8a:f2:36:aa:c8:4f:36:65:c1:60:5e:3d:60:c1:61:02: 45:af:b6:13:33:72:83:60:70:14:d8:85:78:a0:e7:7c: 3e:b6:1a:33:2c:86:b4:5f:99:4d:78:41:45:2b:34:24: 4f:fd:11:1a:8b:93:a7:16:91:0d:b0:0c:fd:9b:eb:34: c6:12:0c:22:7e:4b:5d:87:73:4b:17:0d:77:5e:d1:f3: e5:79:fb:b3:63:e6:2c:54:5a:a0:37:a5:36:94:fc:26: af:94:05:e5:68:fe:d9:5c:b6:bf:9a:af:e1:b0:8e:5c: 61:8d:47:ad:b8:5d:53:ac:9f:5a:40:41:65:97:af:e8: e6:f5:de:01:60:6e:42:53:5d:0a:64:aa:30:7c:d1:83: a5:9a:d6:22:4b:a0:b1:6c:ae:80:25:f4:86:f4:57:eb: ea:14:c3:ae:e6:5b:8c:cb:fd:79:3d:34:ff:c7:6f:7d: 90:08:ab:9e:af:7f:66:d0:82:30:40:86:10:89:c2:f1: 2f:b2:fe:eb:27:92:79:a8:58:5b:85:e1:b0:ab:5d:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ca:0e:0d:4f:3e:26:ab:ff:f6:94:56:23:c9:c3:b9:8a: 07:50:2d:02:dd:37:a0:e7:76:6e:ab:11:ac:a2:ee:b8: 4e:fe:52:46:e1:14:9b:5d:be:bb:07:3e:84:a2:d8:f4: 36:d2:cc:f3:99:db:a8:2e:c2:c2:2b:85:56:aa:e4:44: 32:23:80:5d:2b:e6:f8:ab:1b:0c:b3:20:7a:be:3b:95: d0:4d:28:84:c4:8c:01:97:76:c4:51:1d:86:2e:de:ff: d7:fb:8e:e3:42:cf:d1:6e:bb:f2:06:d0:b1:6d:af:c2: 7e:bf:a2:ee:49:45:9b:82:f7:0c:8f:9d:05:6d:45:69: 27:e7:35:39:5f:34:06:ad:c9:b0:90:61:88:01:92:9b: 1d:56:bf:87:c9:e4:cb:23:5a:90:c5:7a:8e:9a:67:85: d1:06:53:e1:eb:76:05:61:10:1d:87:22:51:00:40:44: 97:53:a3:b7:e1:9a:27:2c:dd:80:e0:4f:18:5e:21:be: be:f1:3d:11:1d:b3:4e:cb:14:4a:06:b6:9c:94:12:fc: 33:58:35:c0:0c:da:d7:87:30:f4:7a:d3:cb:59:10:b2: 6a:89:6c:df:3f:76:0f:d4:dc:fd:db:86:78:1b:60:7e: 2f:f1:09:db:29:98:61:7b:2e:1f:83:5c:2b:4c:8c:43 Fingerprint (SHA-256): 87:61:89:DA:B5:9A:5B:A4:AE:3C:34:32:67:CA:E4:D6:32:DF:6B:9F:02:43:07:6E:B5:DF:1F:17:82:1B:B5:E7 Fingerprint (SHA1): EC:6F:53:30:BC:D7:39:2F:73:D0:DB:80:5E:8F:A1:0B:92:C1:01:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1282: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1283: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183987 (0x126dc5f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:45:25 2018 Not After : Fri Mar 09 18:45:25 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:2e:85:da:b3:c5:62:d0:d9:10:c3:61:b4:7e:4b:6e: 88:e3:2a:30:e2:86:8a:ab:8a:fe:c0:34:c6:50:5e:d0: 90:6f:e3:2f:93:5a:d7:d0:df:d1:02:3a:2d:63:02:f8: 8a:f2:36:aa:c8:4f:36:65:c1:60:5e:3d:60:c1:61:02: 45:af:b6:13:33:72:83:60:70:14:d8:85:78:a0:e7:7c: 3e:b6:1a:33:2c:86:b4:5f:99:4d:78:41:45:2b:34:24: 4f:fd:11:1a:8b:93:a7:16:91:0d:b0:0c:fd:9b:eb:34: c6:12:0c:22:7e:4b:5d:87:73:4b:17:0d:77:5e:d1:f3: e5:79:fb:b3:63:e6:2c:54:5a:a0:37:a5:36:94:fc:26: af:94:05:e5:68:fe:d9:5c:b6:bf:9a:af:e1:b0:8e:5c: 61:8d:47:ad:b8:5d:53:ac:9f:5a:40:41:65:97:af:e8: e6:f5:de:01:60:6e:42:53:5d:0a:64:aa:30:7c:d1:83: a5:9a:d6:22:4b:a0:b1:6c:ae:80:25:f4:86:f4:57:eb: ea:14:c3:ae:e6:5b:8c:cb:fd:79:3d:34:ff:c7:6f:7d: 90:08:ab:9e:af:7f:66:d0:82:30:40:86:10:89:c2:f1: 2f:b2:fe:eb:27:92:79:a8:58:5b:85:e1:b0:ab:5d:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ca:0e:0d:4f:3e:26:ab:ff:f6:94:56:23:c9:c3:b9:8a: 07:50:2d:02:dd:37:a0:e7:76:6e:ab:11:ac:a2:ee:b8: 4e:fe:52:46:e1:14:9b:5d:be:bb:07:3e:84:a2:d8:f4: 36:d2:cc:f3:99:db:a8:2e:c2:c2:2b:85:56:aa:e4:44: 32:23:80:5d:2b:e6:f8:ab:1b:0c:b3:20:7a:be:3b:95: d0:4d:28:84:c4:8c:01:97:76:c4:51:1d:86:2e:de:ff: d7:fb:8e:e3:42:cf:d1:6e:bb:f2:06:d0:b1:6d:af:c2: 7e:bf:a2:ee:49:45:9b:82:f7:0c:8f:9d:05:6d:45:69: 27:e7:35:39:5f:34:06:ad:c9:b0:90:61:88:01:92:9b: 1d:56:bf:87:c9:e4:cb:23:5a:90:c5:7a:8e:9a:67:85: d1:06:53:e1:eb:76:05:61:10:1d:87:22:51:00:40:44: 97:53:a3:b7:e1:9a:27:2c:dd:80:e0:4f:18:5e:21:be: be:f1:3d:11:1d:b3:4e:cb:14:4a:06:b6:9c:94:12:fc: 33:58:35:c0:0c:da:d7:87:30:f4:7a:d3:cb:59:10:b2: 6a:89:6c:df:3f:76:0f:d4:dc:fd:db:86:78:1b:60:7e: 2f:f1:09:db:29:98:61:7b:2e:1f:83:5c:2b:4c:8c:43 Fingerprint (SHA-256): 87:61:89:DA:B5:9A:5B:A4:AE:3C:34:32:67:CA:E4:D6:32:DF:6B:9F:02:43:07:6E:B5:DF:1F:17:82:1B:B5:E7 Fingerprint (SHA1): EC:6F:53:30:BC:D7:39:2F:73:D0:DB:80:5E:8F:A1:0B:92:C1:01:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1284: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1285: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1286: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1287: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183987 (0x126dc5f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:45:25 2018 Not After : Fri Mar 09 18:45:25 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:2e:85:da:b3:c5:62:d0:d9:10:c3:61:b4:7e:4b:6e: 88:e3:2a:30:e2:86:8a:ab:8a:fe:c0:34:c6:50:5e:d0: 90:6f:e3:2f:93:5a:d7:d0:df:d1:02:3a:2d:63:02:f8: 8a:f2:36:aa:c8:4f:36:65:c1:60:5e:3d:60:c1:61:02: 45:af:b6:13:33:72:83:60:70:14:d8:85:78:a0:e7:7c: 3e:b6:1a:33:2c:86:b4:5f:99:4d:78:41:45:2b:34:24: 4f:fd:11:1a:8b:93:a7:16:91:0d:b0:0c:fd:9b:eb:34: c6:12:0c:22:7e:4b:5d:87:73:4b:17:0d:77:5e:d1:f3: e5:79:fb:b3:63:e6:2c:54:5a:a0:37:a5:36:94:fc:26: af:94:05:e5:68:fe:d9:5c:b6:bf:9a:af:e1:b0:8e:5c: 61:8d:47:ad:b8:5d:53:ac:9f:5a:40:41:65:97:af:e8: e6:f5:de:01:60:6e:42:53:5d:0a:64:aa:30:7c:d1:83: a5:9a:d6:22:4b:a0:b1:6c:ae:80:25:f4:86:f4:57:eb: ea:14:c3:ae:e6:5b:8c:cb:fd:79:3d:34:ff:c7:6f:7d: 90:08:ab:9e:af:7f:66:d0:82:30:40:86:10:89:c2:f1: 2f:b2:fe:eb:27:92:79:a8:58:5b:85:e1:b0:ab:5d:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ca:0e:0d:4f:3e:26:ab:ff:f6:94:56:23:c9:c3:b9:8a: 07:50:2d:02:dd:37:a0:e7:76:6e:ab:11:ac:a2:ee:b8: 4e:fe:52:46:e1:14:9b:5d:be:bb:07:3e:84:a2:d8:f4: 36:d2:cc:f3:99:db:a8:2e:c2:c2:2b:85:56:aa:e4:44: 32:23:80:5d:2b:e6:f8:ab:1b:0c:b3:20:7a:be:3b:95: d0:4d:28:84:c4:8c:01:97:76:c4:51:1d:86:2e:de:ff: d7:fb:8e:e3:42:cf:d1:6e:bb:f2:06:d0:b1:6d:af:c2: 7e:bf:a2:ee:49:45:9b:82:f7:0c:8f:9d:05:6d:45:69: 27:e7:35:39:5f:34:06:ad:c9:b0:90:61:88:01:92:9b: 1d:56:bf:87:c9:e4:cb:23:5a:90:c5:7a:8e:9a:67:85: d1:06:53:e1:eb:76:05:61:10:1d:87:22:51:00:40:44: 97:53:a3:b7:e1:9a:27:2c:dd:80:e0:4f:18:5e:21:be: be:f1:3d:11:1d:b3:4e:cb:14:4a:06:b6:9c:94:12:fc: 33:58:35:c0:0c:da:d7:87:30:f4:7a:d3:cb:59:10:b2: 6a:89:6c:df:3f:76:0f:d4:dc:fd:db:86:78:1b:60:7e: 2f:f1:09:db:29:98:61:7b:2e:1f:83:5c:2b:4c:8c:43 Fingerprint (SHA-256): 87:61:89:DA:B5:9A:5B:A4:AE:3C:34:32:67:CA:E4:D6:32:DF:6B:9F:02:43:07:6E:B5:DF:1F:17:82:1B:B5:E7 Fingerprint (SHA1): EC:6F:53:30:BC:D7:39:2F:73:D0:DB:80:5E:8F:A1:0B:92:C1:01:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1288: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183987 (0x126dc5f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:45:25 2018 Not After : Fri Mar 09 18:45:25 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:2e:85:da:b3:c5:62:d0:d9:10:c3:61:b4:7e:4b:6e: 88:e3:2a:30:e2:86:8a:ab:8a:fe:c0:34:c6:50:5e:d0: 90:6f:e3:2f:93:5a:d7:d0:df:d1:02:3a:2d:63:02:f8: 8a:f2:36:aa:c8:4f:36:65:c1:60:5e:3d:60:c1:61:02: 45:af:b6:13:33:72:83:60:70:14:d8:85:78:a0:e7:7c: 3e:b6:1a:33:2c:86:b4:5f:99:4d:78:41:45:2b:34:24: 4f:fd:11:1a:8b:93:a7:16:91:0d:b0:0c:fd:9b:eb:34: c6:12:0c:22:7e:4b:5d:87:73:4b:17:0d:77:5e:d1:f3: e5:79:fb:b3:63:e6:2c:54:5a:a0:37:a5:36:94:fc:26: af:94:05:e5:68:fe:d9:5c:b6:bf:9a:af:e1:b0:8e:5c: 61:8d:47:ad:b8:5d:53:ac:9f:5a:40:41:65:97:af:e8: e6:f5:de:01:60:6e:42:53:5d:0a:64:aa:30:7c:d1:83: a5:9a:d6:22:4b:a0:b1:6c:ae:80:25:f4:86:f4:57:eb: ea:14:c3:ae:e6:5b:8c:cb:fd:79:3d:34:ff:c7:6f:7d: 90:08:ab:9e:af:7f:66:d0:82:30:40:86:10:89:c2:f1: 2f:b2:fe:eb:27:92:79:a8:58:5b:85:e1:b0:ab:5d:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ca:0e:0d:4f:3e:26:ab:ff:f6:94:56:23:c9:c3:b9:8a: 07:50:2d:02:dd:37:a0:e7:76:6e:ab:11:ac:a2:ee:b8: 4e:fe:52:46:e1:14:9b:5d:be:bb:07:3e:84:a2:d8:f4: 36:d2:cc:f3:99:db:a8:2e:c2:c2:2b:85:56:aa:e4:44: 32:23:80:5d:2b:e6:f8:ab:1b:0c:b3:20:7a:be:3b:95: d0:4d:28:84:c4:8c:01:97:76:c4:51:1d:86:2e:de:ff: d7:fb:8e:e3:42:cf:d1:6e:bb:f2:06:d0:b1:6d:af:c2: 7e:bf:a2:ee:49:45:9b:82:f7:0c:8f:9d:05:6d:45:69: 27:e7:35:39:5f:34:06:ad:c9:b0:90:61:88:01:92:9b: 1d:56:bf:87:c9:e4:cb:23:5a:90:c5:7a:8e:9a:67:85: d1:06:53:e1:eb:76:05:61:10:1d:87:22:51:00:40:44: 97:53:a3:b7:e1:9a:27:2c:dd:80:e0:4f:18:5e:21:be: be:f1:3d:11:1d:b3:4e:cb:14:4a:06:b6:9c:94:12:fc: 33:58:35:c0:0c:da:d7:87:30:f4:7a:d3:cb:59:10:b2: 6a:89:6c:df:3f:76:0f:d4:dc:fd:db:86:78:1b:60:7e: 2f:f1:09:db:29:98:61:7b:2e:1f:83:5c:2b:4c:8c:43 Fingerprint (SHA-256): 87:61:89:DA:B5:9A:5B:A4:AE:3C:34:32:67:CA:E4:D6:32:DF:6B:9F:02:43:07:6E:B5:DF:1F:17:82:1B:B5:E7 Fingerprint (SHA1): EC:6F:53:30:BC:D7:39:2F:73:D0:DB:80:5E:8F:A1:0B:92:C1:01:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1289: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183987 (0x126dc5f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:45:25 2018 Not After : Fri Mar 09 18:45:25 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:2e:85:da:b3:c5:62:d0:d9:10:c3:61:b4:7e:4b:6e: 88:e3:2a:30:e2:86:8a:ab:8a:fe:c0:34:c6:50:5e:d0: 90:6f:e3:2f:93:5a:d7:d0:df:d1:02:3a:2d:63:02:f8: 8a:f2:36:aa:c8:4f:36:65:c1:60:5e:3d:60:c1:61:02: 45:af:b6:13:33:72:83:60:70:14:d8:85:78:a0:e7:7c: 3e:b6:1a:33:2c:86:b4:5f:99:4d:78:41:45:2b:34:24: 4f:fd:11:1a:8b:93:a7:16:91:0d:b0:0c:fd:9b:eb:34: c6:12:0c:22:7e:4b:5d:87:73:4b:17:0d:77:5e:d1:f3: e5:79:fb:b3:63:e6:2c:54:5a:a0:37:a5:36:94:fc:26: af:94:05:e5:68:fe:d9:5c:b6:bf:9a:af:e1:b0:8e:5c: 61:8d:47:ad:b8:5d:53:ac:9f:5a:40:41:65:97:af:e8: e6:f5:de:01:60:6e:42:53:5d:0a:64:aa:30:7c:d1:83: a5:9a:d6:22:4b:a0:b1:6c:ae:80:25:f4:86:f4:57:eb: ea:14:c3:ae:e6:5b:8c:cb:fd:79:3d:34:ff:c7:6f:7d: 90:08:ab:9e:af:7f:66:d0:82:30:40:86:10:89:c2:f1: 2f:b2:fe:eb:27:92:79:a8:58:5b:85:e1:b0:ab:5d:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ca:0e:0d:4f:3e:26:ab:ff:f6:94:56:23:c9:c3:b9:8a: 07:50:2d:02:dd:37:a0:e7:76:6e:ab:11:ac:a2:ee:b8: 4e:fe:52:46:e1:14:9b:5d:be:bb:07:3e:84:a2:d8:f4: 36:d2:cc:f3:99:db:a8:2e:c2:c2:2b:85:56:aa:e4:44: 32:23:80:5d:2b:e6:f8:ab:1b:0c:b3:20:7a:be:3b:95: d0:4d:28:84:c4:8c:01:97:76:c4:51:1d:86:2e:de:ff: d7:fb:8e:e3:42:cf:d1:6e:bb:f2:06:d0:b1:6d:af:c2: 7e:bf:a2:ee:49:45:9b:82:f7:0c:8f:9d:05:6d:45:69: 27:e7:35:39:5f:34:06:ad:c9:b0:90:61:88:01:92:9b: 1d:56:bf:87:c9:e4:cb:23:5a:90:c5:7a:8e:9a:67:85: d1:06:53:e1:eb:76:05:61:10:1d:87:22:51:00:40:44: 97:53:a3:b7:e1:9a:27:2c:dd:80:e0:4f:18:5e:21:be: be:f1:3d:11:1d:b3:4e:cb:14:4a:06:b6:9c:94:12:fc: 33:58:35:c0:0c:da:d7:87:30:f4:7a:d3:cb:59:10:b2: 6a:89:6c:df:3f:76:0f:d4:dc:fd:db:86:78:1b:60:7e: 2f:f1:09:db:29:98:61:7b:2e:1f:83:5c:2b:4c:8c:43 Fingerprint (SHA-256): 87:61:89:DA:B5:9A:5B:A4:AE:3C:34:32:67:CA:E4:D6:32:DF:6B:9F:02:43:07:6E:B5:DF:1F:17:82:1B:B5:E7 Fingerprint (SHA1): EC:6F:53:30:BC:D7:39:2F:73:D0:DB:80:5E:8F:A1:0B:92:C1:01:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1290: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183987 (0x126dc5f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:45:25 2018 Not After : Fri Mar 09 18:45:25 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:2e:85:da:b3:c5:62:d0:d9:10:c3:61:b4:7e:4b:6e: 88:e3:2a:30:e2:86:8a:ab:8a:fe:c0:34:c6:50:5e:d0: 90:6f:e3:2f:93:5a:d7:d0:df:d1:02:3a:2d:63:02:f8: 8a:f2:36:aa:c8:4f:36:65:c1:60:5e:3d:60:c1:61:02: 45:af:b6:13:33:72:83:60:70:14:d8:85:78:a0:e7:7c: 3e:b6:1a:33:2c:86:b4:5f:99:4d:78:41:45:2b:34:24: 4f:fd:11:1a:8b:93:a7:16:91:0d:b0:0c:fd:9b:eb:34: c6:12:0c:22:7e:4b:5d:87:73:4b:17:0d:77:5e:d1:f3: e5:79:fb:b3:63:e6:2c:54:5a:a0:37:a5:36:94:fc:26: af:94:05:e5:68:fe:d9:5c:b6:bf:9a:af:e1:b0:8e:5c: 61:8d:47:ad:b8:5d:53:ac:9f:5a:40:41:65:97:af:e8: e6:f5:de:01:60:6e:42:53:5d:0a:64:aa:30:7c:d1:83: a5:9a:d6:22:4b:a0:b1:6c:ae:80:25:f4:86:f4:57:eb: ea:14:c3:ae:e6:5b:8c:cb:fd:79:3d:34:ff:c7:6f:7d: 90:08:ab:9e:af:7f:66:d0:82:30:40:86:10:89:c2:f1: 2f:b2:fe:eb:27:92:79:a8:58:5b:85:e1:b0:ab:5d:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ca:0e:0d:4f:3e:26:ab:ff:f6:94:56:23:c9:c3:b9:8a: 07:50:2d:02:dd:37:a0:e7:76:6e:ab:11:ac:a2:ee:b8: 4e:fe:52:46:e1:14:9b:5d:be:bb:07:3e:84:a2:d8:f4: 36:d2:cc:f3:99:db:a8:2e:c2:c2:2b:85:56:aa:e4:44: 32:23:80:5d:2b:e6:f8:ab:1b:0c:b3:20:7a:be:3b:95: d0:4d:28:84:c4:8c:01:97:76:c4:51:1d:86:2e:de:ff: d7:fb:8e:e3:42:cf:d1:6e:bb:f2:06:d0:b1:6d:af:c2: 7e:bf:a2:ee:49:45:9b:82:f7:0c:8f:9d:05:6d:45:69: 27:e7:35:39:5f:34:06:ad:c9:b0:90:61:88:01:92:9b: 1d:56:bf:87:c9:e4:cb:23:5a:90:c5:7a:8e:9a:67:85: d1:06:53:e1:eb:76:05:61:10:1d:87:22:51:00:40:44: 97:53:a3:b7:e1:9a:27:2c:dd:80:e0:4f:18:5e:21:be: be:f1:3d:11:1d:b3:4e:cb:14:4a:06:b6:9c:94:12:fc: 33:58:35:c0:0c:da:d7:87:30:f4:7a:d3:cb:59:10:b2: 6a:89:6c:df:3f:76:0f:d4:dc:fd:db:86:78:1b:60:7e: 2f:f1:09:db:29:98:61:7b:2e:1f:83:5c:2b:4c:8c:43 Fingerprint (SHA-256): 87:61:89:DA:B5:9A:5B:A4:AE:3C:34:32:67:CA:E4:D6:32:DF:6B:9F:02:43:07:6E:B5:DF:1F:17:82:1B:B5:E7 Fingerprint (SHA1): EC:6F:53:30:BC:D7:39:2F:73:D0:DB:80:5E:8F:A1:0B:92:C1:01:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1291: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183987 (0x126dc5f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:45:25 2018 Not After : Fri Mar 09 18:45:25 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:2e:85:da:b3:c5:62:d0:d9:10:c3:61:b4:7e:4b:6e: 88:e3:2a:30:e2:86:8a:ab:8a:fe:c0:34:c6:50:5e:d0: 90:6f:e3:2f:93:5a:d7:d0:df:d1:02:3a:2d:63:02:f8: 8a:f2:36:aa:c8:4f:36:65:c1:60:5e:3d:60:c1:61:02: 45:af:b6:13:33:72:83:60:70:14:d8:85:78:a0:e7:7c: 3e:b6:1a:33:2c:86:b4:5f:99:4d:78:41:45:2b:34:24: 4f:fd:11:1a:8b:93:a7:16:91:0d:b0:0c:fd:9b:eb:34: c6:12:0c:22:7e:4b:5d:87:73:4b:17:0d:77:5e:d1:f3: e5:79:fb:b3:63:e6:2c:54:5a:a0:37:a5:36:94:fc:26: af:94:05:e5:68:fe:d9:5c:b6:bf:9a:af:e1:b0:8e:5c: 61:8d:47:ad:b8:5d:53:ac:9f:5a:40:41:65:97:af:e8: e6:f5:de:01:60:6e:42:53:5d:0a:64:aa:30:7c:d1:83: a5:9a:d6:22:4b:a0:b1:6c:ae:80:25:f4:86:f4:57:eb: ea:14:c3:ae:e6:5b:8c:cb:fd:79:3d:34:ff:c7:6f:7d: 90:08:ab:9e:af:7f:66:d0:82:30:40:86:10:89:c2:f1: 2f:b2:fe:eb:27:92:79:a8:58:5b:85:e1:b0:ab:5d:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ca:0e:0d:4f:3e:26:ab:ff:f6:94:56:23:c9:c3:b9:8a: 07:50:2d:02:dd:37:a0:e7:76:6e:ab:11:ac:a2:ee:b8: 4e:fe:52:46:e1:14:9b:5d:be:bb:07:3e:84:a2:d8:f4: 36:d2:cc:f3:99:db:a8:2e:c2:c2:2b:85:56:aa:e4:44: 32:23:80:5d:2b:e6:f8:ab:1b:0c:b3:20:7a:be:3b:95: d0:4d:28:84:c4:8c:01:97:76:c4:51:1d:86:2e:de:ff: d7:fb:8e:e3:42:cf:d1:6e:bb:f2:06:d0:b1:6d:af:c2: 7e:bf:a2:ee:49:45:9b:82:f7:0c:8f:9d:05:6d:45:69: 27:e7:35:39:5f:34:06:ad:c9:b0:90:61:88:01:92:9b: 1d:56:bf:87:c9:e4:cb:23:5a:90:c5:7a:8e:9a:67:85: d1:06:53:e1:eb:76:05:61:10:1d:87:22:51:00:40:44: 97:53:a3:b7:e1:9a:27:2c:dd:80:e0:4f:18:5e:21:be: be:f1:3d:11:1d:b3:4e:cb:14:4a:06:b6:9c:94:12:fc: 33:58:35:c0:0c:da:d7:87:30:f4:7a:d3:cb:59:10:b2: 6a:89:6c:df:3f:76:0f:d4:dc:fd:db:86:78:1b:60:7e: 2f:f1:09:db:29:98:61:7b:2e:1f:83:5c:2b:4c:8c:43 Fingerprint (SHA-256): 87:61:89:DA:B5:9A:5B:A4:AE:3C:34:32:67:CA:E4:D6:32:DF:6B:9F:02:43:07:6E:B5:DF:1F:17:82:1B:B5:E7 Fingerprint (SHA1): EC:6F:53:30:BC:D7:39:2F:73:D0:DB:80:5E:8F:A1:0B:92:C1:01:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1292: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309183987 (0x126dc5f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:45:25 2018 Not After : Fri Mar 09 18:45:25 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:2e:85:da:b3:c5:62:d0:d9:10:c3:61:b4:7e:4b:6e: 88:e3:2a:30:e2:86:8a:ab:8a:fe:c0:34:c6:50:5e:d0: 90:6f:e3:2f:93:5a:d7:d0:df:d1:02:3a:2d:63:02:f8: 8a:f2:36:aa:c8:4f:36:65:c1:60:5e:3d:60:c1:61:02: 45:af:b6:13:33:72:83:60:70:14:d8:85:78:a0:e7:7c: 3e:b6:1a:33:2c:86:b4:5f:99:4d:78:41:45:2b:34:24: 4f:fd:11:1a:8b:93:a7:16:91:0d:b0:0c:fd:9b:eb:34: c6:12:0c:22:7e:4b:5d:87:73:4b:17:0d:77:5e:d1:f3: e5:79:fb:b3:63:e6:2c:54:5a:a0:37:a5:36:94:fc:26: af:94:05:e5:68:fe:d9:5c:b6:bf:9a:af:e1:b0:8e:5c: 61:8d:47:ad:b8:5d:53:ac:9f:5a:40:41:65:97:af:e8: e6:f5:de:01:60:6e:42:53:5d:0a:64:aa:30:7c:d1:83: a5:9a:d6:22:4b:a0:b1:6c:ae:80:25:f4:86:f4:57:eb: ea:14:c3:ae:e6:5b:8c:cb:fd:79:3d:34:ff:c7:6f:7d: 90:08:ab:9e:af:7f:66:d0:82:30:40:86:10:89:c2:f1: 2f:b2:fe:eb:27:92:79:a8:58:5b:85:e1:b0:ab:5d:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ca:0e:0d:4f:3e:26:ab:ff:f6:94:56:23:c9:c3:b9:8a: 07:50:2d:02:dd:37:a0:e7:76:6e:ab:11:ac:a2:ee:b8: 4e:fe:52:46:e1:14:9b:5d:be:bb:07:3e:84:a2:d8:f4: 36:d2:cc:f3:99:db:a8:2e:c2:c2:2b:85:56:aa:e4:44: 32:23:80:5d:2b:e6:f8:ab:1b:0c:b3:20:7a:be:3b:95: d0:4d:28:84:c4:8c:01:97:76:c4:51:1d:86:2e:de:ff: d7:fb:8e:e3:42:cf:d1:6e:bb:f2:06:d0:b1:6d:af:c2: 7e:bf:a2:ee:49:45:9b:82:f7:0c:8f:9d:05:6d:45:69: 27:e7:35:39:5f:34:06:ad:c9:b0:90:61:88:01:92:9b: 1d:56:bf:87:c9:e4:cb:23:5a:90:c5:7a:8e:9a:67:85: d1:06:53:e1:eb:76:05:61:10:1d:87:22:51:00:40:44: 97:53:a3:b7:e1:9a:27:2c:dd:80:e0:4f:18:5e:21:be: be:f1:3d:11:1d:b3:4e:cb:14:4a:06:b6:9c:94:12:fc: 33:58:35:c0:0c:da:d7:87:30:f4:7a:d3:cb:59:10:b2: 6a:89:6c:df:3f:76:0f:d4:dc:fd:db:86:78:1b:60:7e: 2f:f1:09:db:29:98:61:7b:2e:1f:83:5c:2b:4c:8c:43 Fingerprint (SHA-256): 87:61:89:DA:B5:9A:5B:A4:AE:3C:34:32:67:CA:E4:D6:32:DF:6B:9F:02:43:07:6E:B5:DF:1F:17:82:1B:B5:E7 Fingerprint (SHA1): EC:6F:53:30:BC:D7:39:2F:73:D0:DB:80:5E:8F:A1:0B:92:C1:01:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1293: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1294: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1295: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309184017 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1296: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1297: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #1298: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1299: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 309184018 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1300: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1301: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #1302: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1303: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 309184019 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1304: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1305: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #1306: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1307: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 309184020 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1308: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1309: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #1310: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1311: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 309184021 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1312: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1313: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #1314: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1315: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 309184022 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1316: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1317: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #1318: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1319: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 309184023 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1320: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1321: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1322: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184017 (0x126dc611) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:46:02 2018 Not After : Fri Mar 09 18:46:02 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:d9:1d:73:6a:87:ab:e6:da:ba:a6:8b:fb:0e:98:05: ed:88:48:f1:b9:de:49:36:cd:8f:69:33:29:74:ff:a6: dd:75:0d:7a:c6:4e:d8:ae:6b:f6:d5:53:e3:5d:ef:a7: 12:bb:4c:2a:5f:0d:7e:2f:e8:6f:55:0a:06:59:79:13: 54:a2:23:29:85:4e:c4:3e:1d:98:ea:6c:e0:79:06:0f: 5e:23:9c:81:da:b7:b4:08:8a:77:5e:76:8e:80:28:c4: ef:24:78:bd:76:98:64:16:41:03:d5:0d:ea:ca:79:2f: 51:9d:c8:89:95:43:38:41:05:24:03:39:3f:95:ad:89: 58:dd:26:65:c0:15:a7:40:12:08:26:9a:d1:4a:60:44: 4f:aa:ec:d6:f5:0a:35:5e:1b:1b:ae:fd:59:9d:b7:da: 5b:4c:70:c7:1b:97:43:f5:0b:ba:01:3f:4c:ee:5b:f0: eb:e1:89:de:73:7f:cc:d9:f0:46:cf:53:e5:ac:51:d4: 80:e4:93:60:b7:f7:19:d7:d1:0b:ca:4f:27:4c:a7:53: a7:d8:c9:5a:40:71:d4:1c:3a:3b:37:bf:a2:2f:7b:05: a9:7f:df:c2:87:20:2d:eb:d1:17:b6:76:90:34:aa:6d: 62:7c:5e:cc:1c:6c:6d:79:da:f6:55:db:aa:0d:a3:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:b1:f6:d2:22:25:4d:38:af:a6:07:69:89:98:9e:d8: f4:21:20:fc:77:a1:64:06:47:82:d9:49:e3:ea:bc:85: 4e:82:6c:ad:d1:34:57:72:74:9b:f9:8b:09:56:23:e1: 3b:f2:8f:e3:cf:6c:43:51:1d:5c:35:d9:57:6a:23:33: 0c:52:e4:5e:c1:74:19:f5:bf:f0:c7:6c:a4:9f:b5:df: ae:18:35:a6:a0:e6:62:28:5b:19:f9:30:cd:87:cf:cf: 41:8e:7e:d7:a1:93:db:7a:b3:c7:ca:eb:a4:b5:ae:9e: 08:c3:cc:94:41:47:21:0e:6c:fb:8a:44:7f:c5:5f:d0: d3:3f:be:c5:5c:0b:32:1a:16:60:b4:9d:b8:24:96:83: b0:e0:0f:3c:48:cc:3e:60:f6:d7:d4:fa:b9:bf:b2:1b: d1:da:c6:41:1c:45:95:b4:e3:a5:db:f5:59:bc:89:40: a5:e9:de:fd:a8:45:c2:56:c0:55:6c:c2:06:31:22:57: f0:6d:46:29:9d:77:4d:db:3b:62:f9:33:18:f8:2b:98: a1:fc:72:ed:0f:f8:4f:a6:72:84:7b:0f:a7:c4:62:d8: 96:15:4d:9b:c2:51:2f:2a:4b:20:67:38:51:5b:41:3f: f6:e5:98:88:b4:c3:8f:c0:a6:65:71:e8:88:fe:ff:49 Fingerprint (SHA-256): 30:48:2C:20:C7:C0:80:AC:89:3C:B0:B7:12:48:2B:09:84:D1:A0:10:31:0B:17:88:7F:19:BB:D2:4F:CA:60:2C Fingerprint (SHA1): 8B:C5:BA:37:0D:9F:72:30:71:EC:E8:00:F4:F5:BD:26:DE:77:85:BD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1323: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1324: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1325: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1326: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184017 (0x126dc611) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:46:02 2018 Not After : Fri Mar 09 18:46:02 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:d9:1d:73:6a:87:ab:e6:da:ba:a6:8b:fb:0e:98:05: ed:88:48:f1:b9:de:49:36:cd:8f:69:33:29:74:ff:a6: dd:75:0d:7a:c6:4e:d8:ae:6b:f6:d5:53:e3:5d:ef:a7: 12:bb:4c:2a:5f:0d:7e:2f:e8:6f:55:0a:06:59:79:13: 54:a2:23:29:85:4e:c4:3e:1d:98:ea:6c:e0:79:06:0f: 5e:23:9c:81:da:b7:b4:08:8a:77:5e:76:8e:80:28:c4: ef:24:78:bd:76:98:64:16:41:03:d5:0d:ea:ca:79:2f: 51:9d:c8:89:95:43:38:41:05:24:03:39:3f:95:ad:89: 58:dd:26:65:c0:15:a7:40:12:08:26:9a:d1:4a:60:44: 4f:aa:ec:d6:f5:0a:35:5e:1b:1b:ae:fd:59:9d:b7:da: 5b:4c:70:c7:1b:97:43:f5:0b:ba:01:3f:4c:ee:5b:f0: eb:e1:89:de:73:7f:cc:d9:f0:46:cf:53:e5:ac:51:d4: 80:e4:93:60:b7:f7:19:d7:d1:0b:ca:4f:27:4c:a7:53: a7:d8:c9:5a:40:71:d4:1c:3a:3b:37:bf:a2:2f:7b:05: a9:7f:df:c2:87:20:2d:eb:d1:17:b6:76:90:34:aa:6d: 62:7c:5e:cc:1c:6c:6d:79:da:f6:55:db:aa:0d:a3:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:b1:f6:d2:22:25:4d:38:af:a6:07:69:89:98:9e:d8: f4:21:20:fc:77:a1:64:06:47:82:d9:49:e3:ea:bc:85: 4e:82:6c:ad:d1:34:57:72:74:9b:f9:8b:09:56:23:e1: 3b:f2:8f:e3:cf:6c:43:51:1d:5c:35:d9:57:6a:23:33: 0c:52:e4:5e:c1:74:19:f5:bf:f0:c7:6c:a4:9f:b5:df: ae:18:35:a6:a0:e6:62:28:5b:19:f9:30:cd:87:cf:cf: 41:8e:7e:d7:a1:93:db:7a:b3:c7:ca:eb:a4:b5:ae:9e: 08:c3:cc:94:41:47:21:0e:6c:fb:8a:44:7f:c5:5f:d0: d3:3f:be:c5:5c:0b:32:1a:16:60:b4:9d:b8:24:96:83: b0:e0:0f:3c:48:cc:3e:60:f6:d7:d4:fa:b9:bf:b2:1b: d1:da:c6:41:1c:45:95:b4:e3:a5:db:f5:59:bc:89:40: a5:e9:de:fd:a8:45:c2:56:c0:55:6c:c2:06:31:22:57: f0:6d:46:29:9d:77:4d:db:3b:62:f9:33:18:f8:2b:98: a1:fc:72:ed:0f:f8:4f:a6:72:84:7b:0f:a7:c4:62:d8: 96:15:4d:9b:c2:51:2f:2a:4b:20:67:38:51:5b:41:3f: f6:e5:98:88:b4:c3:8f:c0:a6:65:71:e8:88:fe:ff:49 Fingerprint (SHA-256): 30:48:2C:20:C7:C0:80:AC:89:3C:B0:B7:12:48:2B:09:84:D1:A0:10:31:0B:17:88:7F:19:BB:D2:4F:CA:60:2C Fingerprint (SHA1): 8B:C5:BA:37:0D:9F:72:30:71:EC:E8:00:F4:F5:BD:26:DE:77:85:BD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1327: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1328: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1329: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1330: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309184024 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1331: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1332: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1333: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1334: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309184025 --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1335: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1336: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1337: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1338: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309184026 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1339: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1340: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1341: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1342: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 309184027 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1343: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1344: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1345: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1346: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1347: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1348: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184024 (0x126dc618) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:46:11 2018 Not After : Fri Mar 09 18:46:11 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:15:ad:fa:09:e1:fa:75:b3:a6:f1:ca:ad:84:b9:26: d7:90:f4:19:9f:77:61:88:57:e9:4b:01:4d:2f:e3:33: 11:c2:a8:c8:b4:84:68:3b:6c:05:cd:41:39:18:54:d3: d9:db:2a:36:54:e9:98:85:8c:0f:cc:e4:6f:3f:e9:45: 7c:9c:15:a3:5c:c3:af:b9:7e:0e:b7:5c:93:01:83:bc: 48:53:4c:c0:a1:d3:03:14:61:82:fd:f1:7f:fa:92:7c: 65:36:ad:42:c9:79:e1:20:8f:cd:6d:d4:32:0a:f5:2c: 84:65:67:6a:39:cb:b4:1e:a8:c0:f3:c3:97:c3:cd:6e: bb:71:70:cd:fc:54:09:9a:d3:5a:18:c2:a7:10:d2:3a: 9a:39:e1:7a:05:39:57:ef:34:38:f6:1d:6d:92:8f:1a: 76:58:a1:58:f4:42:df:43:f8:d9:5d:62:75:cd:e8:11: d6:f7:b4:fa:cc:15:7e:a7:4b:6c:76:85:e1:33:ed:a0: 7f:f2:c2:77:ae:9f:d7:ef:b9:86:e9:2f:10:c0:ba:8e: d3:0b:a0:87:b5:ed:d3:a6:0c:6f:8b:7b:c2:ff:0b:4c: f9:78:76:a2:29:32:1c:9c:7f:93:02:45:67:93:93:26: ae:a3:59:7f:75:96:dd:13:6a:e8:92:4b:36:46:c4:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d3:2e:ff:cd:5e:39:6e:43:d9:c9:57:ae:40:61:3a:82: 5d:52:dc:fd:4b:02:17:0a:0e:47:f1:63:27:54:bf:d4: dc:40:bf:69:a1:c0:a4:b5:01:a4:70:c8:7c:1c:53:71: ee:b9:2e:c4:9c:52:99:f2:52:97:2f:9b:84:d0:ce:f4: a0:ac:0e:cc:5d:5b:fa:7f:a5:fc:f4:9e:2d:8f:bf:db: cb:93:85:14:5b:48:1d:8d:52:ee:45:7e:97:bf:ab:6b: 78:23:6b:c6:41:49:a7:34:59:78:c9:44:53:f0:2f:5e: 09:ce:24:68:58:0c:8c:a1:22:0d:cb:83:c2:f7:d6:c9: 8e:32:34:ef:a9:e2:4c:4d:fe:f9:84:36:5b:a0:9f:4c: bd:6f:90:93:7d:74:cb:e4:84:b2:62:9e:1d:39:c3:8d: 41:cc:f8:2b:3d:9e:2b:0c:82:96:04:c1:b6:99:44:8c: a0:ec:3d:67:99:e4:4b:d3:44:0a:07:4e:98:3f:4f:aa: db:e9:99:02:1d:0e:99:9c:47:5b:c2:ff:90:31:58:bf: 0a:c0:e0:81:57:1c:96:ff:6d:be:35:12:68:0a:76:9f: c6:bb:0b:6d:71:08:3a:14:7e:ea:6b:b3:a8:e4:93:b6: c0:ee:9f:ff:12:43:64:13:5d:41:a2:aa:59:9a:fb:2b Fingerprint (SHA-256): 88:72:46:38:0B:E6:85:04:24:90:8C:AA:4B:82:5B:5D:1B:E4:C7:2C:AF:71:53:D2:E1:82:B0:46:02:CD:70:64 Fingerprint (SHA1): F3:45:87:82:32:8A:F5:E2:E8:AF:D4:45:6F:ED:F8:61:AC:27:C4:AC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1349: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1350: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1351: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184025 (0x126dc619) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:46:12 2018 Not After : Thu Mar 09 18:46:12 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:19:65:9c:bd:f4:e0:fc:e2:51:76:a6:05:0b:b5:ea: ec:bb:9f:5c:b5:a0:de:f3:26:3c:8b:f6:0d:81:a3:a3: 44:7b:ab:64:52:1c:2c:d0:e6:88:93:8d:7d:70:8c:19: ec:06:36:3b:28:61:bc:f3:d0:4b:7a:c4:59:68:93:87: 25:56:28:e5:db:40:af:69:2a:c8:6d:93:a4:43:1e:0f: b5:75:91:59:ac:1b:f8:fa:c0:c0:27:27:3f:d7:76:33: a9:2f:f2:d7:8e:81:3c:8e:bc:5c:97:fe:60:ed:70:52: 7e:96:91:29:16:2e:ad:fe:2a:3a:60:d7:f6:b4:0f:03: 9c:5c:de:1e:ae:45:65:25:63:53:9a:bd:e9:53:5f:34: d3:48:f0:4c:e1:84:b7:32:9f:7c:11:59:51:f6:c6:d5: 07:8b:62:81:b9:7b:93:2b:89:53:00:8e:5f:92:09:56: 77:53:0e:db:ef:bc:eb:96:68:3c:b9:c3:bd:6d:dd:ca: 1d:fb:4b:34:0c:7a:22:68:97:32:25:e4:4d:22:bb:5c: b7:68:2c:f7:07:a7:94:23:18:0d:93:a8:45:d0:1d:71: 8f:13:99:b5:ee:db:61:68:d0:0d:dd:47:34:b2:51:33: 11:ba:5d:88:6d:a4:6a:46:d8:46:17:5a:38:e5:b9:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:80:25:2e:de:e6:8b:66:62:61:d7:6d:b2:7e:2b:54: 97:09:b8:6e:be:33:7c:fc:2e:56:be:4a:8b:e8:96:4f: 56:61:17:8f:ed:98:2d:79:4e:e9:ac:1a:ec:55:e2:aa: 9a:73:fd:5b:91:96:fe:6a:ca:86:5a:94:70:3d:54:b8: 1a:bf:64:66:69:0f:3c:b4:1d:61:19:16:49:b6:04:d8: 78:31:d6:f7:63:9d:16:12:81:74:64:2d:d7:c3:4b:e8: e4:1a:ba:08:b3:b5:55:b7:c3:52:c6:c5:0b:fa:3e:ff: d5:03:db:34:d4:d9:b6:a5:99:ab:17:ad:03:c5:f6:f9: 16:b9:1c:97:e0:db:d8:3a:af:f1:21:40:19:35:3b:b5: ad:54:37:af:dd:07:f9:19:19:37:6c:bd:f1:bd:22:a7: db:7b:c6:5b:fd:a0:7e:f2:02:bb:b8:35:f7:66:7d:62: 62:b7:47:0b:a6:ec:af:47:e2:34:36:de:78:30:ff:a5: 28:a9:b9:cd:f8:7c:06:db:63:19:b9:49:e0:44:db:31: 54:c2:d4:d7:07:9f:d4:12:3b:f5:ef:64:a3:42:24:01: 78:63:96:24:41:2c:5d:6e:64:ad:79:db:ee:df:11:dd: 9f:7e:34:9e:4d:2b:7d:8c:67:77:42:c2:a1:87:49:90 Fingerprint (SHA-256): BC:C0:76:B1:D0:28:24:F1:02:FE:95:45:63:0C:F0:C2:EE:A0:8C:4D:67:06:75:DC:C4:4D:73:20:A0:CA:59:F6 Fingerprint (SHA1): A4:F6:85:BB:85:30:51:90:C7:57:A3:31:5B:71:10:A2:03:77:92:01 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1352: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1353: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184026 (0x126dc61a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 18:46:13 2018 Not After : Thu Mar 09 18:46:13 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:38:26:cf:da:59:1a:e2:aa:23:34:3e:b3:91:69:f0: 89:ac:86:d9:a6:61:3f:fd:4a:7c:49:ce:98:15:d1:fa: a4:e8:61:b0:d4:4e:c8:cc:56:1c:62:0f:fc:12:eb:aa: 96:d6:67:71:13:60:e3:24:02:45:a1:34:28:0f:70:d0: b3:3a:3a:7e:50:08:83:f3:5f:60:3f:e5:1e:fc:42:30: 20:08:bb:b5:3c:08:2d:d0:a8:0d:c4:e9:03:8e:55:d4: 28:51:05:66:12:a0:b9:0b:51:2f:63:11:88:46:e9:d6: db:99:a7:1d:8b:c9:4f:5b:11:01:e9:24:a8:03:8b:cd: 77:15:53:e4:49:a6:b2:4a:5b:86:2b:f5:c0:5f:64:bb: aa:0e:34:ee:68:2c:2b:0a:29:37:ba:6a:e9:63:75:c3: 21:9e:9c:af:6f:54:25:3c:95:f9:c4:47:d0:74:8d:33: bb:20:5c:bb:64:07:df:43:b5:87:d1:5b:8d:57:2d:28: 82:ef:a2:a9:5a:d4:41:e2:a4:1d:83:b3:3d:35:55:d6: 8f:a1:fd:9b:43:f9:99:f9:b4:ad:19:3c:1d:f3:d8:67: 74:ab:de:2a:2e:46:a2:dc:1a:7d:35:cc:50:e3:d9:f9: d7:f7:cd:87:0e:f3:e6:92:35:a8:62:82:fb:da:50:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:b4:18:fb:61:0d:10:4b:8a:17:53:65:fc:73:99:ff: 08:45:e1:65:05:23:b8:02:ac:cf:40:43:fb:a0:06:45: 35:f1:44:17:33:f4:93:4e:e3:c1:79:83:30:43:a8:8e: 4a:97:65:9a:b4:31:c3:74:1e:e9:42:8b:ac:55:f0:d2: ed:da:a2:ca:a3:15:79:02:6c:01:ce:99:de:b5:56:11: 7c:26:b4:36:f7:86:96:18:59:9e:15:20:ee:47:1c:da: d3:f6:9f:6e:52:7d:38:29:c5:6b:38:66:ab:1b:48:54: fe:42:c2:0a:e1:dc:26:59:4c:b7:c5:ae:96:bb:f8:20: d2:ed:d2:0c:f9:36:29:42:d1:7e:cd:3a:46:5e:1d:36: 50:cc:35:5c:cc:ac:b8:54:52:a5:9a:2e:4a:51:b5:2b: da:88:70:15:8c:b1:14:c4:07:67:b2:d5:33:d0:d6:7c: 88:7e:30:e1:0d:eb:a1:4e:29:7f:8a:f5:d8:eb:f9:83: 84:c8:32:4a:b2:b4:3a:bb:e6:9e:f6:42:d0:06:e6:e2: fe:55:0f:5e:48:85:d1:9d:f2:fc:00:01:71:06:bc:80: ac:1a:61:49:89:7f:3c:35:3a:e3:8c:62:19:6b:ad:4e: 90:02:bf:b1:3b:22:88:94:0d:73:ec:10:4e:fc:e8:87 Fingerprint (SHA-256): 6F:21:C2:BE:76:CA:05:DF:A1:70:C6:07:E8:FB:41:1C:BB:16:AE:81:91:DB:AC:4A:CE:ED:08:04:06:43:97:F9 Fingerprint (SHA1): 36:D5:70:E9:13:B7:F4:75:56:E2:48:72:77:3B:5C:1C:FF:D8:97:66 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1354: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1355: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309184028 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1356: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1357: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1358: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1359: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309184029 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1360: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1361: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1362: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1363: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309184030 --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1364: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1365: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1366: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1367: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 309184031 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1368: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1369: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1370: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1371: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 309184032 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1372: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1373: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1374: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1375: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1376: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1377: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #1378: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184028 (0x126dc61c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:46:17 2018 Not After : Fri Mar 09 18:46:17 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:63:70:77:d5:de:8b:8d:ab:0b:a3:10:ee:e1:7f:1a: da:e1:74:28:27:1e:0b:25:84:84:a4:d0:fe:4e:6a:6c: d6:b5:24:8e:71:9f:7a:d0:fc:7a:fb:69:b8:fc:c5:ed: 4b:7d:0e:be:bf:48:36:ff:d4:08:18:3f:e1:a5:27:c2: 82:b0:c3:31:b4:03:69:54:0a:64:b4:35:34:48:46:8f: da:6b:14:63:3c:b0:03:8a:59:ad:25:4c:ba:7d:d1:90: 45:69:e9:1c:75:14:2a:9f:a8:17:c7:79:82:60:85:ac: 81:29:cd:60:7c:33:04:99:b3:7e:aa:f5:72:37:6e:f8: 84:a2:7d:6f:92:c6:40:68:6c:f2:5d:cb:cb:d3:a9:16: 53:99:56:8f:2c:cb:ea:75:5d:3f:dd:c5:df:0d:bb:e6: 60:fb:41:b4:05:54:bb:9d:4e:fb:d1:f8:f0:c7:f9:c0: 02:01:08:88:82:6a:71:68:1b:ed:92:e8:dc:eb:9b:d6: 43:dc:aa:60:02:21:89:bc:88:fc:9f:af:d1:03:64:70: df:68:44:39:9e:bc:29:4b:50:c3:59:c5:b7:06:39:3d: 4d:81:63:ba:84:48:40:68:7e:a9:cb:99:f1:d6:8e:ae: ca:78:38:48:62:9a:64:97:6b:7b:7a:80:78:1e:57:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 28:a5:12:00:02:23:a4:6c:89:98:b0:13:4f:60:8f:f1: 88:48:49:3d:56:56:9c:9b:d4:b5:28:4e:7c:d6:73:b4: a4:e5:88:12:8f:2c:93:2a:8d:dd:2d:e7:5e:1e:1d:88: 59:92:85:b3:ff:9f:81:5a:c6:1f:56:29:84:11:48:8e: 2f:12:eb:f4:10:a9:e6:1d:a9:c6:4b:79:de:39:5a:93: 4f:11:d2:2d:60:7c:48:10:37:1c:c8:30:04:89:71:c9: 07:2b:45:1b:43:d6:90:f7:b7:a9:47:3c:fa:64:88:0f: 5d:86:93:a6:ce:fb:b9:7c:72:d0:86:16:4d:97:79:03: 97:b1:d5:d7:35:e9:98:62:89:de:e9:7e:ca:a8:d9:91: 45:f1:ad:c5:93:1f:ff:15:7b:4c:e6:97:5d:d1:16:82: 54:60:c5:9e:8c:ea:e4:32:08:79:3e:70:e3:27:4b:9b: d4:87:f8:d3:05:e6:5d:f5:23:b4:93:36:e8:0f:99:8e: fd:7a:e4:b4:96:9c:af:9d:f1:e7:cc:f8:b3:2a:af:20: 1c:9c:10:0a:b1:38:b7:8b:ec:6c:0e:72:c9:d3:c3:b8: 9b:74:8a:2a:cc:77:5e:76:4a:02:1a:58:e3:5c:09:ff: ed:0f:b4:11:7a:e3:0f:cf:8c:57:ce:bc:7f:b7:36:9d Fingerprint (SHA-256): FB:C8:A0:D6:89:7E:58:5C:C7:97:31:C2:3F:3E:B8:8A:AC:E8:88:DA:11:00:92:EC:F5:CC:2D:94:C8:C7:93:0C Fingerprint (SHA1): C9:02:86:E0:E8:AE:AE:23:BB:38:F8:D2:20:A2:FA:52:7D:C5:E3:21 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1379: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1380: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184029 (0x126dc61d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:46:18 2018 Not After : Thu Mar 09 18:46:18 2023 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:72:97:92:ac:fd:86:33:c6:a2:c9:a0:df:61:71:70: 02:d5:e2:66:7d:8a:ef:eb:e4:a4:73:52:9b:3c:b9:0b: 07:30:d2:bb:5a:bc:5b:dd:da:62:cb:a6:aa:b9:48:65: de:70:e6:e2:f7:04:98:b2:73:72:46:c5:4d:5a:00:ec: 17:70:ef:b4:69:51:42:8f:de:e7:d8:e0:2a:7a:64:bd: 34:61:0f:c7:fc:dd:cc:ff:56:19:82:db:71:1b:9d:aa: b7:84:7b:b2:c3:a8:a6:5f:64:63:3f:92:6c:63:fb:d2: 51:31:7c:1b:26:25:a0:0b:50:19:98:19:5e:df:c2:9e: 9d:be:de:ad:38:ac:bf:95:df:bc:3a:51:7a:b0:14:1b: 25:32:d5:40:ac:05:f4:ea:8b:bb:d5:58:de:d3:97:ef: e9:98:09:95:cc:fe:17:b9:6e:d3:cc:e7:55:c7:bc:a7: 73:57:f9:01:a2:5b:f7:75:a9:52:ae:f1:37:e0:16:96: 36:23:e5:00:ad:2a:b1:98:72:b4:70:32:69:3e:f1:0f: 37:3a:53:69:ce:db:b2:50:45:42:77:9a:c6:a7:99:ba: b2:66:60:62:2e:d6:9d:b7:70:29:b4:f3:30:96:22:d7: 8b:9f:2f:d3:23:29:b8:d1:bf:75:e5:5c:8a:45:c7:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:22:d9:2e:3f:d5:77:06:11:9d:01:72:d9:7d:80:54: dc:5c:6d:fc:b9:13:98:66:5f:7e:f9:62:4e:ba:86:bf: 96:de:ba:f0:5a:1f:26:1e:c6:78:f5:e7:f5:f9:4d:4a: 3d:2d:2d:ea:d5:f4:5b:97:a8:51:cb:f2:15:bd:3b:16: ca:5a:1d:d8:fc:73:91:41:99:f9:ff:8a:db:c2:76:26: 82:e5:44:21:18:74:15:69:75:3e:4b:f7:60:eb:d7:24: 02:98:83:cf:9c:a9:9e:ad:83:d9:08:8c:bb:a6:bf:bc: 1f:3a:73:8d:42:da:d9:69:0a:56:0e:77:af:3b:d9:ea: c0:16:54:d5:67:3f:c5:5b:5b:b3:04:3b:1d:b8:8b:50: 8e:9b:54:bc:36:35:a9:58:e7:ae:62:70:dc:37:e7:87: 1d:7f:16:85:ef:29:eb:c2:ed:e7:05:80:88:1d:5b:ad: 59:36:3c:f6:c1:b7:be:34:bf:e7:77:96:6f:40:8e:41: 13:a4:0b:35:b7:99:1f:e9:76:c8:c3:8f:ed:1b:f4:dc: 30:16:01:33:ca:36:7b:02:f7:8f:3b:d1:5a:b5:82:fb: 09:72:48:80:69:6f:0c:e5:1d:6f:56:f7:7e:34:30:d1: fc:ef:2a:51:cc:0b:bf:63:ba:6a:7a:47:5e:f3:0a:44 Fingerprint (SHA-256): AD:A8:C4:3A:93:FE:62:82:E3:BF:8C:34:12:DD:D1:CE:2F:03:95:BA:88:DA:E2:9E:F9:36:7E:59:AA:6E:1A:F6 Fingerprint (SHA1): A4:01:49:9B:3B:17:C3:0B:59:7A:36:E6:C8:EA:8F:7B:59:74:5A:CF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1381: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1382: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1383: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184030 (0x126dc61e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 18:46:18 2018 Not After : Thu Mar 09 18:46:18 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:c4:d8:b4:d8:ae:04:25:73:63:56:2d:33:b9:a6:99: 70:a7:9d:73:f7:a1:88:99:44:76:4e:27:ba:12:fc:17: 22:a4:b5:c7:71:4e:ce:79:89:b6:03:87:66:f6:7f:69: 7e:2c:5c:00:2f:36:b9:ab:77:40:dd:9b:08:c6:9b:4d: 48:1c:48:35:f0:9f:19:4f:ab:22:a0:e2:5c:e3:82:77: 2d:f7:6d:0c:36:79:94:b4:d9:c1:fe:bc:77:5c:98:e9: e2:88:d2:1f:0d:5c:05:64:39:5b:fa:2a:bf:bd:81:93: 1a:63:ae:dc:ba:9f:11:17:b9:4f:35:fa:9c:89:dd:37: 66:d6:6f:57:05:65:8b:f2:3f:dd:2d:66:37:c1:da:b8: d7:83:8b:65:dd:ad:a4:2b:f5:61:b1:ed:31:ae:29:f8: 05:cb:e7:6b:97:a3:34:11:85:f6:a5:28:66:dd:3b:62: be:86:d1:31:b3:ab:7d:92:4b:a6:ea:44:a4:f9:86:f4: ab:85:73:38:6f:26:cc:f1:df:ff:fe:9f:65:7c:3c:e3: d8:e8:06:db:27:13:5a:25:2c:40:a0:c0:7a:cb:f1:3c: 06:25:22:bf:4a:1d:dd:b0:8d:a9:d3:f2:40:aa:8e:09: f3:4e:43:36:2c:97:68:64:12:a5:cf:af:d0:0c:a5:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ae:3b:bd:a4:02:d4:70:bc:fe:36:e9:54:00:60:a1:14: 5b:9b:05:fc:ee:ae:33:8a:8c:8b:9a:c5:84:d2:3e:ed: e3:07:d2:2c:61:9c:16:71:f5:d9:3f:b4:41:21:22:67: d6:62:08:4a:1d:d6:f5:6a:e9:f9:2f:1e:d5:4f:d4:fe: 8e:42:a0:46:c7:10:67:bb:e5:a4:3c:08:a8:09:16:49: 27:82:8a:49:05:9a:ae:66:70:a2:a2:8d:77:36:33:b5: 04:a6:65:f3:ae:0f:89:40:6a:3c:fe:5d:ea:16:12:4c: 6f:75:26:d8:ed:21:19:46:a2:8a:1d:72:cb:8d:29:7c: 43:73:59:c3:e0:86:4b:46:82:c6:52:e7:5c:6f:d8:8e: 05:ad:10:c5:63:7e:bb:6f:ac:16:9e:9e:65:bf:be:87: a4:58:db:24:5a:37:ad:78:6d:23:e6:62:ec:f3:a7:89: 19:92:49:c0:f9:4f:57:49:45:f6:64:07:fa:42:67:4d: 72:92:7e:1c:2c:18:22:1a:ee:aa:a4:64:ca:ba:cf:9d: 11:72:f1:3d:07:22:50:cf:1a:cc:bc:d1:a8:c4:0a:fc: 38:53:f7:af:3b:88:2b:e5:44:8c:84:cd:ac:c2:84:73: 9b:9d:f9:5b:78:4a:1d:d5:51:38:28:09:36:07:3c:b6 Fingerprint (SHA-256): A8:DD:73:F2:29:43:00:41:6A:EE:48:09:6D:9E:F1:18:A8:A5:95:59:83:D8:40:65:62:F9:78:28:50:12:CE:7F Fingerprint (SHA1): 4C:4E:38:CD:5F:3F:E6:6B:40:52:A7:49:B4:5E:AA:31:E1:C0:C5:04 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1384: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1385: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309184033 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1386: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1387: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1388: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1389: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309184034 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1390: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1391: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1392: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1393: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309184035 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA1Root-309183812.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1394: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1395: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1396: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1397: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 309184036 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1398: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1399: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #1400: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184033 (0x126dc621) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:46:23 2018 Not After : Fri Mar 09 18:46:23 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:a0:0d:af:39:57:cd:8c:da:6e:d6:42:99:0f:cb:ef: 46:03:25:f3:eb:74:f7:9b:2e:cd:aa:35:c6:ba:a5:a0: 95:2e:ca:ca:b6:76:56:78:f7:c1:fb:8e:f2:76:b2:a5: 70:bb:c8:a5:36:48:3f:cd:a7:67:68:60:6d:57:38:63: d9:2a:22:b3:d3:5b:72:4c:84:43:a3:c4:4d:e9:e7:2a: e3:1b:c9:8e:70:03:a2:7f:65:26:9d:65:ff:42:ba:10: 02:c8:3c:cd:e5:ff:49:8e:49:71:ac:b1:26:c8:fd:7e: ab:4f:29:eb:0c:8f:b1:d4:e1:4c:36:95:a2:81:8a:9d: 9f:4a:ab:3b:02:bb:af:16:97:0d:7f:72:8b:06:98:c7: d8:06:4a:cf:b3:88:07:5f:b4:7a:19:41:b1:e8:69:03: 93:e8:98:a2:c2:af:67:64:c1:28:fa:42:8d:44:41:d3: 4b:31:80:9b:66:89:3d:aa:fb:f6:a3:6a:48:98:77:b3: bd:9a:a4:89:a4:5a:95:ee:4c:33:de:40:ce:e1:bf:20: 40:8d:a7:8a:a4:91:c7:6d:7d:1a:b5:dd:e3:b6:65:a3: 8f:29:b4:b3:e8:1e:2a:c0:58:e9:5c:fc:a9:b6:b5:f9: 07:7b:0e:ad:00:ea:9b:22:32:01:85:ca:6c:de:68:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:3e:0a:71:62:9b:a4:74:2c:8f:ca:02:df:d0:f1:14: 75:12:da:f0:04:0a:3c:d9:ff:c8:bf:fc:01:69:35:5c: 55:b1:d9:b6:e6:57:56:58:75:c2:06:5f:75:c5:a7:20: 79:93:9f:0e:ee:b1:fd:f3:d7:69:69:fe:6c:16:c4:b0: 16:4f:78:3c:7d:5c:3c:1d:15:70:e6:af:e5:3e:9e:74: a7:87:79:5a:5e:7d:91:60:2a:cc:66:b0:a1:bf:1b:38: 59:50:1a:df:2f:b8:28:04:ae:94:40:2d:ea:37:24:8b: aa:29:e3:6a:0c:fb:87:ae:24:e0:7a:a3:b7:2a:88:57: 24:79:11:88:1c:7a:16:b9:f1:84:ff:13:7b:17:a3:87: a7:7c:03:d6:37:c6:3a:53:f3:fb:67:4c:4e:be:e4:1b: 40:79:b6:62:b3:52:b6:0c:9c:b8:13:0a:0a:2a:3b:22: f3:09:be:15:a1:d8:91:0d:9f:79:37:29:fd:24:96:89: 80:27:d5:8b:2c:ab:bd:94:0f:86:91:eb:b1:7f:90:38: 17:4b:68:0c:0e:9c:ed:ce:64:ae:e5:24:ff:c2:51:b1: a6:24:d2:f6:57:5c:9b:97:5f:70:a0:cf:cb:89:a9:e5: 85:2b:46:0f:5c:17:19:f6:ae:67:5d:51:d4:c1:0b:53 Fingerprint (SHA-256): BC:8E:C0:E6:E7:52:77:7A:24:65:0C:2C:F0:52:EA:2F:FC:1A:D4:4E:3C:D9:33:0B:D4:9B:9B:2E:A0:3C:06:1D Fingerprint (SHA1): CC:D2:69:7D:22:31:47:2A:4B:81:78:06:EB:C1:2D:3B:1E:0C:CD:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1401: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1402: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309184037 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1403: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1404: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1405: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309184038 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1406: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1407: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1408: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1409: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 309184039 -7 Bridge@Army < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1410: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1411: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 309184040 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1412: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1413: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1414: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1415: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1416: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 309184041 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-Bridge-309183813.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1417: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1418: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1419: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1420: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309184042 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1421: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1422: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1423: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184037 (0x126dc625) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 18:46:27 2018 Not After : Fri Mar 09 18:46:27 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:9b:6f:63:d4:59:a9:97:e7:92:e2:e6:fb:18:45:2e: 54:70:2d:fb:fa:58:90:a0:60:d4:62:e6:67:58:eb:48: 21:76:84:78:b3:8a:e0:b0:22:77:27:dd:ce:4a:7f:da: af:a2:2f:6b:3a:fc:44:62:5d:cf:c7:3b:f0:1b:6e:7f: 77:7b:70:ea:dc:af:ac:55:a6:90:e2:e1:70:c4:84:1b: a0:72:1b:30:47:2c:9a:79:ea:cb:1d:e8:9d:c2:a4:ad: 5e:65:af:a5:d0:0a:e4:68:e0:d2:f1:7a:eb:ee:47:95: d6:30:27:5e:48:5e:a5:d2:d6:b7:3f:77:75:c7:89:59: 57:0d:da:21:66:aa:9b:6d:28:ed:f5:c7:d9:b7:05:32: df:c6:ff:16:9a:89:e3:cb:b5:05:61:60:9e:18:e7:d6: d4:91:73:6c:9b:df:92:bd:fe:db:cf:8a:c0:3e:91:53: e2:c3:80:d4:8c:e5:9d:56:d7:43:23:a7:2d:83:b5:50: 17:34:60:4e:bb:e4:6a:07:4d:59:c1:e5:89:d6:cd:97: 9d:fa:4b:46:51:39:14:6f:74:bd:a2:cb:aa:8f:87:fa: ee:37:50:32:ff:ef:ca:68:48:b7:8b:46:62:9a:16:e4: 58:82:ac:32:d4:6c:3f:75:04:6b:1c:12:b1:d5:64:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:32:4b:87:3b:39:33:b7:54:e8:7f:23:e9:7f:11:11: 94:c6:01:a2:b8:2e:1e:e2:78:88:de:dc:07:21:3a:3e: 29:85:f4:5a:3e:e8:c3:06:83:49:b4:93:41:e6:77:e3: d9:a8:b2:fa:47:0c:e7:b9:55:51:4a:3e:d4:47:81:c4: d8:93:06:e3:ac:14:6a:ae:2c:62:de:c7:f1:dc:ea:ae: f2:32:fd:d8:c3:9f:d8:7d:91:b9:99:ef:8a:3e:a8:30: 3b:1b:39:89:ff:12:73:db:48:cb:46:f3:bc:4f:3d:87: 1b:cf:c5:f8:9e:bf:78:da:d0:94:10:82:6f:33:12:73: d9:07:83:2e:ba:2c:49:5b:c1:ee:43:1e:02:88:02:ef: c0:d8:70:be:ee:da:fb:a8:a2:cf:c9:32:0a:65:fb:ff: 11:d9:22:0b:f3:28:41:ed:58:75:10:c9:b3:e1:3e:be: 02:86:4a:2f:3d:19:7b:e4:03:a6:b7:0f:15:0f:65:ff: 56:ad:b5:1b:74:9d:df:89:c1:e4:4a:0b:2d:8b:9f:e9: 5c:53:29:15:df:39:1e:ff:fd:af:a1:58:40:3e:a5:52: 2f:c6:bc:5c:73:1b:1b:e8:5d:53:4f:94:ce:ee:c6:bd: fa:50:15:f4:de:a4:d6:61:69:68:d4:a6:8b:81:14:ca Fingerprint (SHA-256): 9B:AC:70:F9:EA:19:07:EB:05:3E:10:43:2C:77:E7:80:79:EA:96:5B:AE:6B:71:61:21:E0:18:06:BD:FA:45:0D Fingerprint (SHA1): 02:E6:55:93:81:40:13:01:66:D8:93:AB:F8:9A:36:65:74:97:29:B8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1424: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184038 (0x126dc626) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:46:28 2018 Not After : Fri Mar 09 18:46:28 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:22:44:40:05:4e:e8:8b:01:91:d8:c4:11:f7:a4:46: f0:23:b0:a3:05:5b:3e:40:b0:d8:2a:d1:25:f7:93:f4: 38:ba:56:a6:e5:5a:fb:3c:9e:4c:c6:16:87:a1:67:f6: 05:c7:09:c6:2c:62:0b:11:ad:9c:05:27:fc:f3:ec:a7: 61:85:51:83:bd:01:2d:e6:a8:70:2a:d0:ac:a7:87:0b: c6:8d:67:58:c1:60:1c:ba:d5:96:8a:39:33:29:e4:59: 3d:fe:65:cd:b3:8f:ec:58:e2:72:ff:49:34:07:1e:91: 85:da:74:b1:a6:04:84:15:6b:53:05:1d:37:4e:9b:6c: 7b:9c:14:1e:85:11:08:45:f0:71:2f:b5:3f:df:eb:58: b7:dd:fb:4c:f1:8f:d7:c5:7a:be:da:78:eb:3e:f3:81: 2b:70:cd:d0:4c:eb:66:dd:75:cc:9f:f3:91:86:5b:45: 53:8a:10:d5:15:af:47:9d:9e:4b:4f:bb:ba:02:5f:cf: 68:5b:02:a4:1e:8f:8d:55:7a:99:66:ca:55:00:87:2a: 10:4b:2c:5f:45:89:42:a6:83:2b:87:5e:68:8e:8d:55: 8a:aa:46:05:11:03:f5:ea:b9:b4:66:2d:59:9a:d6:65: 80:15:3d:63:fb:7e:3c:f5:36:b4:be:91:0b:b4:ec:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:17:70:58:6a:81:60:8c:0f:89:62:fb:24:6c:a1:32: 7f:ec:55:b5:4e:47:9a:2b:07:27:73:25:38:53:6a:b2: 5a:97:f9:24:56:58:03:c0:5e:bf:83:48:77:ca:e5:05: 85:79:26:fc:ce:c3:13:64:e7:b2:46:8a:a3:53:44:c0: cf:d6:10:13:4e:05:49:d5:48:7e:8d:a2:0a:90:ee:a0: ee:8e:d8:51:8a:84:e2:fc:8a:6b:67:fa:8d:5c:32:02: 56:48:2f:91:fd:c1:f9:94:00:5d:7e:4e:0b:d0:d9:c6: a5:09:71:4b:64:c9:d9:30:ee:14:48:e1:8b:60:2c:d7: 51:b1:11:f8:73:67:41:a3:f3:17:e6:58:99:64:d2:20: 7a:96:31:47:f4:7d:6e:35:ae:e0:a8:54:73:28:7d:bb: b5:84:d6:2c:be:a6:eb:b4:f9:ab:fc:e5:af:73:d8:fa: 08:b7:a2:4a:b7:ca:3d:4f:6f:30:27:2b:9f:79:f1:52: 1f:f1:4c:0d:33:f1:45:64:82:63:d2:99:56:c3:e6:df: b5:0d:04:91:38:33:b7:47:c3:45:75:04:48:e1:b9:ea: 68:b3:7f:dd:5f:72:ad:36:43:54:d4:d0:cc:1b:10:c0: da:ce:0e:fc:1c:ee:d4:ec:75:f7:92:84:3a:42:29:3c Fingerprint (SHA-256): 39:F2:D2:CA:68:1E:3D:40:35:C8:B5:1C:A0:2E:97:0B:9B:3D:23:BB:82:53:08:FF:0E:C4:27:71:35:F0:F7:49 Fingerprint (SHA1): B3:6D:18:FF:59:BC:66:D9:C0:E2:BE:67:1B:04:C9:AF:1A:58:61:55 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1425: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184038 (0x126dc626) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:46:28 2018 Not After : Fri Mar 09 18:46:28 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:22:44:40:05:4e:e8:8b:01:91:d8:c4:11:f7:a4:46: f0:23:b0:a3:05:5b:3e:40:b0:d8:2a:d1:25:f7:93:f4: 38:ba:56:a6:e5:5a:fb:3c:9e:4c:c6:16:87:a1:67:f6: 05:c7:09:c6:2c:62:0b:11:ad:9c:05:27:fc:f3:ec:a7: 61:85:51:83:bd:01:2d:e6:a8:70:2a:d0:ac:a7:87:0b: c6:8d:67:58:c1:60:1c:ba:d5:96:8a:39:33:29:e4:59: 3d:fe:65:cd:b3:8f:ec:58:e2:72:ff:49:34:07:1e:91: 85:da:74:b1:a6:04:84:15:6b:53:05:1d:37:4e:9b:6c: 7b:9c:14:1e:85:11:08:45:f0:71:2f:b5:3f:df:eb:58: b7:dd:fb:4c:f1:8f:d7:c5:7a:be:da:78:eb:3e:f3:81: 2b:70:cd:d0:4c:eb:66:dd:75:cc:9f:f3:91:86:5b:45: 53:8a:10:d5:15:af:47:9d:9e:4b:4f:bb:ba:02:5f:cf: 68:5b:02:a4:1e:8f:8d:55:7a:99:66:ca:55:00:87:2a: 10:4b:2c:5f:45:89:42:a6:83:2b:87:5e:68:8e:8d:55: 8a:aa:46:05:11:03:f5:ea:b9:b4:66:2d:59:9a:d6:65: 80:15:3d:63:fb:7e:3c:f5:36:b4:be:91:0b:b4:ec:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:17:70:58:6a:81:60:8c:0f:89:62:fb:24:6c:a1:32: 7f:ec:55:b5:4e:47:9a:2b:07:27:73:25:38:53:6a:b2: 5a:97:f9:24:56:58:03:c0:5e:bf:83:48:77:ca:e5:05: 85:79:26:fc:ce:c3:13:64:e7:b2:46:8a:a3:53:44:c0: cf:d6:10:13:4e:05:49:d5:48:7e:8d:a2:0a:90:ee:a0: ee:8e:d8:51:8a:84:e2:fc:8a:6b:67:fa:8d:5c:32:02: 56:48:2f:91:fd:c1:f9:94:00:5d:7e:4e:0b:d0:d9:c6: a5:09:71:4b:64:c9:d9:30:ee:14:48:e1:8b:60:2c:d7: 51:b1:11:f8:73:67:41:a3:f3:17:e6:58:99:64:d2:20: 7a:96:31:47:f4:7d:6e:35:ae:e0:a8:54:73:28:7d:bb: b5:84:d6:2c:be:a6:eb:b4:f9:ab:fc:e5:af:73:d8:fa: 08:b7:a2:4a:b7:ca:3d:4f:6f:30:27:2b:9f:79:f1:52: 1f:f1:4c:0d:33:f1:45:64:82:63:d2:99:56:c3:e6:df: b5:0d:04:91:38:33:b7:47:c3:45:75:04:48:e1:b9:ea: 68:b3:7f:dd:5f:72:ad:36:43:54:d4:d0:cc:1b:10:c0: da:ce:0e:fc:1c:ee:d4:ec:75:f7:92:84:3a:42:29:3c Fingerprint (SHA-256): 39:F2:D2:CA:68:1E:3D:40:35:C8:B5:1C:A0:2E:97:0B:9B:3D:23:BB:82:53:08:FF:0E:C4:27:71:35:F0:F7:49 Fingerprint (SHA1): B3:6D:18:FF:59:BC:66:D9:C0:E2:BE:67:1B:04:C9:AF:1A:58:61:55 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1426: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1427: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309184043 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1428: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1429: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1430: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309184044 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1431: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1432: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1433: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1434: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 309184045 -7 Bridge@Army < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1435: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1436: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 309184046 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1437: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1438: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1439: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1440: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1441: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 309184047 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-Bridge-309183814.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1442: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1443: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1444: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1445: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309184048 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1446: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1447: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1448: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1449: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 309184049 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-BridgeNavy-309183815.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1450: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1451: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1452: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1453: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 309184050 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1454: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1455: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1456: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184043 (0x126dc62b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 18:46:34 2018 Not After : Fri Mar 09 18:46:34 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:d1:e3:9e:9a:63:f0:e8:3d:e3:4c:5c:c2:0b:3a:55: 0e:a0:19:ef:35:56:7d:08:fb:59:2b:d1:66:57:1a:7e: a2:a7:16:07:52:77:30:e4:b0:5d:0a:49:90:7c:f1:db: 2b:06:47:1e:06:6f:02:ca:25:0b:7a:5a:54:f9:c4:63: 5b:e6:a2:40:10:7b:96:72:10:cd:96:a8:94:ed:3c:ee: c6:e6:c3:62:b3:2b:ee:55:cd:65:7d:5c:21:8b:c2:ae: 18:da:02:53:23:76:33:b2:e6:2b:cb:0b:a4:7b:20:0f: 90:a8:5e:41:07:32:3b:db:bb:ef:1e:41:05:8d:1f:4a: a4:ff:d7:14:3d:04:ce:2e:a3:0a:a2:b6:14:c9:7b:f8: b1:22:be:d5:2f:97:97:a4:93:ae:76:94:b5:ff:0a:77: 07:01:f9:69:61:ba:1e:43:3b:8a:af:95:75:e1:01:65: 47:d0:43:d5:6c:a7:6c:4d:02:01:46:50:42:f0:b1:97: f6:fe:f3:8d:01:bb:6b:66:5b:ce:84:79:e6:2c:37:13: 5a:ef:be:a2:4c:f5:fd:cc:b6:86:a7:0a:f1:02:9b:ba: 5d:e0:cd:b6:27:bb:f5:12:a2:34:7e:c8:2f:93:32:a9: cb:bb:b2:a1:4d:b9:2e:3b:45:d6:f4:40:2e:66:75:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:44:87:87:0a:39:6b:57:94:fa:eb:9c:21:ea:8c:76: ed:c5:22:04:23:dd:a2:18:06:94:d7:a0:25:a5:7f:0b: 76:32:87:70:95:57:e3:42:0d:6f:1e:53:4d:f1:af:02: 7f:22:18:b8:bb:51:09:2d:40:c7:26:ad:ba:0f:18:cb: 2c:c5:25:e1:37:b6:e6:c4:27:58:e2:e9:c5:2f:1b:a5: c0:61:d4:60:ef:be:7d:6c:29:f0:70:5a:1e:89:47:5a: a4:1e:42:73:ff:18:9d:af:9d:51:87:bb:18:ca:f7:3c: 67:37:ae:85:8c:c3:18:7c:71:e4:24:9a:c2:06:6b:cc: 21:77:df:f7:ea:06:c0:91:3f:cc:be:0b:88:19:76:9f: af:6e:10:d9:a8:08:ec:49:51:11:ef:f6:7c:ca:4d:78: f4:97:89:d5:ee:63:4d:f2:6d:3b:d3:dd:1e:d8:d1:4f: e5:d8:ba:f6:2e:4f:b7:7d:48:e7:92:13:b7:ca:40:f3: 97:ca:0e:56:23:66:34:c1:ee:f3:90:07:3d:0f:d0:9d: f2:68:a6:06:b9:c2:ee:78:9d:9d:8b:0e:a2:05:3a:bc: 4b:ef:8c:49:2d:a9:f0:7d:6e:87:d0:b4:63:39:58:4b: 54:b7:f4:c2:a1:01:4d:84:aa:8b:f6:31:a6:04:0f:6f Fingerprint (SHA-256): 4F:53:BC:5C:21:4B:6E:C6:28:10:B5:44:5F:4C:58:EE:5E:90:3A:D6:5E:04:33:4B:7A:35:04:37:B7:65:E1:52 Fingerprint (SHA1): B9:8F:7C:CF:37:1E:93:23:7C:2C:F3:4F:BD:7D:FE:74:71:81:FE:29 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1457: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184044 (0x126dc62c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:46:35 2018 Not After : Fri Mar 09 18:46:35 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:4d:69:bc:52:5b:30:22:5d:fb:23:06:52:7a:c3:a2: 36:fa:50:f4:ed:a2:10:32:91:66:1c:85:8c:a9:a8:42: 0c:28:92:20:d2:3b:20:68:92:30:7f:f6:6d:86:58:44: 30:cd:af:12:93:08:41:bb:80:5f:6c:c8:0f:44:74:03: 12:d4:92:33:ef:47:a0:10:b9:0e:24:77:75:46:a8:9c: 03:8f:25:db:61:ad:26:34:c8:02:00:5d:8d:4f:ae:2d: 61:2d:f6:29:d3:81:6d:e4:a0:cb:7b:29:5c:6e:b2:8e: 45:6e:e7:00:6a:a4:11:c5:24:a5:0a:cd:a8:f9:14:31: 09:74:86:61:7e:2d:d3:7b:5a:c3:f5:2e:9d:60:34:27: b2:bf:84:86:13:02:6d:d0:7a:bb:2a:39:70:c2:64:80: c7:b2:92:ba:6e:08:fd:a0:22:20:5c:a6:a7:5e:fd:2e: 2f:f3:12:ee:6b:07:35:72:76:5c:32:07:fd:84:27:c4: 86:6f:1c:4d:8a:45:79:55:65:3d:86:15:8f:48:75:48: 8c:72:c3:77:cb:12:48:f0:e9:4f:47:91:55:47:4f:30: e5:3f:3f:35:11:89:7d:00:1d:d1:bf:3e:33:bd:71:1c: d7:cc:1d:db:88:77:dd:75:4c:32:ea:63:62:75:e0:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:da:53:73:46:4e:3e:77:d0:37:ce:d4:92:db:1d:f3: c5:c9:18:4e:59:b3:97:10:1f:22:af:fd:96:a0:57:e1: fe:93:f6:d2:36:c6:a6:87:64:f7:69:11:c8:67:29:aa: f0:38:b7:d7:67:62:bc:e2:77:d6:12:d3:b0:9a:60:47: d2:53:fd:68:eb:f1:36:1d:da:07:7b:80:08:f3:03:51: 59:24:d4:d9:0b:9c:71:92:77:eb:07:dc:e9:a2:83:43: e5:e8:5f:a9:db:b2:c9:ef:4f:d4:f7:91:44:d2:44:f1: 82:1e:ee:89:61:16:2d:0c:de:fb:9a:8d:c3:d4:3a:de: fa:c7:11:8f:01:43:50:9d:63:2c:5a:86:95:3e:b2:30: bb:1b:34:b0:aa:ce:18:e6:c0:a9:80:a4:98:ba:6e:a5: 06:c6:0e:2a:85:3e:e8:ff:e5:69:ef:4c:15:20:91:b4: ff:07:0c:f4:d8:1b:58:ea:5f:ab:fb:f8:c6:83:fa:a0: 2a:91:7e:08:43:80:f2:62:5a:8b:7a:18:ce:96:2f:43: 2b:12:04:21:b0:cc:03:8d:37:91:a9:a6:7b:de:7e:cc: 0a:64:80:b2:09:40:6e:27:af:80:69:06:6c:7b:8a:90: e6:68:ff:07:b2:71:74:7f:d7:ef:52:74:79:2b:0d:5d Fingerprint (SHA-256): 1C:FF:08:B5:BB:95:2D:CF:46:60:E3:EB:2A:57:E0:44:53:B2:88:6B:15:37:78:7D:88:48:09:D0:29:C8:87:E1 Fingerprint (SHA1): 47:36:B7:36:5A:20:AD:3F:36:41:FB:B6:EA:6F:45:88:77:8C:09:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1458: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184044 (0x126dc62c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:46:35 2018 Not After : Fri Mar 09 18:46:35 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:4d:69:bc:52:5b:30:22:5d:fb:23:06:52:7a:c3:a2: 36:fa:50:f4:ed:a2:10:32:91:66:1c:85:8c:a9:a8:42: 0c:28:92:20:d2:3b:20:68:92:30:7f:f6:6d:86:58:44: 30:cd:af:12:93:08:41:bb:80:5f:6c:c8:0f:44:74:03: 12:d4:92:33:ef:47:a0:10:b9:0e:24:77:75:46:a8:9c: 03:8f:25:db:61:ad:26:34:c8:02:00:5d:8d:4f:ae:2d: 61:2d:f6:29:d3:81:6d:e4:a0:cb:7b:29:5c:6e:b2:8e: 45:6e:e7:00:6a:a4:11:c5:24:a5:0a:cd:a8:f9:14:31: 09:74:86:61:7e:2d:d3:7b:5a:c3:f5:2e:9d:60:34:27: b2:bf:84:86:13:02:6d:d0:7a:bb:2a:39:70:c2:64:80: c7:b2:92:ba:6e:08:fd:a0:22:20:5c:a6:a7:5e:fd:2e: 2f:f3:12:ee:6b:07:35:72:76:5c:32:07:fd:84:27:c4: 86:6f:1c:4d:8a:45:79:55:65:3d:86:15:8f:48:75:48: 8c:72:c3:77:cb:12:48:f0:e9:4f:47:91:55:47:4f:30: e5:3f:3f:35:11:89:7d:00:1d:d1:bf:3e:33:bd:71:1c: d7:cc:1d:db:88:77:dd:75:4c:32:ea:63:62:75:e0:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:da:53:73:46:4e:3e:77:d0:37:ce:d4:92:db:1d:f3: c5:c9:18:4e:59:b3:97:10:1f:22:af:fd:96:a0:57:e1: fe:93:f6:d2:36:c6:a6:87:64:f7:69:11:c8:67:29:aa: f0:38:b7:d7:67:62:bc:e2:77:d6:12:d3:b0:9a:60:47: d2:53:fd:68:eb:f1:36:1d:da:07:7b:80:08:f3:03:51: 59:24:d4:d9:0b:9c:71:92:77:eb:07:dc:e9:a2:83:43: e5:e8:5f:a9:db:b2:c9:ef:4f:d4:f7:91:44:d2:44:f1: 82:1e:ee:89:61:16:2d:0c:de:fb:9a:8d:c3:d4:3a:de: fa:c7:11:8f:01:43:50:9d:63:2c:5a:86:95:3e:b2:30: bb:1b:34:b0:aa:ce:18:e6:c0:a9:80:a4:98:ba:6e:a5: 06:c6:0e:2a:85:3e:e8:ff:e5:69:ef:4c:15:20:91:b4: ff:07:0c:f4:d8:1b:58:ea:5f:ab:fb:f8:c6:83:fa:a0: 2a:91:7e:08:43:80:f2:62:5a:8b:7a:18:ce:96:2f:43: 2b:12:04:21:b0:cc:03:8d:37:91:a9:a6:7b:de:7e:cc: 0a:64:80:b2:09:40:6e:27:af:80:69:06:6c:7b:8a:90: e6:68:ff:07:b2:71:74:7f:d7:ef:52:74:79:2b:0d:5d Fingerprint (SHA-256): 1C:FF:08:B5:BB:95:2D:CF:46:60:E3:EB:2A:57:E0:44:53:B2:88:6B:15:37:78:7D:88:48:09:D0:29:C8:87:E1 Fingerprint (SHA1): 47:36:B7:36:5A:20:AD:3F:36:41:FB:B6:EA:6F:45:88:77:8C:09:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1459: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #1460: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184043 (0x126dc62b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 18:46:34 2018 Not After : Fri Mar 09 18:46:34 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:d1:e3:9e:9a:63:f0:e8:3d:e3:4c:5c:c2:0b:3a:55: 0e:a0:19:ef:35:56:7d:08:fb:59:2b:d1:66:57:1a:7e: a2:a7:16:07:52:77:30:e4:b0:5d:0a:49:90:7c:f1:db: 2b:06:47:1e:06:6f:02:ca:25:0b:7a:5a:54:f9:c4:63: 5b:e6:a2:40:10:7b:96:72:10:cd:96:a8:94:ed:3c:ee: c6:e6:c3:62:b3:2b:ee:55:cd:65:7d:5c:21:8b:c2:ae: 18:da:02:53:23:76:33:b2:e6:2b:cb:0b:a4:7b:20:0f: 90:a8:5e:41:07:32:3b:db:bb:ef:1e:41:05:8d:1f:4a: a4:ff:d7:14:3d:04:ce:2e:a3:0a:a2:b6:14:c9:7b:f8: b1:22:be:d5:2f:97:97:a4:93:ae:76:94:b5:ff:0a:77: 07:01:f9:69:61:ba:1e:43:3b:8a:af:95:75:e1:01:65: 47:d0:43:d5:6c:a7:6c:4d:02:01:46:50:42:f0:b1:97: f6:fe:f3:8d:01:bb:6b:66:5b:ce:84:79:e6:2c:37:13: 5a:ef:be:a2:4c:f5:fd:cc:b6:86:a7:0a:f1:02:9b:ba: 5d:e0:cd:b6:27:bb:f5:12:a2:34:7e:c8:2f:93:32:a9: cb:bb:b2:a1:4d:b9:2e:3b:45:d6:f4:40:2e:66:75:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:44:87:87:0a:39:6b:57:94:fa:eb:9c:21:ea:8c:76: ed:c5:22:04:23:dd:a2:18:06:94:d7:a0:25:a5:7f:0b: 76:32:87:70:95:57:e3:42:0d:6f:1e:53:4d:f1:af:02: 7f:22:18:b8:bb:51:09:2d:40:c7:26:ad:ba:0f:18:cb: 2c:c5:25:e1:37:b6:e6:c4:27:58:e2:e9:c5:2f:1b:a5: c0:61:d4:60:ef:be:7d:6c:29:f0:70:5a:1e:89:47:5a: a4:1e:42:73:ff:18:9d:af:9d:51:87:bb:18:ca:f7:3c: 67:37:ae:85:8c:c3:18:7c:71:e4:24:9a:c2:06:6b:cc: 21:77:df:f7:ea:06:c0:91:3f:cc:be:0b:88:19:76:9f: af:6e:10:d9:a8:08:ec:49:51:11:ef:f6:7c:ca:4d:78: f4:97:89:d5:ee:63:4d:f2:6d:3b:d3:dd:1e:d8:d1:4f: e5:d8:ba:f6:2e:4f:b7:7d:48:e7:92:13:b7:ca:40:f3: 97:ca:0e:56:23:66:34:c1:ee:f3:90:07:3d:0f:d0:9d: f2:68:a6:06:b9:c2:ee:78:9d:9d:8b:0e:a2:05:3a:bc: 4b:ef:8c:49:2d:a9:f0:7d:6e:87:d0:b4:63:39:58:4b: 54:b7:f4:c2:a1:01:4d:84:aa:8b:f6:31:a6:04:0f:6f Fingerprint (SHA-256): 4F:53:BC:5C:21:4B:6E:C6:28:10:B5:44:5F:4C:58:EE:5E:90:3A:D6:5E:04:33:4B:7A:35:04:37:B7:65:E1:52 Fingerprint (SHA1): B9:8F:7C:CF:37:1E:93:23:7C:2C:F3:4F:BD:7D:FE:74:71:81:FE:29 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1461: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184044 (0x126dc62c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:46:35 2018 Not After : Fri Mar 09 18:46:35 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:4d:69:bc:52:5b:30:22:5d:fb:23:06:52:7a:c3:a2: 36:fa:50:f4:ed:a2:10:32:91:66:1c:85:8c:a9:a8:42: 0c:28:92:20:d2:3b:20:68:92:30:7f:f6:6d:86:58:44: 30:cd:af:12:93:08:41:bb:80:5f:6c:c8:0f:44:74:03: 12:d4:92:33:ef:47:a0:10:b9:0e:24:77:75:46:a8:9c: 03:8f:25:db:61:ad:26:34:c8:02:00:5d:8d:4f:ae:2d: 61:2d:f6:29:d3:81:6d:e4:a0:cb:7b:29:5c:6e:b2:8e: 45:6e:e7:00:6a:a4:11:c5:24:a5:0a:cd:a8:f9:14:31: 09:74:86:61:7e:2d:d3:7b:5a:c3:f5:2e:9d:60:34:27: b2:bf:84:86:13:02:6d:d0:7a:bb:2a:39:70:c2:64:80: c7:b2:92:ba:6e:08:fd:a0:22:20:5c:a6:a7:5e:fd:2e: 2f:f3:12:ee:6b:07:35:72:76:5c:32:07:fd:84:27:c4: 86:6f:1c:4d:8a:45:79:55:65:3d:86:15:8f:48:75:48: 8c:72:c3:77:cb:12:48:f0:e9:4f:47:91:55:47:4f:30: e5:3f:3f:35:11:89:7d:00:1d:d1:bf:3e:33:bd:71:1c: d7:cc:1d:db:88:77:dd:75:4c:32:ea:63:62:75:e0:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:da:53:73:46:4e:3e:77:d0:37:ce:d4:92:db:1d:f3: c5:c9:18:4e:59:b3:97:10:1f:22:af:fd:96:a0:57:e1: fe:93:f6:d2:36:c6:a6:87:64:f7:69:11:c8:67:29:aa: f0:38:b7:d7:67:62:bc:e2:77:d6:12:d3:b0:9a:60:47: d2:53:fd:68:eb:f1:36:1d:da:07:7b:80:08:f3:03:51: 59:24:d4:d9:0b:9c:71:92:77:eb:07:dc:e9:a2:83:43: e5:e8:5f:a9:db:b2:c9:ef:4f:d4:f7:91:44:d2:44:f1: 82:1e:ee:89:61:16:2d:0c:de:fb:9a:8d:c3:d4:3a:de: fa:c7:11:8f:01:43:50:9d:63:2c:5a:86:95:3e:b2:30: bb:1b:34:b0:aa:ce:18:e6:c0:a9:80:a4:98:ba:6e:a5: 06:c6:0e:2a:85:3e:e8:ff:e5:69:ef:4c:15:20:91:b4: ff:07:0c:f4:d8:1b:58:ea:5f:ab:fb:f8:c6:83:fa:a0: 2a:91:7e:08:43:80:f2:62:5a:8b:7a:18:ce:96:2f:43: 2b:12:04:21:b0:cc:03:8d:37:91:a9:a6:7b:de:7e:cc: 0a:64:80:b2:09:40:6e:27:af:80:69:06:6c:7b:8a:90: e6:68:ff:07:b2:71:74:7f:d7:ef:52:74:79:2b:0d:5d Fingerprint (SHA-256): 1C:FF:08:B5:BB:95:2D:CF:46:60:E3:EB:2A:57:E0:44:53:B2:88:6B:15:37:78:7D:88:48:09:D0:29:C8:87:E1 Fingerprint (SHA1): 47:36:B7:36:5A:20:AD:3F:36:41:FB:B6:EA:6F:45:88:77:8C:09:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1462: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184044 (0x126dc62c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:46:35 2018 Not After : Fri Mar 09 18:46:35 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:4d:69:bc:52:5b:30:22:5d:fb:23:06:52:7a:c3:a2: 36:fa:50:f4:ed:a2:10:32:91:66:1c:85:8c:a9:a8:42: 0c:28:92:20:d2:3b:20:68:92:30:7f:f6:6d:86:58:44: 30:cd:af:12:93:08:41:bb:80:5f:6c:c8:0f:44:74:03: 12:d4:92:33:ef:47:a0:10:b9:0e:24:77:75:46:a8:9c: 03:8f:25:db:61:ad:26:34:c8:02:00:5d:8d:4f:ae:2d: 61:2d:f6:29:d3:81:6d:e4:a0:cb:7b:29:5c:6e:b2:8e: 45:6e:e7:00:6a:a4:11:c5:24:a5:0a:cd:a8:f9:14:31: 09:74:86:61:7e:2d:d3:7b:5a:c3:f5:2e:9d:60:34:27: b2:bf:84:86:13:02:6d:d0:7a:bb:2a:39:70:c2:64:80: c7:b2:92:ba:6e:08:fd:a0:22:20:5c:a6:a7:5e:fd:2e: 2f:f3:12:ee:6b:07:35:72:76:5c:32:07:fd:84:27:c4: 86:6f:1c:4d:8a:45:79:55:65:3d:86:15:8f:48:75:48: 8c:72:c3:77:cb:12:48:f0:e9:4f:47:91:55:47:4f:30: e5:3f:3f:35:11:89:7d:00:1d:d1:bf:3e:33:bd:71:1c: d7:cc:1d:db:88:77:dd:75:4c:32:ea:63:62:75:e0:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:da:53:73:46:4e:3e:77:d0:37:ce:d4:92:db:1d:f3: c5:c9:18:4e:59:b3:97:10:1f:22:af:fd:96:a0:57:e1: fe:93:f6:d2:36:c6:a6:87:64:f7:69:11:c8:67:29:aa: f0:38:b7:d7:67:62:bc:e2:77:d6:12:d3:b0:9a:60:47: d2:53:fd:68:eb:f1:36:1d:da:07:7b:80:08:f3:03:51: 59:24:d4:d9:0b:9c:71:92:77:eb:07:dc:e9:a2:83:43: e5:e8:5f:a9:db:b2:c9:ef:4f:d4:f7:91:44:d2:44:f1: 82:1e:ee:89:61:16:2d:0c:de:fb:9a:8d:c3:d4:3a:de: fa:c7:11:8f:01:43:50:9d:63:2c:5a:86:95:3e:b2:30: bb:1b:34:b0:aa:ce:18:e6:c0:a9:80:a4:98:ba:6e:a5: 06:c6:0e:2a:85:3e:e8:ff:e5:69:ef:4c:15:20:91:b4: ff:07:0c:f4:d8:1b:58:ea:5f:ab:fb:f8:c6:83:fa:a0: 2a:91:7e:08:43:80:f2:62:5a:8b:7a:18:ce:96:2f:43: 2b:12:04:21:b0:cc:03:8d:37:91:a9:a6:7b:de:7e:cc: 0a:64:80:b2:09:40:6e:27:af:80:69:06:6c:7b:8a:90: e6:68:ff:07:b2:71:74:7f:d7:ef:52:74:79:2b:0d:5d Fingerprint (SHA-256): 1C:FF:08:B5:BB:95:2D:CF:46:60:E3:EB:2A:57:E0:44:53:B2:88:6B:15:37:78:7D:88:48:09:D0:29:C8:87:E1 Fingerprint (SHA1): 47:36:B7:36:5A:20:AD:3F:36:41:FB:B6:EA:6F:45:88:77:8C:09:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1463: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1464: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309184051 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1465: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1466: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1467: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309184052 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1468: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1469: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #1470: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1471: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 309184053 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1472: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1473: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #1474: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1475: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 309184054 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1476: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1477: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1478: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1479: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 309184055 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1480: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1481: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 309184056 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1482: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1483: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #1484: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1485: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1486: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 309184057 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1487: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1488: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1489: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1490: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 309184058 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1491: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1492: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1493: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1494: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309184059 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1495: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1496: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1497: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1498: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 309184060 --extCP < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1499: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1500: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1501: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184051 (0x126dc633) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Mar 09 18:46:43 2018 Not After : Fri Mar 09 18:46:43 2068 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:7f:0a:43:f3:e5:1e:0f:3f:c2:0d:57:36:82:67:4c: d2:47:b1:f7:40:5a:6f:5e:8b:d0:0a:9e:37:9a:6e:ad: 5f:03:dd:ad:94:24:0d:c3:34:96:84:44:09:d8:68:c5: 6d:9c:6a:22:e1:08:42:06:4a:05:f1:f1:00:56:7e:5b: 39:7e:75:fd:4c:58:28:d1:a0:d6:06:8f:1b:55:4c:fe: 7c:62:c1:f9:98:af:5c:ff:07:b5:c9:d8:aa:cf:28:d2: 8e:dd:85:7a:2f:a2:c7:fa:96:a7:96:df:2c:52:25:75: 64:84:a9:7f:7a:b0:18:cf:c4:b9:d9:8e:42:e5:bc:c8: c4:2d:0f:48:07:08:b7:a6:9e:c8:98:45:61:52:45:b3: 1f:1e:c6:ef:d1:60:1b:e9:cf:75:d8:cc:8b:72:37:05: ab:63:14:ec:af:82:53:6d:cf:93:3a:7d:25:87:31:04: aa:35:d0:f3:f1:b2:83:77:1f:f9:36:4d:0c:a3:cc:be: 52:83:fb:00:07:4f:81:02:c4:bb:87:81:c2:5f:4c:31: d5:15:05:e1:23:1a:76:9a:c1:93:ff:3e:55:c1:49:58: 99:8e:a5:15:00:b8:2b:45:5c:1e:77:63:0a:5c:06:62: 27:13:a3:6c:f2:32:ef:38:6c:b9:47:c9:17:04:e1:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:2b:44:40:59:9e:06:ab:0a:dd:3b:67:9a:11:7b:f9: 81:af:fa:f0:7f:3c:43:c2:2a:43:14:ca:4a:f2:fd:63: e3:7d:21:d0:40:8f:f6:81:22:62:e8:46:8f:3c:95:63: 1a:df:b1:e1:64:5d:a6:55:2e:0e:a0:e2:8c:a6:69:18: da:74:24:6f:bf:6e:56:23:a1:11:02:c2:6d:b7:05:ee: d2:7e:20:fc:b4:64:8f:77:84:a4:3f:52:ba:b9:fa:ea: 8e:d8:c6:1d:c9:d9:cc:a9:89:f8:ac:41:51:53:85:27: 2d:cc:21:24:07:71:3e:72:4a:9c:fe:5a:b3:16:b4:89: fc:a0:ba:6e:10:03:f0:78:c2:df:12:21:f9:96:58:cb: ab:c0:56:ce:51:bf:b4:67:ff:2c:b6:24:0e:3f:0d:0d: 25:76:13:e7:9d:48:b2:b4:ed:54:b7:4b:15:6a:ae:56: d6:a2:8f:74:c9:74:2b:9e:24:89:19:c5:ef:e1:d0:b3: 3a:a5:25:5e:02:a5:5c:8c:47:ac:97:c6:d7:37:61:04: fb:9a:a1:c1:49:52:4a:a2:be:7a:b0:db:92:cf:36:3c: 76:69:a9:8e:e6:03:f4:8b:9f:65:09:b4:86:f4:a0:56: 47:b7:9d:1c:7b:59:12:8b:64:c9:13:ef:7a:32:71:a4 Fingerprint (SHA-256): 32:36:6F:31:3F:3B:DC:34:41:60:19:47:5C:57:73:C8:7A:82:86:E8:8E:41:22:E1:41:8F:9D:E4:E5:A3:34:AD Fingerprint (SHA1): 1F:B7:1F:99:AC:9E:F7:BC:45:34:31:F0:51:5C:52:DF:0C:1C:5E:1C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #1502: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1503: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1504: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1505: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1506: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1507: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1508: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1509: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1510: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184052 (0x126dc634) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Mar 09 18:46:44 2018 Not After : Fri Mar 09 18:46:44 2068 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:ec:7d:78:c0:74:ba:cc:59:fa:ef:c4:18:02:e9:64: 6c:f0:36:cf:f9:8e:d0:4b:ef:da:89:70:44:ad:96:e9: 8f:1e:59:eb:95:f0:7d:8c:32:1a:8c:22:9a:bb:7c:35: 85:25:16:d1:1c:be:d2:4c:70:31:3e:9c:79:38:0e:16: ed:66:ce:78:17:0c:e5:2d:1e:1d:7e:4c:5e:d1:64:03: 85:21:77:bf:ea:fa:42:2d:a5:31:60:0b:24:01:9d:77: 76:7e:a2:c3:82:3c:94:5f:56:5e:9f:29:14:03:99:ba: 7f:11:98:9f:87:7b:c3:87:85:7b:75:cc:29:6d:ad:37: 16:82:22:6a:fb:ed:70:3e:e9:3f:85:19:ed:32:ef:36: 4d:17:bf:65:2b:45:2f:7f:ab:84:8e:2e:b2:c6:94:a1: 83:c3:8c:37:31:b6:f3:6a:e0:c6:cd:96:55:ae:ed:57: 92:d5:54:f4:30:30:89:58:3e:9c:14:78:fa:c8:f6:ee: 70:ea:c5:a7:36:5f:40:64:01:28:48:3a:31:c5:c4:c0: 91:b4:76:9c:84:13:a0:d7:38:f7:8c:33:bc:ff:07:ee: b0:1b:1a:b7:d3:54:c7:b7:10:8b:7a:2a:8f:33:78:ae: 69:f0:9a:ad:60:92:7f:f8:85:f8:eb:08:56:3e:38:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:e4:17:8b:3f:30:9f:b2:75:58:62:35:64:36:55:b1: 4c:0b:55:c5:d6:1d:1c:ec:93:7d:b2:8f:87:db:c9:f2: f5:cc:8a:22:63:3b:98:9c:8c:1a:7b:d8:34:f3:4e:e4: d7:7c:0e:8d:14:24:2c:c7:7e:d8:58:cb:6c:22:fb:04: d5:22:e6:46:bc:ec:e9:c9:cd:ba:ef:bc:bf:6c:b7:20: 8c:b7:71:1b:14:5b:23:cf:13:c1:18:c3:f3:92:ef:a9: 2e:a5:ad:c8:38:e7:f4:72:f4:82:4d:56:39:c7:b5:6e: 19:9e:14:79:da:91:73:d5:f5:1c:3e:b9:80:3d:50:46: 2e:ca:ad:c6:8d:30:5d:4e:da:43:c1:96:d6:ac:a7:1c: ea:d3:df:9f:bf:bc:7b:9e:5c:e4:7b:a9:c7:b5:b8:31: c6:ef:a4:f7:32:26:da:ea:af:a9:7f:0d:92:c8:28:7c: 91:00:cf:25:db:1d:6c:e7:d1:76:65:80:df:19:d4:31: 5d:54:7f:82:c2:b8:f5:93:12:07:57:c4:76:e6:d5:9e: ed:99:2c:11:ea:cf:45:b9:1c:e1:fa:59:3a:94:7f:7a: 74:57:44:f2:ad:b5:33:40:2d:c8:59:55:8d:63:a3:45: 13:87:d8:09:d7:81:85:76:5a:97:11:8f:87:86:66:52 Fingerprint (SHA-256): FE:05:95:67:E3:9B:5A:D1:80:4A:7F:52:24:83:39:DD:C2:9D:89:0C:7D:33:5C:6E:5B:CA:1F:90:7F:74:13:AB Fingerprint (SHA1): 7E:C5:09:92:76:3E:50:52:F0:1C:EE:F6:7D:70:8B:AA:98:6C:E3:4C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #1511: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1512: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1513: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1514: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1515: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1516: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1517: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #1518: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #1519: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #1520: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #1521: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #1522: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #1523: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #1524: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1525: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1526: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #1527: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #1528: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1529: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309184061 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1530: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1531: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1532: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1533: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 309184062 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1534: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1535: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1536: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1537: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 309184063 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1538: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1539: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1540: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1541: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 309184064 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1542: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1543: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1544: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1545: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 309184065 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1546: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1547: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1548: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1549: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 309184066 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1550: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1551: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1552: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1553: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 309184067 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1554: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1555: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #1556: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1557: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 309184068 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1558: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1559: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1560: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1561: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 309184069 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1562: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1563: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1564: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184061 (0x126dc63d) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:46:57 2018 Not After : Fri Mar 09 18:46:57 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: af:72:2d:fd:6c:7e:6e:3c:ab:cf:9c:0b:f2:51:55:73: ea:70:58:a8:e5:2a:d4:42:41:48:90:d0:b3:fa:23:72: ee:42:b0:18:c1:cd:8e:77:1a:68:ed:45:3e:25:cc:7d: 68:89:49:89:80:a5:3c:0a:e8:4c:7e:58:f6:42:b8:fd: 08:e4:37:8e:bf:26:63:fd:01:15:26:32:1c:56:be:d3: 01:78:fc:84:01:af:4f:db:2e:8e:5f:da:1d:a2:f8:7b: 5c:61:6a:3b:a6:de:de:be:bc:8a:34:4e:ce:02:a7:72: 6b:9d:13:23:69:9a:93:22:f7:48:80:45:3a:e3:37:71: 11:03:87:63:69:5c:97:a7:db:63:cd:78:34:78:3f:a0: 06:c1:58:94:58:63:08:27:89:33:11:d8:f5:e1:3d:91: b1:d2:78:8a:f7:d3:ed:47:37:3d:ec:09:ef:bf:7c:44: 11:d4:c0:4a:5c:4f:f6:2c:34:a8:d3:c5:b5:35:91:cd: 73:3b:49:aa:e1:05:66:6f:86:7a:e0:a3:8c:cf:ee:e5: 7e:7c:da:0e:ae:96:22:cb:73:90:19:7f:b4:2c:34:5b: 1c:cc:40:c9:51:6c:f4:15:fc:c8:1b:94:cb:47:dd:89: a2:77:d5:90:39:df:5b:3d:9d:d6:3b:56:40:c0:98:f6 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:27:57:72:23:e9:e4:cc:70:0c:0d:da:a0: ce:2f:12:8d:75:bc:d1:b0:6e:c1:d9:64:e5:e2:e6:46: 02:1d:00:82:d5:2d:28:c8:bd:20:bd:60:50:8d:0a:a4: ef:a6:0e:eb:33:36:0a:b7:e9:15:87:fa:49:21:66 Fingerprint (SHA-256): A9:B5:9A:40:DA:22:67:EC:89:4F:5A:9E:6D:EA:28:E9:CD:20:4C:DE:5C:B9:01:8E:99:AC:75:1D:54:6B:5B:EB Fingerprint (SHA1): CE:E9:A2:BD:4D:B7:04:B8:5F:41:3E:60:14:1D:A2:27:F0:3C:13:CD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1565: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184061 (0x126dc63d) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:46:57 2018 Not After : Fri Mar 09 18:46:57 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: af:72:2d:fd:6c:7e:6e:3c:ab:cf:9c:0b:f2:51:55:73: ea:70:58:a8:e5:2a:d4:42:41:48:90:d0:b3:fa:23:72: ee:42:b0:18:c1:cd:8e:77:1a:68:ed:45:3e:25:cc:7d: 68:89:49:89:80:a5:3c:0a:e8:4c:7e:58:f6:42:b8:fd: 08:e4:37:8e:bf:26:63:fd:01:15:26:32:1c:56:be:d3: 01:78:fc:84:01:af:4f:db:2e:8e:5f:da:1d:a2:f8:7b: 5c:61:6a:3b:a6:de:de:be:bc:8a:34:4e:ce:02:a7:72: 6b:9d:13:23:69:9a:93:22:f7:48:80:45:3a:e3:37:71: 11:03:87:63:69:5c:97:a7:db:63:cd:78:34:78:3f:a0: 06:c1:58:94:58:63:08:27:89:33:11:d8:f5:e1:3d:91: b1:d2:78:8a:f7:d3:ed:47:37:3d:ec:09:ef:bf:7c:44: 11:d4:c0:4a:5c:4f:f6:2c:34:a8:d3:c5:b5:35:91:cd: 73:3b:49:aa:e1:05:66:6f:86:7a:e0:a3:8c:cf:ee:e5: 7e:7c:da:0e:ae:96:22:cb:73:90:19:7f:b4:2c:34:5b: 1c:cc:40:c9:51:6c:f4:15:fc:c8:1b:94:cb:47:dd:89: a2:77:d5:90:39:df:5b:3d:9d:d6:3b:56:40:c0:98:f6 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:27:57:72:23:e9:e4:cc:70:0c:0d:da:a0: ce:2f:12:8d:75:bc:d1:b0:6e:c1:d9:64:e5:e2:e6:46: 02:1d:00:82:d5:2d:28:c8:bd:20:bd:60:50:8d:0a:a4: ef:a6:0e:eb:33:36:0a:b7:e9:15:87:fa:49:21:66 Fingerprint (SHA-256): A9:B5:9A:40:DA:22:67:EC:89:4F:5A:9E:6D:EA:28:E9:CD:20:4C:DE:5C:B9:01:8E:99:AC:75:1D:54:6B:5B:EB Fingerprint (SHA1): CE:E9:A2:BD:4D:B7:04:B8:5F:41:3E:60:14:1D:A2:27:F0:3C:13:CD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1566: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184061 (0x126dc63d) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:46:57 2018 Not After : Fri Mar 09 18:46:57 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: af:72:2d:fd:6c:7e:6e:3c:ab:cf:9c:0b:f2:51:55:73: ea:70:58:a8:e5:2a:d4:42:41:48:90:d0:b3:fa:23:72: ee:42:b0:18:c1:cd:8e:77:1a:68:ed:45:3e:25:cc:7d: 68:89:49:89:80:a5:3c:0a:e8:4c:7e:58:f6:42:b8:fd: 08:e4:37:8e:bf:26:63:fd:01:15:26:32:1c:56:be:d3: 01:78:fc:84:01:af:4f:db:2e:8e:5f:da:1d:a2:f8:7b: 5c:61:6a:3b:a6:de:de:be:bc:8a:34:4e:ce:02:a7:72: 6b:9d:13:23:69:9a:93:22:f7:48:80:45:3a:e3:37:71: 11:03:87:63:69:5c:97:a7:db:63:cd:78:34:78:3f:a0: 06:c1:58:94:58:63:08:27:89:33:11:d8:f5:e1:3d:91: b1:d2:78:8a:f7:d3:ed:47:37:3d:ec:09:ef:bf:7c:44: 11:d4:c0:4a:5c:4f:f6:2c:34:a8:d3:c5:b5:35:91:cd: 73:3b:49:aa:e1:05:66:6f:86:7a:e0:a3:8c:cf:ee:e5: 7e:7c:da:0e:ae:96:22:cb:73:90:19:7f:b4:2c:34:5b: 1c:cc:40:c9:51:6c:f4:15:fc:c8:1b:94:cb:47:dd:89: a2:77:d5:90:39:df:5b:3d:9d:d6:3b:56:40:c0:98:f6 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:27:57:72:23:e9:e4:cc:70:0c:0d:da:a0: ce:2f:12:8d:75:bc:d1:b0:6e:c1:d9:64:e5:e2:e6:46: 02:1d:00:82:d5:2d:28:c8:bd:20:bd:60:50:8d:0a:a4: ef:a6:0e:eb:33:36:0a:b7:e9:15:87:fa:49:21:66 Fingerprint (SHA-256): A9:B5:9A:40:DA:22:67:EC:89:4F:5A:9E:6D:EA:28:E9:CD:20:4C:DE:5C:B9:01:8E:99:AC:75:1D:54:6B:5B:EB Fingerprint (SHA1): CE:E9:A2:BD:4D:B7:04:B8:5F:41:3E:60:14:1D:A2:27:F0:3C:13:CD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1567: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184061 (0x126dc63d) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:46:57 2018 Not After : Fri Mar 09 18:46:57 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: af:72:2d:fd:6c:7e:6e:3c:ab:cf:9c:0b:f2:51:55:73: ea:70:58:a8:e5:2a:d4:42:41:48:90:d0:b3:fa:23:72: ee:42:b0:18:c1:cd:8e:77:1a:68:ed:45:3e:25:cc:7d: 68:89:49:89:80:a5:3c:0a:e8:4c:7e:58:f6:42:b8:fd: 08:e4:37:8e:bf:26:63:fd:01:15:26:32:1c:56:be:d3: 01:78:fc:84:01:af:4f:db:2e:8e:5f:da:1d:a2:f8:7b: 5c:61:6a:3b:a6:de:de:be:bc:8a:34:4e:ce:02:a7:72: 6b:9d:13:23:69:9a:93:22:f7:48:80:45:3a:e3:37:71: 11:03:87:63:69:5c:97:a7:db:63:cd:78:34:78:3f:a0: 06:c1:58:94:58:63:08:27:89:33:11:d8:f5:e1:3d:91: b1:d2:78:8a:f7:d3:ed:47:37:3d:ec:09:ef:bf:7c:44: 11:d4:c0:4a:5c:4f:f6:2c:34:a8:d3:c5:b5:35:91:cd: 73:3b:49:aa:e1:05:66:6f:86:7a:e0:a3:8c:cf:ee:e5: 7e:7c:da:0e:ae:96:22:cb:73:90:19:7f:b4:2c:34:5b: 1c:cc:40:c9:51:6c:f4:15:fc:c8:1b:94:cb:47:dd:89: a2:77:d5:90:39:df:5b:3d:9d:d6:3b:56:40:c0:98:f6 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:27:57:72:23:e9:e4:cc:70:0c:0d:da:a0: ce:2f:12:8d:75:bc:d1:b0:6e:c1:d9:64:e5:e2:e6:46: 02:1d:00:82:d5:2d:28:c8:bd:20:bd:60:50:8d:0a:a4: ef:a6:0e:eb:33:36:0a:b7:e9:15:87:fa:49:21:66 Fingerprint (SHA-256): A9:B5:9A:40:DA:22:67:EC:89:4F:5A:9E:6D:EA:28:E9:CD:20:4C:DE:5C:B9:01:8E:99:AC:75:1D:54:6B:5B:EB Fingerprint (SHA1): CE:E9:A2:BD:4D:B7:04:B8:5F:41:3E:60:14:1D:A2:27:F0:3C:13:CD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #1568: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1569: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 10 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1570: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1571: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1572: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1573: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1574: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1575: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1576: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1577: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1578: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1579: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1580: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1581: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1582: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1583: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #1584: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1585: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1586: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1587: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1588: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1589: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1590: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1591: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1592: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1593: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1594: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1595: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20180309184710Z nextupdate=20190309184710Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Mar 09 18:47:10 2018 Next Update: Sat Mar 09 18:47:10 2019 CRL Extensions: chains.sh: #1596: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309184710Z nextupdate=20190309184710Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 18:47:10 2018 Next Update: Sat Mar 09 18:47:10 2019 CRL Extensions: chains.sh: #1597: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20180309184710Z nextupdate=20190309184710Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Mar 09 18:47:10 2018 Next Update: Sat Mar 09 18:47:10 2019 CRL Extensions: chains.sh: #1598: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20180309184710Z nextupdate=20190309184710Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Mar 09 18:47:10 2018 Next Update: Sat Mar 09 18:47:10 2019 CRL Extensions: chains.sh: #1599: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20180309184711Z addcert 14 20180309184711Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Mar 09 18:47:11 2018 Next Update: Sat Mar 09 18:47:10 2019 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Fri Mar 09 18:47:11 2018 CRL Extensions: chains.sh: #1600: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309184712Z addcert 15 20180309184712Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 18:47:12 2018 Next Update: Sat Mar 09 18:47:10 2019 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Fri Mar 09 18:47:12 2018 CRL Extensions: chains.sh: #1601: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1602: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1603: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1604: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #1605: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #1606: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #1607: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #1608: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #1609: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #1610: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:47:04 2018 Not After : Fri Mar 09 18:47:04 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:f5:b4:cf:09:1d:9e:1c:9f:73:4d:88:62:fd:33:71: fc:2e:00:3e:e9:5c:8c:d9:c9:61:ef:d0:74:ec:6a:72: ba:91:5a:7d:22:89:67:58:7a:a9:86:a7:ed:7a:a3:67: a8:e7:18:d1:f3:49:2d:05:f5:09:96:0f:c2:09:97:83: 6c:3f:12:ff:90:4f:fe:53:bc:50:87:1f:af:76:c3:96: 1e:cf:0b:48:7c:42:3e:7d:7a:06:31:b5:7a:2d:2e:99: f2:7b:87:f7:16:46:fe:4a:f4:57:87:99:1a:df:74:90: ee:9b:2b:7e:d5:1c:ce:45:06:2a:c2:a7:57:32:e6:fe: ef:a2:45:e8:9f:72:c5:f3:49:de:a6:fe:cb:1b:e1:5d: 8a:44:5c:7a:57:4a:a3:65:5b:61:9f:75:9a:0b:1d:e3: cf:90:91:b7:c3:5a:6a:53:26:3a:6d:d1:24:80:b1:8a: 01:46:0a:08:16:93:47:f4:a3:65:08:49:92:a6:22:23: e4:c7:9a:4d:d2:c0:56:20:88:4e:91:41:4e:50:0f:1b: 29:c6:0a:f5:49:93:a1:a9:a4:62:f2:4f:95:1f:2d:6f: 12:c9:1f:2f:c3:61:cf:8d:48:53:fc:e0:34:c1:18:a3: 0e:16:1b:9a:fa:f0:45:bb:4c:e3:77:f4:d2:df:f0:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:44:b1:0f:b1:7c:7c:20:1f:61:7f:14:f0:18:8a:72: a9:f7:c3:d3:f7:74:a5:28:1f:9b:29:a3:c8:ff:7b:a3: 75:d3:d5:fa:a0:54:56:3f:c7:74:1b:b0:1a:af:37:79: 2d:29:c4:55:0a:ba:b6:b1:0c:2c:aa:25:f7:ca:75:7c: 12:50:d2:10:04:a2:4f:b9:08:7d:fe:00:c4:1e:58:35: 8d:55:74:74:1d:2f:c4:89:66:28:fd:13:94:2a:a6:0c: ad:ab:8e:67:bf:33:7f:5f:6e:0c:50:95:56:c5:ba:87: f7:c6:06:39:14:9c:ae:77:b1:53:da:ce:d2:41:c8:24: 35:5e:9e:4e:7e:09:48:78:a7:11:26:59:e1:83:03:26: 9d:86:ae:bd:0f:bd:a2:f2:8e:ba:7b:fa:1d:26:dc:1d: dc:a2:06:78:b7:cc:73:ab:55:aa:fe:b7:3b:a4:e6:ee: ea:86:96:74:60:77:40:68:a6:99:ee:6d:8a:e2:05:c7: 9d:7a:b2:64:ab:07:88:50:84:f0:6e:14:a3:f3:88:04: 14:9b:b9:eb:f0:a1:ad:b6:13:83:42:55:f8:88:9a:04: ee:68:bd:aa:5d:50:82:bc:11:0a:dc:ed:43:94:2e:11: ae:c6:ee:c0:20:33:f1:e8:7d:ed:2e:14:9a:39:8b:b9 Fingerprint (SHA-256): 4E:F1:42:52:E8:9D:98:AA:C2:8F:28:1B:A0:ED:1F:35:34:1E:19:DA:16:91:65:11:15:9A:E8:2C:45:18:3C:6E Fingerprint (SHA1): ED:95:E8:C3:2E:B5:F8:E5:32:BD:02:6F:FB:20:74:1B:24:43:E6:D1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1611: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1612: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:47:04 2018 Not After : Fri Mar 09 18:47:04 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:f5:b4:cf:09:1d:9e:1c:9f:73:4d:88:62:fd:33:71: fc:2e:00:3e:e9:5c:8c:d9:c9:61:ef:d0:74:ec:6a:72: ba:91:5a:7d:22:89:67:58:7a:a9:86:a7:ed:7a:a3:67: a8:e7:18:d1:f3:49:2d:05:f5:09:96:0f:c2:09:97:83: 6c:3f:12:ff:90:4f:fe:53:bc:50:87:1f:af:76:c3:96: 1e:cf:0b:48:7c:42:3e:7d:7a:06:31:b5:7a:2d:2e:99: f2:7b:87:f7:16:46:fe:4a:f4:57:87:99:1a:df:74:90: ee:9b:2b:7e:d5:1c:ce:45:06:2a:c2:a7:57:32:e6:fe: ef:a2:45:e8:9f:72:c5:f3:49:de:a6:fe:cb:1b:e1:5d: 8a:44:5c:7a:57:4a:a3:65:5b:61:9f:75:9a:0b:1d:e3: cf:90:91:b7:c3:5a:6a:53:26:3a:6d:d1:24:80:b1:8a: 01:46:0a:08:16:93:47:f4:a3:65:08:49:92:a6:22:23: e4:c7:9a:4d:d2:c0:56:20:88:4e:91:41:4e:50:0f:1b: 29:c6:0a:f5:49:93:a1:a9:a4:62:f2:4f:95:1f:2d:6f: 12:c9:1f:2f:c3:61:cf:8d:48:53:fc:e0:34:c1:18:a3: 0e:16:1b:9a:fa:f0:45:bb:4c:e3:77:f4:d2:df:f0:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:44:b1:0f:b1:7c:7c:20:1f:61:7f:14:f0:18:8a:72: a9:f7:c3:d3:f7:74:a5:28:1f:9b:29:a3:c8:ff:7b:a3: 75:d3:d5:fa:a0:54:56:3f:c7:74:1b:b0:1a:af:37:79: 2d:29:c4:55:0a:ba:b6:b1:0c:2c:aa:25:f7:ca:75:7c: 12:50:d2:10:04:a2:4f:b9:08:7d:fe:00:c4:1e:58:35: 8d:55:74:74:1d:2f:c4:89:66:28:fd:13:94:2a:a6:0c: ad:ab:8e:67:bf:33:7f:5f:6e:0c:50:95:56:c5:ba:87: f7:c6:06:39:14:9c:ae:77:b1:53:da:ce:d2:41:c8:24: 35:5e:9e:4e:7e:09:48:78:a7:11:26:59:e1:83:03:26: 9d:86:ae:bd:0f:bd:a2:f2:8e:ba:7b:fa:1d:26:dc:1d: dc:a2:06:78:b7:cc:73:ab:55:aa:fe:b7:3b:a4:e6:ee: ea:86:96:74:60:77:40:68:a6:99:ee:6d:8a:e2:05:c7: 9d:7a:b2:64:ab:07:88:50:84:f0:6e:14:a3:f3:88:04: 14:9b:b9:eb:f0:a1:ad:b6:13:83:42:55:f8:88:9a:04: ee:68:bd:aa:5d:50:82:bc:11:0a:dc:ed:43:94:2e:11: ae:c6:ee:c0:20:33:f1:e8:7d:ed:2e:14:9a:39:8b:b9 Fingerprint (SHA-256): 4E:F1:42:52:E8:9D:98:AA:C2:8F:28:1B:A0:ED:1F:35:34:1E:19:DA:16:91:65:11:15:9A:E8:2C:45:18:3C:6E Fingerprint (SHA1): ED:95:E8:C3:2E:B5:F8:E5:32:BD:02:6F:FB:20:74:1B:24:43:E6:D1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1613: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1614: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1615: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309184070 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1616: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1617: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1618: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1619: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 309184071 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1620: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1621: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1622: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309183842.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1623: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309183816.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1624: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1625: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1626: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309183842.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1627: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 309184072 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1628: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1629: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1630: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309183842.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1631: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309183817.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1632: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1633: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1634: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1635: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 309184073 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1636: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1637: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1638: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309183842.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1639: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309183818.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1640: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1641: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1642: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0-309183842.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1643: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9127/localhost-12668-CA0Root-309183819.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1644: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1645: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20180309184720Z nextupdate=20190309184720Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Mar 09 18:47:20 2018 Next Update: Sat Mar 09 18:47:20 2019 CRL Extensions: chains.sh: #1646: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309184721Z nextupdate=20190309184721Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 18:47:21 2018 Next Update: Sat Mar 09 18:47:21 2019 CRL Extensions: chains.sh: #1647: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20180309184721Z nextupdate=20190309184721Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Mar 09 18:47:21 2018 Next Update: Sat Mar 09 18:47:21 2019 CRL Extensions: chains.sh: #1648: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20180309184721Z nextupdate=20190309184721Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Mar 09 18:47:21 2018 Next Update: Sat Mar 09 18:47:21 2019 CRL Extensions: chains.sh: #1649: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309184722Z addcert 20 20180309184722Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 18:47:22 2018 Next Update: Sat Mar 09 18:47:21 2019 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Mar 09 18:47:22 2018 CRL Extensions: chains.sh: #1650: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20180309184723Z addcert 40 20180309184723Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Mar 09 18:47:23 2018 Next Update: Sat Mar 09 18:47:21 2019 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Mar 09 18:47:22 2018 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Fri Mar 09 18:47:23 2018 CRL Extensions: chains.sh: #1651: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1652: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1653: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1654: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184070 (0x126dc646) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:47:14 2018 Not After : Fri Mar 09 18:47:14 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:99:df:8f:4f:ea:35:e1:e8:a9:91:4d:ac:b7:73:b9: 50:56:87:6d:88:9c:1e:b8:ea:de:53:38:96:fa:dc:b8: cc:39:3c:c7:d4:07:aa:cc:7c:bd:07:9f:5f:2b:4d:23: 29:32:c6:a6:6b:51:33:20:f9:bd:0c:67:54:31:2d:ff: c5:24:6f:62:8a:85:92:ad:f3:4a:cf:81:85:56:a9:89: aa:85:6a:85:dd:c8:2b:b6:80:2c:87:29:3e:4f:ae:97: 79:e8:a7:7c:3c:3f:fb:c9:58:8e:72:c3:da:92:df:b1: 56:b0:35:40:e6:17:99:df:27:88:73:10:77:05:82:02: 78:6d:3e:e5:c2:d6:92:4e:b1:19:64:d9:20:0e:53:92: 27:3f:f9:b9:74:15:cf:bf:02:00:84:ef:91:cf:8b:18: 67:2e:68:c1:92:c6:4a:20:72:d4:57:e1:55:62:5a:db: 6c:9d:7f:52:94:c4:35:35:d2:82:cf:bf:f2:a7:eb:57: 0d:c3:e6:6c:b4:23:cd:6f:8d:ee:63:ff:26:ad:4b:93: 97:29:00:c8:83:e2:3a:5c:33:73:9b:49:3f:f3:74:c9: fe:93:de:77:6c:9d:54:88:bb:e8:69:fd:ac:dd:aa:1b: d3:79:ba:d8:b2:52:c9:98:5c:dd:5e:28:24:dd:a9:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:22:19:9e:89:17:57:96:1c:31:ae:c0:ff:a2:69:9f: 1f:1e:41:f4:14:f8:4c:ed:31:39:23:21:ba:1d:84:42: fa:f7:c3:25:f1:e6:b8:90:f0:ae:90:01:a5:7d:01:ad: c6:66:23:ce:45:7a:32:a6:07:d3:1f:d7:40:4b:1e:03: 06:59:aa:69:0a:d9:a6:89:e3:69:cd:9c:d3:f1:9c:a9: e0:ba:e6:ef:d9:96:0d:21:2e:31:ab:17:0c:2e:8e:3f: ae:1c:11:e4:bd:70:96:43:c0:6c:2c:33:2a:0e:87:24: 57:87:3c:07:fd:bc:ec:e1:ab:9a:34:4d:fe:04:84:42: e4:32:f8:2b:62:7e:a4:23:fa:63:84:b7:42:b0:e1:ee: c9:df:d0:71:00:a8:85:e0:c3:2c:25:43:ae:e2:2e:dd: fb:07:af:fd:26:d0:97:3e:b2:56:c0:f6:db:a3:76:4e: d1:9b:2f:bb:f8:8a:a7:ad:5b:4c:d6:30:be:97:5b:73: 90:e0:47:5b:e1:32:26:f0:ac:76:07:bc:a0:d9:16:ee: d4:0e:c7:11:07:ca:52:f6:89:b5:f2:6c:c7:1c:00:b4: 91:18:cc:83:77:7d:d3:70:cc:52:d9:84:cb:94:65:a6: 15:cd:aa:85:d5:ae:0c:9e:42:88:28:ba:bc:4c:44:75 Fingerprint (SHA-256): 30:F3:5C:9F:45:BD:5D:4C:27:B4:AF:CC:E3:6F:76:2E:5A:55:5C:B8:0C:BF:2D:04:9D:91:26:06:BE:AD:27:A7 Fingerprint (SHA1): E3:8D:57:B7:A9:C7:35:73:5C:56:49:45:5A:C9:B1:C4:63:37:F5:06 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1655: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1656: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184070 (0x126dc646) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Mar 09 18:47:14 2018 Not After : Fri Mar 09 18:47:14 2068 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:99:df:8f:4f:ea:35:e1:e8:a9:91:4d:ac:b7:73:b9: 50:56:87:6d:88:9c:1e:b8:ea:de:53:38:96:fa:dc:b8: cc:39:3c:c7:d4:07:aa:cc:7c:bd:07:9f:5f:2b:4d:23: 29:32:c6:a6:6b:51:33:20:f9:bd:0c:67:54:31:2d:ff: c5:24:6f:62:8a:85:92:ad:f3:4a:cf:81:85:56:a9:89: aa:85:6a:85:dd:c8:2b:b6:80:2c:87:29:3e:4f:ae:97: 79:e8:a7:7c:3c:3f:fb:c9:58:8e:72:c3:da:92:df:b1: 56:b0:35:40:e6:17:99:df:27:88:73:10:77:05:82:02: 78:6d:3e:e5:c2:d6:92:4e:b1:19:64:d9:20:0e:53:92: 27:3f:f9:b9:74:15:cf:bf:02:00:84:ef:91:cf:8b:18: 67:2e:68:c1:92:c6:4a:20:72:d4:57:e1:55:62:5a:db: 6c:9d:7f:52:94:c4:35:35:d2:82:cf:bf:f2:a7:eb:57: 0d:c3:e6:6c:b4:23:cd:6f:8d:ee:63:ff:26:ad:4b:93: 97:29:00:c8:83:e2:3a:5c:33:73:9b:49:3f:f3:74:c9: fe:93:de:77:6c:9d:54:88:bb:e8:69:fd:ac:dd:aa:1b: d3:79:ba:d8:b2:52:c9:98:5c:dd:5e:28:24:dd:a9:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:22:19:9e:89:17:57:96:1c:31:ae:c0:ff:a2:69:9f: 1f:1e:41:f4:14:f8:4c:ed:31:39:23:21:ba:1d:84:42: fa:f7:c3:25:f1:e6:b8:90:f0:ae:90:01:a5:7d:01:ad: c6:66:23:ce:45:7a:32:a6:07:d3:1f:d7:40:4b:1e:03: 06:59:aa:69:0a:d9:a6:89:e3:69:cd:9c:d3:f1:9c:a9: e0:ba:e6:ef:d9:96:0d:21:2e:31:ab:17:0c:2e:8e:3f: ae:1c:11:e4:bd:70:96:43:c0:6c:2c:33:2a:0e:87:24: 57:87:3c:07:fd:bc:ec:e1:ab:9a:34:4d:fe:04:84:42: e4:32:f8:2b:62:7e:a4:23:fa:63:84:b7:42:b0:e1:ee: c9:df:d0:71:00:a8:85:e0:c3:2c:25:43:ae:e2:2e:dd: fb:07:af:fd:26:d0:97:3e:b2:56:c0:f6:db:a3:76:4e: d1:9b:2f:bb:f8:8a:a7:ad:5b:4c:d6:30:be:97:5b:73: 90:e0:47:5b:e1:32:26:f0:ac:76:07:bc:a0:d9:16:ee: d4:0e:c7:11:07:ca:52:f6:89:b5:f2:6c:c7:1c:00:b4: 91:18:cc:83:77:7d:d3:70:cc:52:d9:84:cb:94:65:a6: 15:cd:aa:85:d5:ae:0c:9e:42:88:28:ba:bc:4c:44:75 Fingerprint (SHA-256): 30:F3:5C:9F:45:BD:5D:4C:27:B4:AF:CC:E3:6F:76:2E:5A:55:5C:B8:0C:BF:2D:04:9D:91:26:06:BE:AD:27:A7 Fingerprint (SHA1): E3:8D:57:B7:A9:C7:35:73:5C:56:49:45:5A:C9:B1:C4:63:37:F5:06 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1657: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1658: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1659: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309184074 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1660: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1661: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1662: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1663: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 309184075 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1664: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1665: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1666: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1667: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 309184076 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1668: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1669: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1670: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1671: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 309184077 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1672: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1673: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1674: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -m 309184078 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1675: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1676: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1677: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1678: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 309184079 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1679: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1680: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1681: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1682: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 309184080 < /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1683: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1684: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1685: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1686: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1687: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184074 (0x126dc64a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:47:25 2018 Not After : Fri Mar 09 18:47:25 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:2f:bc:3b:12:ac:2a:b5:ab:6e:00:ff:97:66:d9:f4: dd:ce:ae:46:81:3f:e0:8d:31:48:1a:f3:86:43:38:91: a2:17:7c:d9:e9:6f:5b:b0:dc:e2:92:82:2b:5f:c5:45: 57:37:83:e8:ec:41:c2:8a:95:00:89:54:a5:93:9e:9c: 8f:7d:a4:ae:28:8a:c5:17:4e:62:0f:2a:02:68:c7:ac: ab:5c:a4:bc:d9:31:15:e4:74:f5:cc:39:e9:d2:7c:64: 3f:91:f7:06:3c:64:67:53:9b:25:67:49:83:c4:68:e8: 3f:81:47:90:b1:28:32:02:2c:71:d6:5e:8d:a5:37:66: 4c:b6:ab:e4:a2:7a:55:78:37:92:ca:e1:d1:f9:a6:a1: fa:68:3f:62:89:90:48:4a:e5:f9:d4:6d:38:75:42:8c: b0:c7:07:f7:14:da:05:43:1a:b1:fe:6b:12:22:b6:e8: 95:ee:8d:2d:e5:c4:fc:59:04:0f:ae:bc:d9:61:4a:65: 59:be:51:47:28:be:92:0c:84:f2:90:e3:58:a4:79:75: cf:a7:72:a2:a2:99:3f:b3:de:32:24:56:8c:1d:48:27: eb:04:90:70:e9:16:72:2e:50:db:75:fb:a5:bb:84:58: c8:c1:b8:8f:c8:cc:8c:fa:ed:9f:f9:3c:63:d2:53:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:78:27:6e:4c:85:8e:57:8a:51:c7:87:00:bb:3e:97: 22:92:01:a8:a5:20:11:30:d4:06:37:21:0e:c4:41:39: c8:d6:5c:1c:0c:b8:20:b1:4a:a9:94:60:d7:63:9e:2d: e4:52:61:11:c3:d2:c8:71:03:57:9e:97:e1:72:d2:de: 7e:ce:ce:d7:0f:23:5d:8a:fb:c3:99:86:92:cf:ef:7f: 37:5f:c5:0b:98:d9:20:ab:92:21:28:a6:bc:66:bc:9f: 11:c4:e8:db:c4:17:a7:ba:1e:2f:aa:61:5e:d5:e3:83: 36:9c:cd:b5:b7:d0:8e:08:1f:b7:f6:08:38:51:73:24: 28:8b:a7:8e:ae:1f:b6:7a:6b:42:19:96:c1:72:eb:3c: 5a:26:f5:1f:43:09:f0:ac:91:a9:0f:49:2e:54:18:3c: 00:1d:4f:d7:97:bf:07:49:b6:e2:ab:95:89:7f:01:30: e7:82:47:44:64:8b:e9:2f:e7:c4:64:7b:d5:db:57:03: 75:f4:22:ce:66:95:a5:78:c2:a5:b2:6b:e3:46:32:c3: fd:59:8b:da:a7:af:e7:7c:9b:e5:6b:82:12:40:38:ca: 3e:3e:5d:20:b2:8a:76:25:14:ca:07:7c:4b:a8:91:de: f0:1e:4c:30:b9:84:a1:66:71:0b:38:1b:2a:fa:34:1f Fingerprint (SHA-256): EC:75:B3:22:4A:CF:AE:F2:CF:22:30:D2:17:BC:65:A8:64:D4:6D:DB:32:31:F8:B2:D5:C7:A9:BF:FF:2E:87:4A Fingerprint (SHA1): D8:7D:ED:1D:D0:26:1D:33:03:7E:78:27:F8:B3:39:24:D8:05:45:7F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1688: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184076 (0x126dc64c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 18:47:27 2018 Not After : Thu Mar 09 18:47:27 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:08:d5:7a:0a:aa:4d:58:8d:26:b7:3e:e9:3a:62:2a: a0:36:44:75:d8:5f:63:4e:fd:89:cf:26:16:2d:66:37: 08:72:a6:e6:03:02:f7:3e:1d:bd:c6:a6:1e:d2:7e:a5: e6:a0:81:83:fd:f0:47:d3:dc:bb:12:7a:fa:6b:3c:f0: d4:40:b4:f6:6b:d3:e4:4a:91:2b:f0:31:1b:06:39:3b: 25:11:38:4c:45:b5:9b:53:f5:7f:b4:15:a5:40:3f:32: 66:79:cf:f2:4d:41:3c:14:46:8f:c4:b5:7f:95:31:a1: e5:82:7f:90:ba:7c:cb:e2:0c:83:7b:82:22:4f:ce:52: 03:6a:7b:46:a1:8c:fa:23:aa:bf:d5:a6:53:29:33:b3: 34:59:a8:0a:1b:b1:a8:9d:78:cf:39:53:7c:7c:eb:16: b5:54:e2:c3:bb:5f:c6:2b:52:3a:65:a3:8f:eb:54:c4: 2c:52:e6:6c:a1:92:ce:40:35:db:26:35:16:04:f4:24: a2:fc:2d:cb:0b:c4:1f:9a:6a:b4:ae:41:ef:89:fe:6a: c3:cb:4c:4a:7a:4b:70:37:62:66:d9:19:55:12:fe:c7: 95:ea:08:9b:f1:e2:61:ea:b1:3b:e2:62:97:86:67:a8: ac:69:44:69:25:b1:d9:ee:8a:ab:d1:37:93:e7:0c:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 35:c9:95:fe:80:7a:04:36:2f:a5:11:78:21:fa:1e:05: da:9d:63:a3:14:de:4f:16:03:b8:ee:10:5d:46:17:01: e1:7f:b3:cc:3c:3a:3a:6a:a0:0f:cb:50:b8:7c:c5:e1: 15:b9:43:30:00:67:62:df:a2:64:f8:be:72:77:4f:f3: 20:9d:b8:6b:63:13:ce:55:b9:0f:50:65:c8:f6:dc:74: 80:f2:a2:ee:53:ab:09:b4:63:dd:2d:53:16:95:e8:5a: ae:60:40:d1:e5:ad:1e:14:ab:ea:3e:60:fa:f3:2c:3b: 04:52:b9:79:f0:5a:f7:f4:59:56:06:34:c7:5c:c6:5c: 35:b6:91:10:57:93:f7:22:dd:26:31:10:74:83:a3:16: 59:9b:1c:ad:b1:d7:dc:7b:a0:2d:e4:1a:8b:11:03:d9: 1c:e7:2e:e1:31:fa:2c:be:b9:1d:ec:ee:3d:99:9d:c6: 21:2a:eb:1d:50:90:35:50:af:2b:6f:b4:5c:e1:e5:5b: 60:47:96:62:ca:bd:12:bb:40:61:e5:79:3f:41:3e:9a: 98:f8:2a:7f:aa:7d:83:76:6f:3e:29:d0:4e:b1:f3:ec: 3c:c3:96:a4:31:2a:45:e3:cf:21:28:4c:7c:30:73:c5: af:fb:25:63:48:d4:c8:43:92:c0:d3:61:dc:76:fd:74 Fingerprint (SHA-256): AE:91:76:35:0A:31:6E:7B:71:1E:D6:E1:BE:40:3C:97:F1:9E:FA:BD:09:95:F7:FE:7F:2C:45:28:D3:B3:F3:79 Fingerprint (SHA1): 8F:27:15:78:17:7A:6E:08:46:F1:DA:7D:34:EB:F2:9B:A7:9B:EC:8C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1689: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184074 (0x126dc64a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:47:25 2018 Not After : Fri Mar 09 18:47:25 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:2f:bc:3b:12:ac:2a:b5:ab:6e:00:ff:97:66:d9:f4: dd:ce:ae:46:81:3f:e0:8d:31:48:1a:f3:86:43:38:91: a2:17:7c:d9:e9:6f:5b:b0:dc:e2:92:82:2b:5f:c5:45: 57:37:83:e8:ec:41:c2:8a:95:00:89:54:a5:93:9e:9c: 8f:7d:a4:ae:28:8a:c5:17:4e:62:0f:2a:02:68:c7:ac: ab:5c:a4:bc:d9:31:15:e4:74:f5:cc:39:e9:d2:7c:64: 3f:91:f7:06:3c:64:67:53:9b:25:67:49:83:c4:68:e8: 3f:81:47:90:b1:28:32:02:2c:71:d6:5e:8d:a5:37:66: 4c:b6:ab:e4:a2:7a:55:78:37:92:ca:e1:d1:f9:a6:a1: fa:68:3f:62:89:90:48:4a:e5:f9:d4:6d:38:75:42:8c: b0:c7:07:f7:14:da:05:43:1a:b1:fe:6b:12:22:b6:e8: 95:ee:8d:2d:e5:c4:fc:59:04:0f:ae:bc:d9:61:4a:65: 59:be:51:47:28:be:92:0c:84:f2:90:e3:58:a4:79:75: cf:a7:72:a2:a2:99:3f:b3:de:32:24:56:8c:1d:48:27: eb:04:90:70:e9:16:72:2e:50:db:75:fb:a5:bb:84:58: c8:c1:b8:8f:c8:cc:8c:fa:ed:9f:f9:3c:63:d2:53:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:78:27:6e:4c:85:8e:57:8a:51:c7:87:00:bb:3e:97: 22:92:01:a8:a5:20:11:30:d4:06:37:21:0e:c4:41:39: c8:d6:5c:1c:0c:b8:20:b1:4a:a9:94:60:d7:63:9e:2d: e4:52:61:11:c3:d2:c8:71:03:57:9e:97:e1:72:d2:de: 7e:ce:ce:d7:0f:23:5d:8a:fb:c3:99:86:92:cf:ef:7f: 37:5f:c5:0b:98:d9:20:ab:92:21:28:a6:bc:66:bc:9f: 11:c4:e8:db:c4:17:a7:ba:1e:2f:aa:61:5e:d5:e3:83: 36:9c:cd:b5:b7:d0:8e:08:1f:b7:f6:08:38:51:73:24: 28:8b:a7:8e:ae:1f:b6:7a:6b:42:19:96:c1:72:eb:3c: 5a:26:f5:1f:43:09:f0:ac:91:a9:0f:49:2e:54:18:3c: 00:1d:4f:d7:97:bf:07:49:b6:e2:ab:95:89:7f:01:30: e7:82:47:44:64:8b:e9:2f:e7:c4:64:7b:d5:db:57:03: 75:f4:22:ce:66:95:a5:78:c2:a5:b2:6b:e3:46:32:c3: fd:59:8b:da:a7:af:e7:7c:9b:e5:6b:82:12:40:38:ca: 3e:3e:5d:20:b2:8a:76:25:14:ca:07:7c:4b:a8:91:de: f0:1e:4c:30:b9:84:a1:66:71:0b:38:1b:2a:fa:34:1f Fingerprint (SHA-256): EC:75:B3:22:4A:CF:AE:F2:CF:22:30:D2:17:BC:65:A8:64:D4:6D:DB:32:31:F8:B2:D5:C7:A9:BF:FF:2E:87:4A Fingerprint (SHA1): D8:7D:ED:1D:D0:26:1D:33:03:7E:78:27:F8:B3:39:24:D8:05:45:7F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1690: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1691: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184074 (0x126dc64a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:47:25 2018 Not After : Fri Mar 09 18:47:25 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:2f:bc:3b:12:ac:2a:b5:ab:6e:00:ff:97:66:d9:f4: dd:ce:ae:46:81:3f:e0:8d:31:48:1a:f3:86:43:38:91: a2:17:7c:d9:e9:6f:5b:b0:dc:e2:92:82:2b:5f:c5:45: 57:37:83:e8:ec:41:c2:8a:95:00:89:54:a5:93:9e:9c: 8f:7d:a4:ae:28:8a:c5:17:4e:62:0f:2a:02:68:c7:ac: ab:5c:a4:bc:d9:31:15:e4:74:f5:cc:39:e9:d2:7c:64: 3f:91:f7:06:3c:64:67:53:9b:25:67:49:83:c4:68:e8: 3f:81:47:90:b1:28:32:02:2c:71:d6:5e:8d:a5:37:66: 4c:b6:ab:e4:a2:7a:55:78:37:92:ca:e1:d1:f9:a6:a1: fa:68:3f:62:89:90:48:4a:e5:f9:d4:6d:38:75:42:8c: b0:c7:07:f7:14:da:05:43:1a:b1:fe:6b:12:22:b6:e8: 95:ee:8d:2d:e5:c4:fc:59:04:0f:ae:bc:d9:61:4a:65: 59:be:51:47:28:be:92:0c:84:f2:90:e3:58:a4:79:75: cf:a7:72:a2:a2:99:3f:b3:de:32:24:56:8c:1d:48:27: eb:04:90:70:e9:16:72:2e:50:db:75:fb:a5:bb:84:58: c8:c1:b8:8f:c8:cc:8c:fa:ed:9f:f9:3c:63:d2:53:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:78:27:6e:4c:85:8e:57:8a:51:c7:87:00:bb:3e:97: 22:92:01:a8:a5:20:11:30:d4:06:37:21:0e:c4:41:39: c8:d6:5c:1c:0c:b8:20:b1:4a:a9:94:60:d7:63:9e:2d: e4:52:61:11:c3:d2:c8:71:03:57:9e:97:e1:72:d2:de: 7e:ce:ce:d7:0f:23:5d:8a:fb:c3:99:86:92:cf:ef:7f: 37:5f:c5:0b:98:d9:20:ab:92:21:28:a6:bc:66:bc:9f: 11:c4:e8:db:c4:17:a7:ba:1e:2f:aa:61:5e:d5:e3:83: 36:9c:cd:b5:b7:d0:8e:08:1f:b7:f6:08:38:51:73:24: 28:8b:a7:8e:ae:1f:b6:7a:6b:42:19:96:c1:72:eb:3c: 5a:26:f5:1f:43:09:f0:ac:91:a9:0f:49:2e:54:18:3c: 00:1d:4f:d7:97:bf:07:49:b6:e2:ab:95:89:7f:01:30: e7:82:47:44:64:8b:e9:2f:e7:c4:64:7b:d5:db:57:03: 75:f4:22:ce:66:95:a5:78:c2:a5:b2:6b:e3:46:32:c3: fd:59:8b:da:a7:af:e7:7c:9b:e5:6b:82:12:40:38:ca: 3e:3e:5d:20:b2:8a:76:25:14:ca:07:7c:4b:a8:91:de: f0:1e:4c:30:b9:84:a1:66:71:0b:38:1b:2a:fa:34:1f Fingerprint (SHA-256): EC:75:B3:22:4A:CF:AE:F2:CF:22:30:D2:17:BC:65:A8:64:D4:6D:DB:32:31:F8:B2:D5:C7:A9:BF:FF:2E:87:4A Fingerprint (SHA1): D8:7D:ED:1D:D0:26:1D:33:03:7E:78:27:F8:B3:39:24:D8:05:45:7F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1692: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184076 (0x126dc64c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Mar 09 18:47:27 2018 Not After : Thu Mar 09 18:47:27 2023 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:08:d5:7a:0a:aa:4d:58:8d:26:b7:3e:e9:3a:62:2a: a0:36:44:75:d8:5f:63:4e:fd:89:cf:26:16:2d:66:37: 08:72:a6:e6:03:02:f7:3e:1d:bd:c6:a6:1e:d2:7e:a5: e6:a0:81:83:fd:f0:47:d3:dc:bb:12:7a:fa:6b:3c:f0: d4:40:b4:f6:6b:d3:e4:4a:91:2b:f0:31:1b:06:39:3b: 25:11:38:4c:45:b5:9b:53:f5:7f:b4:15:a5:40:3f:32: 66:79:cf:f2:4d:41:3c:14:46:8f:c4:b5:7f:95:31:a1: e5:82:7f:90:ba:7c:cb:e2:0c:83:7b:82:22:4f:ce:52: 03:6a:7b:46:a1:8c:fa:23:aa:bf:d5:a6:53:29:33:b3: 34:59:a8:0a:1b:b1:a8:9d:78:cf:39:53:7c:7c:eb:16: b5:54:e2:c3:bb:5f:c6:2b:52:3a:65:a3:8f:eb:54:c4: 2c:52:e6:6c:a1:92:ce:40:35:db:26:35:16:04:f4:24: a2:fc:2d:cb:0b:c4:1f:9a:6a:b4:ae:41:ef:89:fe:6a: c3:cb:4c:4a:7a:4b:70:37:62:66:d9:19:55:12:fe:c7: 95:ea:08:9b:f1:e2:61:ea:b1:3b:e2:62:97:86:67:a8: ac:69:44:69:25:b1:d9:ee:8a:ab:d1:37:93:e7:0c:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 35:c9:95:fe:80:7a:04:36:2f:a5:11:78:21:fa:1e:05: da:9d:63:a3:14:de:4f:16:03:b8:ee:10:5d:46:17:01: e1:7f:b3:cc:3c:3a:3a:6a:a0:0f:cb:50:b8:7c:c5:e1: 15:b9:43:30:00:67:62:df:a2:64:f8:be:72:77:4f:f3: 20:9d:b8:6b:63:13:ce:55:b9:0f:50:65:c8:f6:dc:74: 80:f2:a2:ee:53:ab:09:b4:63:dd:2d:53:16:95:e8:5a: ae:60:40:d1:e5:ad:1e:14:ab:ea:3e:60:fa:f3:2c:3b: 04:52:b9:79:f0:5a:f7:f4:59:56:06:34:c7:5c:c6:5c: 35:b6:91:10:57:93:f7:22:dd:26:31:10:74:83:a3:16: 59:9b:1c:ad:b1:d7:dc:7b:a0:2d:e4:1a:8b:11:03:d9: 1c:e7:2e:e1:31:fa:2c:be:b9:1d:ec:ee:3d:99:9d:c6: 21:2a:eb:1d:50:90:35:50:af:2b:6f:b4:5c:e1:e5:5b: 60:47:96:62:ca:bd:12:bb:40:61:e5:79:3f:41:3e:9a: 98:f8:2a:7f:aa:7d:83:76:6f:3e:29:d0:4e:b1:f3:ec: 3c:c3:96:a4:31:2a:45:e3:cf:21:28:4c:7c:30:73:c5: af:fb:25:63:48:d4:c8:43:92:c0:d3:61:dc:76:fd:74 Fingerprint (SHA-256): AE:91:76:35:0A:31:6E:7B:71:1E:D6:E1:BE:40:3C:97:F1:9E:FA:BD:09:95:F7:FE:7F:2C:45:28:D3:B3:F3:79 Fingerprint (SHA1): 8F:27:15:78:17:7A:6E:08:46:F1:DA:7D:34:EB:F2:9B:A7:9B:EC:8C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1693: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1694: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1695: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1696: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184074 (0x126dc64a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:47:25 2018 Not After : Fri Mar 09 18:47:25 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:2f:bc:3b:12:ac:2a:b5:ab:6e:00:ff:97:66:d9:f4: dd:ce:ae:46:81:3f:e0:8d:31:48:1a:f3:86:43:38:91: a2:17:7c:d9:e9:6f:5b:b0:dc:e2:92:82:2b:5f:c5:45: 57:37:83:e8:ec:41:c2:8a:95:00:89:54:a5:93:9e:9c: 8f:7d:a4:ae:28:8a:c5:17:4e:62:0f:2a:02:68:c7:ac: ab:5c:a4:bc:d9:31:15:e4:74:f5:cc:39:e9:d2:7c:64: 3f:91:f7:06:3c:64:67:53:9b:25:67:49:83:c4:68:e8: 3f:81:47:90:b1:28:32:02:2c:71:d6:5e:8d:a5:37:66: 4c:b6:ab:e4:a2:7a:55:78:37:92:ca:e1:d1:f9:a6:a1: fa:68:3f:62:89:90:48:4a:e5:f9:d4:6d:38:75:42:8c: b0:c7:07:f7:14:da:05:43:1a:b1:fe:6b:12:22:b6:e8: 95:ee:8d:2d:e5:c4:fc:59:04:0f:ae:bc:d9:61:4a:65: 59:be:51:47:28:be:92:0c:84:f2:90:e3:58:a4:79:75: cf:a7:72:a2:a2:99:3f:b3:de:32:24:56:8c:1d:48:27: eb:04:90:70:e9:16:72:2e:50:db:75:fb:a5:bb:84:58: c8:c1:b8:8f:c8:cc:8c:fa:ed:9f:f9:3c:63:d2:53:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:78:27:6e:4c:85:8e:57:8a:51:c7:87:00:bb:3e:97: 22:92:01:a8:a5:20:11:30:d4:06:37:21:0e:c4:41:39: c8:d6:5c:1c:0c:b8:20:b1:4a:a9:94:60:d7:63:9e:2d: e4:52:61:11:c3:d2:c8:71:03:57:9e:97:e1:72:d2:de: 7e:ce:ce:d7:0f:23:5d:8a:fb:c3:99:86:92:cf:ef:7f: 37:5f:c5:0b:98:d9:20:ab:92:21:28:a6:bc:66:bc:9f: 11:c4:e8:db:c4:17:a7:ba:1e:2f:aa:61:5e:d5:e3:83: 36:9c:cd:b5:b7:d0:8e:08:1f:b7:f6:08:38:51:73:24: 28:8b:a7:8e:ae:1f:b6:7a:6b:42:19:96:c1:72:eb:3c: 5a:26:f5:1f:43:09:f0:ac:91:a9:0f:49:2e:54:18:3c: 00:1d:4f:d7:97:bf:07:49:b6:e2:ab:95:89:7f:01:30: e7:82:47:44:64:8b:e9:2f:e7:c4:64:7b:d5:db:57:03: 75:f4:22:ce:66:95:a5:78:c2:a5:b2:6b:e3:46:32:c3: fd:59:8b:da:a7:af:e7:7c:9b:e5:6b:82:12:40:38:ca: 3e:3e:5d:20:b2:8a:76:25:14:ca:07:7c:4b:a8:91:de: f0:1e:4c:30:b9:84:a1:66:71:0b:38:1b:2a:fa:34:1f Fingerprint (SHA-256): EC:75:B3:22:4A:CF:AE:F2:CF:22:30:D2:17:BC:65:A8:64:D4:6D:DB:32:31:F8:B2:D5:C7:A9:BF:FF:2E:87:4A Fingerprint (SHA1): D8:7D:ED:1D:D0:26:1D:33:03:7E:78:27:F8:B3:39:24:D8:05:45:7F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1697: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184078 (0x126dc64e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Mar 09 18:47:29 2018 Not After : Fri Mar 09 18:47:29 2068 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:1c:c4:1e:69:76:27:7c:eb:d8:b2:f7:07:60:a0:c7: 20:62:e7:c5:ae:26:5c:e5:05:f8:a8:89:50:47:63:3b: 9c:a0:77:cf:ce:b6:87:3b:ac:bd:a4:69:08:80:72:b7: c3:3a:0c:c7:e2:7d:21:47:f7:6d:83:e4:7e:ed:5e:80: 66:38:97:fc:07:c6:d2:06:7d:53:7f:d4:83:ab:01:23: 51:6d:f5:69:a0:aa:12:0f:4b:fb:fd:94:d9:d4:6a:17: a7:f3:59:af:15:2b:ce:26:c1:3a:4a:fe:34:28:94:d9: d7:89:55:63:9d:b1:45:b5:ed:f8:40:d8:cb:e5:eb:8a: c9:38:bb:f3:f4:06:cc:34:3d:41:22:56:9e:42:d8:ef: 28:f9:a0:35:08:1b:d3:59:e7:93:81:11:cb:15:4f:73: 34:6a:9f:b4:21:71:33:5e:36:51:03:f2:55:e2:fb:19: 00:42:af:43:b0:e5:ca:40:4f:9f:bb:2d:51:2f:61:71: 0e:f7:70:cf:dc:43:97:84:ec:af:8b:af:bb:9a:99:d3: fc:c4:94:ba:92:81:bb:d3:1e:d0:d4:83:2e:01:ee:f6: 73:e7:ec:94:30:97:f8:15:1f:82:3a:84:90:fa:c4:e2: 6e:18:99:31:8d:62:87:06:2b:e8:20:7f:1f:8d:55:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c9:c8:1f:dd:46:01:88:82:a1:1f:fd:a5:27:a4:5c:a4: a9:be:a5:95:16:c3:82:96:15:d9:7a:22:bb:5d:ac:74: 0b:86:ae:f8:24:d9:6c:72:25:0a:63:19:e4:9c:52:a9: 3a:e5:87:94:c5:ab:7f:d8:87:d2:f5:56:06:c4:80:27: 2f:1a:a1:fd:73:5a:c1:42:1b:6d:90:a3:ce:a5:af:58: 8a:46:2a:7f:d2:95:87:34:7f:1c:61:81:8f:43:4c:43: 93:e8:ae:ca:68:22:47:0e:38:78:da:f9:26:22:3f:50: 3a:4b:c6:08:9f:b4:39:33:ce:c8:a2:c6:b3:71:2d:01: 54:4f:7f:ee:24:1f:f7:4e:0e:dc:34:b9:ae:b8:4e:00: 2d:50:56:b1:f3:4c:c1:64:89:f6:70:fd:bd:bb:f7:e5: 0e:58:34:d4:1a:6e:bf:aa:fe:7b:82:ee:72:27:74:0e: d9:c1:fd:09:90:a4:3c:7f:71:89:05:75:00:c6:c0:70: 51:3a:3a:28:c2:92:42:dd:58:62:12:d8:4e:e0:d0:ff: 04:cb:65:14:6f:83:11:2a:1b:90:a9:8d:f7:a9:db:b1: 39:30:ee:32:03:c7:eb:a0:11:2b:43:05:1b:8f:c0:ea: 00:9a:25:30:6e:d8:04:5e:22:d5:55:63:cb:3e:72:69 Fingerprint (SHA-256): 4A:88:9B:CD:F5:C3:55:25:53:1C:3D:5F:CB:46:32:5C:53:DD:8F:39:25:2F:DA:66:90:89:89:26:14:60:BA:AF Fingerprint (SHA1): E5:41:B7:84:E3:54:78:C4:B1:89:EC:33:B5:3D:60:F2:22:51:3C:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1698: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184074 (0x126dc64a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Mar 09 18:47:25 2018 Not After : Fri Mar 09 18:47:25 2068 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:2f:bc:3b:12:ac:2a:b5:ab:6e:00:ff:97:66:d9:f4: dd:ce:ae:46:81:3f:e0:8d:31:48:1a:f3:86:43:38:91: a2:17:7c:d9:e9:6f:5b:b0:dc:e2:92:82:2b:5f:c5:45: 57:37:83:e8:ec:41:c2:8a:95:00:89:54:a5:93:9e:9c: 8f:7d:a4:ae:28:8a:c5:17:4e:62:0f:2a:02:68:c7:ac: ab:5c:a4:bc:d9:31:15:e4:74:f5:cc:39:e9:d2:7c:64: 3f:91:f7:06:3c:64:67:53:9b:25:67:49:83:c4:68:e8: 3f:81:47:90:b1:28:32:02:2c:71:d6:5e:8d:a5:37:66: 4c:b6:ab:e4:a2:7a:55:78:37:92:ca:e1:d1:f9:a6:a1: fa:68:3f:62:89:90:48:4a:e5:f9:d4:6d:38:75:42:8c: b0:c7:07:f7:14:da:05:43:1a:b1:fe:6b:12:22:b6:e8: 95:ee:8d:2d:e5:c4:fc:59:04:0f:ae:bc:d9:61:4a:65: 59:be:51:47:28:be:92:0c:84:f2:90:e3:58:a4:79:75: cf:a7:72:a2:a2:99:3f:b3:de:32:24:56:8c:1d:48:27: eb:04:90:70:e9:16:72:2e:50:db:75:fb:a5:bb:84:58: c8:c1:b8:8f:c8:cc:8c:fa:ed:9f:f9:3c:63:d2:53:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:78:27:6e:4c:85:8e:57:8a:51:c7:87:00:bb:3e:97: 22:92:01:a8:a5:20:11:30:d4:06:37:21:0e:c4:41:39: c8:d6:5c:1c:0c:b8:20:b1:4a:a9:94:60:d7:63:9e:2d: e4:52:61:11:c3:d2:c8:71:03:57:9e:97:e1:72:d2:de: 7e:ce:ce:d7:0f:23:5d:8a:fb:c3:99:86:92:cf:ef:7f: 37:5f:c5:0b:98:d9:20:ab:92:21:28:a6:bc:66:bc:9f: 11:c4:e8:db:c4:17:a7:ba:1e:2f:aa:61:5e:d5:e3:83: 36:9c:cd:b5:b7:d0:8e:08:1f:b7:f6:08:38:51:73:24: 28:8b:a7:8e:ae:1f:b6:7a:6b:42:19:96:c1:72:eb:3c: 5a:26:f5:1f:43:09:f0:ac:91:a9:0f:49:2e:54:18:3c: 00:1d:4f:d7:97:bf:07:49:b6:e2:ab:95:89:7f:01:30: e7:82:47:44:64:8b:e9:2f:e7:c4:64:7b:d5:db:57:03: 75:f4:22:ce:66:95:a5:78:c2:a5:b2:6b:e3:46:32:c3: fd:59:8b:da:a7:af:e7:7c:9b:e5:6b:82:12:40:38:ca: 3e:3e:5d:20:b2:8a:76:25:14:ca:07:7c:4b:a8:91:de: f0:1e:4c:30:b9:84:a1:66:71:0b:38:1b:2a:fa:34:1f Fingerprint (SHA-256): EC:75:B3:22:4A:CF:AE:F2:CF:22:30:D2:17:BC:65:A8:64:D4:6D:DB:32:31:F8:B2:D5:C7:A9:BF:FF:2E:87:4A Fingerprint (SHA1): D8:7D:ED:1D:D0:26:1D:33:03:7E:78:27:F8:B3:39:24:D8:05:45:7F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1699: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1700: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1701: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1702: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1703: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1704: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 309184079 (0x126dc64f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Mar 09 18:47:30 2018 Not After : Thu Mar 09 18:47:30 2023 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:51:fe:a9:04:57:48:34:ae:c3:01:44:50:1c:86:83: 22:20:07:47:0e:00:ed:2b:cd:f8:84:72:95:88:c8:54: 1b:7a:d8:2f:a1:f0:46:8b:aa:d6:9b:71:51:41:1b:78: 9a:fa:76:3d:5c:fc:4d:69:46:ee:34:40:c7:99:5c:37: e0:a6:a3:b1:8b:88:4c:fc:15:2f:03:e6:69:e0:de:f0: 06:4d:35:19:cc:0d:27:69:bd:e6:c3:60:37:36:4c:54: 36:96:13:37:bc:9c:f8:b5:e2:e4:8f:15:e9:49:4e:df: f2:96:d3:4f:e2:a6:9b:cb:6f:a2:77:be:16:2b:c5:ee: 15:70:39:af:d0:7b:79:15:00:e9:c4:b5:e8:d1:84:2a: 07:e6:33:5a:06:46:78:eb:9c:91:60:6b:92:9a:d4:d2: 9e:92:02:3c:f8:1d:cb:fa:c2:89:b8:21:e1:8b:cd:63: 4f:02:0b:18:0f:21:78:26:20:6f:11:29:24:32:82:5e: 7e:ed:3a:50:da:0e:32:61:61:1a:87:14:b4:c5:11:71: 30:fb:60:91:7b:b1:03:b7:3e:fe:e8:ad:ac:52:0c:09: 12:ac:a5:2c:9f:ee:79:f7:12:c8:cc:ab:7d:09:74:59: fb:6c:7b:01:50:47:c9:7d:c2:e4:31:77:fd:17:f7:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:f1:0c:93:9a:4f:b6:80:62:ad:97:c6:4d:48:18:15: 31:d8:56:8a:2c:18:3e:08:70:9b:57:25:88:72:f2:e0: b9:de:3b:a6:54:13:1b:e5:14:b3:8d:d2:4b:69:b4:8c: d0:8e:c7:0e:b5:cd:5e:a6:e9:7a:87:ee:42:ba:cc:a5: 62:17:42:86:a6:88:f0:5b:04:2c:c5:f1:af:05:2e:4b: 06:42:d7:30:8b:e6:b2:14:16:89:fe:24:c2:69:6b:02: 4b:e8:13:9a:44:4b:12:12:85:d1:73:ed:b3:01:26:3c: 53:83:81:9b:48:87:b8:30:37:bd:e1:c3:74:ff:a1:66: 4d:be:ef:40:ee:a6:9e:aa:06:65:7f:1b:b4:bb:7b:0c: 5c:ff:e2:7f:c0:bf:a0:bd:38:42:88:c4:bd:63:a9:cb: f6:68:e7:d8:45:03:0b:bc:f4:be:f4:47:b0:82:87:6b: dd:96:83:e2:88:40:eb:6f:f9:83:fa:16:2d:fe:cd:17: 75:11:88:01:d2:18:6b:6d:ec:f6:29:11:b3:2f:b8:74: d7:33:c0:5e:58:ed:52:40:b9:1b:27:36:d1:25:38:8e: 33:20:fa:3b:45:87:ad:3f:14:97:b5:84:01:9b:70:91: 28:bb:e2:61:d6:db:e9:61:53:08:a7:48:f5:bb:d0:bf Fingerprint (SHA-256): C5:69:C0:71:5D:DF:62:82:DF:FC:5B:50:46:49:D2:64:51:EF:02:DC:27:6E:DB:39:A6:46:6E:31:73:9C:4A:BA Fingerprint (SHA1): 6B:1F:F2:A1:DC:32:8D:CA:06:E7:8B:4D:A3:47:28:B6:BC:5D:28:F3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1705: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1706: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1707: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1708: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1709: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1710: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1711: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1712: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1713: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1714: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1715: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1716: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1717: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1718: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1719: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1720: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1721: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1722: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1723: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1724: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1725: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1726: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1727: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.36.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1728: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 7123 at Fri Mar 9 18:47:38 UTC 2018 kill -USR1 7123 httpserv: normal termination httpserv -b -p 9127 2>/dev/null; httpserv with PID 7123 killed at Fri Mar 9 18:47:38 UTC 2018 TIMESTAMP chains END: Fri Mar 9 18:47:38 UTC 2018 Running tests for ec TIMESTAMP ec BEGIN: Fri Mar 9 18:47:38 UTC 2018 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Fri Mar 9 18:47:38 UTC 2018 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Fri Mar 9 18:47:38 UTC 2018 Running ec tests for ectest TIMESTAMP ectest BEGIN: Fri Mar 9 18:47:38 UTC 2018 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: pk11 ec tests - PASSED TIMESTAMP ectest END: Fri Mar 9 18:47:39 UTC 2018 TIMESTAMP ec END: Fri Mar 9 18:47:39 UTC 2018 Running tests for gtests TIMESTAMP gtests BEGIN: Fri Mar 9 18:47:39 UTC 2018 gtests: prng_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest softoken_gtest blake2b_gtest gtests.sh: #1: Skipping prng_gtest (not built) - UNKNOWN gtests.sh: certhigh_gtest =============================== executing certhigh_gtest [==========] Running 1 test from 1 test case. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (1 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test case ran. (3 ms total) [ PASSED ] 1 test. gtests.sh: #2: certhigh_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/certhigh_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #3: 'CERT_FormatNameUnitTest: Overflow' - PASSED gtests.sh: certdb_gtest =============================== executing certdb_gtest [==========] Running 18 tests from 3 test cases. [----------] Global test environment set-up. [----------] 2 tests from Alg1485Test [ RUN ] Alg1485Test.ShortOIDTest [ OK ] Alg1485Test.ShortOIDTest (0 ms) [ RUN ] Alg1485Test.BrokenOIDTest [ OK ] Alg1485Test.BrokenOIDTest (0 ms) [----------] 2 tests from Alg1485Test (2 ms total) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (1 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (8 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (1 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (1 ms total) [----------] Global test environment tear-down [==========] 18 tests from 3 test cases ran. (15 ms total) [ PASSED ] 18 tests. gtests.sh: #3: certdb_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/certdb_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4: 'Alg1485Test: ShortOIDTest' - PASSED gtests.sh: #5: 'Alg1485Test: BrokenOIDTest' - PASSED gtests.sh: #6: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/0 40-byte object <60-2E 85-26 00-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #7: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/1 40-byte object <60-2E 85-26 00-00 00-00 52-00 00-00 00-00 00-00 52-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #8: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/2 40-byte object <60-2E 85-26 00-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/3 40-byte object <A0-3C 85-26 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/4 40-byte object <70-1B 85-26 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/5 40-byte object <40-2E 85-26 00-00 00-00 0C-00 00-00 00-00 00-00 32-2E 35-2E 34-2E 36-3D F0-9F 98-91 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/6 40-byte object <40-2E 85-26 00-00 00-00 0F-00 00-00 00-00 00-00 4F-49 44-2E 6D-6F 6F-63 6F-77 3D-F0 9F-98 91-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #13: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/7 40-byte object <40-2E 85-26 00-00 00-00 07-00 00-00 00-00 00-00 33-2E 32-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #14: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/8 40-byte object <40-2E 85-26 00-00 00-00 0B-00 00-00 00-00 00-00 32-35 36-2E 32-35 37-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/9 40-byte object <40-2E 85-26 00-00 00-00 05-00 00-00 00-00 00-00 59-4F 3D-4C 4F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #16: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/10 40-byte object <70-1B 85-26 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #17: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/0 72-byte object <00-52 85-26 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-52 85-26 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #18: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/1 72-byte object <00-52 85-26 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-52 85-26 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #19: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/2 72-byte object <B0-52 85-26 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-53 85-26 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #20: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/3 72-byte object <10-53 85-26 00-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-56 85-26 00-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #21: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/4 72-byte object <E0-52 85-26 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-5C 85-26 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (10 ms total) [----------] 3 tests from QuickderTestsInvalidLengths/QuickDERTest [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 (0 ms) [----------] 3 tests from QuickderTestsInvalidLengths/QuickDERTest (0 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (12 ms total) [ PASSED ] 16 tests. gtests.sh: #4: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #5: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #6: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #7: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #8: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #9: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #10: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #11: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #12: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #13: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #14: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #15: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #16: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #17: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #18: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/0 24-byte object <00-00 00-00 00-00 00-00 10-05 46-00 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #19: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/1 24-byte object <00-00 00-00 00-00 00-00 18-05 46-00 00-00 00-00 03-00 00-00 00-00 00-00>' - PASSED gtests.sh: #20: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/2 24-byte object <00-00 00-00 00-00 00-00 20-05 46-00 00-00 00-00 12-00 00-00 00-00 00-00>' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 72 tests from 13 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (6 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (3 ms total) [----------] 3 tests from Pkcs11Curve25519Test [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecret [ OK ] Pkcs11Curve25519Test.DeriveSharedSecret (0 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretShort [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretShort (0 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretLong [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretLong (0 ms) [----------] 3 tests from Pkcs11Curve25519Test (2 ms total) [----------] 10 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 10 tests from Pkcs11EcdsaSha256Test (6 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (0 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (78 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (112 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (193 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (5 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (80 ms) [----------] 1 test from Pkcs11RsaPssTest (82 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (3 ms total) [----------] 6 tests from EcdsaSignVerify/Pkcs11EcdsaTest [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 (3 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 (13 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 (16 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 (3 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 (17 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 (32 ms) [----------] 6 tests from EcdsaSignVerify/Pkcs11EcdsaTest (91 ms total) [----------] 9 tests from EncryptDeriveTests/EncryptDeriveTest [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/0 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/0 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/1 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/1 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/2 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/2 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/3 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/3 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/4 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/4 (1 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/5 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/5 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/6 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/6 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/7 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/7 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/8 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/8 (0 ms) [----------] 9 tests from EncryptDeriveTests/EncryptDeriveTest (9 ms total) [----------] 2 tests from Encrypt3DeriveTests/EncryptDerive3Test [ RUN ] Encrypt3DeriveTests/EncryptDerive3Test.Test/0 [ OK ] Encrypt3DeriveTests/EncryptDerive3Test.Test/0 (0 ms) [ RUN ] Encrypt3DeriveTests/EncryptDerive3Test.Test/1 [ OK ] Encrypt3DeriveTests/EncryptDerive3Test.Test/1 (0 ms) [----------] 2 tests from Encrypt3DeriveTests/EncryptDerive3Test (2 ms total) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 (7 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 (24 ms) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest (75 ms total) [----------] Global test environment tear-down [==========] 72 tests from 13 test cases ran. (486 ms total) [ PASSED ] 72 tests. gtests.sh: #5: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #6: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #7: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #9: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #11: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #12: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #13: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #14: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #15: 'Pkcs11Curve25519Test: DeriveSharedSecret' - PASSED gtests.sh: #16: 'Pkcs11Curve25519Test: DeriveSharedSecretShort' - PASSED gtests.sh: #17: 'Pkcs11Curve25519Test: DeriveSharedSecretLong' - PASSED gtests.sh: #18: 'Pkcs11EcdsaSha256Test: ImportNoCurveOIDOrAlgorithmParams' - PASSED gtests.sh: #19: 'Pkcs11EcdsaSha256Test: ImportOnlyAlgorithmParams' - PASSED gtests.sh: #20: 'Pkcs11EcdsaSha256Test: ImportMatchingCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #21: 'Pkcs11EcdsaSha256Test: ImportDissimilarCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #22: 'Pkcs11EcdsaSha256Test: ImportNoAlgorithmParams' - PASSED gtests.sh: #23: 'Pkcs11EcdsaSha256Test: ImportInvalidAlgorithmParams' - PASSED gtests.sh: #24: 'Pkcs11EcdsaSha256Test: ImportPointNotOnCurve' - PASSED gtests.sh: #25: 'Pkcs11EcdsaSha256Test: ImportNoPublicKey' - PASSED gtests.sh: #26: 'Pkcs11EcdsaSha256Test: ImportSpkiNoAlgorithmParams' - PASSED gtests.sh: #27: 'Pkcs11EcdsaSha256Test: ImportSpkiPointNotOnCurve' - PASSED gtests.sh: #28: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #29: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #30: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #31: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #32: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #33: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #34: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #35: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #36: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #37: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #38: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #39: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #40: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: #41: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/0 72-byte object <BF-00 00-00 00-00 00-00 C0-63 54-3F 00-00 00-00 8A-00 00-00 00-00 00-00 60-64 54-3F 00-00 00-00 5B-00 00-00 00-00 00-00 10-4D 54-3F 00-00 00-00 06-00 00-00 00-00 00-00 D0-64 54-3F 00-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #42: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/1 72-byte object <C0-00 00-00 00-00 00-00 C0-6E 54-3F 00-00 00-00 B9-00 00-00 00-00 00-00 90-6F 54-3F 00-00 00-00 78-00 00-00 00-00 00-00 10-4D 54-3F 00-00 00-00 06-00 00-00 00-00 00-00 60-64 54-3F 00-00 00-00 60-00 00-00 00-00 00-00>' - PASSED gtests.sh: #43: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/2 72-byte object <C1-00 00-00 00-00 00-00 20-65 54-3F 00-00 00-00 F0-00 00-00 00-00 00-00 90-77 54-3F 00-00 00-00 9E-00 00-00 00-00 00-00 10-4D 54-3F 00-00 00-00 06-00 00-00 00-00 00-00 40-78 54-3F 00-00 00-00 84-00 00-00 00-00 00-00>' - PASSED gtests.sh: #44: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/0 72-byte object <BF-00 00-00 00-00 00-00 C0-63 54-3F 00-00 00-00 8A-00 00-00 00-00 00-00 60-64 54-3F 00-00 00-00 5B-00 00-00 00-00 00-00 10-4D 54-3F 00-00 00-00 06-00 00-00 00-00 00-00 D0-64 54-3F 00-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #45: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/1 72-byte object <C0-00 00-00 00-00 00-00 C0-6E 54-3F 00-00 00-00 B9-00 00-00 00-00 00-00 90-6F 54-3F 00-00 00-00 78-00 00-00 00-00 00-00 10-4D 54-3F 00-00 00-00 06-00 00-00 00-00 00-00 60-64 54-3F 00-00 00-00 60-00 00-00 00-00 00-00>' - PASSED gtests.sh: #46: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/2 72-byte object <C1-00 00-00 00-00 00-00 20-65 54-3F 00-00 00-00 F0-00 00-00 00-00 00-00 90-77 54-3F 00-00 00-00 9E-00 00-00 00-00 00-00 10-4D 54-3F 00-00 00-00 06-00 00-00 00-00 00-00 40-78 54-3F 00-00 00-00 84-00 00-00 00-00 00-00>' - PASSED gtests.sh: #47: 'EncryptDeriveTests/EncryptDeriveTest: Test/0 306' - PASSED gtests.sh: #48: 'EncryptDeriveTests/EncryptDeriveTest: Test/1 307' - PASSED gtests.sh: #49: 'EncryptDeriveTests/EncryptDeriveTest: Test/2 4225' - PASSED gtests.sh: #50: 'EncryptDeriveTests/EncryptDeriveTest: Test/3 4225' - PASSED gtests.sh: #51: 'EncryptDeriveTests/EncryptDeriveTest: Test/4 4226' - PASSED gtests.sh: #52: 'EncryptDeriveTests/EncryptDeriveTest: Test/5 1361' - PASSED gtests.sh: #53: 'EncryptDeriveTests/EncryptDeriveTest: Test/6 1362' - PASSED gtests.sh: #54: 'EncryptDeriveTests/EncryptDeriveTest: Test/7 1617' - PASSED gtests.sh: #55: 'EncryptDeriveTests/EncryptDeriveTest: Test/8 1618' - PASSED gtests.sh: #56: 'Encrypt3DeriveTests/EncryptDerive3Test: Test/0 306' - PASSED gtests.sh: #57: 'Encrypt3DeriveTests/EncryptDerive3Test: Test/1 307' - PASSED gtests.sh: #58: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/0 64-byte object <30-CD 54-3F 00-00 00-00 76-02 00-00 00-00 00-00 B0-CF 54-3F 00-00 00-00 A2-00 00-00 00-00 00-00 60-D0 54-3F 00-00 00-00 D9-00 00-00 00-00 00-00 50-D1 54-3F 00-00 00-00 80-00 00-00 00-00 00-00>' - PASSED gtests.sh: #59: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/1 64-byte object <80-E3 54-3F 00-00 00-00 79-02 00-00 00-00 00-00 B0-CF 54-3F 00-00 00-00 A2-00 00-00 00-00 00-00 10-E6 54-3F 00-00 00-00 3D-00 00-00 00-00 00-00 50-D1 54-3F 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #60: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/2 64-byte object <80-E3 54-3F 00-00 00-00 7A-02 00-00 00-00 00-00 B0-CF 54-3F 00-00 00-00 A2-00 00-00 00-00 00-00 E0-E1 54-3F 00-00 00-00 1E-00 00-00 00-00 00-00 50-D1 54-3F 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #61: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/3 64-byte object <80-E3 54-3F 00-00 00-00 7C-02 00-00 00-00 00-00 B0-CF 54-3F 00-00 00-00 A2-00 00-00 00-00 00-00 E0-9D 54-3F 00-00 00-00 08-00 00-00 00-00 00-00 50-D1 54-3F 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #62: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/4 64-byte object <80-E3 54-3F 00-00 00-00 7C-02 00-00 00-00 00-00 B0-CF 54-3F 00-00 00-00 A2-00 00-00 00-00 00-00 40-D5 54-3F 00-00 00-00 9A-00 00-00 00-00 00-00 50-D1 54-3F 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #63: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/5 64-byte object <80-E3 54-3F 00-00 00-00 7D-02 00-00 00-00 00-00 B0-CF 54-3F 00-00 00-00 A2-00 00-00 00-00 00-00 90-6F 54-3F 00-00 00-00 6D-00 00-00 00-00 00-00 50-D1 54-3F 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #64: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/6 64-byte object <80-E3 54-3F 00-00 00-00 7B-02 00-00 00-00 00-00 B0-CF 54-3F 00-00 00-00 A2-00 00-00 00-00 00-00 00-0D 55-3F 00-00 00-00 FF-00 00-00 00-00 00-00 50-D1 54-3F 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #65: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/7 64-byte object <80-E3 54-3F 00-00 00-00 7C-02 00-00 00-00 00-00 B0-CF 54-3F 00-00 00-00 A2-00 00-00 00-00 00-00 E0-16 55-3F 00-00 00-00 AC-00 00-00 00-00 00-00 50-D1 54-3F 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #66: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/8 64-byte object <80-1F 55-3F 00-00 00-00 96-03 00-00 00-00 00-00 20-23 55-3F 00-00 00-00 E2-00 00-00 00-00 00-00 E0-D1 54-3F 00-00 00-00 D3-00 00-00 00-00 00-00 C0-6E 54-3F 00-00 00-00 C0-00 00-00 00-00 00-00>' - PASSED gtests.sh: #67: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/9 64-byte object <C0-36 55-3F 00-00 00-00 BD-04 00-00 00-00 00-00 90-3B 55-3F 00-00 00-00 25-01 00-00 00-00 00-00 A0-F1 54-3F 00-00 00-00 1D-00 00-00 00-00 00-00 00-0D 55-3F 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #68: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/0 64-byte object <30-CD 54-3F 00-00 00-00 76-02 00-00 00-00 00-00 10-44 55-3F 00-00 00-00 A2-00 00-00 00-00 00-00 90-28 55-3F 00-00 00-00 D9-00 00-00 00-00 00-00 C0-44 55-3F 00-00 00-00 80-00 00-00 00-00 00-00>' - PASSED gtests.sh: #69: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/1 64-byte object <C0-3C 55-3F 00-00 00-00 79-02 00-00 00-00 00-00 10-44 55-3F 00-00 00-00 A2-00 00-00 00-00 00-00 50-3F 55-3F 00-00 00-00 3D-00 00-00 00-00 00-00 C0-44 55-3F 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #70: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/2 64-byte object <C0-3C 55-3F 00-00 00-00 7A-02 00-00 00-00 00-00 10-44 55-3F 00-00 00-00 A2-00 00-00 00-00 00-00 20-43 55-3F 00-00 00-00 1E-00 00-00 00-00 00-00 C0-44 55-3F 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #71: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/3 64-byte object <C0-3C 55-3F 00-00 00-00 7C-02 00-00 00-00 00-00 10-44 55-3F 00-00 00-00 A2-00 00-00 00-00 00-00 00-F2 54-3F 00-00 00-00 08-00 00-00 00-00 00-00 C0-44 55-3F 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #72: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/4 64-byte object <C0-3C 55-3F 00-00 00-00 7C-02 00-00 00-00 00-00 10-44 55-3F 00-00 00-00 A2-00 00-00 00-00 00-00 50-45 55-3F 00-00 00-00 9A-00 00-00 00-00 00-00 C0-44 55-3F 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #73: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/5 64-byte object <C0-3C 55-3F 00-00 00-00 7D-02 00-00 00-00 00-00 10-44 55-3F 00-00 00-00 A2-00 00-00 00-00 00-00 90-6F 54-3F 00-00 00-00 6D-00 00-00 00-00 00-00 C0-44 55-3F 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #74: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/6 64-byte object <C0-3C 55-3F 00-00 00-00 7B-02 00-00 00-00 00-00 10-44 55-3F 00-00 00-00 A2-00 00-00 00-00 00-00 00-0D 55-3F 00-00 00-00 FF-00 00-00 00-00 00-00 C0-44 55-3F 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #75: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/7 64-byte object <C0-3C 55-3F 00-00 00-00 7C-02 00-00 00-00 00-00 10-44 55-3F 00-00 00-00 A2-00 00-00 00-00 00-00 E0-16 55-3F 00-00 00-00 AC-00 00-00 00-00 00-00 C0-44 55-3F 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #76: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/8 64-byte object <80-1F 55-3F 00-00 00-00 96-03 00-00 00-00 00-00 80-78 55-3F 00-00 00-00 E2-00 00-00 00-00 00-00 E0-D1 54-3F 00-00 00-00 D3-00 00-00 00-00 00-00 C0-6E 54-3F 00-00 00-00 C0-00 00-00 00-00 00-00>' - PASSED gtests.sh: #77: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/9 64-byte object <E0-84 55-3F 00-00 00-00 BD-04 00-00 00-00 00-00 90-3B 55-3F 00-00 00-00 25-01 00-00 00-00 00-00 F0-42 55-3F 00-00 00-00 1D-00 00-00 00-00 00-00 00-0D 55-3F 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6: Skipping util_gtest (not built) - UNKNOWN gtests.sh: #7: Skipping freebl_gtest (not built) - UNKNOWN gtests.sh: softoken_gtest =============================== executing softoken_gtest [==========] Running 10 tests from 4 test cases. [----------] Global test environment set-up. [----------] 5 tests from SoftokenTest [ RUN ] SoftokenTest.ResetSoftokenEmptyPassword [ OK ] SoftokenTest.ResetSoftokenEmptyPassword (108 ms) [ RUN ] SoftokenTest.ResetSoftokenNonEmptyPassword [ OK ] SoftokenTest.ResetSoftokenNonEmptyPassword (113 ms) [ RUN ] SoftokenTest.CreateObjectNonEmptyPassword [ OK ] SoftokenTest.CreateObjectNonEmptyPassword (75 ms) [ RUN ] SoftokenTest.CreateObjectChangePassword [ OK ] SoftokenTest.CreateObjectChangePassword (96 ms) [ RUN ] SoftokenTest.CreateObjectChangeToEmptyPassword [ OK ] SoftokenTest.CreateObjectChangeToEmptyPassword (124 ms) [----------] 5 tests from SoftokenTest (523 ms total) [----------] 1 test from SoftokenNonAsciiTest [ RUN ] SoftokenNonAsciiTest.NonAsciiPathWorking [ OK ] SoftokenNonAsciiTest.NonAsciiPathWorking (107 ms) [----------] 1 test from SoftokenNonAsciiTest (110 ms total) [----------] 1 test from SoftokenNoDBTest [ RUN ] SoftokenNoDBTest.NeedUserInitNoDB [ OK ] SoftokenNoDBTest.NeedUserInitNoDB (2 ms) [----------] 1 test from SoftokenNoDBTest (2 ms total) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 (146 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 (154 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 (151 ms) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest (455 ms total) [----------] Global test environment tear-down [==========] 10 tests from 4 test cases ran. (1096 ms total) [ PASSED ] 10 tests. gtests.sh: #8: softoken_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.36.0/tests_results/security/localhost.1/sharedb/softoken_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #9: 'SoftokenTest: ResetSoftokenEmptyPassword' - PASSED gtests.sh: #10: 'SoftokenTest: ResetSoftokenNonEmptyPassword' - PASSED gtests.sh: #11: 'SoftokenTest: CreateObjectNonEmptyPassword' - PASSED gtests.sh: #12: 'SoftokenTest: CreateObjectChangePassword' - PASSED gtests.sh: #13: 'SoftokenTest: CreateObjectChangeToEmptyPassword' - PASSED gtests.sh: #14: 'SoftokenNonAsciiTest: NonAsciiPathWorking' - PASSED gtests.sh: #15: 'SoftokenNoDBTest: NeedUserInitNoDB' - PASSED gtests.sh: #16: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/0 16-byte object <A0-6F 43-00 00-00 00-00 30-86 43-00 00-00 00-00>' - PASSED gtests.sh: #17: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/1 16-byte object <30-86 43-00 00-00 00-00 A0-6F 43-00 00-00 00-00>' - PASSED gtests.sh: #18: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/2 16-byte object <A0-6F 43-00 00-00 00-00 E0-6F 43-00 00-00 00-00>' - PASSED gtests.sh: #9: Skipping blake2b_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Fri Mar 9 18:47:41 UTC 2018 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Fri Mar 9 18:47:41 UTC 2018 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #16: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #17: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #18: create certificate: sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 8471 tests from 81 test cases. [----------] Global test environment set-up. [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200005603039cbc149b0e2efa0df3f05c707ae0 Process message: [79] 160304004ad19b3e5a446bdfe5c22864f700c19c08760800130100002e003300... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (18 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (3 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (3 ms) [----------] 3 tests from TlsAgentStreamTestClient (27 ms total) [----------] 1 test from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 1603040000000000000000002002000056000000000000001403039cbc149b0e... Process message: [103] 1603040000000000000001005a020000560000000014000042446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (6 ms) [----------] 1 test from TlsAgentDgramTestClient (6 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (37 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (22 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (16 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (14 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (13 ms) [----------] 5 tests from TlsAgentStreamTestServer (107 ms total) [----------] 6 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [914] 16fefd000000000000000000620200005600000000000000560303f8f5a30e99... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (80 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteAfterFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteAfterFinished (42 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [965] 16fefd000000000000000100a302000097000100000000009703039d509d5d4d... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (77 ms) [ RUN ] TlsConnectDatagram13.SendSessionTicketDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.SendSessionTicketDtls (39 ms) [ RUN ] TlsConnectDatagram13.CompatModeDtlsClient Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.CompatModeDtlsClient (30 ms) [ RUN ] TlsConnectDatagram13.CompatModeDtlsServer Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd78307d0e834fab8656ec0045c35bad8431132ca910db5c0798309de40efa... handshake new: [215] fefd78307d0e834fab8656ec0045c35bad8431132ca910db5c0798309de40efa... record old: [195] 010000b700000000000000b7fefd78307d0e834fab8656ec0045c35bad843113... record new: [227] 010000d700000000000000d7fefd78307d0e834fab8656ec0045c35bad843113... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd78307d0e83... client: Filtered packet: [240] 16feff000000000000000000e3010000d700000000000000d7fefd78307d0e83... [ OK ] TlsConnectDatagram13.CompatModeDtlsServer (48 ms) [----------] 6 tests from TlsConnectDatagram13 (324 ms total) [----------] 32 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.CustomExtensionAllNoopClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionAllNoopClient (28 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionAllNoopServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionAllNoopServer (28 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionEmptyWriterClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionEmptyWriterClient (38 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionEmptyWriterServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionEmptyWriterServer (27 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionWriterDisable Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionWriterDisable (28 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOverride Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionOverride (25 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientToServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionClientToServer (39 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerToClientSH Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionServerToClientSH (27 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerToClientEE Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionServerToClientEE (30 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionUnsolicitedServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionUnsolicitedServer (27 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerReject Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionServerReject (21 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientReject Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionClientReject (34 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerRejectAlert Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 246 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 246 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionServerRejectAlert (21 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientRejectAlert Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 246 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionClientRejectAlert (26 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOnlyWriter Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.CustomExtensionOnlyWriter (12 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOnlyHandler Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.CustomExtensionOnlyHandler (11 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOverrunBuffer Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SEC_ERROR_APPLICATION_CALLBACK_ERROR: The certificate was rejected by extra checks in the application. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionOverrunBuffer (17 ms) [ RUN ] TlsConnectStreamTls13.RetryCallbackWithSessionTicketToken Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.RetryCallbackWithSessionTicketToken (69 ms) [ RUN ] TlsConnectStreamTls13.RetryStatelessDamageFirstClientHello Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [182] 0303dc6bd3f30eb8c5aee24f857836763362666386cba58dc73f24d5d4ffc32e... handshake new: [186] 0303dc6bd3f30eb8c5aee24f857836763362666386cba58dc73f24d5d4ffc32e... record old: [186] 010000b60303dc6bd3f30eb8c5aee24f857836763362666386cba58dc73f24d5... record new: [190] 010000ba0303dc6bd3f30eb8c5aee24f857836763362666386cba58dc73f24d5... client: Original packet: [191] 16030100ba010000b60303dc6bd3f30eb8c5aee24f857836763362666386cba5... client: Filtered packet: [195] 16030100be010000ba0303dc6bd3f30eb8c5aee24f857836763362666386cba5... server: Changing state from INIT to CONNECTING handshake old: [508] 0303dc6bd3f30eb8c5aee24f857836763362666386cba58dc73f24d5d4ffc32e... handshake new: [512] 0303dc6bd3f30eb8c5aee24f857836763362666386cba58dc73f24d5d4ffc32e... record old: [512] 010001fc0303dc6bd3f30eb8c5aee24f857836763362666386cba58dc73f24d5... record new: [516] 010002000303dc6bd3f30eb8c5aee24f857836763362666386cba58dc73f24d5... client: Original packet: [517] 1603030200010001fc0303dc6bd3f30eb8c5aee24f857836763362666386cba5... client: Filtered packet: [521] 1603030204010002000303dc6bd3f30eb8c5aee24f857836763362666386cba5... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryStatelessDamageFirstClientHello (94 ms) [ RUN ] TlsConnectStreamTls13.RetryStatelessDamageSecondClientHello Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [508] 03032aa6949adfd0fe2692d67ac1785e29ddf4a7a0d842506ad0a3382bd53359... handshake new: [512] 03032aa6949adfd0fe2692d67ac1785e29ddf4a7a0d842506ad0a3382bd53359... record old: [512] 010001fc03032aa6949adfd0fe2692d67ac1785e29ddf4a7a0d842506ad0a338... record new: [516] 0100020003032aa6949adfd0fe2692d67ac1785e29ddf4a7a0d842506ad0a338... client: Original packet: [517] 1603030200010001fc03032aa6949adfd0fe2692d67ac1785e29ddf4a7a0d842... client: Filtered packet: [521] 16030302040100020003032aa6949adfd0fe2692d67ac1785e29ddf4a7a0d842... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryStatelessDamageSecondClientHello (77 ms) [ RUN ] TlsConnectStreamTls13.RetryWithDifferentCipherSuite Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [151] 0303391b873d2efd7f9daf22a36a5ddca6e5841438cf824ac8b1dc9a5f700a32... handshake new: [151] 0303391b873d2efd7f9daf22a36a5ddca6e5841438cf824ac8b1dc9a5f700a32... record old: [155] 020000970303391b873d2efd7f9daf22a36a5ddca6e5841438cf824ac8b1dc9a... record new: [155] 020000970303391b873d2efd7f9daf22a36a5ddca6e5841438cf824ac8b1dc9a... server: Original packet: [817] 160303009b020000970303391b873d2efd7f9daf22a36a5ddca6e5841438cf82... server: Filtered packet: [817] 160303009b020000970303391b873d2efd7f9daf22a36a5ddca6e5841438cf82... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryWithDifferentCipherSuite (79 ms) [ RUN ] TlsConnectStreamTls13.DecryptRecordClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DecryptRecordClient (35 ms) [ RUN ] TlsConnectStreamTls13.DecryptRecordServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DecryptRecordServer (25 ms) [ RUN ] TlsConnectStreamTls13.DropRecordServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: TLS 1.2 Data 0:[40] 7494c960f77c64037c8e55e4e2a4a3ca3ce098f212cfae7997de6fc2fb445356... server: Droppped packet: [45] 17030300287494c960f77c64037c8e55e4e2a4a3ca3ce098f212cfae7997de6f... server: Original packet: [72] 1703030043c774c8d72fa381c830cec7d517a43688d1e05d5b441b4c6d2843cf... server: Filtered packet: [72] 17030300437494c960f77c64037c8e55e4e2a4a3ca3ce098f212cfae79768d92... client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DropRecordServer (37 ms) [ RUN ] TlsConnectStreamTls13.DropRecordClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: TLS 1.2 Data 0:[43] c7ff55d09dd2048f94d5a0541e2ed8cbd3d93485e17cc5d759c02e1e3bf4f3c4... client: Droppped packet: [48] 170303002bc7ff55d09dd2048f94d5a0541e2ed8cbd3d93485e17cc5d759c02e... client: Original packet: [72] 1703030043160bf88aefc8259fcc6973c42a3730239038501d4416a53e215bc7... client: Filtered packet: [72] 1703030043c7ff55d09dd2048f94d5a0541e2ed8cbd3d93485e17cc5d759c023... client: Original packet: [24] 17030300130b8465e151d555065de6d8a78befe5354ac501 client: Filtered packet: [24] 1703030013170aef572dd4176357c0ba66ec7212374ad4aa client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DropRecordClient (44 ms) [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (11 ms) [ RUN ] TlsConnectStreamTls13.LargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [10] 00010203040506070809 record new: [16384] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... client: Original packet: [32] 170303001bf5f323399e546c3b4e56ee25c9fd7344c520c007e0fc1f04185d1d client: Filtered packet: [16406] 1703034011f5f323399e546c3b4e56f3a069cc2577b7b24487ad7cfbac1516d4... client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.LargeRecord (14 ms) [ RUN ] TlsConnectStreamTls13.TooLargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [10] 00010203040506070809 record new: [16385] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... client: Original packet: [32] 170303001bf0da9f9c15f4bbd7db59d26ab9e37e9bdaf9fd8f1634f18c54d7f1 client: Filtered packet: [16407] 1703034012f0da9f9c15f4bbd7db59cfac58cf1526fe8956f53f8f07c47d72cd... server: Fatal alert sent: 22 client: Fatal alert received: 22 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.TooLargeRecord (13 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello13 Version: TLS 1.3 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello13 (8 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHelloTwice Version: TLS 1.3 client: Send Direct [6] 140303000101 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHelloTwice (7 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello12 Version: TLS 1.3 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello12 (7 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303cab8a7ec6978ba7e5a91fc965acb9157f06e4e80c4be6738b17e4c512df5... handshake new: [182] 0305cab8a7ec6978ba7e5a91fc965acb9157f06e4e80c4be6738b17e4c512df5... record old: [186] 010000b60303cab8a7ec6978ba7e5a91fc965acb9157f06e4e80c4be6738b17e... record new: [186] 010000b60305cab8a7ec6978ba7e5a91fc965acb9157f06e4e80c4be6738b17e... client: Original packet: [191] 16030100ba010000b60303cab8a7ec6978ba7e5a91fc965acb9157f06e4e80c4... client: Filtered packet: [191] 16030100ba010000b60305cab8a7ec6978ba7e5a91fc965acb9157f06e4e80c4... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (11 ms) [----------] 32 tests from TlsConnectStreamTls13 (995 ms total) [----------] 30 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (12 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [95] 160303005a020000560303d7ba321597c1977ed94f7df4722aadadfa88aa77ea... record drop: TLS 1.2 Handshake 0:[90] 020000560303d7ba321597c1977ed94f7df4722aadadfa88aa77ea1cc321ad55... server: Original packet: [768] 160303005a020000560303d7ba321597c1977ed94f7df4722aadadfa88aa77ea... server: Filtered packet: [673] 170303029c0e330f381d34dad4199d8aa70b7b3cc0e051b0b2310c8bd1aff674... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (12 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (11 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (7 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (32 ms) [ RUN ] TlsConnectTest.KeyUpdateClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateClient (12 ms) [ RUN ] TlsConnectTest.KeyUpdateClientRequestUpdate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateClientRequestUpdate (12 ms) [ RUN ] TlsConnectTest.KeyUpdateServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateServer (11 ms) [ RUN ] TlsConnectTest.KeyUpdateServerRequestUpdate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateServerRequestUpdate (12 ms) [ RUN ] TlsConnectTest.KeyUpdateConsecutiveRequests Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateConsecutiveRequests (12 ms) [ RUN ] TlsConnectTest.KeyUpdateLocalUpdateThenConsecutiveRequests Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateLocalUpdateThenConsecutiveRequests (12 ms) [ RUN ] TlsConnectTest.KeyUpdateMultiple Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateMultiple (13 ms) [ RUN ] TlsConnectTest.KeyUpdateBothRequest Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateBothRequest (12 ms) [ RUN ] TlsConnectTest.KeyUpdateAutomaticOnWrite Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateAutomaticOnWrite (12 ms) [ RUN ] TlsConnectTest.KeyUpdateAutomaticOnRead Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateAutomaticOnRead (13 ms) [ RUN ] TlsConnectTest.ConnectSSLv3 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.ConnectSSLv3 (10 ms) [ RUN ] TlsConnectTest.ConnectSSLv3ClientAuth Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.ConnectSSLv3ClientAuth (18 ms) [ RUN ] TlsConnectTest.OneNRecordSplitting Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.OneNRecordSplitting (11 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (37 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (34 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNSTWithToken Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNSTWithToken (33 ms) [ RUN ] TlsConnectTest.SendSessionTicketWithTicketsDisabled Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketWithTicketsDisabled (28 ms) [ RUN ] TlsConnectTest.SendSessionTicketInappropriate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketInappropriate (16 ms) [ RUN ] TlsConnectTest.SendSessionTicketMassiveToken Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketMassiveToken (19 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (35 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 0303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cba677e995793fd7cbfe... handshake new: [92] 0303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cba677e995793fd7cbfe... record old: [96] 0200005c0303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cba677e99579... record new: [96] 0200005c0303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cba677e99579... handshake old: [92] 0303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cba677e995793fd7cbfe... handshake new: [92] 0303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cba677e995793fd7cbfe... record old: [96] 0200005c0303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cba677e99579... record new: [96] 0200005c0303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cba677e99579... extension drop: [2] 7f17 handshake old: [92] 0303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cba677e995793fd7cbfe... handshake new: [86] 0303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cba677e995793fd7cbfe... record old: [96] 0200005c0303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cba677e99579... record new: [90] 020000560303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cba677e99579... extension drop: [36] 001d0020ae9993d3c944e861f415e47a9602ebda43b1d73ec81062d04d53c798... handshake old: [86] 0303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cba677e995793fd7cbfe... handshake new: [46] 0303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cba677e995793fd7cbfe... record old: [90] 020000560303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cba677e99579... record new: [50] 0200002e0303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cba677e99579... extension drop: [2] 0000 handshake old: [46] 0303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cba677e995793fd7cbfe... handshake new: [40] 0303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cba677e995793fd7cbfe... record old: [50] 0200002e0303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cba677e99579... record new: [44] 020000280303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cba677e99579... server: Original packet: [193] 16030300600200005c0303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cb... server: Filtered packet: [141] 160303002c020000280303fcfff7a15f93f811b40b9ed9a65d12ddf8e46fc8cb... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (68 ms) [ RUN ] TlsConnectTest.RenegotiationConfigTls13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.RenegotiationConfigTls13 (23 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (25 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (40 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (11 ms) [----------] 30 tests from TlsConnectTest (628 ms total) [----------] 13 tests from TlsDropDatagram13 [ RUN ] TlsDropDatagram13.DropClientFirstFlightOnce Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 0:[189] 010000b100000000000000b1fefd66a726b4b8f5463511d138d4f119277ad952... client: Droppped packet: [202] 16feff000000000000000000bd010000b100000000000000b1fefd66a726b4b8... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropClientFirstFlightOnce (83 ms) [ RUN ] TlsDropDatagram13.DropServerFirstFlightOnce Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056030302e448060a568a289440c1757ca80aab2f25... record drop: DTLS 1.2 Data 2000000000000:[59] 26f6b5ed0c64be0bf83e76d03fd881876e563afadda16429070c2f28c70324f5... record drop: DTLS 1.2 Data 2000000000001:[470] 6de35ea74d1aeb324c7b87607dffb44ac37a5cd89a6bdbf7396458d3299186ef... record drop: DTLS 1.2 Data 2000000000002:[161] 607c95c90d5a1ce5ffc61dea1d4b55e6cbb941929f9d8674cf42e65f739e33bc... record drop: DTLS 1.2 Data 2000000000003:[61] d64dcd5e3b9149a3748d33d8d1d904aaee5c5c101aebef2ca5dc0e4970ba47e8... server: Droppped packet: [914] 16fefd00000000000000000062020000560000000000000056030302e448060a... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropServerFirstFlightOnce (112 ms) [ RUN ] TlsDropDatagram13.DropServerFirstRecordOnce Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 0200005600000000000000560303f7e7394f421183cc1bd704b2af0edaca32f2... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303f7e7394f42... server: Filtered packet: [803] 17fefd0002000000000000003b7ba3e5549cfa1cc7498c1521b62dd69bd7ca32... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropServerFirstRecordOnce (102 ms) [ RUN ] TlsDropDatagram13.DropServerSecondRecordOnce Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000000:[59] 31d46608f49b37fd8c6cc22ce12c75c421df7a678e4c0f5e0eaa9d30a109bc4b... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303f557b0d494... server: Filtered packet: [842] 16fefd000000000000000000620200005600000000000000560303f557b0d494... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropServerSecondRecordOnce (43 ms) [ RUN ] TlsDropDatagram13.DropServerAckOnce Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED record drop: DTLS 1.2 Data 3000000000000:[25] 428cfd2b9cc86da7ff725454985b3dff988ea1b2986114e6c0 server: Droppped packet: [38] 17fefd00030000000000000019428cfd2b9cc86da7ff725454985b3dff988ea1... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropServerAckOnce (38 ms) [ RUN ] TlsDropDatagram13.DropClientCertVerify Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000001:[161] ae7c831c0d9cc3a5d0b24af6c2d5cf0cd40e49ffec9c5657aa39caed5a6426e4... client: Original packet: [737] 17fefd000200000000000001dc854860b958491abf67a6bc1d993add3cc191d9... client: Filtered packet: [563] 17fefd000200000000000001dc854860b958491abf67a6bc1d993add3cc191d9... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropClientCertVerify (65 ms) [ RUN ] TlsDropDatagram13.DropFirstHalfOfServerCertificate Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000001:[257] 7beb8c3348c4024c5903e278cc7a129ef0ec4c95f44749b03465d79b73ae5d68... server: Original packet: [453] 16fefd00000000000000000062020000560000000000000056030389fa98f00a... server: Filtered packet: [183] 16fefd00000000000000000062020000560000000000000056030389fa98f00a... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropFirstHalfOfServerCertificate (65 ms) [ RUN ] TlsDropDatagram13.DropSecondHalfOfServerCertificate Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000002:[242] a4441b8436a6554c8de45c5fc8f54f811d6c7d47d6d2f960c5864a9566f58792... server: Original packet: [429] 17fefd000200000000000200f2a4441b8436a6554c8de45c5fc8f54f811d6c7d... server: Filtered packet: [174] 17fefd000200000000000300a10190ed746565bdb641c074d60e1e6318a81171... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropSecondHalfOfServerCertificate (63 ms) [ RUN ] TlsDropDatagram13.NoDropsDuringZeroRtt Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.NoDropsDuringZeroRtt (27 ms) [ RUN ] TlsDropDatagram13.DropEEDuringZeroRtt Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake record drop: DTLS 1.2 Data 2000000000000:[63] 1a71f3926c1550e2b80ea3cfa30e292416282660fe6f21935903ce665ba69dee... server: Original packet: [267] 16fefd000000000000000000680200005c000000000000005c0303a44a417cd7... server: Filtered packet: [191] 16fefd000000000000000000680200005c000000000000005c0303a44a417cd7... 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.DropEEDuringZeroRtt (28 ms) [ RUN ] TlsDropDatagram13.ReorderServerEE Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000000:[59] dc58018be0053136f8ef58f9577d67881aef41ce3aa1381e5a279c2054fe1dcd... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603032c693803e6... server: Filtered packet: [842] 16fefd0000000000000000006202000056000000000000005603032c693803e6... server: Send Direct [72] 17fefd0002000000000000003bdc58018be0053136f8ef58f9577d67881aef41... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.ReorderServerEE (28 ms) [ RUN ] TlsDropDatagram13.SendOutOfOrderAppWithHandshakeKey Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Send Direct [33] 17fefd000200000000000200146afa3adecf4b5255e3c69b4c6aa6b91497efb4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_UNKNOWN_RECORD_TYPE: SSL received a record with an unknown content type. server: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.SendOutOfOrderAppWithHandshakeKey (14 ms) [ RUN ] TlsDropDatagram13.SendOutOfOrderHsNonsenseWithHandshakeKey Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Send Direct [33] 17fefd00020000000000020014628a432f19982228a8825ce3d4db1690d258d5... client: Warning alert sent: 0 [ OK ] TlsDropDatagram13.SendOutOfOrderHsNonsenseWithHandshakeKey (13 ms) [----------] 13 tests from TlsDropDatagram13 (687 ms total) [----------] 2 tests from TlsFragmentationAndRecoveryTest [ RUN ] TlsFragmentationAndRecoveryTest.DropFirstHalf Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000001:[470] 22b3d58aac1162e3f711e9982c510e862ffd7478351429790400f3d92a9c5357... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303a9e7fafd8f... server: Filtered packet: [431] 16fefd000000000000000000620200005600000000000000560303a9e7fafd8f... record drop: DTLS 1.2 Data 2000000000004:[251] 00ce62e8117edfc4376c51258052ff13ce297b64d9328170a781d3cff884bd35... server: Droppped packet: [264] 17fefd000200000000000400fb00ce62e8117edfc4376c51258052ff13ce297b... record drop: DTLS 1.2 ACK 2:[24] 000000000000000000020000000000000002000000000005 client: Droppped packet: [37] 19fefd0000000000000002001800000000000000000002000000000000000200... record drop: DTLS 1.2 Data 2000000000009:[177] 5fc660737f50195a5149cfafa0a03815823a1b533f63a5327cbe9df6f2663486... server: Droppped packet: [190] 17fefd000200000000000900b15fc660737f50195a5149cfafa0a03815823a1b... client: Send Direct [37] 19fefd0000000000000002001800000000000000000002000000000000000200... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsFragmentationAndRecoveryTest.DropFirstHalf (21 ms) [ RUN ] TlsFragmentationAndRecoveryTest.DropSecondHalf Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Data 2000000000001:[470] bb8f0f58f7ed00e04b9b03a0e749c8c10f8fb8e94ab5adddfdb22492fe04bd86... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603033f408d34e7... server: Filtered packet: [431] 16fefd0000000000000000006202000056000000000000005603033f408d34e7... record drop: DTLS 1.2 Data 2000000000005:[248] c68a470cc8fe6461e8f4a3645e948d120a6e8c8464df8686230f12256f58bf6a... server: Droppped packet: [261] 17fefd000200000000000500f8c68a470cc8fe6461e8f4a3645e948d120a6e8c... record drop: DTLS 1.2 ACK 2:[24] 000000000000000000020000000000000002000000000004 client: Droppped packet: [37] 19fefd0000000000000002001800000000000000000002000000000000000200... record drop: DTLS 1.2 Data 2000000000009:[177] 6eaf239dfd72ecc783a1fff8b4fe373f347a7781cc473db095b486e887a847d1... server: Droppped packet: [190] 17fefd000200000000000900b16eaf239dfd72ecc783a1fff8b4fe373f347a77... client: Send Direct [37] 19fefd0000000000000002001800000000000000000002000000000000000200... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsFragmentationAndRecoveryTest.DropSecondHalf (22 ms) [----------] 2 tests from TlsFragmentationAndRecoveryTest (43 ms total) [----------] 3 tests from TlsReorderDatagram13 [ RUN ] TlsReorderDatagram13.ReorderServerCertificate Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 02000056000000000000005603031e216355554e91b4e3dd33a43ea8b583ee66... record drop: DTLS 1.2 Data 2000000000000:[59] 9020f9389bb0b58ac6eacd82ec104b487c4554ae0a6cf26c660aedc075fd4278... record drop: DTLS 1.2 Data 2000000000001:[257] db75061fabf79310c89a88c6002e420af923c0999cc3046e8dcfdec834004cd7... server: Droppped packet: [453] 16fefd0000000000000000006202000056000000000000005603031e21635555... record drop: DTLS 1.2 Data 2000000000002:[242] bbc40e713821533ccf7968a723d406e2eccb3f3e8bbbe432b3d73ab1b40a5fa3... record drop: DTLS 1.2 Data 2000000000003:[161] bba6f8ca37b629266def394c584b083581a3debb1329ccf4335e641acc1447c1... server: Droppped packet: [429] 17fefd000200000000000200f2bbc40e713821533ccf7968a723d406e2eccb3f... record drop: DTLS 1.2 Data 2000000000004:[61] 7f6ddb097bf35734672d9a757f4231c702668d004f935314ac90e001cead5544... server: Droppped packet: [74] 17fefd0002000000000004003d7f6ddb097bf35734672d9a757f4231c702668d... server: Send Direct [111] 16fefd0000000000000000006202000056000000000000005603031e21635555... server: Send Direct [72] 17fefd0002000000000000003b9020f9389bb0b58ac6eacd82ec104b487c4554... server: Send Direct [255] 17fefd000200000000000200f2bbc40e713821533ccf7968a723d406e2eccb3f... server: Send Direct [270] 17fefd00020000000000010101db75061fabf79310c89a88c6002e420af923c0... server: Send Direct [174] 17fefd000200000000000300a1bba6f8ca37b629266def394c584b083581a3de... server: Send Direct [74] 17fefd0002000000000004003d7f6ddb097bf35734672d9a757f4231c702668d... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsReorderDatagram13.ReorderServerCertificate (35 ms) [ RUN ] TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.2 Data 1000000000001:[23] 156f229d8fc348a322cab49932dfee0bb112800fcfcbfc client: Droppped packet: [36] 17fefd00010000000000010017156f229d8fc348a322cab49932dfee0bb11280... record drop: DTLS 1.2 Data 1000000000002:[29] ef55edbe54ced6af152de57ea70899d0218ce7dc90ab780e5249db3a7d record drop: DTLS 1.2 Data 2000000000000:[61] 091d88d0ba59d0ffd2109c9e71baf9eb6cc0b480792351176d9557403f24030d... client: Droppped packet: [116] 17fefd0001000000000002001def55edbe54ced6af152de57ea70899d0218ce7... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [42] 17fefd0001000000000002001def55edbe54ced6af152de57ea70899d0218ce7... client: Send Direct [36] 17fefd00010000000000010017156f229d8fc348a322cab49932dfee0bb11280... client: Send Direct [74] 17fefd0002000000000000003d091d88d0ba59d0ffd2109c9e71baf9eb6cc0b4... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: DTLS 1.2 Data 3000000000000:[19] 3f99a5eb2433f8459500c2fc1791a7c04a4950 client: Droppped packet: [32] 17fefd000300000000000000133f99a5eb2433f8459500c2fc1791a7c04a4950 client: Warning alert sent: 0 [ OK ] TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt (33 ms) [ RUN ] TlsReorderDatagram13.DataAfterFinDuringZeroRtt Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.2 Data 1000000000001:[23] ed6323aebfbb8bdffce4a27eb325a8471f443fc8590a51 client: Droppped packet: [36] 17fefd00010000000000010017ed6323aebfbb8bdffce4a27eb325a8471f443f... record drop: DTLS 1.2 Data 1000000000002:[29] 034385e4876c79be2b9678fc0290bc2aa7913eda29f096651e97b78437 record drop: DTLS 1.2 Data 2000000000000:[61] 9f2a276d5bbe455e3d8be21f32b080bfb1430fa3cdc076c67a69816593154ecd... client: Droppped packet: [116] 17fefd0001000000000002001d034385e4876c79be2b9678fc0290bc2aa7913e... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [42] 17fefd0001000000000002001d034385e4876c79be2b9678fc0290bc2aa7913e... client: Send Direct [74] 17fefd0002000000000000003d9f2a276d5bbe455e3d8be21f32b080bfb1430f... client: Send Direct [36] 17fefd00010000000000010017ed6323aebfbb8bdffce4a27eb325a8471f443f... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: DTLS 1.2 Data 3000000000000:[19] 63aeff84d4c36a6eb583fcbac41f3076152de6 client: Droppped packet: [32] 17fefd0003000000000000001363aeff84d4c36a6eb583fcbac41f3076152de6 client: Warning alert sent: 0 [ OK ] TlsReorderDatagram13.DataAfterFinDuringZeroRtt (33 ms) [----------] 3 tests from TlsReorderDatagram13 (102 ms total) [----------] 14 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d0020e82947b334f2a1ec9a58b83a5b5478b2f0e48a7bfdee9353d9e40e8a... handshake old: [86] 03037ce869bf1a96c90017b23155e85a314cb5739958d400d487c53362319abd... handshake new: [46] 03037ce869bf1a96c90017b23155e85a314cb5739958d400d487c53362319abd... record old: [90] 0200005603037ce869bf1a96c90017b23155e85a314cb5739958d400d487c533... record new: [50] 0200002e03037ce869bf1a96c90017b23155e85a314cb5739958d400d487c533... server: Original packet: [768] 160303005a0200005603037ce869bf1a96c90017b23155e85a314cb5739958d4... server: Filtered packet: [728] 16030300320200002e03037ce869bf1a96c90017b23155e85a314cb5739958d4... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (16 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d00204e32f48b53b5b2587bc450e459a15fec41ba6716939e0a8a8f6908c1... extension new: [6] 001800020102 handshake old: [86] 03037854c5f798b4aa6458c09d5711501fc1a961d4a8d3f66ed29c6747fb7cfb... handshake new: [56] 03037854c5f798b4aa6458c09d5711501fc1a961d4a8d3f66ed29c6747fb7cfb... record old: [90] 0200005603037854c5f798b4aa6458c09d5711501fc1a961d4a8d3f66ed29c67... record new: [60] 0200003803037854c5f798b4aa6458c09d5711501fc1a961d4a8d3f66ed29c67... server: Original packet: [768] 160303005a0200005603037854c5f798b4aa6458c09d5711501fc1a961d4a8d3... server: Filtered packet: [738] 160303003c0200003803037854c5f798b4aa6458c09d5711501fc1a961d4a8d3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (16 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d002053a94194e21c81c9c741ead64c38b1af31fed5d14197387ee97ec38a... extension new: [6] ffff00020102 handshake old: [86] 03035643c2b88a4bce9b13c2f02e4a344834a68ee1fcd21af0fbf2425f448d6b... handshake new: [56] 03035643c2b88a4bce9b13c2f02e4a344834a68ee1fcd21af0fbf2425f448d6b... record old: [90] 0200005603035643c2b88a4bce9b13c2f02e4a344834a68ee1fcd21af0fbf242... record new: [60] 0200003803035643c2b88a4bce9b13c2f02e4a344834a68ee1fcd21af0fbf242... server: Original packet: [768] 160303005a0200005603035643c2b88a4bce9b13c2f02e4a344834a68ee1fcd2... server: Filtered packet: [738] 160303003c0200003803035643c2b88a4bce9b13c2f02e4a344834a68ee1fcd2... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (17 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 03032c4c078b6dece2e19663449d67b3059ad31364f5f6a02c4cc22bb061b77c... handshake new: [96] 03032c4c078b6dece2e19663449d67b3059ad31364f5f6a02c4cc22bb061b77c... record old: [96] 0200005c03032c4c078b6dece2e19663449d67b3059ad31364f5f6a02c4cc22b... record new: [100] 0200006003032c4c078b6dece2e19663449d67b3059ad31364f5f6a02c4cc22b... server: Original packet: [193] 16030300600200005c03032c4c078b6dece2e19663449d67b3059ad31364f5f6... server: Filtered packet: [197] 16030300640200006003032c4c078b6dece2e19663449d67b3059ad31364f5f6... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (28 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b20479659fb5d77759d0a653c90000000078d2e396722e563509e6d55e... extension new: [43] 000600002559b3a90021203f32dada3921482a0940c1de8272708febe00ddad0... handshake old: [508] 0303b514f70eaea06188b57ea1cb3287f59e218c47660da3e7fdd536406ac100... handshake new: [330] 0303b514f70eaea06188b57ea1cb3287f59e218c47660da3e7fdd536406ac100... record old: [512] 010001fc0303b514f70eaea06188b57ea1cb3287f59e218c47660da3e7fdd536... record new: [334] 0100014a0303b514f70eaea06188b57ea1cb3287f59e218c47660da3e7fdd536... client: Original packet: [517] 1603010200010001fc0303b514f70eaea06188b57ea1cb3287f59e218c47660d... client: Filtered packet: [339] 160301014e0100014a0303b514f70eaea06188b57ea1cb3287f59e218c47660d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (34 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b22096ac2d8a9537076c781b76000000002d480c67b28bbac3b16fefc8... extension new: [221] 00b800b22096ac2d8a9537076c781b76000000002d480c67b28bbac3b16fefc8... handshake old: [508] 0303566dd6112850be38858db507363405195322284f2433adedcde107be3949... handshake new: [508] 0303566dd6112850be38858db507363405195322284f2433adedcde107be3949... record old: [512] 010001fc0303566dd6112850be38858db507363405195322284f2433adedcde1... record new: [512] 010001fc0303566dd6112850be38858db507363405195322284f2433adedcde1... client: Original packet: [517] 1603010200010001fc0303566dd6112850be38858db507363405195322284f24... client: Filtered packet: [517] 1603010200010001fc0303566dd6112850be38858db507363405195322284f24... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (29 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b24701ca52cf1a8c8d70f74e9f00000000afa954abc9c56dce117cf678... extension new: [222] 00b800b24701ca52cf1a8c8d70f74e9f00000000afa954abc9c56dce117cf678... handshake old: [508] 0303d5749e44465e99c7594b148d1e74db40c2ea97217b5c245da2e8e1b2cc72... handshake new: [509] 0303d5749e44465e99c7594b148d1e74db40c2ea97217b5c245da2e8e1b2cc72... record old: [512] 010001fc0303d5749e44465e99c7594b148d1e74db40c2ea97217b5c245da2e8... record new: [513] 010001fd0303d5749e44465e99c7594b148d1e74db40c2ea97217b5c245da2e8... client: Original packet: [517] 1603010200010001fc0303d5749e44465e99c7594b148d1e74db40c2ea97217b... client: Filtered packet: [518] 1603010201010001fd0303d5749e44465e99c7594b148d1e74db40c2ea97217b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (28 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b29386937f1cd100d1320034cf00000000dac11241c822a8f3dacedc60... extension new: [220] 00b800b29386937f1cd100d1320034cf00000000dac11241c822a8f3dacedc60... handshake old: [508] 0303f6fb3c3d9adc82c5bb0f0c61bc3d89a82613bbbf5c0209dd2afaa1cf5872... handshake new: [507] 0303f6fb3c3d9adc82c5bb0f0c61bc3d89a82613bbbf5c0209dd2afaa1cf5872... record old: [512] 010001fc0303f6fb3c3d9adc82c5bb0f0c61bc3d89a82613bbbf5c0209dd2afa... record new: [511] 010001fb0303f6fb3c3d9adc82c5bb0f0c61bc3d89a82613bbbf5c0209dd2afa... client: Original packet: [517] 1603010200010001fc0303f6fb3c3d9adc82c5bb0f0c61bc3d89a82613bbbf5c... client: Filtered packet: [516] 16030101ff010001fb0303f6fb3c3d9adc82c5bb0f0c61bc3d89a82613bbbf5c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (29 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2169aaf8eed5302b4a3071dff000000000c939dcfa07bae22c4e3b189... extension new: [438] 017000b2169aaf8eed5302b4a3071dff000000000c939dcfa07bae22c4e3b189... handshake old: [508] 03033ece0bb00eadac89f1a9d3491e28f97f14f73f24fa9d8d0ace43236103a5... handshake new: [725] 03033ece0bb00eadac89f1a9d3491e28f97f14f73f24fa9d8d0ace43236103a5... record old: [512] 010001fc03033ece0bb00eadac89f1a9d3491e28f97f14f73f24fa9d8d0ace43... record new: [729] 010002d503033ece0bb00eadac89f1a9d3491e28f97f14f73f24fa9d8d0ace43... client: Original packet: [517] 1603010200010001fc03033ece0bb00eadac89f1a9d3491e28f97f14f73f24fa... client: Filtered packet: [734] 16030102d9010002d503033ece0bb00eadac89f1a9d3491e28f97f14f73f24fa... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (28 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2e3e3d4ebcda9237ecb35fb2c000000002538d6e754ad5daa668bf766... extension new: [405] 017000b2e3e3d4ebcda9237ecb35fb2c000000002538d6e754ad5daa668bf766... handshake old: [508] 03035cb3cfedb77c8d09a8de56161a27076a905f83d25e8a5110e58a7926b49a... handshake new: [692] 03035cb3cfedb77c8d09a8de56161a27076a905f83d25e8a5110e58a7926b49a... record old: [512] 010001fc03035cb3cfedb77c8d09a8de56161a27076a905f83d25e8a5110e58a... record new: [696] 010002b403035cb3cfedb77c8d09a8de56161a27076a905f83d25e8a5110e58a... client: Original packet: [517] 1603010200010001fc03035cb3cfedb77c8d09a8de56161a27076a905f83d25e... client: Filtered packet: [701] 16030102b8010002b403035cb3cfedb77c8d09a8de56161a27076a905f83d25e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (29 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b258acf65bc189ec0d57cd356f00000000da490f5e955fcd515404ed19... extension new: [254] 00b800b258acf65bc189ec0d57cd356f00000000da490f5e955fcd515404ed19... handshake old: [508] 03033bfd08fd4d81f2131be4d91c4fe830b992f68c9b6a6a769369c379202c37... handshake new: [541] 03033bfd08fd4d81f2131be4d91c4fe830b992f68c9b6a6a769369c379202c37... record old: [512] 010001fc03033bfd08fd4d81f2131be4d91c4fe830b992f68c9b6a6a769369c3... record new: [545] 0100021d03033bfd08fd4d81f2131be4d91c4fe830b992f68c9b6a6a769369c3... client: Original packet: [517] 1603010200010001fc03033bfd08fd4d81f2131be4d91c4fe830b992f68c9b6a... client: Filtered packet: [550] 16030102210100021d03033bfd08fd4d81f2131be4d91c4fe830b992f68c9b6a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (71 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 0303ef842ec21e7003466e2462fa733e2f90fa4fe17ea7945c965dbf7ae8fc3b... handshake new: [512] 0303ef842ec21e7003466e2462fa733e2f90fa4fe17ea7945c965dbf7ae8fc3b... record old: [512] 010001fc0303ef842ec21e7003466e2462fa733e2f90fa4fe17ea7945c965dbf... record new: [516] 010002000303ef842ec21e7003466e2462fa733e2f90fa4fe17ea7945c965dbf... client: Original packet: [517] 1603010200010001fc0303ef842ec21e7003466e2462fa733e2f90fa4fe17ea7... client: Filtered packet: [521] 1603010204010002000303ef842ec21e7003466e2462fa733e2f90fa4fe17ea7... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (63 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 030361da8b4afa1fdf428c4884b885eea8c5e548913330b0be873cc2e8ccb76e... handshake new: [502] 030361da8b4afa1fdf428c4884b885eea8c5e548913330b0be873cc2e8ccb76e... record old: [512] 010001fc030361da8b4afa1fdf428c4884b885eea8c5e548913330b0be873cc2... record new: [506] 010001f6030361da8b4afa1fdf428c4884b885eea8c5e548913330b0be873cc2... client: Original packet: [517] 1603010200010001fc030361da8b4afa1fdf428c4884b885eea8c5e548913330... client: Filtered packet: [511] 16030101fa010001f6030361da8b4afa1fdf428c4884b885eea8c5e548913330... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (39 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 0303ae1dcfe86bb3c010210f79ad18aa5f6b9ac9734b595370363ea6c2112632... handshake new: [508] 0303ae1dcfe86bb3c010210f79ad18aa5f6b9ac9734b595370363ea6c2112632... record old: [512] 010001fc0303ae1dcfe86bb3c010210f79ad18aa5f6b9ac9734b595370363ea6... record new: [512] 010001fc0303ae1dcfe86bb3c010210f79ad18aa5f6b9ac9734b595370363ea6... client: Original packet: [517] 1603010200010001fc0303ae1dcfe86bb3c010210f79ad18aa5f6b9ac9734b59... client: Filtered packet: [517] 1603010200010001fc0303ae1dcfe86bb3c010210f79ad18aa5f6b9ac9734b59... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (49 ms) [----------] 14 tests from TlsExtensionTest13Stream (481 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (11 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (11 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (10 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (11 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (19 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (11 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (11 ms) [----------] 7 tests from GatherV2ClientHelloTest (84 ms total) [----------] 1 test from MiscTest [ RUN ] MiscTest.NonExistentExperimentalAPI [ OK ] MiscTest.NonExistentExperimentalAPI (0 ms) [----------] 1 test from MiscTest (0 ms total) [----------] 6 tests from Tls13CompatTest [ RUN ] Tls13CompatTest.Disabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.Disabled (16 ms) [ RUN ] Tls13CompatTest.Enabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.Enabled (17 ms) [ RUN ] Tls13CompatTest.EnabledZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledZeroRtt (33 ms) [ RUN ] Tls13CompatTest.EnabledHrr Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledHrr (65 ms) [ RUN ] Tls13CompatTest.EnabledStatelessHrr Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledStatelessHrr (65 ms) [ RUN ] Tls13CompatTest.EnabledHrrZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledHrrZeroRtt (82 ms) [----------] 6 tests from Tls13CompatTest (278 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [191] 16030100ba010000b603037de34dcee6466934fb772ab4a543d769de3c35aa9c... client: Filtered packet: [30] 801c01030400030000001000c02f40e2e2626703c14d261e2597c635763e server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (16 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302ef4958af35d6fa7bc37ff57b8ea66b85d2cf729f40... client: Filtered packet: [33] 801f01030200060000001000003300560065b412eebce007c15e74606c48908d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (41 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030237994d9ee86ca5eb086116562c8b81dbb812a7d087... client: Filtered packet: [33] 801f010302000600000010000033005600f906bcfdae46536e1e140030c0bd3a... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (25 ms) [----------] 3 tests from SSLv2ClientHelloTestF (82 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303feecf4e157e58b96f085fc5931d12dcff10e4574a44732b1134783cf42df... handshake new: [177] 0304feecf4e157e58b96f085fc5931d12dcff10e4574a44732b1134783cf42df... record old: [181] 010000b10303feecf4e157e58b96f085fc5931d12dcff10e4574a44732b11347... record new: [181] 010000b10304feecf4e157e58b96f085fc5931d12dcff10e4574a44732b11347... client: Original packet: [186] 16030100b5010000b10303feecf4e157e58b96f085fc5931d12dcff10e4574a4... client: Filtered packet: [186] 16030100b5010000b10304feecf4e157e58b96f085fc5931d12dcff10e4574a4... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (22 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303f499511f33db7724ce6c2869a5c101346ea754f412cfda712cb22f9a3c58... handshake new: [177] 0304f499511f33db7724ce6c2869a5c101346ea754f412cfda712cb22f9a3c58... record old: [181] 010000b10303f499511f33db7724ce6c2869a5c101346ea754f412cfda712cb2... record new: [181] 010000b10304f499511f33db7724ce6c2869a5c101346ea754f412cfda712cb2... client: Original packet: [186] 16030100b5010000b10303f499511f33db7724ce6c2869a5c101346ea754f412... client: Filtered packet: [186] 16030100b5010000b10304f499511f33db7724ce6c2869a5c101346ea754f412... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (20 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303c0a9cc52936998b38f25466e9b68c72e9a19a72d150bb5b43941047ff93b... handshake new: [177] 0305c0a9cc52936998b38f25466e9b68c72e9a19a72d150bb5b43941047ff93b... record old: [181] 010000b10303c0a9cc52936998b38f25466e9b68c72e9a19a72d150bb5b43941... record new: [181] 010000b10305c0a9cc52936998b38f25466e9b68c72e9a19a72d150bb5b43941... client: Original packet: [186] 16030100b5010000b10303c0a9cc52936998b38f25466e9b68c72e9a19a72d15... client: Filtered packet: [186] 16030100b5010000b10305c0a9cc52936998b38f25466e9b68c72e9a19a72d15... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (21 ms) [----------] 3 tests from Tls13NoSupportedVersions (63 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (0 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (1 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (1 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (0 ms) [----------] 8 tests from SelfEncryptTest128 (2 ms total) [----------] 60 tests from BloomFilterConfigurations/BloomFilterTest [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/9 (0 ms) [----------] 60 tests from BloomFilterConfigurations/BloomFilterTest (4 ms total) [----------] 118 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (36 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/0 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/1 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/0 (61 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/1 (57 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/0 (55 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/1 (56 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (47 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (48 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (48 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (60 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (56 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (54 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (57 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (64 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (60 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (64 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (62 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (59 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (58 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (64 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (57 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [25] 1703030014a7131c23486c5f722662a9ff698090ee5d42c123 client: Droppped packet: [84] 1703030015260e3a77f6f5b07e50cb96eaa6b53402c6993ebeca17030300355c... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Droppped packet: [26] 1703030015865afdc1d207bbfd712efa5faf2d4e21c7c2e88bcb client: Send Direct [135] 1703030014a7131c23486c5f722662a9ff698090ee5d42c1231703030015260e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Droppped packet: [24] 17030300132416ac749a167293cc14b429e62f31283085e6 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 (75 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [33] 17fefd00010000000000000014a4b0555d7d92ef969d71ffd6394587857510d9... client: Droppped packet: [116] 17fefd0001000000000001001da76182e17b95f1ddc62cde3c6b9de4cb5aec6b... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Droppped packet: [34] 17fefd00030000000000000015f075833e9550d77fda0e6eb81e0303dffe4d52... client: Send Direct [183] 17fefd00010000000000000014a4b0555d7d92ef969d71ffd6394587857510d9... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Droppped packet: [32] 17fefd0003000000000001001308755f9363a0cc90e79b6f60b8a1172de14c88 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 (76 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [182] 03034ec2c6b6c9eaf23f493b7b18124877a8b58fb1778bb502cef3012e5f2a9b... handshake new: [146] 03034ec2c6b6c9eaf23f493b7b18124877a8b58fb1778bb502cef3012e5f2a9b... record old: [186] 010000b603034ec2c6b6c9eaf23f493b7b18124877a8b58fb1778bb502cef301... record new: [150] 0100009203034ec2c6b6c9eaf23f493b7b18124877a8b58fb1778bb502cef301... client: Original packet: [191] 16030100ba010000b603034ec2c6b6c9eaf23f493b7b18124877a8b58fb1778b... client: Filtered packet: [155] 16030100960100009203034ec2c6b6c9eaf23f493b7b18124877a8b58fb1778b... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [183] fefd9e6ede51ec241cb7db1735c4cc1c8f83b685a9e2bf94644775b264d7e150... handshake new: [147] fefd9e6ede51ec241cb7db1735c4cc1c8f83b685a9e2bf94644775b264d7e150... record old: [195] 010000b700000000000000b7fefd9e6ede51ec241cb7db1735c4cc1c8f83b685... record new: [159] 010000930000000000000093fefd9e6ede51ec241cb7db1735c4cc1c8f83b685... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd9e6ede51ec... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd9e6ede51ec... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/0 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/1 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080b5e1519f565dcfb6f6aac1694561e7d1bb7b3af30ee62587be04bd3c... handshake new: [132] 08040080b5e1519f565dcfb6f6aac1694561e7d1bb7b3af30ee62587be04bd3c... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a020000560303fee03fa406d647c86788adedd567c2f7dba465e903... server: Filtered packet: [768] 160303005a020000560303fee03fa406d647c86788adedd567c2f7dba465e903... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0804008040d5698fba0d56a59ecb09b2718cc956fda5d6b5a82b79eea8ef4110... handshake new: [132] 0804008040d5698fba0d56a59ecb09b2718cc956fda5d6b5a82b79eea8ef4110... record old: [144] 0f00008400030000000000840804008040d5698fba0d56a59ecb09b2718cc956... record new: [144] 0f00008400030000000000840804008040d5698fba0d56a59ecb09b2718cc956... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303536faab91a... server: Filtered packet: [914] 16fefd000000000000000000620200005600000000000000560303536faab91a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (47 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (26 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (105 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (101 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 03032bcdf7fbb61bb4da449313433aae24701856e90916817181788de9a21829... handshake new: [158] 03032bcdf7fbb61bb4da449313433aae24701856e90916817181788de9a21829... record old: [186] 010000b603032bcdf7fbb61bb4da449313433aae24701856e90916817181788d... record new: [162] 0100009e03032bcdf7fbb61bb4da449313433aae24701856e90916817181788d... client: Original packet: [191] 16030100ba010000b603032bcdf7fbb61bb4da449313433aae24701856e90916... client: Filtered packet: [167] 16030100a20100009e03032bcdf7fbb61bb4da449313433aae24701856e90916... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd10d0cd569b3fb11cbb92bf21636fb67bb25c37ae18f50b74fe7ac9544abb... handshake new: [159] fefd10d0cd569b3fb11cbb92bf21636fb67bb25c37ae18f50b74fe7ac9544abb... record old: [195] 010000b700000000000000b7fefd10d0cd569b3fb11cbb92bf21636fb67bb25c... record new: [171] 0100009f000000000000009ffefd10d0cd569b3fb11cbb92bf21636fb67bb25c... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd10d0cd569b... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd10d0cd569b... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (26 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (26 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (27 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (55 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (58 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (94 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (92 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [488] 16feff000000000000000001db010001cf00000000000001cffefdcad7c6fb99... client: Filtered packet: [488] 16feff000000000000000101db010001cf00010000000001cffefdcad7c6fb99... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104d258ead28a5ab3bdd093c36287f5ad4284fae7b414b21d5431... extension new: [38] 0024001d002071c4fdd6829b3ae0c15089cb440fbefb68960d15333b21044fbc... handshake old: [508] 0303622d6f9e84bf8c18b623a1b6199efe04ca0ccc5c02f56acd882e1320d896... handshake new: [443] 0303622d6f9e84bf8c18b623a1b6199efe04ca0ccc5c02f56acd882e1320d896... record old: [512] 010001fc0303622d6f9e84bf8c18b623a1b6199efe04ca0ccc5c02f56acd882e... record new: [447] 010001bb0303622d6f9e84bf8c18b623a1b6199efe04ca0ccc5c02f56acd882e... client: Original packet: [517] 1603030200010001fc0303622d6f9e84bf8c18b623a1b6199efe04ca0ccc5c02... client: Filtered packet: [452] 16030301bf010001bb0303622d6f9e84bf8c18b623a1b6199efe04ca0ccc5c02... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 0065001800610456910a074e0577ce0e3ce7db98612c14324f277324e28be3bd... extension new: [38] 0024001d00204571c44a3dea2fbe83f87f76b48e101a343738df4273472101a3... handshake old: [368] fefd2438b21698e76c124bb703e394738c8a989d7dc9f45429c120586e97a10d... handshake new: [303] fefd2438b21698e76c124bb703e394738c8a989d7dc9f45429c120586e97a10d... record old: [380] 010001700001000000000170fefd2438b21698e76c124bb703e394738c8a989d... record new: [315] 0100012f000100000000012ffefd2438b21698e76c124bb703e394738c8a989d... client: Original packet: [393] 16fefd0000000000000001017c010001700001000000000170fefd2438b21698... client: Filtered packet: [328] 16fefd0000000000000001013b0100012f000100000000012ffefd2438b21698... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (53 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithTwoShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104b7a486d9b9dee3a688ebfa9de414eceabfbdb5c25ca60800e6... extension new: [107] 0069001d0020efe335969e0e25f9b07002b2e1a891229f01743c3b4240211048... handshake old: [508] 030351237a438908b0ac5ba1405dc076f960e494ec33f822fc3678d40f446b90... handshake new: [512] 030351237a438908b0ac5ba1405dc076f960e494ec33f822fc3678d40f446b90... record old: [512] 010001fc030351237a438908b0ac5ba1405dc076f960e494ec33f822fc3678d4... record new: [516] 01000200030351237a438908b0ac5ba1405dc076f960e494ec33f822fc3678d4... client: Original packet: [517] 1603030200010001fc030351237a438908b0ac5ba1405dc076f960e494ec33f8... client: Filtered packet: [521] 160303020401000200030351237a438908b0ac5ba1405dc076f960e494ec33f8... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithTwoShares/0 (56 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithTwoShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104b2e887f3c0b67286711ab6bf64bc2d1f9ea5df2a0fa42b93de... extension new: [107] 0069001d002063aa52849944a236ad33528a7017862f4016046303e25b13cf8b... handshake old: [368] fefd9c3bd22a799d95a808e89145d4e7632d151326ba1dd98f04404cdf794a4c... handshake new: [372] fefd9c3bd22a799d95a808e89145d4e7632d151326ba1dd98f04404cdf794a4c... record old: [380] 010001700001000000000170fefd9c3bd22a799d95a808e89145d4e7632d1513... record new: [384] 010001740001000000000174fefd9c3bd22a799d95a808e89145d4e7632d1513... client: Original packet: [393] 16fefd0000000000000001017c010001700001000000000170fefd9c3bd22a79... client: Filtered packet: [397] 16fefd00000000000000010180010001740001000000000174fefd9c3bd22a79... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithTwoShares/1 (56 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAccept/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAccept/0 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAccept/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAccept/1 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/0 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/1 (70 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackFail/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_APPLICATION_ABORT: SSL handshake aborted by the application. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackFail/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackFail/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_APPLICATION_ABORT: SSL handshake aborted by the application. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackFail/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/0 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/1 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/1 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/1 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetry/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetry/0 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetry/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetry/1 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/0 (31 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/1 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/0 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/1 (70 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/0 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/1 (31 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/0 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/1 (71 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStateless/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryStateless/0 (47 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStateless/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryStateless/1 (48 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [116] 00724f90ad4ceda09a8e2ea2c74600000000b1e7a1a9ba6a7198e3e91758eb4f... handshake old: [508] 03030f9600902dcfb0608bc6c604488d2d12e90cce416b01ae2136069a94fbcc... handshake new: [388] 03030f9600902dcfb0608bc6c604488d2d12e90cce416b01ae2136069a94fbcc... record old: [512] 010001fc03030f9600902dcfb0608bc6c604488d2d12e90cce416b01ae213606... record new: [392] 0100018403030f9600902dcfb0608bc6c604488d2d12e90cce416b01ae213606... client: Original packet: [517] 1603030200010001fc03030f9600902dcfb0608bc6c604488d2d12e90cce416b... client: Filtered packet: [397] 16030301880100018403030f9600902dcfb0608bc6c604488d2d12e90cce416b... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [116] 0072808041ed9d26740ef1a7f78800000000b4c899bb50e09268113084d192fb... handshake old: [303] fefde3ab36a5c04da6c5083a4d8118532ddbe4461290b7415fdbac1f9f8b95aa... handshake new: [183] fefde3ab36a5c04da6c5083a4d8118532ddbe4461290b7415fdbac1f9f8b95aa... record old: [315] 0100012f000100000000012ffefde3ab36a5c04da6c5083a4d8118532ddbe446... record new: [195] 010000b700010000000000b7fefde3ab36a5c04da6c5083a4d8118532ddbe446... client: Original packet: [328] 16fefd0000000000000001013b0100012f000100000000012ffefde3ab36a5c0... client: Filtered packet: [208] 16fefd000000000000000100c3010000b700010000000000b7fefde3ab36a5c0... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/1 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/0 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/1 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/0 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/1 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/0 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/1 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/0 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/0 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/1 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 0303b2d92cdf53d6d84a503548fd8aa236dfedadc7f15ac257c5baffcf797a4a... handshake new: [85] 0303b2d92cdf53d6d84a503548fd8aa236dfedadc7f15ac257c5baffcf797a4a... record old: [90] 020000560303b2d92cdf53d6d84a503548fd8aa236dfedadc7f15ac257c5baff... record new: [89] 020000550303b2d92cdf53d6d84a503548fd8aa236dfedadc7f15ac257c5baff... server: Original packet: [768] 160303005a020000560303b2d92cdf53d6d84a503548fd8aa236dfedadc7f15a... server: Filtered packet: [767] 1603030059020000550303b2d92cdf53d6d84a503548fd8aa236dfedadc7f15a... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 030320349659f85f1d4718ea0a54ffc12d2d800ec1c3018104eaf03a7c51be0d... handshake new: [85] 030320349659f85f1d4718ea0a54ffc12d2d800ec1c3018104eaf03a7c51be0d... record old: [98] 020000560000000000000056030320349659f85f1d4718ea0a54ffc12d2d800e... record new: [97] 020000550000000000000055030320349659f85f1d4718ea0a54ffc12d2d800e... server: Original packet: [914] 16fefd00000000000000000062020000560000000000000056030320349659f8... server: Filtered packet: [913] 16fefd00000000000000000061020000550000000000000055030320349659f8... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (31 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (83 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (84 ms) [----------] 118 tests from Version13Only/TlsConnectTls13 (5316 ms total) [----------] 4 tests from Tls13ZeroRttReplayTest/TlsZeroRttReplayTest [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/0 (67 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/1 (68 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/0 (67 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/1 (63 ms) [----------] 4 tests from Tls13ZeroRttReplayTest/TlsZeroRttReplayTest (270 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (9 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (2 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (2 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (22 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (18 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (19 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (18 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (8 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (2 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (22 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (17 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (19 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (19 ms) [----------] 16 tests from AgentTests/TlsAgentTest (198 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [95] 160304005a0200005603039cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (7 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [111] 1603040000000000000000006202000056000000000000005603039cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (3 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [99] 160304005e0200005603039cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (5 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [123] 1603040000000000000000006e02000056000000000000005603039cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (4 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (23 ms total) [----------] 200 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (47 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (98 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (88 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (87 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (88 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (86 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (88 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/0 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/1 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/2 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/3 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0804008042258b85502db499ad25493be7a7d262e627f7d6a254edb220b48b77... handshake new: [132] 0804008042258b85502db499ad25493be7a7d262e627f7d6a254edb220b48b77... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... client: Original packet: [645] 17030302805eb4e02d7b7a85586bf8ba516637a6df3611f782780968992e6237... client: Filtered packet: [645] 17030302805eb4e02d7b7a85586bf8ba516637a6df3611f782780968992e6237... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0201008054411d7fc7d47273352e2ab32843527cec515b84d16fb7cf42465f13... handshake new: [132] 0201008054411d7fc7d47273352e2ab32843527cec515b84d16fb7cf42465f13... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (47 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080cc5a7626702522026828e77784f09835b3261729e95100c21b99ec7ffd83... handshake new: [130] 0080cc5a7626702522026828e77784f09835b3261729e95100c21b99ec7ffd83... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008058ac9797b77d6b75acfdf95af7f216b2da02f78289d715aa8bd2a219beb9... handshake new: [130] 008058ac9797b77d6b75acfdf95af7f216b2da02f78289d715aa8bd2a219beb9... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (47 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (79 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (47 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (60 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (51 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303b12588bebd296ede05a318d385edf0fe63a0c899134ae07e8b8d5ae1d14d... handshake new: [181] 0303b12588bebd296ede05a318d385edf0fe63a0c899134ae07e8b8d5ae1d14d... record old: [186] 010000b60303b12588bebd296ede05a318d385edf0fe63a0c899134ae07e8b8d... record new: [185] 010000b50303b12588bebd296ede05a318d385edf0fe63a0c899134ae07e8b8d... client: Original packet: [191] 16030100ba010000b60303b12588bebd296ede05a318d385edf0fe63a0c89913... client: Filtered packet: [190] 16030100b9010000b50303b12588bebd296ede05a318d385edf0fe63a0c89913... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03033e701b7e8005a6a707e61d147194e896051bda828b6edf16a64a846fc210... handshake new: [176] 03033e701b7e8005a6a707e61d147194e896051bda828b6edf16a64a846fc210... record old: [181] 010000b103033e701b7e8005a6a707e61d147194e896051bda828b6edf16a64a... record new: [180] 010000b003033e701b7e8005a6a707e61d147194e896051bda828b6edf16a64a... client: Original packet: [186] 16030100b5010000b103033e701b7e8005a6a707e61d147194e896051bda828b... client: Filtered packet: [185] 16030100b4010000b003033e701b7e8005a6a707e61d147194e896051bda828b... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0302eb00c7e370670f130f447ff77b723e409c06141d22daed1ac0ce61f059ca... handshake new: [114] 0302eb00c7e370670f130f447ff77b723e409c06141d22daed1ac0ce61f059ca... record old: [119] 010000730302eb00c7e370670f130f447ff77b723e409c06141d22daed1ac0ce... record new: [118] 010000720302eb00c7e370670f130f447ff77b723e409c06141d22daed1ac0ce... client: Original packet: [124] 1603010077010000730302eb00c7e370670f130f447ff77b723e409c06141d22... client: Filtered packet: [123] 1603010076010000720302eb00c7e370670f130f447ff77b723e409c06141d22... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 03015c698fa2eb1474fb7e14a539c69d9bc88af72d262a8af1ac79db32f89625... handshake new: [114] 03015c698fa2eb1474fb7e14a539c69d9bc88af72d262a8af1ac79db32f89625... record old: [119] 0100007303015c698fa2eb1474fb7e14a539c69d9bc88af72d262a8af1ac79db... record new: [118] 0100007203015c698fa2eb1474fb7e14a539c69d9bc88af72d262a8af1ac79db... client: Original packet: [124] 16030100770100007303015c698fa2eb1474fb7e14a539c69d9bc88af72d262a... client: Filtered packet: [123] 16030100760100007203015c698fa2eb1474fb7e14a539c69d9bc88af72d262a... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1053 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1060 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1062 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (1060 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (51 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (20 ms) [----------] 200 tests from GenericStream/TlsConnectGeneric (10860 ms total) [----------] 150 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (52 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (80 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (52 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (80 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (53 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (80 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400807007d8cfd4dc06f8aa6d13fe341d4ae61c520b726dcfc384dd20e3c0... handshake new: [132] 080400807007d8cfd4dc06f8aa6d13fe341d4ae61c520b726dcfc384dd20e3c0... record old: [144] 0f0000840002000000000084080400807007d8cfd4dc06f8aa6d13fe341d4ae6... record new: [144] 0f0000840002000000000084080400807007d8cfd4dc06f8aa6d13fe341d4ae6... client: Original packet: [737] 17fefd000200000000000001dcda8f6546f53eb9504ef2d78eab7b64665988a2... client: Filtered packet: [737] 17fefd000200000000000001dcda8f6546f53eb9504ef2d78eab7b64665988a2... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 02010080b35b421d5816ce00cdd10eaa5823d62e87a376bc5e8046b2d569d57b... handshake new: [132] 02010080b35b421d5816ce00cdd10eaa5823d62e87a376bc5e8046b2d569d57b... record old: [144] 0f000084000300000000008402010080b35b421d5816ce00cdd10eaa5823d62e... record new: [144] 0f000084000300000000008402010080b35b421d5816ce00cdd10eaa5823d62e... client: Original packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008073b12b3b831bf7a19991df0ee9bed167af33a1d1f38c58a897d14ff1e847... handshake new: [130] 008073b12b3b831bf7a19991df0ee9bed167af33a1d1f38c58a897d14ff1e847... record old: [142] 0f0000820003000000000082008073b12b3b831bf7a19991df0ee9bed167af33... record new: [142] 0f0000820003000000000082008073b12b3b831bf7a19991df0ee9bed167af33... client: Original packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (76 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (59 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (47 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (60 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (47 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (47 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefdee6f914eb3be4cbe7ab63262a4e5c4710205c583d636326b0b1ae03a3c0d... handshake new: [182] fefdee6f914eb3be4cbe7ab63262a4e5c4710205c583d636326b0b1ae03a3c0d... record old: [195] 010000b700000000000000b7fefdee6f914eb3be4cbe7ab63262a4e5c4710205... record new: [194] 010000b600000000000000b6fefdee6f914eb3be4cbe7ab63262a4e5c4710205... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdee6f914eb3... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefdee6f914eb3... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefd711da364df2c71e8b87f31a0f79587605b5b0c0d669fa229408c568c7594... handshake new: [173] fefd711da364df2c71e8b87f31a0f79587605b5b0c0d669fa229408c568c7594... record old: [186] 010000ae00000000000000aefefd711da364df2c71e8b87f31a0f79587605b5b... record new: [185] 010000ad00000000000000adfefd711da364df2c71e8b87f31a0f79587605b5b... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd711da364df... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd711da364df... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] fefffb1782be0374431d48dc7351e87c27ebe55ee36634e05510ee40f8d12a84... handshake new: [111] fefffb1782be0374431d48dc7351e87c27ebe55ee36634e05510ee40f8d12a84... record old: [124] 010000700000000000000070fefffb1782be0374431d48dc7351e87c27ebe55e... record new: [123] 0100006f000000000000006ffefffb1782be0374431d48dc7351e87c27ebe55e... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070fefffb1782be03... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffefffb1782be03... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (47 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (47 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 3:[151] 01000198000000000000008bfefda884fc37329d3ffc3ff004f666ca98e1824c... client: Droppped packet: [164] 16feff0000000000000003009701000198000000000000008bfefda884fc3732... record drop: DTLS 1.0 Handshake 4:[151] 01000198000000008b00008b7f17000d0020001e040305030603020308040805... client: Droppped packet: [164] 16feff0000000000000004009701000198000000008b00008b7f17000d002000... record drop: DTLS 1.0 Handshake 6:[151] 01000198000000000000008bfefda884fc37329d3ffc3ff004f666ca98e1824c... client: Droppped packet: [164] 16feff0000000000000006009701000198000000000000008bfefda884fc3732... record drop: DTLS 1.0 Handshake 7:[151] 01000198000000008b00008b7f17000d0020001e040305030603020308040805... client: Droppped packet: [164] 16feff0000000000000007009701000198000000008b00008b7f17000d002000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1049 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 3:[151] 01000194000000000000008bfefde5e33befc29b1959cfd2c25fb1c2b8da78bd... client: Droppped packet: [164] 16feff0000000000000003009701000194000000000000008bfefde5e33befc2... record drop: DTLS 1.0 Handshake 4:[151] 01000194000000008b00008b736572766572ff01000100000a000a0008001d00... client: Droppped packet: [164] 16feff0000000000000004009701000194000000008b00008b736572766572ff... record drop: DTLS 1.0 Handshake 6:[151] 01000194000000000000008bfefde5e33befc29b1959cfd2c25fb1c2b8da78bd... client: Droppped packet: [164] 16feff0000000000000006009701000194000000000000008bfefde5e33befc2... record drop: DTLS 1.0 Handshake 7:[151] 01000194000000008b00008b736572766572ff01000100000a000a0008001d00... client: Droppped packet: [164] 16feff0000000000000007009701000194000000008b00008b736572766572ff... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1083 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 3:[151] 01000156000000000000008bfeff449394402f00f1fb3610afee825a97e5dc9c... client: Droppped packet: [164] 16feff0000000000000003009701000156000000000000008bfeff449394402f... record drop: DTLS 1.0 Handshake 4:[151] 01000156000000008b00008b0b00020100002300c2e5e3e98de134dde6b6cb30... client: Droppped packet: [164] 16feff0000000000000004009701000156000000008b00008b0b000201000023... record drop: DTLS 1.0 Handshake 6:[151] 01000156000000000000008bfeff449394402f00f1fb3610afee825a97e5dc9c... client: Droppped packet: [164] 16feff0000000000000006009701000156000000000000008bfeff449394402f... record drop: DTLS 1.0 Handshake 7:[151] 01000156000000008b00008b0b00020100002300c2e5e3e98de134dde6b6cb30... client: Droppped packet: [164] 16feff0000000000000007009701000156000000008b00008b0b000201000023... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1062 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (73 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (67 ms) [----------] 150 tests from GenericDatagram/TlsConnectGeneric (7786 ms total) [----------] 36 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (21 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (20 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (21 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/3 (1 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 03037894bca049ffe74172dfd62c73b79d4cfee1b8d5d4907ee3aa68653c61fa... handshake new: [92] 03037894bca049ffe74172dfd62c73b79d4cfee1b8d5d4907ee3aa68653c61fa... record old: [96] 0200005c03037894bca049ffe74172dfd62c73b79d4cfee1b8d5d4907ee3aa68... record new: [96] 0200005c03037894bca049ffe74172dfd62c73b79d4cfee1b8d5d4907ee3aa68... server: Original packet: [193] 16030300600200005c03037894bca049ffe74172dfd62c73b79d4cfee1b8d5d4... server: Filtered packet: [193] 16030300600200005c03037894bca049ffe74172dfd62c73b79d4cfee1b8d5d4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 (56 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0303aed6a3d0029dee453968e35903a6d4d8bf328855d7d872367bcb0e534da4... handshake new: [83] 0303aed6a3d0029dee453968e35903a6d4d8bf328855d7d872367bcb0e534da4... record old: [87] 020000530303aed6a3d0029dee453968e35903a6d4d8bf328855d7d872367bcb... record new: [87] 020000530303aed6a3d0029dee453968e35903a6d4d8bf328855d7d872367bcb... server: Original packet: [167] 1603030057020000530303aed6a3d0029dee453968e35903a6d4d8bf328855d7... server: Filtered packet: [167] 1603030057020000530303aed6a3d0029dee453968e35903a6d4d8bf328855d7... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 (55 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 030261fe42298dc921803bebcbd3ddd83a4b62217cecafa9987bda3b47997dd5... handshake new: [83] 030261fe42298dc921803bebcbd3ddd83a4b62217cecafa9987bda3b47997dd5... record old: [87] 02000053030261fe42298dc921803bebcbd3ddd83a4b62217cecafa9987bda3b... record new: [87] 02000053030261fe42298dc921803bebcbd3ddd83a4b62217cecafa9987bda3b... server: Original packet: [167] 160302005702000053030261fe42298dc921803bebcbd3ddd83a4b62217cecaf... server: Filtered packet: [167] 160302005702000053030261fe42298dc921803bebcbd3ddd83a4b62217cecaf... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 (62 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 030164e09aea7f57dc6fb036d29b7a90dd2aa9b5b943546972e98474af4b4c53... handshake new: [83] 030164e09aea7f57dc6fb036d29b7a90dd2aa9b5b943546972e98474af4b4c53... record old: [87] 02000053030164e09aea7f57dc6fb036d29b7a90dd2aa9b5b943546972e98474... record new: [87] 02000053030164e09aea7f57dc6fb036d29b7a90dd2aa9b5b943546972e98474... server: Original packet: [151] 160301005702000053030164e09aea7f57dc6fb036d29b7a90dd2aa9b5b94354... server: Filtered packet: [151] 160301005702000053030164e09aea7f57dc6fb036d29b7a90dd2aa9b5b94354... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 (51 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (14 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (1 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (14 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/0 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/1 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/2 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 (1 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/0 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/1 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/2 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/0 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/1 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/2 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (12 ms) [----------] 36 tests from StreamOnly/TlsConnectStream (594 ms total) [----------] 18 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (13 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (12 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (20 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (20 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (32 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (31 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [751] 02000057030399fc772a501c31b774aa74e08d2be0f7df4c0f77a6f055130a00... record new: [721] 02000057030399fc772a501c31b774aa74e08d2be0f7df4c0f77a6f055130a00... server: Original packet: [756] 16030302ef02000057030399fc772a501c31b774aa74e08d2be0f7df4c0f77a6... server: Filtered packet: [726] 16030302d102000057030399fc772a501c31b774aa74e08d2be0f7df4c0f77a6... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 (23 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Original packet: [856] 16fefd00000000000000000063020000570000000000000057fefd4ecf7ef6f5... server: Filtered packet: [826] 16fefd00000000000000000063020000570000000000000057fefd4ecf7ef6f5... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 (23 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (14 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (15 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (15 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (15 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [177] 030341f4bab4a26dc754ab92889e13558fbc226c2b75183964119041540e48ae... handshake new: [141] 030341f4bab4a26dc754ab92889e13558fbc226c2b75183964119041540e48ae... record old: [181] 010000b1030341f4bab4a26dc754ab92889e13558fbc226c2b75183964119041... record new: [145] 0100008d030341f4bab4a26dc754ab92889e13558fbc226c2b75183964119041... client: Original packet: [186] 16030100b5010000b1030341f4bab4a26dc754ab92889e13558fbc226c2b7518... client: Filtered packet: [150] 16030100910100008d030341f4bab4a26dc754ab92889e13558fbc226c2b7518... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (17 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [174] fefd993caa14f7ac8511a1cb039c26c6e0a28646ddaf5798112921372d122dfe... handshake new: [138] fefd993caa14f7ac8511a1cb039c26c6e0a28646ddaf5798112921372d122dfe... record old: [186] 010000ae00000000000000aefefd993caa14f7ac8511a1cb039c26c6e0a28646... record new: [150] 0100008a000000000000008afefd993caa14f7ac8511a1cb039c26c6e0a28646... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd993caa14f7... client: Filtered packet: [163] 16feff000000000000000000960100008a000000000000008afefd993caa14f7... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (16 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (71 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (72 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (12 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (12 ms) [----------] 18 tests from Version12Only/TlsConnectTls12 (438 ms total) [----------] 141 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: TLS 1.0 CCS 0:[1] 01 server: Original packet: [59] 1403010001011603010030a86d345bd27a6f37d5bac860062216cb7c5da49684... server: Filtered packet: [53] 1603010030a86d345bd27a6f37d5bac860062216cb7c5da4968458118be50b3a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [37] 170301002038fe29eabe34d3493bb6738b006ba252b877deee64158e8783a9bd... server: Filtered packet: [37] 170301002038fe29eabe34d3493bb6738b006ba252b877deee64158e8783a9bd... server: Original packet: [37] 1703010020185d5869f1e3841d76868488537ac23c5e0369fe32f74941b7e919... server: Filtered packet: [37] 1703010020185d5869f1e3841d76868488537ac23c5e0369fe32f74941b7e919... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: TLS 1.1 CCS 0:[1] 01 server: Original packet: [75] 1403020001011603020040476f3bc47c28fd97853ea5b81387bfeb0698fa97ab... server: Filtered packet: [69] 1603020040476f3bc47c28fd97853ea5b81387bfeb0698fa97abcd8a35642648... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [53] 1703020030bfdb83c5443833444a91ec30e85bba6d841ad13824933abb36b8d0... server: Filtered packet: [53] 1703020030bfdb83c5443833444a91ec30e85bba6d841ad13824933abb36b8d0... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: TLS 1.2 CCS 0:[1] 01 server: Original packet: [51] 140303000101160303002800000000000000008666121a1e14f646e228021126... server: Filtered packet: [45] 160303002800000000000000008666121a1e14f646e228021126cabeae4b0e1c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [39] 17030300220000000000000001f861acf88a85bd074604c0140ff9a5916316dc... server: Filtered packet: [39] 17030300220000000000000001f861acf88a85bd074604c0140ff9a5916316dc... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: TLS 1.0 CCS 0:[1] 01 server: Original packet: [59] 140301000101160301003010dcdc882cdc71233d4fd1d3d3c05b1ab372185d53... server: Filtered packet: [53] 160301003010dcdc882cdc71233d4fd1d3d3c05b1ab372185d535cfb1fdeb422... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [37] 1703010020ab3ad38c6161a7823e587ac4e2f0f89f16ba14c0c2c32eb84ced6a... server: Filtered packet: [37] 1703010020ab3ad38c6161a7823e587ac4e2f0f89f16ba14c0c2c32eb84ced6a... server: Original packet: [37] 1703010020cf91458cfa47674959b86c5177adf44b62c33a3432d9328d18aa6f... server: Filtered packet: [37] 1703010020cf91458cfa47674959b86c5177adf44b62c33a3432d9328d18aa6f... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: TLS 1.1 CCS 0:[1] 01 server: Original packet: [75] 1403020001011603020040b84fe12a8be5157a6aa6d77973f737389f68ea8643... server: Filtered packet: [69] 1603020040b84fe12a8be5157a6aa6d77973f737389f68ea8643650c149c0ab3... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [53] 170302003002e282699773a34038f4c92528e1810a2c2c6f719c105a84249045... server: Filtered packet: [53] 170302003002e282699773a34038f4c92528e1810a2c2c6f719c105a84249045... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: TLS 1.2 CCS 0:[1] 01 server: Original packet: [51] 1403030001011603030028000000000000000003f34f071dffb22bf1fe34a27f... server: Filtered packet: [45] 1603030028000000000000000003f34f071dffb22bf1fe34a27fa19829c832a4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [39] 17030300220000000000000001d41c06a6f09e1037b08123e56180a3a62a9ece... server: Filtered packet: [39] 17030300220000000000000001d41c06a6f09e1037b08123e56180a3a62a9ece... client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/2 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0301e3ca1bf3247f954b8bc460fdb67e9c056a89b850d0cafebd53a95ee31e99... handshake new: [92] 0301e3ca1bf3247f954b8bc460fdb67e9c056a89b850d0cafebd53a95ee31e99... record old: [725] 0200005b0301e3ca1bf3247f954b8bc460fdb67e9c056a89b850d0cafebd53a9... record new: [726] 0200005c0301e3ca1bf3247f954b8bc460fdb67e9c056a89b850d0cafebd53a9... server: Original packet: [730] 16030102d50200005b0301e3ca1bf3247f954b8bc460fdb67e9c056a89b850d0... server: Filtered packet: [731] 16030102d60200005c0301e3ca1bf3247f954b8bc460fdb67e9c056a89b850d0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 030267b3c1a0e1324df9332273e7abb3e792efe433cdf7ba51530272220dd941... handshake new: [92] 030267b3c1a0e1324df9332273e7abb3e792efe433cdf7ba51530272220dd941... record old: [725] 0200005b030267b3c1a0e1324df9332273e7abb3e792efe433cdf7ba51530272... record new: [726] 0200005c030267b3c1a0e1324df9332273e7abb3e792efe433cdf7ba51530272... server: Original packet: [730] 16030202d50200005b030267b3c1a0e1324df9332273e7abb3e792efe433cdf7... server: Filtered packet: [731] 16030202d60200005c030267b3c1a0e1324df9332273e7abb3e792efe433cdf7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03036c54fe59dc6ed7b6fe178f07793a38f87f0ae0df3b35e754a158f3efb97c... handshake new: [92] 03036c54fe59dc6ed7b6fe178f07793a38f87f0ae0df3b35e754a158f3efb97c... record old: [727] 0200005b03036c54fe59dc6ed7b6fe178f07793a38f87f0ae0df3b35e754a158... record new: [728] 0200005c03036c54fe59dc6ed7b6fe178f07793a38f87f0ae0df3b35e754a158... server: Original packet: [732] 16030302d70200005b03036c54fe59dc6ed7b6fe178f07793a38f87f0ae0df3b... server: Filtered packet: [733] 16030302d80200005c03036c54fe59dc6ed7b6fe178f07793a38f87f0ae0df3b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20e86188cbb5296d10e19df56823d7ff841ddfd2cdd72e8983ae52d71a... handshake new: [166] 03001d20e86188cbb5296d10e19df56823d7ff841ddfd2cdd72e8983ae52d71a... record old: [707] 02000057030171c632dfc726a7ce2b664c503a7bec2ef45f18ea1b9e5564aa2e... record new: [707] 02000057030171c632dfc726a7ce2b664c503a7bec2ef45f18ea1b9e5564aa2e... server: Original packet: [712] 16030102c302000057030171c632dfc726a7ce2b664c503a7bec2ef45f18ea1b... server: Filtered packet: [712] 16030102c302000057030171c632dfc726a7ce2b664c503a7bec2ef45f18ea1b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20e86188cbb5296d10e19df56823d7ff841ddfd2cdd72e8983ae52d71a... handshake new: [166] 03001d20e86188cbb5296d10e19df56823d7ff841ddfd2cdd72e8983ae52d71a... record old: [707] 0200005703027bc33af49011ad4d3abd28a1160f04e8b2ee0da5643330ef973f... record new: [707] 0200005703027bc33af49011ad4d3abd28a1160f04e8b2ee0da5643330ef973f... server: Original packet: [712] 16030202c30200005703027bc33af49011ad4d3abd28a1160f04e8b2ee0da564... server: Filtered packet: [712] 16030202c30200005703027bc33af49011ad4d3abd28a1160f04e8b2ee0da564... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20e86188cbb5296d10e19df56823d7ff841ddfd2cdd72e8983ae52d71a... handshake new: [168] 03001d20e86188cbb5296d10e19df56823d7ff841ddfd2cdd72e8983ae52d71a... record old: [709] 020000570303ef961700e979ea5a78107587fe51ef969cfa8ae67bb4d5f1a66d... record new: [709] 020000570303ef961700e979ea5a78107587fe51ef969cfa8ae67bb4d5f1a66d... server: Original packet: [714] 16030302c5020000570303ef961700e979ea5a78107587fe51ef969cfa8ae67b... server: Filtered packet: [714] 16030302c5020000570303ef961700e979ea5a78107587fe51ef969cfa8ae67b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301e80f27fc06a3b528cbcf09cacb41e09d3915f2c98c317941e9d8... record new: [1184] 020000510301e80f27fc06a3b528cbcf09cacb41e09d3915f2c98c317941e9d8... server: Original packet: [1189] 16030104a0020000510301e80f27fc06a3b528cbcf09cacb41e09d3915f2c98c... server: Filtered packet: [1189] 16030104a0020000510301e80f27fc06a3b528cbcf09cacb41e09d3915f2c98c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302242e01b3c183643d7d68bf3cf64a134914274130cff30054b3ae... record new: [1184] 020000510302242e01b3c183643d7d68bf3cf64a134914274130cff30054b3ae... server: Original packet: [1189] 16030204a0020000510302242e01b3c183643d7d68bf3cf64a134914274130cf... server: Filtered packet: [1189] 16030204a0020000510302242e01b3c183643d7d68bf3cf64a134914274130cf... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303a7752cb825e40dd44070bc962da7a2896b7e0c6f8194be066779... record new: [1186] 020000510303a7752cb825e40dd44070bc962da7a2896b7e0c6f8194be066779... server: Original packet: [1191] 16030304a2020000510303a7752cb825e40dd44070bc962da7a2896b7e0c6f81... server: Filtered packet: [1191] 16030304a2020000510303a7752cb825e40dd44070bc962da7a2896b7e0c6f81... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030150673a2c39090024ee46be4b42661dd69097ae7112dc193542c2... record new: [1184] 02000051030150673a2c39090024ee46be4b42661dd69097ae7112dc193542c2... server: Original packet: [1189] 16030104a002000051030150673a2c39090024ee46be4b42661dd69097ae7112... server: Filtered packet: [1189] 16030104a002000051030150673a2c39090024ee46be4b42661dd69097ae7112... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302cb02c70bd4fed102247b85b36c8a78955396a7c226a53177cc3a... record new: [1184] 020000510302cb02c70bd4fed102247b85b36c8a78955396a7c226a53177cc3a... server: Original packet: [1189] 16030204a0020000510302cb02c70bd4fed102247b85b36c8a78955396a7c226... server: Filtered packet: [1189] 16030204a0020000510302cb02c70bd4fed102247b85b36c8a78955396a7c226... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303dd19b1b2f76f87b34ccf522716d5e624e7594b07138cd2e62caa... record new: [1186] 020000510303dd19b1b2f76f87b34ccf522716d5e624e7594b07138cd2e62caa... server: Original packet: [1191] 16030304a2020000510303dd19b1b2f76f87b34ccf522716d5e624e7594b0713... server: Filtered packet: [1191] 16030304a2020000510303dd19b1b2f76f87b34ccf522716d5e624e7594b0713... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 0200005103013bc3174ef9185830953cfcc3e6198c81ac7d7ac8a13da67558fa... record new: [1185] 0200005103013bc3174ef9185830953cfcc3e6198c81ac7d7ac8a13da67558fa... server: Original packet: [1189] 16030104a00200005103013bc3174ef9185830953cfcc3e6198c81ac7d7ac8a1... server: Filtered packet: [1190] 16030104a10200005103013bc3174ef9185830953cfcc3e6198c81ac7d7ac8a1... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 0200005103023cce90fdb09e58743f4c9e1cdcf4e5d2a6fa7f34250cc738c292... record new: [1185] 0200005103023cce90fdb09e58743f4c9e1cdcf4e5d2a6fa7f34250cc738c292... server: Original packet: [1189] 16030204a00200005103023cce90fdb09e58743f4c9e1cdcf4e5d2a6fa7f3425... server: Filtered packet: [1190] 16030204a10200005103023cce90fdb09e58743f4c9e1cdcf4e5d2a6fa7f3425... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1186] 020000510303b94bdbde12f10bbdfe9bc47f841ebabff40bb0da50fc24e44b91... record new: [1187] 020000510303b94bdbde12f10bbdfe9bc47f841ebabff40bb0da50fc24e44b91... server: Original packet: [1191] 16030304a2020000510303b94bdbde12f10bbdfe9bc47f841ebabff40bb0da50... server: Filtered packet: [1192] 16030304a3020000510303b94bdbde12f10bbdfe9bc47f841ebabff40bb0da50... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (13090 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (72 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (67 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (75 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (75 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (67 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (74 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1730] 020000570301c92f2ffe66470ba16651cddf76c30c1f76c9964505eda8038d9f... record new: [1729] 020000570301c92f2ffe66470ba16651cddf76c30c1f76c9964505eda8038d9f... server: Original packet: [1735] 16030106c2020000570301c92f2ffe66470ba16651cddf76c30c1f76c9964505... server: Filtered packet: [1734] 16030106c1020000570301c92f2ffe66470ba16651cddf76c30c1f76c9964505... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1730] 0200005703029390f6325eebbe554f28b8fd3a472fa7404f7b54c3480a151ce3... record new: [1729] 0200005703029390f6325eebbe554f28b8fd3a472fa7404f7b54c3480a151ce3... server: Original packet: [1735] 16030206c20200005703029390f6325eebbe554f28b8fd3a472fa7404f7b54c3... server: Filtered packet: [1734] 16030206c10200005703029390f6325eebbe554f28b8fd3a472fa7404f7b54c3... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1732] 020000570303b0a2d471e6892c2bd04bf0d4e5969a394165ee998f67569ac4c4... record new: [1731] 020000570303b0a2d471e6892c2bd04bf0d4e5969a394165ee998f67569ac4c4... server: Original packet: [1737] 16030306c4020000570303b0a2d471e6892c2bd04bf0d4e5969a394165ee998f... server: Filtered packet: [1736] 16030306c3020000570303b0a2d471e6892c2bd04bf0d4e5969a394165ee998f... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (45 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (44 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (44 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03014bae35ce139cbea8b08ab40b997d57181c077e54189dff76cc3ab331ba51... handshake new: [101] 03014bae35ce139cbea8b08ab40b997d57181c077e54189dff76cc3ab331ba51... record old: [119] 0100007303014bae35ce139cbea8b08ab40b997d57181c077e54189dff76cc3a... record new: [105] 0100006503014bae35ce139cbea8b08ab40b997d57181c077e54189dff76cc3a... client: Original packet: [124] 16030100770100007303014bae35ce139cbea8b08ab40b997d57181c077e5418... client: Filtered packet: [110] 16030100690100006503014bae35ce139cbea8b08ab40b997d57181c077e5418... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03021f8b347d6c2c72fe2d21a19b0d4c8df0c0801daf11c71592029603e891ee... handshake new: [101] 03021f8b347d6c2c72fe2d21a19b0d4c8df0c0801daf11c71592029603e891ee... record old: [119] 0100007303021f8b347d6c2c72fe2d21a19b0d4c8df0c0801daf11c715920296... record new: [105] 0100006503021f8b347d6c2c72fe2d21a19b0d4c8df0c0801daf11c715920296... client: Original packet: [124] 16030100770100007303021f8b347d6c2c72fe2d21a19b0d4c8df0c0801daf11... client: Filtered packet: [110] 16030100690100006503021f8b347d6c2c72fe2d21a19b0d4c8df0c0801daf11... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 03039691536f9ef77e6e07674b2ec19b12d6e1611b8bc3435a60caa223b15258... handshake new: [163] 03039691536f9ef77e6e07674b2ec19b12d6e1611b8bc3435a60caa223b15258... record old: [181] 010000b103039691536f9ef77e6e07674b2ec19b12d6e1611b8bc3435a60caa2... record new: [167] 010000a303039691536f9ef77e6e07674b2ec19b12d6e1611b8bc3435a60caa2... client: Original packet: [186] 16030100b5010000b103039691536f9ef77e6e07674b2ec19b12d6e1611b8bc3... client: Filtered packet: [172] 16030100a7010000a303039691536f9ef77e6e07674b2ec19b12d6e1611b8bc3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20e86188cbb5296d10e19df56823d7ff841ddfd2cdd72e8983ae52d71a... handshake new: [4] 03001d00 record old: [707] 020000570301d6710187c90cf1535b328cb3a7a3b275e23a6ea265228214e52c... record new: [545] 020000570301d6710187c90cf1535b328cb3a7a3b275e23a6ea265228214e52c... server: Original packet: [712] 16030102c3020000570301d6710187c90cf1535b328cb3a7a3b275e23a6ea265... server: Filtered packet: [550] 1603010221020000570301d6710187c90cf1535b328cb3a7a3b275e23a6ea265... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20e86188cbb5296d10e19df56823d7ff841ddfd2cdd72e8983ae52d71a... handshake new: [4] 03001d00 record old: [707] 020000570302883308f2237470696b64c5e7ddd45d87b2a2877759f63f2e4908... record new: [545] 020000570302883308f2237470696b64c5e7ddd45d87b2a2877759f63f2e4908... server: Original packet: [712] 16030202c3020000570302883308f2237470696b64c5e7ddd45d87b2a2877759... server: Filtered packet: [550] 1603020221020000570302883308f2237470696b64c5e7ddd45d87b2a2877759... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20e86188cbb5296d10e19df56823d7ff841ddfd2cdd72e8983ae52d71a... handshake new: [4] 03001d00 record old: [709] 020000570303a21795961ae10bab70cf1df93fda34b66d1c5c20a7967b29942b... record new: [545] 020000570303a21795961ae10bab70cf1df93fda34b66d1c5c20a7967b29942b... server: Original packet: [714] 16030302c5020000570303a21795961ae10bab70cf1df93fda34b66d1c5c20a7... server: Filtered packet: [550] 1603030221020000570303a21795961ae10bab70cf1df93fda34b66d1c5c20a7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20e11b4c84278ed74f35c51a019f9c31e5dec9f898108fa9936085c806df63d0... handshake new: [1] 00 record old: [37] 1000002120e11b4c84278ed74f35c51a019f9c31e5dec9f898108fa9936085c8... record new: [5] 1000000100 client: Original packet: [101] 16030100251000002120e11b4c84278ed74f35c51a019f9c31e5dec9f898108f... client: Filtered packet: [69] 1603010005100000010014030100010116030100301cb80457e9a636a4ae13a6... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20a4926f778b947197d44fb90c46ebfc1edfe9b63d214a13ae1dbf5796567f43... handshake new: [1] 00 record old: [37] 1000002120a4926f778b947197d44fb90c46ebfc1edfe9b63d214a13ae1dbf57... record new: [5] 1000000100 client: Original packet: [117] 16030200251000002120a4926f778b947197d44fb90c46ebfc1edfe9b63d214a... client: Filtered packet: [85] 160302000510000001001403020001011603020040e26fc00bcbb10fc417fc53... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20db97aec396c9aa81d9bd355ad750aa4a10283d56d2ca2aa85729a4203523e1... handshake new: [1] 00 record old: [37] 1000002120db97aec396c9aa81d9bd355ad750aa4a10283d56d2ca2aa85729a4... record new: [5] 1000000100 client: Original packet: [93] 16030300251000002120db97aec396c9aa81d9bd355ad750aa4a10283d56d2ca... client: Filtered packet: [61] 1603030005100000010014030300010116030300280000000000000000d287f3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 030178c2f22ada5cc8bee064181c8a826ccceb61a82a385e76c38de6a81fa8e5... handshake new: [86] 030178c2f22ada5cc8bee064181c8a826ccceb61a82a385e76c38de6a81fa8e5... record old: [707] 02000057030178c2f22ada5cc8bee064181c8a826ccceb61a82a385e76c38de6... record new: [706] 02000056030178c2f22ada5cc8bee064181c8a826ccceb61a82a385e76c38de6... server: Original packet: [712] 16030102c302000057030178c2f22ada5cc8bee064181c8a826ccceb61a82a38... server: Filtered packet: [711] 16030102c202000056030178c2f22ada5cc8bee064181c8a826ccceb61a82a38... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03026868a8c5a7c45f34ded571d518d7ea9a5834e1923cf132393738699e286f... handshake new: [86] 03026868a8c5a7c45f34ded571d518d7ea9a5834e1923cf132393738699e286f... record old: [707] 0200005703026868a8c5a7c45f34ded571d518d7ea9a5834e1923cf132393738... record new: [706] 0200005603026868a8c5a7c45f34ded571d518d7ea9a5834e1923cf132393738... server: Original packet: [712] 16030202c30200005703026868a8c5a7c45f34ded571d518d7ea9a5834e1923c... server: Filtered packet: [711] 16030202c20200005603026868a8c5a7c45f34ded571d518d7ea9a5834e1923c... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03039789237ec9474c53303050243d8e5c7d53ec2eff65a54d3396b92fc50922... handshake new: [86] 03039789237ec9474c53303050243d8e5c7d53ec2eff65a54d3396b92fc50922... record old: [709] 0200005703039789237ec9474c53303050243d8e5c7d53ec2eff65a54d3396b9... record new: [708] 0200005603039789237ec9474c53303050243d8e5c7d53ec2eff65a54d3396b9... server: Original packet: [714] 16030302c50200005703039789237ec9474c53303050243d8e5c7d53ec2eff65... server: Filtered packet: [713] 16030302c40200005603039789237ec9474c53303050243d8e5c7d53ec2eff65... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 030216765a55bcbb73aeeea6f92e5c261a65291dde0f39d85c1f093c6fb8a54a... handshake new: [83] 030116765a55bcbb73aeeea6f92e5c261a65291dde0f39d85c1f093c6fb8a54a... record old: [87] 02000053030216765a55bcbb73aeeea6f92e5c261a65291dde0f39d85c1f093c... record new: [87] 02000053030116765a55bcbb73aeeea6f92e5c261a65291dde0f39d85c1f093c... server: Original packet: [167] 160302005702000053030216765a55bcbb73aeeea6f92e5c261a65291dde0f39... server: Filtered packet: [167] 160302005702000053030116765a55bcbb73aeeea6f92e5c261a65291dde0f39... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03035dd2374dfe5069ed5679c52c30cb37329fd0d871ab740fbada0b42b6f1ff... handshake new: [83] 03025dd2374dfe5069ed5679c52c30cb37329fd0d871ab740fbada0b42b6f1ff... record old: [87] 0200005303035dd2374dfe5069ed5679c52c30cb37329fd0d871ab740fbada0b... record new: [87] 0200005303025dd2374dfe5069ed5679c52c30cb37329fd0d871ab740fbada0b... server: Original packet: [167] 16030300570200005303035dd2374dfe5069ed5679c52c30cb37329fd0d871ab... server: Filtered packet: [167] 16030300570200005303025dd2374dfe5069ed5679c52c30cb37329fd0d871ab... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (8 ms) [----------] 141 tests from Pre13Stream/TlsConnectGenericPre13 (16154 ms total) [----------] 94 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: DTLS 1.0 CCS 4:[1] 01 server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040d245b499cf... server: Filtered packet: [77] 16feff00010000000000000040d245b499cf8c54a45f8e3cbd5178f2df855b05... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: DTLS 1.2 CCS 4:[1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd000100000000000000300001000000000000f7af53ebb2b7eb8aaa3ce2... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: DTLS 1.0 CCS 4:[1] 01 server: Original packet: [91] 14feff000000000000000400010116feff0001000000000000004034b8844b4b... server: Filtered packet: [77] 16feff0001000000000000004034b8844b4b02453ccf4c814d6c55df36e80469... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: DTLS 1.2 CCS 4:[1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd00010000000000000030000100000000000076f00384630f877d180498... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] feff912c094553e07e21c05faf2449f56e4782282ad30328b21245d554bf471a... handshake new: [92] feff912c094553e07e21c05faf2449f56e4782282ad30328b21245d554bf471a... record old: [103] 0200005b000000000000005bfeff912c094553e07e21c05faf2449f56e478228... record new: [104] 0200005c000000000000005cfeff912c094553e07e21c05faf2449f56e478228... server: Original packet: [830] 16feff000000000000000000670200005b000000000000005bfeff912c094553... server: Filtered packet: [831] 16feff000000000000000000680200005c000000000000005cfeff912c094553... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] fefd31ffbf302cd20eaa6eac57843d75641d32b4fa063b699f1fab8540080e33... handshake new: [92] fefd31ffbf302cd20eaa6eac57843d75641d32b4fa063b699f1fab8540080e33... record old: [103] 0200005b000000000000005bfefd31ffbf302cd20eaa6eac57843d75641d32b4... record new: [104] 0200005c000000000000005cfefd31ffbf302cd20eaa6eac57843d75641d32b4... server: Original packet: [832] 16fefd000000000000000000670200005b000000000000005bfefd31ffbf302c... server: Filtered packet: [833] 16fefd000000000000000000680200005c000000000000005cfefd31ffbf302c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20e86188cbb5296d10e19df56823d7ff841ddfd2cdd72e8983ae52d71a... handshake new: [166] 03001d20e86188cbb5296d10e19df56823d7ff841ddfd2cdd72e8983ae52d71a... record old: [178] 0c0000a600020000000000a603001d20e86188cbb5296d10e19df56823d7ff84... record new: [178] 0c0000a600020000000000a603001d20e86188cbb5296d10e19df56823d7ff84... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff200531fcfb... server: Filtered packet: [791] 16feff00000000000000000063020000570000000000000057feff200531fcfb... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20e86188cbb5296d10e19df56823d7ff841ddfd2cdd72e8983ae52d71a... handshake new: [168] 03001d20e86188cbb5296d10e19df56823d7ff841ddfd2cdd72e8983ae52d71a... record old: [180] 0c0000a800020000000000a803001d20e86188cbb5296d10e19df56823d7ff84... record new: [180] 0c0000a800020000000000a803001d20e86188cbb5296d10e19df56823d7ff84... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd4f737cd9d2... server: Filtered packet: [793] 16fefd00000000000000000063020000570000000000000057fefd4f737cd9d2... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9f92733eb9... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9f92733eb9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdde1ed32539... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdde1ed32539... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc82ed97ec2... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc82ed97ec2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda4ed6f89f4... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda4ed6f89f4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffdd4e1a119a... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffdd4e1a119a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd6568a39d2e... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd6568a39d2e... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (42 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (66 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (66 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (74 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (65 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 2:[215] 0c00024700020000000000cb0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1408] 16feff00000000000000000063020000570000000000000057feff251db8224c... server: Filtered packet: [1180] 16feff00000000000000000063020000570000000000000057feff251db8224c... handshake old: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [392] 0c00024700020000cb00017c4f1232eef28183c3fe3b1b4c6fad733bb5fcbc2e... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [430] 16feff000000000000000301880c00024700020000cb00017c4f1232eef28183... server: Filtered packet: [633] 16feff000000000000000302530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (24 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 2:[215] 0c00024b00020000000000cb0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1408] 16fefd00000000000000000063020000570000000000000057fefd6a3a5d7def... server: Filtered packet: [1180] 16fefd00000000000000000063020000570000000000000057fefd6a3a5d7def... handshake old: [587] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [396] 0c00024b00020000cb0001804f1232eef28183c3fe3b1b4c6fad733bb5fcbc2e... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [434] 16fefd0000000000000003018c0c00024b00020000cb0001804f1232eef28183... server: Filtered packet: [635] 16fefd000000000000000302550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (53 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (51 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feff0a2f201e6bb9f0b107c415d44cfca7cf851a44752990a74d794d9f0b5251... handshake new: [98] feff0a2f201e6bb9f0b107c415d44cfca7cf851a44752990a74d794d9f0b5251... record old: [124] 010000700000000000000070feff0a2f201e6bb9f0b107c415d44cfca7cf851a... record new: [110] 010000620000000000000062feff0a2f201e6bb9f0b107c415d44cfca7cf851a... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff0a2f201e6b... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feff0a2f201e6b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (22 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd71911571ab27881749f5915cdda6d55544f8b335a4ace81cee44ec28dec8... handshake new: [160] fefd71911571ab27881749f5915cdda6d55544f8b335a4ace81cee44ec28dec8... record old: [186] 010000ae00000000000000aefefd71911571ab27881749f5915cdda6d55544f8... record new: [172] 010000a000000000000000a0fefd71911571ab27881749f5915cdda6d55544f8... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd71911571ab... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefd71911571ab... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (22 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20e86188cbb5296d10e19df56823d7ff841ddfd2cdd72e8983ae52d71a... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d20e86188cbb5296d10e19df56823d7ff84... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff3fbb8d27e5... server: Filtered packet: [629] 16feff00000000000000000063020000570000000000000057feff3fbb8d27e5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20e86188cbb5296d10e19df56823d7ff841ddfd2cdd72e8983ae52d71a... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d20e86188cbb5296d10e19df56823d7ff84... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd48f5c9d029... server: Filtered packet: [629] 16fefd00000000000000000063020000570000000000000057fefd48f5c9d029... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20391f73ac13f69d6a8368618ba13b42db30761327ea53f1516dfc32608b7b00... handshake new: [1] 00 record old: [45] 10000021000100000000002120391f73ac13f69d6a8368618ba13b42db307613... record new: [13] 10000001000100000000000100 client: Original packet: [149] 16feff0000000000000001002d10000021000100000000002120391f73ac13f6... client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20076930e3696465b24cc19443f473c26ee98a70331c1c9e71759d996bb8cecd... handshake new: [1] 00 record old: [45] 10000021000100000000002120076930e3696465b24cc19443f473c26ee98a70... record new: [13] 10000001000100000000000100 client: Original packet: [133] 16fefd0000000000000001002d10000021000100000000002120076930e36964... client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (18 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (18 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (18 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (18 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (25 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (24 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff74bc52bd5fdf7b4cad0b56dadfba5a68986ba3ed8e3ca2958c868daf5836... handshake new: [86] feff74bc52bd5fdf7b4cad0b56dadfba5a68986ba3ed8e3ca2958c868daf5836... record old: [99] 020000570000000000000057feff74bc52bd5fdf7b4cad0b56dadfba5a68986b... record new: [98] 020000560000000000000056feff74bc52bd5fdf7b4cad0b56dadfba5a68986b... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff74bc52bd5f... server: Filtered packet: [790] 16feff00000000000000000062020000560000000000000056feff74bc52bd5f... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefd2845ebfb982fe84bce30a260c4468d58bc080dfdaff8cbcff68c118de92a... handshake new: [86] fefd2845ebfb982fe84bce30a260c4468d58bc080dfdaff8cbcff68c118de92a... record old: [99] 020000570000000000000057fefd2845ebfb982fe84bce30a260c4468d58bc08... record new: [98] 020000560000000000000056fefd2845ebfb982fe84bce30a260c4468d58bc08... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd2845ebfb98... server: Filtered packet: [792] 16fefd00000000000000000062020000560000000000000056fefd2845ebfb98... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (18 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (22 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (22 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] fefdafc3cb2b06f2fbc8a70e61bcfabd884f093235cc887a68188bf97841ba9f... handshake new: [83] feffafc3cb2b06f2fbc8a70e61bcfabd884f093235cc887a68188bf97841ba9f... record old: [95] 020000530000000000000053fefdafc3cb2b06f2fbc8a70e61bcfabd884f0932... record new: [95] 020000530000000000000053feffafc3cb2b06f2fbc8a70e61bcfabd884f0932... server: Original packet: [199] 16fefd0000000000000000005f020000530000000000000053fefdafc3cb2b06... server: Filtered packet: [199] 16fefd0000000000000000005f020000530000000000000053feffafc3cb2b06... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (42 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 (25 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (12 ms) [----------] 94 tests from Pre13Datagram/TlsConnectGenericPre13 (1948 ms total) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (10 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (10 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (10 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (9 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 (17 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 (27 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 (17 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 (16 ms) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus (117 ms total) [----------] 2 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (18 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (18 ms) [----------] 2 tests from Pre12Stream/TlsConnectPre12 (37 ms total) [----------] 1 test from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (19 ms) [----------] 1 test from Pre12Datagram/TlsConnectPre12 (19 ms total) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (26 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 (19 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 (19 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (19 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (15 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (15 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (15 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 (16 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (19 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (19 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 (22 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 (22 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 (22 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 (22 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 (23 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 (21 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 (21 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 (21 ms) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (1177 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (34 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (32 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (35 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (33 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (33 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (32 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (34 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (33 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (33 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (32 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (33 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (32 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (407 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (19 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (20 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (19 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (23 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (19 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (20 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (126 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (20 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (23 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (20 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (22 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (20 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (23 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (20 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (22 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (19 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (22 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (21 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (23 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (266 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (35 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (52 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (36 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (52 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (35 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (52 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (35 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (53 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (34 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (52 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (36 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (47 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (530 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (44 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (66 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (42 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (66 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (41 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (65 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (41 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (66 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (40 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (66 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (42 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (65 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (656 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (23 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (52 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (22 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (52 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (22 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (52 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (22 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (53 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (23 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (52 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (23 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (52 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (459 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (26 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (24 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (26 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (26 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (36 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (45 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (35 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (44 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (36 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (45 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (24 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (36 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (25 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (24 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (31 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (35 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (25 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (24 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (24 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (13 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (1691 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (47 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (47 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (47 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (47 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (28 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (25 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (48 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (48 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (47 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (48 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (47 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (47 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (47 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (47 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (12 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (1072 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (47 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (47 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (47 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (46 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (46 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (46 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (45 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (57 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (54 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (59 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (54 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (57 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (48 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (47 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (48 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (2114 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (51 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (37 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (51 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (27 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (64 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (73 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (50 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (28 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (46 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (24 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (68 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (59 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (81 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (52 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (59 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (77 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (47 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (3 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (2 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (81 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (61 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (58 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (59 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (88 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (50 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (3 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (2 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (75 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (67 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (71 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (80 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (67 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (59 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (59 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (41 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (53 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (54 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (41 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (22 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (41 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (53 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (54 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (2825 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (12 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (4340 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (38 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (46 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (45 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (12 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (2045 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (170 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (115 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (113 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (116 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (147 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (119 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (151 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (152 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (150 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (179 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (145 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (164 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (115 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (114 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (115 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (145 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (113 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (115 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (112 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (151 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (178 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (150 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (160 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (115 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (114 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (116 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (114 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (146 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (118 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (151 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (153 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (180 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (145 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (157 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (139 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (168 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (152 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (140 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (113 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (173 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (166 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (163 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (141 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (151 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (151 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (152 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (183 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (151 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (163 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (119 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (119 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (119 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (122 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (152 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (118 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (129 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (120 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (154 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (153 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (154 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (155 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (187 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (158 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (152 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (166 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (97 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (97 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (114 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Send Direct [45] 1703040003ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (1 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (45149 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (30 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (36 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (66 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (81 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (50 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (84 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (128 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (245 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (583 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (64 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (54 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (69 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (85 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (54 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (88 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (128 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (244 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (581 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (73 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (86 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (147 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (176 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (114 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (212 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (281 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (496 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (1218 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (65 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (79 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (141 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (172 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (115 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (230 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (262 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (513 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (1182 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (33 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (45 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (80 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (96 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (55 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (98 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (159 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (250 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (580 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (40 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (46 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (77 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (92 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (62 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (94 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (135 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (251 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Send Direct [45] 17030400030005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (583 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (2 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (1 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (11044 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (19 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (21 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (20 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (19 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (20 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (19 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (19 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (17 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (160 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030103b8fc6f6e0dbe6d7627ca89ba00a46fe2f7307649d97c58a024... record new: [1184] 02000051030103b8fc6f6e0dbe6d7627ca89ba00a46fe2f7307649d97c58a024... server: Original packet: [1189] 16030104a002000051030103b8fc6f6e0dbe6d7627ca89ba00a46fe2f7307649... server: Filtered packet: [1189] 16030104a002000051030103b8fc6f6e0dbe6d7627ca89ba00a46fe2f7307649... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103012e6fbf8b1df1823090ac98caef9569c8a1a85c84abdce9259dac... record new: [1184] 0200005103012e6fbf8b1df1823090ac98caef9569c8a1a85c84abdce9259dac... server: Original packet: [1189] 16030104a00200005103012e6fbf8b1df1823090ac98caef9569c8a1a85c84ab... server: Filtered packet: [1189] 16030104a00200005103012e6fbf8b1df1823090ac98caef9569c8a1a85c84ab... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030150cb152182490e14a823045b38715a682f1d22fdfefa0d743113... record new: [1184] 02000051030150cb152182490e14a823045b38715a682f1d22fdfefa0d743113... server: Original packet: [1189] 16030104a002000051030150cb152182490e14a823045b38715a682f1d22fdfe... server: Filtered packet: [1189] 16030104a002000051030150cb152182490e14a823045b38715a682f1d22fdfe... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103018d695726372c50129de71e734ebfb59894159f33af2f6331a754... record new: [1184] 0200005103018d695726372c50129de71e734ebfb59894159f33af2f6331a754... server: Original packet: [1189] 16030104a00200005103018d695726372c50129de71e734ebfb59894159f33af... server: Filtered packet: [1189] 16030104a00200005103018d695726372c50129de71e734ebfb59894159f33af... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301a4b77ff6dd576ac9eceb3f677439c6415ce4a90d533f1373b901... record new: [1184] 020000510301a4b77ff6dd576ac9eceb3f677439c6415ce4a90d533f1373b901... server: Original packet: [1189] 16030104a0020000510301a4b77ff6dd576ac9eceb3f677439c6415ce4a90d53... server: Filtered packet: [1189] 16030104a0020000510301a4b77ff6dd576ac9eceb3f677439c6415ce4a90d53... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301dafd837aba65913ebdd4d3f86f33d537cab8058b80cf8d8ba516... record new: [1184] 020000510301dafd837aba65913ebdd4d3f86f33d537cab8058b80cf8d8ba516... server: Original packet: [1189] 16030104a0020000510301dafd837aba65913ebdd4d3f86f33d537cab8058b80... server: Filtered packet: [1189] 16030104a0020000510301dafd837aba65913ebdd4d3f86f33d537cab8058b80... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103013f897f978079f555f01bd06ce252e43e29ec162ffd273c5c2b10... record new: [1184] 0200005103013f897f978079f555f01bd06ce252e43e29ec162ffd273c5c2b10... server: Original packet: [1189] 16030104a00200005103013f897f978079f555f01bd06ce252e43e29ec162ffd... server: Filtered packet: [1189] 16030104a00200005103013f897f978079f555f01bd06ce252e43e29ec162ffd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (35 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301c11b185f87f748cb13d099625518f4aa3d2f1d13abcc11f1d581... record new: [1184] 020000510301c11b185f87f748cb13d099625518f4aa3d2f1d13abcc11f1d581... server: Original packet: [1189] 16030104a0020000510301c11b185f87f748cb13d099625518f4aa3d2f1d13ab... server: Filtered packet: [1189] 16030104a0020000510301c11b185f87f748cb13d099625518f4aa3d2f1d13ab... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301004a3d504434786220e8c8e10cc4ef5726b3808e8dec60ce1e7d... record new: [1185] 020000510301004a3d504434786220e8c8e10cc4ef5726b3808e8dec60ce1e7d... server: Original packet: [1189] 16030104a0020000510301004a3d504434786220e8c8e10cc4ef5726b3808e8d... server: Filtered packet: [1190] 16030104a1020000510301004a3d504434786220e8c8e10cc4ef5726b3808e8d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301ca8ba0a5d933d95bd86c7f78025cf7e8d3751107d053620d28c8... record new: [1185] 020000510301ca8ba0a5d933d95bd86c7f78025cf7e8d3751107d053620d28c8... server: Original packet: [1189] 16030104a0020000510301ca8ba0a5d933d95bd86c7f78025cf7e8d3751107d0... server: Filtered packet: [1190] 16030104a1020000510301ca8ba0a5d933d95bd86c7f78025cf7e8d3751107d0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301e837490676941e941d30b2dbcb75174879a2a505c024059ff348... record new: [1185] 020000510301e837490676941e941d30b2dbcb75174879a2a505c024059ff348... server: Original packet: [1189] 16030104a0020000510301e837490676941e941d30b2dbcb75174879a2a505c0... server: Filtered packet: [1190] 16030104a1020000510301e837490676941e941d30b2dbcb75174879a2a505c0... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103015a0226cee95f1c97a36beb6fe211b03a20db0527dc24925df5e3... record new: [1185] 0200005103015a0226cee95f1c97a36beb6fe211b03a20db0527dc24925df5e3... server: Original packet: [1189] 16030104a00200005103015a0226cee95f1c97a36beb6fe211b03a20db0527dc... server: Filtered packet: [1190] 16030104a10200005103015a0226cee95f1c97a36beb6fe211b03a20db0527dc... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302bfbb0eb1bc127b07388774392331c887b848d2d842250aeabf23... record new: [1184] 020000510302bfbb0eb1bc127b07388774392331c887b848d2d842250aeabf23... server: Original packet: [1189] 16030204a0020000510302bfbb0eb1bc127b07388774392331c887b848d2d842... server: Filtered packet: [1189] 16030204a0020000510302bfbb0eb1bc127b07388774392331c887b848d2d842... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302c194dfe74174ec1d5f219069e04c3ffcb19cf7427063a968bcfe... record new: [1184] 020000510302c194dfe74174ec1d5f219069e04c3ffcb19cf7427063a968bcfe... server: Original packet: [1189] 16030204a0020000510302c194dfe74174ec1d5f219069e04c3ffcb19cf74270... server: Filtered packet: [1189] 16030204a0020000510302c194dfe74174ec1d5f219069e04c3ffcb19cf74270... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302b75d9cb04b113ea58e5106668f2268cba46dc98e5a0d768d4205... record new: [1184] 020000510302b75d9cb04b113ea58e5106668f2268cba46dc98e5a0d768d4205... server: Original packet: [1189] 16030204a0020000510302b75d9cb04b113ea58e5106668f2268cba46dc98e5a... server: Filtered packet: [1189] 16030204a0020000510302b75d9cb04b113ea58e5106668f2268cba46dc98e5a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (19 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103025e4e57fd6bf58e3d1eac4b21c62ed4090024cbed206339139229... record new: [1184] 0200005103025e4e57fd6bf58e3d1eac4b21c62ed4090024cbed206339139229... server: Original packet: [1189] 16030204a00200005103025e4e57fd6bf58e3d1eac4b21c62ed4090024cbed20... server: Filtered packet: [1189] 16030204a00200005103025e4e57fd6bf58e3d1eac4b21c62ed4090024cbed20... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302f7279f90868e3f77eadd79f8c45f93e1c76d58c1aed4d77f4342... record new: [1184] 020000510302f7279f90868e3f77eadd79f8c45f93e1c76d58c1aed4d77f4342... server: Original packet: [1189] 16030204a0020000510302f7279f90868e3f77eadd79f8c45f93e1c76d58c1ae... server: Filtered packet: [1189] 16030204a0020000510302f7279f90868e3f77eadd79f8c45f93e1c76d58c1ae... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030226f46f2ef72a48471a62c16cf648780b4a9b4eff69e301d50bd0... record new: [1184] 02000051030226f46f2ef72a48471a62c16cf648780b4a9b4eff69e301d50bd0... server: Original packet: [1189] 16030204a002000051030226f46f2ef72a48471a62c16cf648780b4a9b4eff69... server: Filtered packet: [1189] 16030204a002000051030226f46f2ef72a48471a62c16cf648780b4a9b4eff69... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302d96998615bee30a3a5c4de61ca7d8e7d95b43dc17562ca119f28... record new: [1184] 020000510302d96998615bee30a3a5c4de61ca7d8e7d95b43dc17562ca119f28... server: Original packet: [1189] 16030204a0020000510302d96998615bee30a3a5c4de61ca7d8e7d95b43dc175... server: Filtered packet: [1189] 16030204a0020000510302d96998615bee30a3a5c4de61ca7d8e7d95b43dc175... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302a7387c95f2b5b985d1c154f5ba79a0332b7caaf655691a2c8910... record new: [1184] 020000510302a7387c95f2b5b985d1c154f5ba79a0332b7caaf655691a2c8910... server: Original packet: [1189] 16030204a0020000510302a7387c95f2b5b985d1c154f5ba79a0332b7caaf655... server: Filtered packet: [1189] 16030204a0020000510302a7387c95f2b5b985d1c154f5ba79a0332b7caaf655... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302a11f0050f89b9574b5122fda1280dd880aa901bb733be53186bd... record new: [1185] 020000510302a11f0050f89b9574b5122fda1280dd880aa901bb733be53186bd... server: Original packet: [1189] 16030204a0020000510302a11f0050f89b9574b5122fda1280dd880aa901bb73... server: Filtered packet: [1190] 16030204a1020000510302a11f0050f89b9574b5122fda1280dd880aa901bb73... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030267ab5c8ef877817eb23d1e1851f134cabafb44f93db510c22dd9... record new: [1185] 02000051030267ab5c8ef877817eb23d1e1851f134cabafb44f93db510c22dd9... server: Original packet: [1189] 16030204a002000051030267ab5c8ef877817eb23d1e1851f134cabafb44f93d... server: Filtered packet: [1190] 16030204a102000051030267ab5c8ef877817eb23d1e1851f134cabafb44f93d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103021c8a4399cd120a875fbf6cdfa15e70c0e2f90aedd0a82ba9bd32... record new: [1185] 0200005103021c8a4399cd120a875fbf6cdfa15e70c0e2f90aedd0a82ba9bd32... server: Original packet: [1189] 16030204a00200005103021c8a4399cd120a875fbf6cdfa15e70c0e2f90aedd0... server: Filtered packet: [1190] 16030204a10200005103021c8a4399cd120a875fbf6cdfa15e70c0e2f90aedd0... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302a9527532978b57c3d34651564203914a0aa994c143643295d9e6... record new: [1185] 020000510302a9527532978b57c3d34651564203914a0aa994c143643295d9e6... server: Original packet: [1189] 16030204a0020000510302a9527532978b57c3d34651564203914a0aa994c143... server: Filtered packet: [1190] 16030204a1020000510302a9527532978b57c3d34651564203914a0aa994c143... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303bb0f6c57450bf90625d7bfda8e230e95652c156681c092a6679a... record new: [1186] 020000510303bb0f6c57450bf90625d7bfda8e230e95652c156681c092a6679a... server: Original packet: [1191] 16030304a2020000510303bb0f6c57450bf90625d7bfda8e230e95652c156681... server: Filtered packet: [1191] 16030304a2020000510303bb0f6c57450bf90625d7bfda8e230e95652c156681... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303186a96e164e026bda2685d1de5ffdda5443d2a8ee600c9d55e19... record new: [1186] 020000510303186a96e164e026bda2685d1de5ffdda5443d2a8ee600c9d55e19... server: Original packet: [1191] 16030304a2020000510303186a96e164e026bda2685d1de5ffdda5443d2a8ee6... server: Filtered packet: [1191] 16030304a2020000510303186a96e164e026bda2685d1de5ffdda5443d2a8ee6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030309a745341c88cd6342a28adbf9bb69e384df5ab9a6af4c3a29b2... record new: [1186] 02000051030309a745341c88cd6342a28adbf9bb69e384df5ab9a6af4c3a29b2... server: Original packet: [1191] 16030304a202000051030309a745341c88cd6342a28adbf9bb69e384df5ab9a6... server: Filtered packet: [1191] 16030304a202000051030309a745341c88cd6342a28adbf9bb69e384df5ab9a6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303eb1707f2a6e0748fc1f993a4dc5d4290da63ffc5525ac4ace557... record new: [1186] 020000510303eb1707f2a6e0748fc1f993a4dc5d4290da63ffc5525ac4ace557... server: Original packet: [1191] 16030304a2020000510303eb1707f2a6e0748fc1f993a4dc5d4290da63ffc552... server: Filtered packet: [1191] 16030304a2020000510303eb1707f2a6e0748fc1f993a4dc5d4290da63ffc552... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303c3446f0aa1f3a610a8deba52ff87ce6f15960f88d842cd3d593f... record new: [1186] 020000510303c3446f0aa1f3a610a8deba52ff87ce6f15960f88d842cd3d593f... server: Original packet: [1191] 16030304a2020000510303c3446f0aa1f3a610a8deba52ff87ce6f15960f88d8... server: Filtered packet: [1191] 16030304a2020000510303c3446f0aa1f3a610a8deba52ff87ce6f15960f88d8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030384810859c7f02dc7ad9bbf7adedcf715bf3d4907f515a8867025... record new: [1186] 02000051030384810859c7f02dc7ad9bbf7adedcf715bf3d4907f515a8867025... server: Original packet: [1191] 16030304a202000051030384810859c7f02dc7ad9bbf7adedcf715bf3d4907f5... server: Filtered packet: [1191] 16030304a202000051030384810859c7f02dc7ad9bbf7adedcf715bf3d4907f5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303c0aca14c0f56101f30f9cf5cf320f66d7a2e2e8c6f1bed2aa7db... record new: [1186] 020000510303c0aca14c0f56101f30f9cf5cf320f66d7a2e2e8c6f1bed2aa7db... server: Original packet: [1191] 16030304a2020000510303c0aca14c0f56101f30f9cf5cf320f66d7a2e2e8c6f... server: Filtered packet: [1191] 16030304a2020000510303c0aca14c0f56101f30f9cf5cf320f66d7a2e2e8c6f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303b58e61fca1dc477efdb2ae403c5b6b5fda4f8a36c6a0cbadebc4... record new: [1186] 020000510303b58e61fca1dc477efdb2ae403c5b6b5fda4f8a36c6a0cbadebc4... server: Original packet: [1191] 16030304a2020000510303b58e61fca1dc477efdb2ae403c5b6b5fda4f8a36c6... server: Filtered packet: [1191] 16030304a2020000510303b58e61fca1dc477efdb2ae403c5b6b5fda4f8a36c6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103036ca7b273f06a9bce8634a1c9cdf34eddff06cd7b22d1732f4604... record new: [1187] 0200005103036ca7b273f06a9bce8634a1c9cdf34eddff06cd7b22d1732f4604... server: Original packet: [1191] 16030304a20200005103036ca7b273f06a9bce8634a1c9cdf34eddff06cd7b22... server: Filtered packet: [1192] 16030304a30200005103036ca7b273f06a9bce8634a1c9cdf34eddff06cd7b22... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103035fbeccd1902f38156d149b7afc1568c00e29b538e89ff49d5189... record new: [1187] 0200005103035fbeccd1902f38156d149b7afc1568c00e29b538e89ff49d5189... server: Original packet: [1191] 16030304a20200005103035fbeccd1902f38156d149b7afc1568c00e29b538e8... server: Filtered packet: [1192] 16030304a30200005103035fbeccd1902f38156d149b7afc1568c00e29b538e8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303b1dd24368ab89849769a883bc80c1afc2b9b1e72354d21e819fd... record new: [1187] 020000510303b1dd24368ab89849769a883bc80c1afc2b9b1e72354d21e819fd... server: Original packet: [1191] 16030304a2020000510303b1dd24368ab89849769a883bc80c1afc2b9b1e7235... server: Filtered packet: [1192] 16030304a3020000510303b1dd24368ab89849769a883bc80c1afc2b9b1e7235... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303f7df4f5322ba502b23aabbb99a6d2284b474552bf605772ef4e6... record new: [1187] 020000510303f7df4f5322ba502b23aabbb99a6d2284b474552bf605772ef4e6... server: Original packet: [1191] 16030304a2020000510303f7df4f5322ba502b23aabbb99a6d2284b474552bf6... server: Filtered packet: [1192] 16030304a3020000510303f7df4f5322ba502b23aabbb99a6d2284b474552bf6... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010008e861aefd62ef66603b51e19b2d78e593d830bcc462f497094d22915286... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010008e861aefd62ef66603b51e19b2d78e593d830bcc462f497094d... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010008e861aefd62ef66603b51e19b2d78e593d830bcc4... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (32 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010092558e3575053425548df80c4cca9e21574ce67101b1959c32306c528a0d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010092558e3575053425548df80c4cca9e21574ce67101b1959c3230... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010092558e3575053425548df80c4cca9e21574ce67101... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (33 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d80d28023bee7395393836f593076e0c18c04bb1856510535760cc654f8a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d80d28023bee7395393836f593076e0c18c04bb1856510535760... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100d80d28023bee7395393836f593076e0c18c04bb185... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (39 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010054f2fa3cdd92047c3213a4918b800137f896815fd7ff8f3e8234fe241e8b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010054f2fa3cdd92047c3213a4918b800137f896815fd7ff8f3e8234... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010054f2fa3cdd92047c3213a4918b800137f896815fd7... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (39 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002c95746b4ed47faddc41c34e671c7693b1ac5f94d1b630420b6e2197fba0... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201002c95746b4ed47faddc41c34e671c7693b1ac5f94d1b630420b6e... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201002c95746b4ed47faddc41c34e671c7693b1ac5f94d1... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (39 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004f799d2a2491e467accc74e0cf397dd9dbcf8bf573fc6dc64ed1c0500598... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201004f799d2a2491e467accc74e0cf397dd9dbcf8bf573fc6dc64ed1... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201004f799d2a2491e467accc74e0cf397dd9dbcf8bf573... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (39 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f407328fdd18e23491f2534fb723fffb7245afaad12e9b6ecea47bdf8278... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100f407328fdd18e23491f2534fb723fffb7245afaad12e9b6ecea4... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100f407328fdd18e23491f2534fb723fffb7245afaad1... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (40 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010009da8ae404d8d985ea1d26ab31ac0cbb1df923e091d21aa107e4f5db539c... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010009da8ae404d8d985ea1d26ab31ac0cbb1df923e091d21aa107e4... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 160301010610000102010009da8ae404d8d985ea1d26ab31ac0cbb1df923e091... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (37 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000cda150e6faaca58f43b019e88e1098db9a6f147fa643c2c1e5b7dac293f... handshake new: [259] 0101010cda150e6faaca58f43b019e88e1098db9a6f147fa643c2c1e5b7dac29... record old: [262] 1000010201000cda150e6faaca58f43b019e88e1098db9a6f147fa643c2c1e5b... record new: [263] 100001030101010cda150e6faaca58f43b019e88e1098db9a6f147fa643c2c1e... client: Original packet: [326] 16030101061000010201000cda150e6faaca58f43b019e88e1098db9a6f147fa... client: Filtered packet: [327] 1603010107100001030101010cda150e6faaca58f43b019e88e1098db9a6f147... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (40 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dc05b82d3bc68a66493aff073efd64045bbf9146e06c475920b5fdcb045a... handshake new: [259] 010101dc05b82d3bc68a66493aff073efd64045bbf9146e06c475920b5fdcb04... record old: [262] 100001020100dc05b82d3bc68a66493aff073efd64045bbf9146e06c475920b5... record new: [263] 10000103010101dc05b82d3bc68a66493aff073efd64045bbf9146e06c475920... client: Original packet: [326] 1603010106100001020100dc05b82d3bc68a66493aff073efd64045bbf9146e0... client: Filtered packet: [327] 160301010710000103010101dc05b82d3bc68a66493aff073efd64045bbf9146... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (37 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010027c810abf479b8bdbfae80783bd0e019599980b67357b9cc8a440da85a14... handshake new: [259] 01010027c810abf479b8bdbfae80783bd0e019599980b67357b9cc8a440da85a... record old: [262] 10000102010027c810abf479b8bdbfae80783bd0e019599980b67357b9cc8a44... record new: [263] 1000010301010027c810abf479b8bdbfae80783bd0e019599980b67357b9cc8a... client: Original packet: [326] 160301010610000102010027c810abf479b8bdbfae80783bd0e019599980b673... client: Filtered packet: [327] 16030101071000010301010027c810abf479b8bdbfae80783bd0e019599980b6... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (45 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d24327afb72a51eeb67f1709945b84b404a553dd87cda0b8068a3873a752... handshake new: [259] 010100d24327afb72a51eeb67f1709945b84b404a553dd87cda0b8068a3873a7... record old: [262] 100001020100d24327afb72a51eeb67f1709945b84b404a553dd87cda0b8068a... record new: [263] 10000103010100d24327afb72a51eeb67f1709945b84b404a553dd87cda0b806... client: Original packet: [326] 1603010106100001020100d24327afb72a51eeb67f1709945b84b404a553dd87... client: Filtered packet: [327] 160301010710000103010100d24327afb72a51eeb67f1709945b84b404a553dd... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (44 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007cdad60b384f63a6a81effbf2710f3509968788c526bd316f200e6acf981... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201007cdad60b384f63a6a81effbf2710f3509968788c526bd316f200... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201007cdad60b384f63a6a81effbf2710f3509968788c52... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (39 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b98d19c4967e9284caae637ac60c9a77b80934393f796aff77722bedf527... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100b98d19c4967e9284caae637ac60c9a77b80934393f796aff7772... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100b98d19c4967e9284caae637ac60c9a77b80934393f... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (39 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100340d26977d8668f89235a4833ae94841ff15ca1de690ea2f186947422718... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100340d26977d8668f89235a4833ae94841ff15ca1de690ea2f1869... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100340d26977d8668f89235a4833ae94841ff15ca1de6... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (40 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100db9f015709e287ea0c72e234aaf79fdcfd2ccf177962dbd0e114097bec35... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100db9f015709e287ea0c72e234aaf79fdcfd2ccf177962dbd0e114... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100db9f015709e287ea0c72e234aaf79fdcfd2ccf1779... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (40 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010099e8d1fbfa16f562ae1375c410b228c688bc75534281ba26a217b9ac4f86... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010099e8d1fbfa16f562ae1375c410b228c688bc75534281ba26a217... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010099e8d1fbfa16f562ae1375c410b228c688bc755342... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (40 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100aa25f0b24156b6b57bf7b9e2dc7310d9afa4cc037f83d3a9a684a49835c9... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100aa25f0b24156b6b57bf7b9e2dc7310d9afa4cc037f83d3a9a684... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100aa25f0b24156b6b57bf7b9e2dc7310d9afa4cc037f... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (39 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e70be19766fa4787d06bc5c0410992243c859690244da7ad62658b357565... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100e70be19766fa4787d06bc5c0410992243c859690244da7ad6265... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100e70be19766fa4787d06bc5c0410992243c85969024... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (39 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006994fa303056a30e1998fa84cb83825215c6c30b482c1291478ca9fc0a2e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201006994fa303056a30e1998fa84cb83825215c6c30b482c1291478c... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201006994fa303056a30e1998fa84cb83825215c6c30b48... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (39 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005ea139054268a1ed7298c7fcfaff6bf46114226576a1eb638a777b8a2d0d... handshake new: [259] 0101015ea139054268a1ed7298c7fcfaff6bf46114226576a1eb638a777b8a2d... record old: [262] 1000010201005ea139054268a1ed7298c7fcfaff6bf46114226576a1eb638a77... record new: [263] 100001030101015ea139054268a1ed7298c7fcfaff6bf46114226576a1eb638a... client: Original packet: [342] 16030201061000010201005ea139054268a1ed7298c7fcfaff6bf46114226576... client: Filtered packet: [343] 1603020107100001030101015ea139054268a1ed7298c7fcfaff6bf461142265... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (38 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100855e083be5302f597afc8814614934825c8016aa171af62c3185b2f8ae88... handshake new: [259] 010101855e083be5302f597afc8814614934825c8016aa171af62c3185b2f8ae... record old: [262] 100001020100855e083be5302f597afc8814614934825c8016aa171af62c3185... record new: [263] 10000103010101855e083be5302f597afc8814614934825c8016aa171af62c31... client: Original packet: [342] 1603020106100001020100855e083be5302f597afc8814614934825c8016aa17... client: Filtered packet: [343] 160302010710000103010101855e083be5302f597afc8814614934825c8016aa... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (39 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a6a83437369c17fe6af7adca16a0eda74f661cda8384126112f74885821d... handshake new: [259] 010100a6a83437369c17fe6af7adca16a0eda74f661cda8384126112f7488582... record old: [262] 100001020100a6a83437369c17fe6af7adca16a0eda74f661cda8384126112f7... record new: [263] 10000103010100a6a83437369c17fe6af7adca16a0eda74f661cda8384126112... client: Original packet: [342] 1603020106100001020100a6a83437369c17fe6af7adca16a0eda74f661cda83... client: Filtered packet: [343] 160302010710000103010100a6a83437369c17fe6af7adca16a0eda74f661cda... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c678d0cd0ba5cbd42e15ad24eaca8a196a586552c024f84b3a4d059f76d3... handshake new: [259] 010100c678d0cd0ba5cbd42e15ad24eaca8a196a586552c024f84b3a4d059f76... record old: [262] 100001020100c678d0cd0ba5cbd42e15ad24eaca8a196a586552c024f84b3a4d... record new: [263] 10000103010100c678d0cd0ba5cbd42e15ad24eaca8a196a586552c024f84b3a... client: Original packet: [342] 1603020106100001020100c678d0cd0ba5cbd42e15ad24eaca8a196a586552c0... client: Filtered packet: [343] 160302010710000103010100c678d0cd0ba5cbd42e15ad24eaca8a196a586552... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (43 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010061102c407b3811f1c9883b6a979008b9bf4e2063e5b23ef8fec4a1ef2267... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010061102c407b3811f1c9883b6a979008b9bf4e2063e5b23ef8fec4... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010061102c407b3811f1c9883b6a979008b9bf4e2063e5... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (38 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100692edfa49ec1b2457a2120068c86d4cc53b0fa762ce97be8e8228073082f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100692edfa49ec1b2457a2120068c86d4cc53b0fa762ce97be8e822... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100692edfa49ec1b2457a2120068c86d4cc53b0fa762c... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (38 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100398de6f4b294c8123272a7425749e6f8e1bb84149b751a2b6facd6376ed6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100398de6f4b294c8123272a7425749e6f8e1bb84149b751a2b6fac... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100398de6f4b294c8123272a7425749e6f8e1bb84149b... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (38 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cebe08bb8d95d932f97e23d65b5a886790aeaebd7df60e9920cfd88d5781... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100cebe08bb8d95d932f97e23d65b5a886790aeaebd7df60e9920cf... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100cebe08bb8d95d932f97e23d65b5a886790aeaebd7d... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (38 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010039d5edac60456f13f6a68176311064c017fee28f35de4da0d6fc55439055... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010039d5edac60456f13f6a68176311064c017fee28f35de4da0d6fc... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 160303010610000102010039d5edac60456f13f6a68176311064c017fee28f35... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (38 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100def51c7f124e9063f66b9a97181b1568fec55e9a086320e1f52053c91b19... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100def51c7f124e9063f66b9a97181b1568fec55e9a086320e1f520... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100def51c7f124e9063f66b9a97181b1568fec55e9a08... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (38 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010047281c7581867dcc8a1b99875eeade6f8d03dc7b7aaa2b95afced2435626... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010047281c7581867dcc8a1b99875eeade6f8d03dc7b7aaa2b95afce... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 160303010610000102010047281c7581867dcc8a1b99875eeade6f8d03dc7b7a... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (34 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004b2a2f1b8317164f7f5be811d1a23aac752c75dfa1345db7b0b63266ca03... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201004b2a2f1b8317164f7f5be811d1a23aac752c75dfa1345db7b0b6... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201004b2a2f1b8317164f7f5be811d1a23aac752c75dfa1... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (36 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e59559cef4395d276763576a6a2e993e36942fbef5c5e2032643b84ba3ca... handshake new: [259] 010101e59559cef4395d276763576a6a2e993e36942fbef5c5e2032643b84ba3... record old: [262] 100001020100e59559cef4395d276763576a6a2e993e36942fbef5c5e2032643... record new: [263] 10000103010101e59559cef4395d276763576a6a2e993e36942fbef5c5e20326... client: Original packet: [318] 1603030106100001020100e59559cef4395d276763576a6a2e993e36942fbef5... client: Filtered packet: [319] 160303010710000103010101e59559cef4395d276763576a6a2e993e36942fbe... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (35 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010035b37f60f01389a03c89154cb4468b273c586b0f1334f9a91384282ae461... handshake new: [259] 01010135b37f60f01389a03c89154cb4468b273c586b0f1334f9a91384282ae4... record old: [262] 10000102010035b37f60f01389a03c89154cb4468b273c586b0f1334f9a91384... record new: [263] 1000010301010135b37f60f01389a03c89154cb4468b273c586b0f1334f9a913... client: Original packet: [318] 160303010610000102010035b37f60f01389a03c89154cb4468b273c586b0f13... client: Filtered packet: [319] 16030301071000010301010135b37f60f01389a03c89154cb4468b273c586b0f... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (35 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001b68b2b534a576a999c0d63c1d8e39ecdf228ea37080f8e04e9854ccadc2... handshake new: [259] 0101001b68b2b534a576a999c0d63c1d8e39ecdf228ea37080f8e04e9854ccad... record old: [262] 1000010201001b68b2b534a576a999c0d63c1d8e39ecdf228ea37080f8e04e98... record new: [263] 100001030101001b68b2b534a576a999c0d63c1d8e39ecdf228ea37080f8e04e... client: Original packet: [318] 16030301061000010201001b68b2b534a576a999c0d63c1d8e39ecdf228ea370... client: Filtered packet: [319] 1603030107100001030101001b68b2b534a576a999c0d63c1d8e39ecdf228ea3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (41 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009a1b0e587916b4b4442e1400827809de5723c15833bcb578d9d63a551c18... handshake new: [259] 0101009a1b0e587916b4b4442e1400827809de5723c15833bcb578d9d63a551c... record old: [262] 1000010201009a1b0e587916b4b4442e1400827809de5723c15833bcb578d9d6... record new: [263] 100001030101009a1b0e587916b4b4442e1400827809de5723c15833bcb578d9... client: Original packet: [318] 16030301061000010201009a1b0e587916b4b4442e1400827809de5723c15833... client: Filtered packet: [319] 1603030107100001030101009a1b0e587916b4b4442e1400827809de5723c158... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (42 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (2173 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff78758a504a... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff78758a504a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb6a7302b6a... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb6a7302b6a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff8e69f2b4c5... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff8e69f2b4c5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff4c22348e8d... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff4c22348e8d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb2fa56b2c9... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb2fa56b2c9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff086b99fecd... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff086b99fecd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffdbf2a5cc4d... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffdbf2a5cc4d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9f5434325e... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9f5434325e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa9fc1714cd... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffa9fc1714cd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5d5002a16f... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff5d5002a16f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff504ac5c4c9... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff504ac5c4c9... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2f1e35a43a... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff2f1e35a43a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5cb481a9c9... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5cb481a9c9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1b401e8eef... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1b401e8eef... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5945f4b4b1... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5945f4b4b1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9c49f93339... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9c49f93339... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdbd700d7e54... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdbd700d7e54... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdbf4f2f67f2... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdbf4f2f67f2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda34a3e4ef0... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda34a3e4ef0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (23 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd63a4c038c4... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd63a4c038c4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0f309698f3... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd0f309698f3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde88b739190... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefde88b739190... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0524af0f3b... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd0524af0f3b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd6ab56d6c59... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd6ab56d6c59... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001ac80176ca8708b0326820b8841c88f41aff8fb9713780a4088f6fdfe73d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201001ac80176ca8708b0326820b8841c88f41aff... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201001ac80176ca... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (36 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005b1332ded161792d47ac1c263b5cb11633a4c4c07959ee49493491778c3e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201005b1332ded161792d47ac1c263b5cb11633a4... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201005b1332ded1... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (37 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fed74a780117ba724dc6c46b6aace1946f0d36f2789e297ac5926c64ff6a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100fed74a780117ba724dc6c46b6aace1946f0d... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100fed74a7801... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (37 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010026671e0b949ddd11c9014c35c5239adce9da2c4a69af4bf032b34152361c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010026671e0b949ddd11c9014c35c5239adce9da... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010026671e0b94... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (36 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100002a9a0056ecb5605799d6c31310fa05ba0b938d2126179dcd7d5a7351e0... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100002a9a0056ecb5605799d6c31310fa05ba0b... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100002a9a0056... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (37 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010049135971d0bac4e69fc06942c65a13788ba4196e4e3b233bf0a24d527dbc... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010049135971d0bac4e69fc06942c65a13788ba4... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010049135971d0... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (37 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006ad9f0a4e999d3d61a83e2aceade9200342eae294e687dd406a8c1847fa2... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201006ad9f0a4e999d3d61a83e2aceade9200342e... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201006ad9f0a4e9... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (36 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010077404501fbf662586f366e73a4aee39ed9b54d7f0c23d52231c1a95d31b7... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010077404501fbf662586f366e73a4aee39ed9b5... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010077404501fb... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (35 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010076e27366fa86b65d62878550291dec35ce87eafd24a6e9c5f5232db7da4e... handshake new: [259] 01010176e27366fa86b65d62878550291dec35ce87eafd24a6e9c5f5232db7da... record old: [270] 100001020001000000000102010076e27366fa86b65d62878550291dec35ce87... record new: [271] 10000103000100000000010301010176e27366fa86b65d62878550291dec35ce... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010076e27366fa... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010176e27366... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (37 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010003713e2490b34fdf9607a28695b825c56545284b853ccc953330fb83eae9... handshake new: [259] 01010103713e2490b34fdf9607a28695b825c56545284b853ccc953330fb83ea... record old: [270] 100001020001000000000102010003713e2490b34fdf9607a28695b825c56545... record new: [271] 10000103000100000000010301010103713e2490b34fdf9607a28695b825c565... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010003713e2490... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010103713e24... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (36 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f56ad0d4616336ec051e51c197914ef6a36ede6a8235f5a62017f677f043... handshake new: [259] 010100f56ad0d4616336ec051e51c197914ef6a36ede6a8235f5a62017f677f0... record old: [270] 1000010200010000000001020100f56ad0d4616336ec051e51c197914ef6a36e... record new: [271] 100001030001000000000103010100f56ad0d4616336ec051e51c197914ef6a3... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100f56ad0d461... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100f56ad0d4... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (42 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d017fad1e68261c19bce64ef4e31bb3ee2e27b218e4f1bc5ca4d49eb2c2f... handshake new: [259] 010100d017fad1e68261c19bce64ef4e31bb3ee2e27b218e4f1bc5ca4d49eb2c... record old: [270] 1000010200010000000001020100d017fad1e68261c19bce64ef4e31bb3ee2e2... record new: [271] 100001030001000000000103010100d017fad1e68261c19bce64ef4e31bb3ee2... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100d017fad1e6... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100d017fad1... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (42 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dde184413da8fba37f792e22ff024a67abc438ec34393660e46d1e7b1281... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100dde184413da8fba37f792e22ff024a67abc4... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100dde184413d... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (35 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fbc72ee3a6d0718dccb70f7cb37dc3fdce5a65ada85b529fc80f02037f85... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100fbc72ee3a6d0718dccb70f7cb37dc3fdce5a... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100fbc72ee3a6... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (35 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004cb576f420533febffb85fec5a21e24b47f56fbe3730d6160b09b53ef8ad... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201004cb576f420533febffb85fec5a21e24b47f5... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201004cb576f420... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (35 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e459237e71f6474dc69a0b62d5a9230a6182a0ca2b74f2e9387f9980bb5d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100e459237e71f6474dc69a0b62d5a9230a6182... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e459237e71... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (36 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002896cd51b6f3168e181b7f8c9622fccea8a2bb02d2b1888f672fe3ac1436... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201002896cd51b6f3168e181b7f8c9622fccea8a2... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201002896cd51b6... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (37 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c71e2f1902cf3216de4b68e2575df8557c4c0ffc3167be1c7bee4612e3be... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100c71e2f1902cf3216de4b68e2575df8557c4c... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100c71e2f1902... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (36 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a09afde28c1dbc9b9c789dbea27095f14a54ff7dd4cc35d5dba45dd08d94... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100a09afde28c1dbc9b9c789dbea27095f14a54... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100a09afde28c... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (36 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dbdf2e8dc0169e433302695f222c5ea9def9b0e486db93fa59d6300c73d3... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100dbdf2e8dc0169e433302695f222c5ea9def9... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100dbdf2e8dc0... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (36 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005f8553855a1bd88facb76d3934d124fd480fe15ecca118b1c84843cb6942... handshake new: [259] 0101015f8553855a1bd88facb76d3934d124fd480fe15ecca118b1c84843cb69... record old: [270] 10000102000100000000010201005f8553855a1bd88facb76d3934d124fd480f... record new: [271] 1000010300010000000001030101015f8553855a1bd88facb76d3934d124fd48... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201005f8553855a... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101015f855385... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (36 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002a26005a3a23d1ddc79572da74557f7b5d4b38d60921602f69f60641425c... handshake new: [259] 0101012a26005a3a23d1ddc79572da74557f7b5d4b38d60921602f69f6064142... record old: [270] 10000102000100000000010201002a26005a3a23d1ddc79572da74557f7b5d4b... record new: [271] 1000010300010000000001030101012a26005a3a23d1ddc79572da74557f7b5d... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201002a26005a3a... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101012a26005a... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (36 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100abc9e667848dce7b9a755764ff6ff2f5838fcd33d389d1fb8777e15813cc... handshake new: [259] 010100abc9e667848dce7b9a755764ff6ff2f5838fcd33d389d1fb8777e15813... record old: [270] 1000010200010000000001020100abc9e667848dce7b9a755764ff6ff2f5838f... record new: [271] 100001030001000000000103010100abc9e667848dce7b9a755764ff6ff2f583... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100abc9e66784... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100abc9e667... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (42 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003c6c35cf8dde1c8922c8dd97c44b6ab056a609e697d542d5102a7ecbbd28... handshake new: [259] 0101003c6c35cf8dde1c8922c8dd97c44b6ab056a609e697d542d5102a7ecbbd... record old: [270] 10000102000100000000010201003c6c35cf8dde1c8922c8dd97c44b6ab056a6... record new: [271] 1000010300010000000001030101003c6c35cf8dde1c8922c8dd97c44b6ab056... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201003c6c35cf8d... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101003c6c35cf... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (42 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (1481 ms total) [----------] 14 tests from DatagramPre13/TlsConnectDatagramPre13 [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feff8c13d9ac32... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/0 (73 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd8d6acf7fe6... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/1 (73 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff993d98981a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/0 (70 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefdb0cdf86cd4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/1 (75 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feffc0e26945e8... server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff2fb12ee394... client: Droppped packet: [149] 16feff0000000000000002002d1000002100010000000000212095b06e06eec7... server: Droppped packet: [91] 14feff000000000000000800010116feff00010000000000000040fd6c54762c... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [149] 16feff0000000000000006002d1000002100010000000000212095b06e06eec7... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/0 (501 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdca108f2913... server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd23a9c4f177... client: Droppped packet: [133] 16fefd0000000000000002002d1000002100010000000000212072dce6672a57... server: Droppped packet: [75] 14fefd000000000000000800010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [133] 16fefd0000000000000006002d1000002100010000000000212072dce6672a57... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/1 (497 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff360dc487ee... server: Droppped packet: [791] 16feff00000000000000040063020000570000000000000057feff360dc487ee... server: Droppped packet: [791] 16feff00000000000000080063020000570000000000000057feff360dc487ee... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/0 (382 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefdb18f501d22... server: Droppped packet: [793] 16fefd00000000000000040063020000570000000000000057fefdb18f501d22... server: Droppped packet: [793] 16fefd00000000000000080063020000570000000000000057fefdb18f501d22... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/1 (380 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d10000021000100000000002120e1a897bef5f9... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/0 (79 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d1000002100010000000000212078866594b602... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/1 (79 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d1000002100010000000000212027ee990abc3f... client: Droppped packet: [149] 16feff0000000000000003002d1000002100010000000000212027ee990abc3f... client: Droppped packet: [149] 16feff0000000000000005002d1000002100010000000000212027ee990abc3f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/0 (380 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d100000210001000000000021207180a0b5a704... client: Droppped packet: [133] 16fefd0000000000000003002d100000210001000000000021207180a0b5a704... client: Droppped packet: [133] 16fefd0000000000000005002d100000210001000000000021207180a0b5a704... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/1 (375 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [91] 14feff000000000000000400010116feff0001000000000000004059364a4d0c... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000500010116feff000100000000000100402d658d50b8... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000600010116feff000100000000000200404351ba91ac... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/0 (386 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000500010116fefd000100000000000100300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000600010116fefd000100000000000200300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/1 (379 ms) [----------] 14 tests from DatagramPre13/TlsConnectDatagramPre13 (3737 ms total) [----------] 18 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (38 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (27 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (26 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb570873ba1... client: Filtered packet: [233] 16feff00000000000000000067010000b7000000000000005bfefdb570873ba1... client: Original packet: [74] 17fefd0002000000000000003d1035d20eaca6dfb929a22ccfe3ac5e667f4fdf... client: Filtered packet: [74] 17fefd0002000000000000003d1035d20eaca6dfb929a22ccfe3ac5e667f4fdf... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Original packet: [80] 17fefd0003000000000000004372610178fd69d090d04a67c9bded81b446139f... client: Filtered packet: [80] 17fefd0003000000000000004372610178fd69d090d04a67c9bded81b446139f... client: Original packet: [32] 17fefd000300000000000100136826e68fe561d6b91f3d6030188dec17211008 client: Filtered packet: [32] 17fefd000300000000000100136826e68fe561d6b91f3d6030188dec17211008 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (52 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd4cd4333094... client: Filtered packet: [224] 16feff00000000000000000063010000ae0000000000000057fefd4cd4333094... client: Original packet: [133] 16fefd0000000000000001002d10000021000100000000002120cca7be28aa93... client: Filtered packet: [158] 16fefd0000000000000002001c10000021000100000000001020cca7be28aa93... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Original packet: [87] 17fefd0001000000000001004a00010000000000012b1569dfefc44f6609f9bf... client: Filtered packet: [87] 17fefd0001000000000001004a00010000000000012b1569dfefc44f6609f9bf... client: Original packet: [39] 15fefd0001000000000002001a0001000000000002102cb01bb0af7ebc0c47e0... client: Filtered packet: [39] 15fefd0001000000000002001a0001000000000002102cb01bb0af7ebc0c47e0... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (50 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff211d9f2f2a... client: Filtered packet: [162] 16feff00000000000000000044010000700000000000000038feff211d9f2f2a... client: Original packet: [149] 16feff0000000000000001002d1000002100010000000000212040ce5f72e63c... client: Filtered packet: [174] 16feff0000000000000002001c1000002100010000000000102040ce5f72e63c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Original packet: [109] 17feff00010000000000010060eab292ac92b2eb0c78ab0d7ea9c55a3e70e9c2... client: Filtered packet: [109] 17feff00010000000000010060eab292ac92b2eb0c78ab0d7ea9c55a3e70e9c2... client: Original packet: [61] 15feff000100000000000200308f145ecd5427a4c5c4c39a6e1a45462c0de4eb... client: Filtered packet: [61] 15feff000100000000000200308f145ecd5427a4c5c4c39a6e1a45462c0de4eb... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (51 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603033a4afc9c9c... server: Filtered packet: [939] 16fefd0000000000000000003702000056000000000000002b03033a4afc9c9c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Original packet: [38] 17fefd000300000000000000199dbaf58fac0408960a857be586e09b93baac1f... server: Filtered packet: [38] 17fefd000300000000000000199dbaf58fac0408960a857be586e09b93baac1f... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Original packet: [80] 17fefd00030000000000010043a3b561efc0c6c5c21c62112705bc0329ada979... server: Filtered packet: [80] 17fefd00030000000000010043a3b561efc0c6c5c21c62112705bc0329ada979... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (58 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd7bc93b6491... server: Filtered packet: [868] 16fefd0000000000000000003702000057000000000000002bfefd7bc93b6491... server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [87] 17fefd0001000000000001004a00010000000000014af1b4bce090fa861b4846... server: Filtered packet: [87] 17fefd0001000000000001004a00010000000000014af1b4bce090fa861b4846... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (47 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffb0f98dcda7... server: Filtered packet: [866] 16feff0000000000000000003702000057000000000000002bfeffb0f98dcda7... server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040378ead665b... server: Filtered packet: [91] 14feff000000000000000700010116feff00010000000000000040378ead665b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [109] 17feff00010000000000010060a6025a553a1f36ca3d8c1aae9eeb3297646e2a... server: Filtered packet: [109] 17feff00010000000000010060a6025a553a1f36ca3d8c1aae9eeb3297646e2a... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (47 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (31 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (37 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (26 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (31 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (29 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (29 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/0 (39 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/1 (27 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/2 (27 ms) [----------] 18 tests from DatagramOnly/TlsConnectDatagram (686 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (29 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (27 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (30 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (27 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (117 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (77 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (55 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (55 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (75 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (55 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (65 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (121 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (56 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (66 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (67 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (56 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (57 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (77 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (68 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (59 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (66 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (68 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (53 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (27 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (30 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (30 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (27 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (29 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (1408 ms total) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (51 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (52 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (63 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [101] 16030100251000002120be0fa28bd7ec0559822f5d18c108c78e31d9f551eb28... client: Filtered packet: [110] 16030100251000002120be0fa28bd7ec0559822f5d18c108c78e31d9f551eb28... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (38 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [117] 1603020025100000212053e9c103d7f2c0e8eff0e3b182ebd88cc6916531cf84... client: Filtered packet: [126] 1603020025100000212053e9c103d7f2c0e8eff0e3b182ebd88cc6916531cf84... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (35 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [93] 1603030025100000212084ba98833682a47fec09e4ee779a367670da1d3eb30a... client: Filtered packet: [102] 1603030025100000212084ba98833682a47fec09e4ee779a367670da1d3eb30a... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (37 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [59] 140301000101160301003031cae5ead3dd9e8492d0bfe0caf012ec765c3e7771... server: Filtered packet: [68] 16030100041400000c140301000101160301003031cae5ead3dd9e8492d0bfe0... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (39 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [75] 14030200010116030200408bf5bb56b3a8775bf441722ce3f5d5ce4e740c5be5... server: Filtered packet: [84] 16030200041400000c14030200010116030200408bf5bb56b3a8775bf441722c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (45 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [51] 14030300010116030300280000000000000000e018accda58f3bbc17561b3211... server: Filtered packet: [60] 16030300041400000c14030300010116030300280000000000000000e018accd... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (36 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 (36 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 (37 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 (46 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 (37 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 (38 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 (38 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008056c76b3c51fb50934f69931ffda163eb50497beee5a12564ac4b0ce00edb... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008056c76b3c51fb50934f69931ffda163eb50497beee5a12564ac4b... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 160301008610000082008056c76b3c51fb50934f69931ffda163eb50497beee5... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (37 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00808570b59f505fad7266b30e2a2260d0132b922f9df287f3d8e00d64f7fdcc... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200808570b59f505fad7266b30e2a2260d0132b922f9df287f3d8e00d... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 16030200861000008200808570b59f505fad7266b30e2a2260d0132b922f9df2... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (46 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00807da49257d66d6b19ff0773e50188694ae2683c2ffa92b4e43f919fd1b937... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200807da49257d66d6b19ff0773e50188694ae2683c2ffa92b4e43f91... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 16030300861000008200807da49257d66d6b19ff0773e50188694ae2683c2ffa... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (38 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (28 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (25 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (34 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00809bb22a361d931d73cd2144783618ce575d60486a2de22cfa3125821f4ebc... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200809bb22a361d931d73cd2144783618ce575d60486a2de22cfa3125... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 16030100861000008200809bb22a361d931d73cd2144783618ce575d60486a2d... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (36 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00806f16c6447a3d868bbd2cbb361d58214aece168e30b148a293951718ff6f2... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200806f16c6447a3d868bbd2cbb361d58214aece168e30b148a293951... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 16030200861000008200806f16c6447a3d868bbd2cbb361d58214aece168e30b... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (35 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008084e00b97a9761964a97a9629ba0c3942ebbaa7f9ad34b9fb046e8e608774... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008084e00b97a9761964a97a9629ba0c3942ebbaa7f9ad34b9fb046e... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 160303008610000082008084e00b97a9761964a97a9629ba0c3942ebbaa7f9ad... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (46 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (28 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (27 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (26 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (26 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (26 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (36 ms) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 (1155 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (45 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (27 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (30 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (46 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (76 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (37 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (50 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (83 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (46 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (34 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (717 ms total) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [182] 0303d8a232737bedd00a3c8a1ed3d6e84646bc385a35150cbb7ebed935f6d4dc... handshake new: [182] 0303d8a232737bedd00a3c8a1ed3d6e84646bc385a35150cbb7ebed935f6d4dc... record old: [186] 010000b60303d8a232737bedd00a3c8a1ed3d6e84646bc385a35150cbb7ebed9... record new: [186] 010000b60303d8a232737bedd00a3c8a1ed3d6e84646bc385a35150cbb7ebed9... client: Original packet: [191] 16030100ba010000b60303d8a232737bedd00a3c8a1ed3d6e84646bc385a3515... client: Filtered packet: [191] 16030100ba010000b60303d8a232737bedd00a3c8a1ed3d6e84646bc385a3515... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (38 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [177] 0303298858cb0e9ef73986cedccbb3b0ac6f3fbfe55b42d1a423af6204af5ab0... handshake new: [177] 0303298858cb0e9ef73986cedccbb3b0ac6f3fbfe55b42d1a423af6204af5ab0... record old: [181] 010000b10303298858cb0e9ef73986cedccbb3b0ac6f3fbfe55b42d1a423af62... record new: [181] 010000b10303298858cb0e9ef73986cedccbb3b0ac6f3fbfe55b42d1a423af62... client: Original packet: [186] 16030100b5010000b10303298858cb0e9ef73986cedccbb3b0ac6f3fbfe55b42... client: Filtered packet: [186] 16030100b5010000b10303298858cb0e9ef73986cedccbb3b0ac6f3fbfe55b42... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (44 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 0302e6181364606545ee2ad78ea3f27ae7e1ef1ad5e8a22975033f7e5d086ed1... handshake new: [115] 0302e6181364606545ee2ad78ea3f27ae7e1ef1ad5e8a22975033f7e5d086ed1... record old: [119] 010000730302e6181364606545ee2ad78ea3f27ae7e1ef1ad5e8a22975033f7e... record new: [119] 010000730302e6181364606545ee2ad78ea3f27ae7e1ef1ad5e8a22975033f7e... client: Original packet: [124] 1603010077010000730302e6181364606545ee2ad78ea3f27ae7e1ef1ad5e8a2... client: Filtered packet: [124] 1603010077010000730302e6181364606545ee2ad78ea3f27ae7e1ef1ad5e8a2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (37 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 03015dcb0a2b38933b5c638b60b741ab6e742cfdaf00fe76e2d332bac00bf134... handshake new: [115] 03015dcb0a2b38933b5c638b60b741ab6e742cfdaf00fe76e2d332bac00bf134... record old: [119] 0100007303015dcb0a2b38933b5c638b60b741ab6e742cfdaf00fe76e2d332ba... record new: [119] 0100007303015dcb0a2b38933b5c638b60b741ab6e742cfdaf00fe76e2d332ba... client: Original packet: [124] 16030100770100007303015dcb0a2b38933b5c638b60b741ab6e742cfdaf00fe... client: Filtered packet: [124] 16030100770100007303015dcb0a2b38933b5c638b60b741ab6e742cfdaf00fe... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [182] 0303ca00ae052663d5f6cc56c5cc5a309cbed19318584e59dc470dbfabf98481... handshake new: [182] 0303ca00ae052663d5f6cc56c5cc5a309cbed19318584e59dc470dbfabf98481... record old: [186] 010000b60303ca00ae052663d5f6cc56c5cc5a309cbed19318584e59dc470dbf... record new: [186] 010000b60303ca00ae052663d5f6cc56c5cc5a309cbed19318584e59dc470dbf... client: Original packet: [191] 16030100ba010000b60303ca00ae052663d5f6cc56c5cc5a309cbed19318584e... client: Filtered packet: [191] 16030100ba010000b60303ca00ae052663d5f6cc56c5cc5a309cbed19318584e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (49 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [177] 030329c68bdfbcbb8b5e8441df946b05cd326c15f3c8b0779410c059e9cfe197... handshake new: [177] 030329c68bdfbcbb8b5e8441df946b05cd326c15f3c8b0779410c059e9cfe197... record old: [181] 010000b1030329c68bdfbcbb8b5e8441df946b05cd326c15f3c8b0779410c059... record new: [181] 010000b1030329c68bdfbcbb8b5e8441df946b05cd326c15f3c8b0779410c059... client: Original packet: [186] 16030100b5010000b1030329c68bdfbcbb8b5e8441df946b05cd326c15f3c8b0... client: Filtered packet: [186] 16030100b5010000b1030329c68bdfbcbb8b5e8441df946b05cd326c15f3c8b0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (35 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 030227a543b865a81a174190f917bdac6a733edc0d23fb67cf7dbbff24d677fc... handshake new: [115] 030227a543b865a81a174190f917bdac6a733edc0d23fb67cf7dbbff24d677fc... record old: [119] 01000073030227a543b865a81a174190f917bdac6a733edc0d23fb67cf7dbbff... record new: [119] 01000073030227a543b865a81a174190f917bdac6a733edc0d23fb67cf7dbbff... client: Original packet: [124] 160301007701000073030227a543b865a81a174190f917bdac6a733edc0d23fb... client: Filtered packet: [124] 160301007701000073030227a543b865a81a174190f917bdac6a733edc0d23fb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (34 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 030146357770148ffe5013e8a7fa30b9d006ca3c269cad598d110fcef7a3c4f3... handshake new: [115] 030146357770148ffe5013e8a7fa30b9d006ca3c269cad598d110fcef7a3c4f3... record old: [119] 01000073030146357770148ffe5013e8a7fa30b9d006ca3c269cad598d110fce... record new: [119] 01000073030146357770148ffe5013e8a7fa30b9d006ca3c269cad598d110fce... client: Original packet: [124] 160301007701000073030146357770148ffe5013e8a7fa30b9d006ca3c269cad... client: Filtered packet: [124] 160301007701000073030146357770148ffe5013e8a7fa30b9d006ca3c269cad... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (46 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [182] 03033b90eb3f91bed614573e883968ed63e6b9a98f7bc41f7df4d92eb14013c9... handshake new: [178] 03033b90eb3f91bed614573e883968ed63e6b9a98f7bc41f7df4d92eb14013c9... record old: [186] 010000b603033b90eb3f91bed614573e883968ed63e6b9a98f7bc41f7df4d92e... record new: [182] 010000b203033b90eb3f91bed614573e883968ed63e6b9a98f7bc41f7df4d92e... client: Original packet: [191] 16030100ba010000b603033b90eb3f91bed614573e883968ed63e6b9a98f7bc4... client: Filtered packet: [187] 16030100b6010000b203033b90eb3f91bed614573e883968ed63e6b9a98f7bc4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (42 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [177] 0303db3fed0d969e187a8a139d5256aa442ef409644c3a5f89bf273da2cee96e... handshake new: [173] 0303db3fed0d969e187a8a139d5256aa442ef409644c3a5f89bf273da2cee96e... record old: [181] 010000b10303db3fed0d969e187a8a139d5256aa442ef409644c3a5f89bf273d... record new: [177] 010000ad0303db3fed0d969e187a8a139d5256aa442ef409644c3a5f89bf273d... client: Original packet: [186] 16030100b5010000b10303db3fed0d969e187a8a139d5256aa442ef409644c3a... client: Filtered packet: [182] 16030100b1010000ad0303db3fed0d969e187a8a139d5256aa442ef409644c3a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 03020c9118f870169e91d20ad79932deb88d8d06f88c4b59581b0e78f2a5faf7... handshake new: [111] 03020c9118f870169e91d20ad79932deb88d8d06f88c4b59581b0e78f2a5faf7... record old: [119] 0100007303020c9118f870169e91d20ad79932deb88d8d06f88c4b59581b0e78... record new: [115] 0100006f03020c9118f870169e91d20ad79932deb88d8d06f88c4b59581b0e78... client: Original packet: [124] 16030100770100007303020c9118f870169e91d20ad79932deb88d8d06f88c4b... client: Filtered packet: [120] 16030100730100006f03020c9118f870169e91d20ad79932deb88d8d06f88c4b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 030145a903318bf72413fe177e82f5b08fafb7ae8fcbfc169864a3b2b4eabc98... handshake new: [111] 030145a903318bf72413fe177e82f5b08fafb7ae8fcbfc169864a3b2b4eabc98... record old: [119] 01000073030145a903318bf72413fe177e82f5b08fafb7ae8fcbfc169864a3b2... record new: [115] 0100006f030145a903318bf72413fe177e82f5b08fafb7ae8fcbfc169864a3b2... client: Original packet: [124] 160301007701000073030145a903318bf72413fe177e82f5b08fafb7ae8fcbfc... client: Filtered packet: [120] 16030100730100006f030145a903318bf72413fe177e82f5b08fafb7ae8fcbfc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303aec36b2667fa0392990aa7a0a08cda47059a62febae4b29adbccad5e0f40... handshake new: [200] 0303aec36b2667fa0392990aa7a0a08cda47059a62febae4b29adbccad5e0f40... record old: [186] 010000b60303aec36b2667fa0392990aa7a0a08cda47059a62febae4b29adbcc... record new: [204] 010000c80303aec36b2667fa0392990aa7a0a08cda47059a62febae4b29adbcc... client: Original packet: [191] 16030100ba010000b60303aec36b2667fa0392990aa7a0a08cda47059a62feba... client: Filtered packet: [209] 16030100cc010000c80303aec36b2667fa0392990aa7a0a08cda47059a62feba... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (27 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303bd3ec0b7d67c1abc75320deb4956e787d455cef32624a9fe248f8147e2da... handshake new: [195] 0303bd3ec0b7d67c1abc75320deb4956e787d455cef32624a9fe248f8147e2da... record old: [181] 010000b10303bd3ec0b7d67c1abc75320deb4956e787d455cef32624a9fe248f... record new: [199] 010000c30303bd3ec0b7d67c1abc75320deb4956e787d455cef32624a9fe248f... client: Original packet: [186] 16030100b5010000b10303bd3ec0b7d67c1abc75320deb4956e787d455cef326... client: Filtered packet: [204] 16030100c7010000c30303bd3ec0b7d67c1abc75320deb4956e787d455cef326... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 03028d1cecd6dc5b91fd1fc484f1b89edf01676067b98fcdb4f059d66d14db00... handshake new: [133] 03028d1cecd6dc5b91fd1fc484f1b89edf01676067b98fcdb4f059d66d14db00... record old: [119] 0100007303028d1cecd6dc5b91fd1fc484f1b89edf01676067b98fcdb4f059d6... record new: [137] 0100008503028d1cecd6dc5b91fd1fc484f1b89edf01676067b98fcdb4f059d6... client: Original packet: [124] 16030100770100007303028d1cecd6dc5b91fd1fc484f1b89edf01676067b98f... client: Filtered packet: [142] 16030100890100008503028d1cecd6dc5b91fd1fc484f1b89edf01676067b98f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 030178af2e715e9cbccd5488fc3b69665643620b02ffe2c22a39a5dd24ace413... handshake new: [133] 030178af2e715e9cbccd5488fc3b69665643620b02ffe2c22a39a5dd24ace413... record old: [119] 01000073030178af2e715e9cbccd5488fc3b69665643620b02ffe2c22a39a5dd... record new: [137] 01000085030178af2e715e9cbccd5488fc3b69665643620b02ffe2c22a39a5dd... client: Original packet: [124] 160301007701000073030178af2e715e9cbccd5488fc3b69665643620b02ffe2... client: Filtered packet: [142] 160301008901000085030178af2e715e9cbccd5488fc3b69665643620b02ffe2... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [182] 0303caee47b71345e3b85992642c9b1beba8db3b803bc6c7ff66d00c0e9c98c9... handshake new: [188] 0303caee47b71345e3b85992642c9b1beba8db3b803bc6c7ff66d00c0e9c98c9... record old: [186] 010000b60303caee47b71345e3b85992642c9b1beba8db3b803bc6c7ff66d00c... record new: [192] 010000bc0303caee47b71345e3b85992642c9b1beba8db3b803bc6c7ff66d00c... client: Original packet: [191] 16030100ba010000b60303caee47b71345e3b85992642c9b1beba8db3b803bc6... client: Filtered packet: [197] 16030100c0010000bc0303caee47b71345e3b85992642c9b1beba8db3b803bc6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [177] 03032846c29eced229084031ade2e4418b406346e170a176e8997cb7446764a3... handshake new: [183] 03032846c29eced229084031ade2e4418b406346e170a176e8997cb7446764a3... record old: [181] 010000b103032846c29eced229084031ade2e4418b406346e170a176e8997cb7... record new: [187] 010000b703032846c29eced229084031ade2e4418b406346e170a176e8997cb7... client: Original packet: [186] 16030100b5010000b103032846c29eced229084031ade2e4418b406346e170a1... client: Filtered packet: [192] 16030100bb010000b703032846c29eced229084031ade2e4418b406346e170a1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (30 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 0302c17ec73d59dafbbec03974e33472665c2d0cd72d701a0465c57291947929... handshake new: [121] 0302c17ec73d59dafbbec03974e33472665c2d0cd72d701a0465c57291947929... record old: [119] 010000730302c17ec73d59dafbbec03974e33472665c2d0cd72d701a0465c572... record new: [125] 010000790302c17ec73d59dafbbec03974e33472665c2d0cd72d701a0465c572... client: Original packet: [124] 1603010077010000730302c17ec73d59dafbbec03974e33472665c2d0cd72d70... client: Filtered packet: [130] 160301007d010000790302c17ec73d59dafbbec03974e33472665c2d0cd72d70... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (19 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 03015905621e0c5f7f56b7d4b0e6d38e17c94e8c786f9c119f1e50c6930de001... handshake new: [121] 03015905621e0c5f7f56b7d4b0e6d38e17c94e8c786f9c119f1e50c6930de001... record old: [119] 0100007303015905621e0c5f7f56b7d4b0e6d38e17c94e8c786f9c119f1e50c6... record new: [125] 0100007903015905621e0c5f7f56b7d4b0e6d38e17c94e8c786f9c119f1e50c6... client: Original packet: [124] 16030100770100007303015905621e0c5f7f56b7d4b0e6d38e17c94e8c786f9c... client: Filtered packet: [130] 160301007d0100007903015905621e0c5f7f56b7d4b0e6d38e17c94e8c786f9c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [182] 0303ebf7fa36fafeaedadd5a615121a1dd66a8e7ef6dba02711063b53e3fb422... handshake new: [173] 0303ebf7fa36fafeaedadd5a615121a1dd66a8e7ef6dba02711063b53e3fb422... record old: [186] 010000b60303ebf7fa36fafeaedadd5a615121a1dd66a8e7ef6dba02711063b5... record new: [177] 010000ad0303ebf7fa36fafeaedadd5a615121a1dd66a8e7ef6dba02711063b5... client: Original packet: [191] 16030100ba010000b60303ebf7fa36fafeaedadd5a615121a1dd66a8e7ef6dba... client: Filtered packet: [182] 16030100b1010000ad0303ebf7fa36fafeaedadd5a615121a1dd66a8e7ef6dba... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [177] 0303da87cf30824f1ba061a87f4d64afda903ac39d4d166d1b94ec3c3c9e47b8... handshake new: [168] 0303da87cf30824f1ba061a87f4d64afda903ac39d4d166d1b94ec3c3c9e47b8... record old: [181] 010000b10303da87cf30824f1ba061a87f4d64afda903ac39d4d166d1b94ec3c... record new: [172] 010000a80303da87cf30824f1ba061a87f4d64afda903ac39d4d166d1b94ec3c... client: Original packet: [186] 16030100b5010000b10303da87cf30824f1ba061a87f4d64afda903ac39d4d16... client: Filtered packet: [177] 16030100ac010000a80303da87cf30824f1ba061a87f4d64afda903ac39d4d16... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (19 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 0302d4f5f1881acbfb27d13a7af0b3582fc1ab712662494d8cd55c108bda4f78... handshake new: [106] 0302d4f5f1881acbfb27d13a7af0b3582fc1ab712662494d8cd55c108bda4f78... record old: [119] 010000730302d4f5f1881acbfb27d13a7af0b3582fc1ab712662494d8cd55c10... record new: [110] 0100006a0302d4f5f1881acbfb27d13a7af0b3582fc1ab712662494d8cd55c10... client: Original packet: [124] 1603010077010000730302d4f5f1881acbfb27d13a7af0b3582fc1ab71266249... client: Filtered packet: [115] 160301006e0100006a0302d4f5f1881acbfb27d13a7af0b3582fc1ab71266249... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 0301086e642c97185f72cd7a0eb21ac885c194449deb8307fe258846e51bb957... handshake new: [106] 0301086e642c97185f72cd7a0eb21ac885c194449deb8307fe258846e51bb957... record old: [119] 010000730301086e642c97185f72cd7a0eb21ac885c194449deb8307fe258846... record new: [110] 0100006a0301086e642c97185f72cd7a0eb21ac885c194449deb8307fe258846... client: Original packet: [124] 1603010077010000730301086e642c97185f72cd7a0eb21ac885c194449deb83... client: Filtered packet: [115] 160301006e0100006a0301086e642c97185f72cd7a0eb21ac885c194449deb83... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [192] 03036af306e0d1384547f4cdeee7fd1944fc9f91fa25913eb1c8b47e6f285779... handshake new: [186] 03036af306e0d1384547f4cdeee7fd1944fc9f91fa25913eb1c8b47e6f285779... record old: [196] 010000c003036af306e0d1384547f4cdeee7fd1944fc9f91fa25913eb1c8b47e... record new: [190] 010000ba03036af306e0d1384547f4cdeee7fd1944fc9f91fa25913eb1c8b47e... client: Original packet: [201] 16030100c4010000c003036af306e0d1384547f4cdeee7fd1944fc9f91fa2591... client: Filtered packet: [195] 16030100be010000ba03036af306e0d1384547f4cdeee7fd1944fc9f91fa2591... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (28 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [187] 030383f590aab8550f14567f0e68f73a3c85f3dd75fede612b1ee45a684c4f71... handshake new: [181] 030383f590aab8550f14567f0e68f73a3c85f3dd75fede612b1ee45a684c4f71... record old: [191] 010000bb030383f590aab8550f14567f0e68f73a3c85f3dd75fede612b1ee45a... record new: [185] 010000b5030383f590aab8550f14567f0e68f73a3c85f3dd75fede612b1ee45a... client: Original packet: [196] 16030100bf010000bb030383f590aab8550f14567f0e68f73a3c85f3dd75fede... client: Filtered packet: [190] 16030100b9010000b5030383f590aab8550f14567f0e68f73a3c85f3dd75fede... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 0302acfebe68058446e63aa4c056de2b55c9b54a557a0553416abd408f1fdcb3... handshake new: [119] 0302acfebe68058446e63aa4c056de2b55c9b54a557a0553416abd408f1fdcb3... record old: [129] 0100007d0302acfebe68058446e63aa4c056de2b55c9b54a557a0553416abd40... record new: [123] 010000770302acfebe68058446e63aa4c056de2b55c9b54a557a0553416abd40... client: Original packet: [134] 16030100810100007d0302acfebe68058446e63aa4c056de2b55c9b54a557a05... client: Filtered packet: [128] 160301007b010000770302acfebe68058446e63aa4c056de2b55c9b54a557a05... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 0301881b6b20358324ed74a79f9d3545230ab968f3249fbd8ccf50a0b8b579d1... handshake new: [119] 0301881b6b20358324ed74a79f9d3545230ab968f3249fbd8ccf50a0b8b579d1... record old: [129] 0100007d0301881b6b20358324ed74a79f9d3545230ab968f3249fbd8ccf50a0... record new: [123] 010000770301881b6b20358324ed74a79f9d3545230ab968f3249fbd8ccf50a0... client: Original packet: [134] 16030100810100007d0301881b6b20358324ed74a79f9d3545230ab968f3249f... client: Filtered packet: [128] 160301007b010000770301881b6b20358324ed74a79f9d3545230ab968f3249f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [192] 0303bff68b2d6b2a5cc76167f55325351f32a6f809cb4b591d2a1ec1e742a1b9... handshake new: [188] 0303bff68b2d6b2a5cc76167f55325351f32a6f809cb4b591d2a1ec1e742a1b9... record old: [196] 010000c00303bff68b2d6b2a5cc76167f55325351f32a6f809cb4b591d2a1ec1... record new: [192] 010000bc0303bff68b2d6b2a5cc76167f55325351f32a6f809cb4b591d2a1ec1... client: Original packet: [201] 16030100c4010000c00303bff68b2d6b2a5cc76167f55325351f32a6f809cb4b... client: Filtered packet: [197] 16030100c0010000bc0303bff68b2d6b2a5cc76167f55325351f32a6f809cb4b... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [187] 03038b08d4942ff19f53e1d475d354f221d5b73500bf45fb38aa2197448650ab... handshake new: [183] 03038b08d4942ff19f53e1d475d354f221d5b73500bf45fb38aa2197448650ab... record old: [191] 010000bb03038b08d4942ff19f53e1d475d354f221d5b73500bf45fb38aa2197... record new: [187] 010000b703038b08d4942ff19f53e1d475d354f221d5b73500bf45fb38aa2197... client: Original packet: [196] 16030100bf010000bb03038b08d4942ff19f53e1d475d354f221d5b73500bf45... client: Filtered packet: [192] 16030100bb010000b703038b08d4942ff19f53e1d475d354f221d5b73500bf45... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (28 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 0302e7ae4e99b5f2a1da271beb4734330112a479d96db0837a2cd0da5aee8639... handshake new: [121] 0302e7ae4e99b5f2a1da271beb4734330112a479d96db0837a2cd0da5aee8639... record old: [129] 0100007d0302e7ae4e99b5f2a1da271beb4734330112a479d96db0837a2cd0da... record new: [125] 010000790302e7ae4e99b5f2a1da271beb4734330112a479d96db0837a2cd0da... client: Original packet: [134] 16030100810100007d0302e7ae4e99b5f2a1da271beb4734330112a479d96db0... client: Filtered packet: [130] 160301007d010000790302e7ae4e99b5f2a1da271beb4734330112a479d96db0... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 0301ac9fa4ad1ae7e4eda889c5e8b7bb7c11a639812e83fb9e029e2f36231a87... handshake new: [121] 0301ac9fa4ad1ae7e4eda889c5e8b7bb7c11a639812e83fb9e029e2f36231a87... record old: [129] 0100007d0301ac9fa4ad1ae7e4eda889c5e8b7bb7c11a639812e83fb9e029e2f... record new: [125] 010000790301ac9fa4ad1ae7e4eda889c5e8b7bb7c11a639812e83fb9e029e2f... client: Original packet: [134] 16030100810100007d0301ac9fa4ad1ae7e4eda889c5e8b7bb7c11a639812e83... client: Filtered packet: [130] 160301007d010000790301ac9fa4ad1ae7e4eda889c5e8b7bb7c11a639812e83... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [192] 0303a07ea98987a9eae82ae94dae96366b42b262ab37547ee469e4555225d622... handshake new: [187] 0303a07ea98987a9eae82ae94dae96366b42b262ab37547ee469e4555225d622... record old: [196] 010000c00303a07ea98987a9eae82ae94dae96366b42b262ab37547ee469e455... record new: [191] 010000bb0303a07ea98987a9eae82ae94dae96366b42b262ab37547ee469e455... client: Original packet: [201] 16030100c4010000c00303a07ea98987a9eae82ae94dae96366b42b262ab3754... client: Filtered packet: [196] 16030100bf010000bb0303a07ea98987a9eae82ae94dae96366b42b262ab3754... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [187] 030333b84b60210f06a300e913c79c62a5c2fa56fe1b3af74ca29416140c8668... handshake new: [182] 030333b84b60210f06a300e913c79c62a5c2fa56fe1b3af74ca29416140c8668... record old: [191] 010000bb030333b84b60210f06a300e913c79c62a5c2fa56fe1b3af74ca29416... record new: [186] 010000b6030333b84b60210f06a300e913c79c62a5c2fa56fe1b3af74ca29416... client: Original packet: [196] 16030100bf010000bb030333b84b60210f06a300e913c79c62a5c2fa56fe1b3a... client: Filtered packet: [191] 16030100ba010000b6030333b84b60210f06a300e913c79c62a5c2fa56fe1b3a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 03022e411d612468ac90cc956e1e9a9bf2d6d1d28f14cc18ea5481014b52df0d... handshake new: [120] 03022e411d612468ac90cc956e1e9a9bf2d6d1d28f14cc18ea5481014b52df0d... record old: [129] 0100007d03022e411d612468ac90cc956e1e9a9bf2d6d1d28f14cc18ea548101... record new: [124] 0100007803022e411d612468ac90cc956e1e9a9bf2d6d1d28f14cc18ea548101... client: Original packet: [134] 16030100810100007d03022e411d612468ac90cc956e1e9a9bf2d6d1d28f14cc... client: Filtered packet: [129] 160301007c0100007803022e411d612468ac90cc956e1e9a9bf2d6d1d28f14cc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (19 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 0301f18c4436cbb7dd08aee4fd4bb718d2f9b7b7cb0974a8415349bd857ed828... handshake new: [120] 0301f18c4436cbb7dd08aee4fd4bb718d2f9b7b7cb0974a8415349bd857ed828... record old: [129] 0100007d0301f18c4436cbb7dd08aee4fd4bb718d2f9b7b7cb0974a8415349bd... record new: [124] 010000780301f18c4436cbb7dd08aee4fd4bb718d2f9b7b7cb0974a8415349bd... client: Original packet: [134] 16030100810100007d0301f18c4436cbb7dd08aee4fd4bb718d2f9b7b7cb0974... client: Filtered packet: [129] 160301007c010000780301f18c4436cbb7dd08aee4fd4bb718d2f9b7b7cb0974... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (27 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [192] 0303a2287281bb07b5c38fb2a8742f0aec5c13930955a6ffb3ec89b16f75d512... handshake new: [191] 0303a2287281bb07b5c38fb2a8742f0aec5c13930955a6ffb3ec89b16f75d512... record old: [196] 010000c00303a2287281bb07b5c38fb2a8742f0aec5c13930955a6ffb3ec89b1... record new: [195] 010000bf0303a2287281bb07b5c38fb2a8742f0aec5c13930955a6ffb3ec89b1... client: Original packet: [201] 16030100c4010000c00303a2287281bb07b5c38fb2a8742f0aec5c13930955a6... client: Filtered packet: [200] 16030100c3010000bf0303a2287281bb07b5c38fb2a8742f0aec5c13930955a6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [187] 0303e52d63226be05c03d4cfb35d9677c4c15d47621f2a2c7c99e5c207443a2b... handshake new: [186] 0303e52d63226be05c03d4cfb35d9677c4c15d47621f2a2c7c99e5c207443a2b... record old: [191] 010000bb0303e52d63226be05c03d4cfb35d9677c4c15d47621f2a2c7c99e5c2... record new: [190] 010000ba0303e52d63226be05c03d4cfb35d9677c4c15d47621f2a2c7c99e5c2... client: Original packet: [196] 16030100bf010000bb0303e52d63226be05c03d4cfb35d9677c4c15d47621f2a... client: Filtered packet: [195] 16030100be010000ba0303e52d63226be05c03d4cfb35d9677c4c15d47621f2a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 03027c626b51dec982ef2c3a05f96ee8b7394dbaf1725b9697d70168292da131... handshake new: [124] 03027c626b51dec982ef2c3a05f96ee8b7394dbaf1725b9697d70168292da131... record old: [129] 0100007d03027c626b51dec982ef2c3a05f96ee8b7394dbaf1725b9697d70168... record new: [128] 0100007c03027c626b51dec982ef2c3a05f96ee8b7394dbaf1725b9697d70168... client: Original packet: [134] 16030100810100007d03027c626b51dec982ef2c3a05f96ee8b7394dbaf1725b... client: Filtered packet: [133] 16030100800100007c03027c626b51dec982ef2c3a05f96ee8b7394dbaf1725b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 03012597efd3460b40fbbd20e8e226f8ded003e77c292bb439c40727a7a3693e... handshake new: [124] 03012597efd3460b40fbbd20e8e226f8ded003e77c292bb439c40727a7a3693e... record old: [129] 0100007d03012597efd3460b40fbbd20e8e226f8ded003e77c292bb439c40727... record new: [128] 0100007c03012597efd3460b40fbbd20e8e226f8ded003e77c292bb439c40727... client: Original packet: [134] 16030100810100007d03012597efd3460b40fbbd20e8e226f8ded003e77c292b... client: Filtered packet: [133] 16030100800100007c03012597efd3460b40fbbd20e8e226f8ded003e77c292b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [192] 030308e294362aa5361067ee87b53edc3f735b94a93f5f1a189260032b48a69c... handshake new: [189] 030308e294362aa5361067ee87b53edc3f735b94a93f5f1a189260032b48a69c... record old: [196] 010000c0030308e294362aa5361067ee87b53edc3f735b94a93f5f1a18926003... record new: [193] 010000bd030308e294362aa5361067ee87b53edc3f735b94a93f5f1a18926003... client: Original packet: [201] 16030100c4010000c0030308e294362aa5361067ee87b53edc3f735b94a93f5f... client: Filtered packet: [198] 16030100c1010000bd030308e294362aa5361067ee87b53edc3f735b94a93f5f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [187] 0303581207ee124718f4d6ff364785e37de8341f029d368958b80d6b50db5308... handshake new: [184] 0303581207ee124718f4d6ff364785e37de8341f029d368958b80d6b50db5308... record old: [191] 010000bb0303581207ee124718f4d6ff364785e37de8341f029d368958b80d6b... record new: [188] 010000b80303581207ee124718f4d6ff364785e37de8341f029d368958b80d6b... client: Original packet: [196] 16030100bf010000bb0303581207ee124718f4d6ff364785e37de8341f029d36... client: Filtered packet: [193] 16030100bc010000b80303581207ee124718f4d6ff364785e37de8341f029d36... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (25 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 030269df81472951425970515907c91d9ac176ea3f537fef5361082b087f924b... handshake new: [122] 030269df81472951425970515907c91d9ac176ea3f537fef5361082b087f924b... record old: [129] 0100007d030269df81472951425970515907c91d9ac176ea3f537fef5361082b... record new: [126] 0100007a030269df81472951425970515907c91d9ac176ea3f537fef5361082b... client: Original packet: [134] 16030100810100007d030269df81472951425970515907c91d9ac176ea3f537f... client: Filtered packet: [131] 160301007e0100007a030269df81472951425970515907c91d9ac176ea3f537f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 03016b1e02403b4edcd57562aa21d838eb811ee2874545fa72b4c551336bd7bd... handshake new: [122] 03016b1e02403b4edcd57562aa21d838eb811ee2874545fa72b4c551336bd7bd... record old: [129] 0100007d03016b1e02403b4edcd57562aa21d838eb811ee2874545fa72b4c551... record new: [126] 0100007a03016b1e02403b4edcd57562aa21d838eb811ee2874545fa72b4c551... client: Original packet: [134] 16030100810100007d03016b1e02403b4edcd57562aa21d838eb811ee2874545... client: Filtered packet: [131] 160301007e0100007a03016b1e02403b4edcd57562aa21d838eb811ee2874545... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (12 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 03031f55aaa24fee87a040ac8d931678b3cda68fb084d877f3118a8eabe36af3... handshake new: [158] 03031f55aaa24fee87a040ac8d931678b3cda68fb084d877f3118a8eabe36af3... record old: [186] 010000b603031f55aaa24fee87a040ac8d931678b3cda68fb084d877f3118a8e... record new: [162] 0100009e03031f55aaa24fee87a040ac8d931678b3cda68fb084d877f3118a8e... client: Original packet: [191] 16030100ba010000b603031f55aaa24fee87a040ac8d931678b3cda68fb084d8... client: Filtered packet: [167] 16030100a20100009e03031f55aaa24fee87a040ac8d931678b3cda68fb084d8... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (27 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 030310fe147f0db877d6cccfe12326409c2ca9399d1b04b5e967344d08485b70... handshake new: [163] 030310fe147f0db877d6cccfe12326409c2ca9399d1b04b5e967344d08485b70... record old: [181] 010000b1030310fe147f0db877d6cccfe12326409c2ca9399d1b04b5e967344d... record new: [167] 010000a3030310fe147f0db877d6cccfe12326409c2ca9399d1b04b5e967344d... client: Original packet: [186] 16030100b5010000b1030310fe147f0db877d6cccfe12326409c2ca9399d1b04... client: Filtered packet: [172] 16030100a7010000a3030310fe147f0db877d6cccfe12326409c2ca9399d1b04... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (28 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 030212d209118846c590a92ee491e8ee235a39a9c3d8d3e4b2472831ebfffa80... handshake new: [101] 030212d209118846c590a92ee491e8ee235a39a9c3d8d3e4b2472831ebfffa80... record old: [119] 01000073030212d209118846c590a92ee491e8ee235a39a9c3d8d3e4b2472831... record new: [105] 01000065030212d209118846c590a92ee491e8ee235a39a9c3d8d3e4b2472831... client: Original packet: [124] 160301007701000073030212d209118846c590a92ee491e8ee235a39a9c3d8d3... client: Filtered packet: [110] 160301006901000065030212d209118846c590a92ee491e8ee235a39a9c3d8d3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (25 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0301afbf54816588d4e637d5858aec5591a188b484a64dce990c71184c2a8e77... handshake new: [101] 0301afbf54816588d4e637d5858aec5591a188b484a64dce990c71184c2a8e77... record old: [119] 010000730301afbf54816588d4e637d5858aec5591a188b484a64dce990c7118... record new: [105] 010000650301afbf54816588d4e637d5858aec5591a188b484a64dce990c7118... client: Original packet: [124] 1603010077010000730301afbf54816588d4e637d5858aec5591a188b484a64d... client: Filtered packet: [110] 1603010069010000650301afbf54816588d4e637d5858aec5591a188b484a64d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (35 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [182] 0303f2cf5c66831aa3667bc838fa2e746d87f3b5d65536cd376c8112e083e103... handshake new: [165] 0303f2cf5c66831aa3667bc838fa2e746d87f3b5d65536cd376c8112e083e103... record old: [186] 010000b60303f2cf5c66831aa3667bc838fa2e746d87f3b5d65536cd376c8112... record new: [169] 010000a50303f2cf5c66831aa3667bc838fa2e746d87f3b5d65536cd376c8112... client: Original packet: [191] 16030100ba010000b60303f2cf5c66831aa3667bc838fa2e746d87f3b5d65536... client: Filtered packet: [174] 16030100a9010000a50303f2cf5c66831aa3667bc838fa2e746d87f3b5d65536... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [177] 0303bb8a2aeda489060e3bcdcc6193e04f3ba2f36384e79077afbf13a9469212... handshake new: [170] 0303bb8a2aeda489060e3bcdcc6193e04f3ba2f36384e79077afbf13a9469212... record old: [181] 010000b10303bb8a2aeda489060e3bcdcc6193e04f3ba2f36384e79077afbf13... record new: [174] 010000aa0303bb8a2aeda489060e3bcdcc6193e04f3ba2f36384e79077afbf13... client: Original packet: [186] 16030100b5010000b10303bb8a2aeda489060e3bcdcc6193e04f3ba2f36384e7... client: Filtered packet: [179] 16030100ae010000aa0303bb8a2aeda489060e3bcdcc6193e04f3ba2f36384e7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 0302080df2109ce7b1f0b61ee85f18ca20fefcd78ba05dba388da02ed9c816a7... handshake new: [108] 0302080df2109ce7b1f0b61ee85f18ca20fefcd78ba05dba388da02ed9c816a7... record old: [119] 010000730302080df2109ce7b1f0b61ee85f18ca20fefcd78ba05dba388da02e... record new: [112] 0100006c0302080df2109ce7b1f0b61ee85f18ca20fefcd78ba05dba388da02e... client: Original packet: [124] 1603010077010000730302080df2109ce7b1f0b61ee85f18ca20fefcd78ba05d... client: Filtered packet: [117] 16030100700100006c0302080df2109ce7b1f0b61ee85f18ca20fefcd78ba05d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 0301399be31c3e2aa8ba8eceeadd205626a146a8425d56e185612d878ef33044... handshake new: [108] 0301399be31c3e2aa8ba8eceeadd205626a146a8425d56e185612d878ef33044... record old: [119] 010000730301399be31c3e2aa8ba8eceeadd205626a146a8425d56e185612d87... record new: [112] 0100006c0301399be31c3e2aa8ba8eceeadd205626a146a8425d56e185612d87... client: Original packet: [124] 1603010077010000730301399be31c3e2aa8ba8eceeadd205626a146a8425d56... client: Filtered packet: [117] 16030100700100006c0301399be31c3e2aa8ba8eceeadd205626a146a8425d56... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [182] 03030b9c57a49a5e1a0f8348deb628d5bf25dc71ce630ecb7c4818308ed86f99... handshake new: [166] 03030b9c57a49a5e1a0f8348deb628d5bf25dc71ce630ecb7c4818308ed86f99... record old: [186] 010000b603030b9c57a49a5e1a0f8348deb628d5bf25dc71ce630ecb7c481830... record new: [170] 010000a603030b9c57a49a5e1a0f8348deb628d5bf25dc71ce630ecb7c481830... client: Original packet: [191] 16030100ba010000b603030b9c57a49a5e1a0f8348deb628d5bf25dc71ce630e... client: Filtered packet: [175] 16030100aa010000a603030b9c57a49a5e1a0f8348deb628d5bf25dc71ce630e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (23 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [177] 03037ea7c9836ecd758a16f676608d4eb2205e51fa006357bfb64fccafe734a0... handshake new: [171] 03037ea7c9836ecd758a16f676608d4eb2205e51fa006357bfb64fccafe734a0... record old: [181] 010000b103037ea7c9836ecd758a16f676608d4eb2205e51fa006357bfb64fcc... record new: [175] 010000ab03037ea7c9836ecd758a16f676608d4eb2205e51fa006357bfb64fcc... client: Original packet: [186] 16030100b5010000b103037ea7c9836ecd758a16f676608d4eb2205e51fa0063... client: Filtered packet: [180] 16030100af010000ab03037ea7c9836ecd758a16f676608d4eb2205e51fa0063... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 0302d029794aaa8568bcab3ce93528420511b15419148a9ea78fafac714c95f6... handshake new: [109] 0302d029794aaa8568bcab3ce93528420511b15419148a9ea78fafac714c95f6... record old: [119] 010000730302d029794aaa8568bcab3ce93528420511b15419148a9ea78fafac... record new: [113] 0100006d0302d029794aaa8568bcab3ce93528420511b15419148a9ea78fafac... client: Original packet: [124] 1603010077010000730302d029794aaa8568bcab3ce93528420511b15419148a... client: Filtered packet: [118] 16030100710100006d0302d029794aaa8568bcab3ce93528420511b15419148a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 0301717b4ef68b60b419a8d2710fc196018359fb1eee0a6695c23fb000a56a22... handshake new: [109] 0301717b4ef68b60b419a8d2710fc196018359fb1eee0a6695c23fb000a56a22... record old: [119] 010000730301717b4ef68b60b419a8d2710fc196018359fb1eee0a6695c23fb0... record new: [113] 0100006d0301717b4ef68b60b419a8d2710fc196018359fb1eee0a6695c23fb0... client: Original packet: [124] 1603010077010000730301717b4ef68b60b419a8d2710fc196018359fb1eee0a... client: Filtered packet: [118] 16030100710100006d0301717b4ef68b60b419a8d2710fc196018359fb1eee0a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (36 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [182] 03038b91d38beed033095d2391ad0efd3ae67ca1da43ad4cc95ad8d2b29d7208... handshake new: [167] 03038b91d38beed033095d2391ad0efd3ae67ca1da43ad4cc95ad8d2b29d7208... record old: [186] 010000b603038b91d38beed033095d2391ad0efd3ae67ca1da43ad4cc95ad8d2... record new: [171] 010000a703038b91d38beed033095d2391ad0efd3ae67ca1da43ad4cc95ad8d2... client: Original packet: [191] 16030100ba010000b603038b91d38beed033095d2391ad0efd3ae67ca1da43ad... client: Filtered packet: [176] 16030100ab010000a703038b91d38beed033095d2391ad0efd3ae67ca1da43ad... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (46 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [177] 0303bf758488c661d24c58fb846f494c3165e4ad2529e0ccad8d55972b932725... handshake new: [172] 0303bf758488c661d24c58fb846f494c3165e4ad2529e0ccad8d55972b932725... record old: [181] 010000b10303bf758488c661d24c58fb846f494c3165e4ad2529e0ccad8d5597... record new: [176] 010000ac0303bf758488c661d24c58fb846f494c3165e4ad2529e0ccad8d5597... client: Original packet: [186] 16030100b5010000b10303bf758488c661d24c58fb846f494c3165e4ad2529e0... client: Filtered packet: [181] 16030100b0010000ac0303bf758488c661d24c58fb846f494c3165e4ad2529e0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (35 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 03029a52a46875bdf67c5502ce43c16a1c5843efeeee0460a13dadcee2a25f51... handshake new: [110] 03029a52a46875bdf67c5502ce43c16a1c5843efeeee0460a13dadcee2a25f51... record old: [119] 0100007303029a52a46875bdf67c5502ce43c16a1c5843efeeee0460a13dadce... record new: [114] 0100006e03029a52a46875bdf67c5502ce43c16a1c5843efeeee0460a13dadce... client: Original packet: [124] 16030100770100007303029a52a46875bdf67c5502ce43c16a1c5843efeeee04... client: Filtered packet: [119] 16030100720100006e03029a52a46875bdf67c5502ce43c16a1c5843efeeee04... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (40 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 0301d7e2b5aed819b1fa998c605175ff98a6d102f1dfa206789a3cdedd6bab2a... handshake new: [110] 0301d7e2b5aed819b1fa998c605175ff98a6d102f1dfa206789a3cdedd6bab2a... record old: [119] 010000730301d7e2b5aed819b1fa998c605175ff98a6d102f1dfa206789a3cde... record new: [114] 0100006e0301d7e2b5aed819b1fa998c605175ff98a6d102f1dfa206789a3cde... client: Original packet: [124] 1603010077010000730301d7e2b5aed819b1fa998c605175ff98a6d102f1dfa2... client: Filtered packet: [119] 16030100720100006e0301d7e2b5aed819b1fa998c605175ff98a6d102f1dfa2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (33 ms) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric (1508 ms total) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [183] fefd7ec4c1515e7cacf70bbd88106de679894ec3bb7affccd7abe0866f134e29... handshake new: [183] fefd7ec4c1515e7cacf70bbd88106de679894ec3bb7affccd7abe0866f134e29... record old: [195] 010000b700000000000000b7fefd7ec4c1515e7cacf70bbd88106de679894ec3... record new: [195] 010000b700000000000000b7fefd7ec4c1515e7cacf70bbd88106de679894ec3... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd7ec4c1515e... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd7ec4c1515e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (43 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [174] fefd7a3e7243a515b5e347fb30244baf5edd720088536abef66ab8d10abcb6d1... handshake new: [174] fefd7a3e7243a515b5e347fb30244baf5edd720088536abef66ab8d10abcb6d1... record old: [186] 010000ae00000000000000aefefd7a3e7243a515b5e347fb30244baf5edd7200... record new: [186] 010000ae00000000000000aefefd7a3e7243a515b5e347fb30244baf5edd7200... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd7a3e7243a5... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd7a3e7243a5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (17 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [112] feffc28777f48721b4ba214134b189553f7667eb3b4549047d1b8d3952f87f4e... handshake new: [112] feffc28777f48721b4ba214134b189553f7667eb3b4549047d1b8d3952f87f4e... record old: [124] 010000700000000000000070feffc28777f48721b4ba214134b189553f7667eb... record new: [124] 010000700000000000000070feffc28777f48721b4ba214134b189553f7667eb... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffc28777f487... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feffc28777f487... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (17 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [183] fefd72947ec65ed27eb759abea45a4f5770d54e10d3f0851da7c56d6e7c23fe3... handshake new: [183] fefd72947ec65ed27eb759abea45a4f5770d54e10d3f0851da7c56d6e7c23fe3... record old: [195] 010000b700000000000000b7fefd72947ec65ed27eb759abea45a4f5770d54e1... record new: [195] 010000b700000000000000b7fefd72947ec65ed27eb759abea45a4f5770d54e1... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd72947ec65e... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd72947ec65e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (26 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [174] fefdd6bc02da71e6603cd278ae6f721a64bf7b9e7277478a5aca589ed38ca65e... handshake new: [174] fefdd6bc02da71e6603cd278ae6f721a64bf7b9e7277478a5aca589ed38ca65e... record old: [186] 010000ae00000000000000aefefdd6bc02da71e6603cd278ae6f721a64bf7b9e... record new: [186] 010000ae00000000000000aefefdd6bc02da71e6603cd278ae6f721a64bf7b9e... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdd6bc02da71... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdd6bc02da71... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (16 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [112] feff75baaef76dda12b90a923f9c308cb20419db4898192dd3d2d8d8745920ca... handshake new: [112] feff75baaef76dda12b90a923f9c308cb20419db4898192dd3d2d8d8745920ca... record old: [124] 010000700000000000000070feff75baaef76dda12b90a923f9c308cb20419db... record new: [124] 010000700000000000000070feff75baaef76dda12b90a923f9c308cb20419db... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff75baaef76d... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff75baaef76d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (16 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [183] fefd91f4cd261b18ad4b49499b0407360fa15316a35a2034fee59a27a6260b2d... handshake new: [179] fefd91f4cd261b18ad4b49499b0407360fa15316a35a2034fee59a27a6260b2d... record old: [195] 010000b700000000000000b7fefd91f4cd261b18ad4b49499b0407360fa15316... record new: [191] 010000b300000000000000b3fefd91f4cd261b18ad4b49499b0407360fa15316... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd91f4cd261b... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd91f4cd261b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [174] fefda69ae782e933b0c2601fd00288e381e01a2f80d29f16170a1160d44365c8... handshake new: [170] fefda69ae782e933b0c2601fd00288e381e01a2f80d29f16170a1160d44365c8... record old: [186] 010000ae00000000000000aefefda69ae782e933b0c2601fd00288e381e01a2f... record new: [182] 010000aa00000000000000aafefda69ae782e933b0c2601fd00288e381e01a2f... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefda69ae782e9... client: Filtered packet: [195] 16feff000000000000000000b6010000aa00000000000000aafefda69ae782e9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (29 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [112] feff5cce3f189636c606f45d901e5afdbd9320cd4aa4f166ceaa43667c4a7a4b... handshake new: [108] feff5cce3f189636c606f45d901e5afdbd9320cd4aa4f166ceaa43667c4a7a4b... record old: [124] 010000700000000000000070feff5cce3f189636c606f45d901e5afdbd9320cd... record new: [120] 0100006c000000000000006cfeff5cce3f189636c606f45d901e5afdbd9320cd... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff5cce3f1896... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeff5cce3f1896... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (19 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd1ad5d44339afa9ed475676c0a76bb7c7abc48db45cc2c5295e4f5f6b0cbc... handshake new: [201] fefd1ad5d44339afa9ed475676c0a76bb7c7abc48db45cc2c5295e4f5f6b0cbc... record old: [195] 010000b700000000000000b7fefd1ad5d44339afa9ed475676c0a76bb7c7abc4... record new: [213] 010000c900000000000000c9fefd1ad5d44339afa9ed475676c0a76bb7c7abc4... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd1ad5d44339... client: Filtered packet: [226] 16feff000000000000000000d5010000c900000000000000c9fefd1ad5d44339... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefd50ade3e5f74ecc8977b4786b2dd5d74cfd71ee7bea635447819b649754c8... handshake new: [192] fefd50ade3e5f74ecc8977b4786b2dd5d74cfd71ee7bea635447819b649754c8... record old: [186] 010000ae00000000000000aefefd50ade3e5f74ecc8977b4786b2dd5d74cfd71... record new: [204] 010000c000000000000000c0fefd50ade3e5f74ecc8977b4786b2dd5d74cfd71... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd50ade3e5f7... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefd50ade3e5f7... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feff992f5413e145fc5238b6f9ae2fbcd329e89ec05c7f84857390ee9810da8e... handshake new: [130] feff992f5413e145fc5238b6f9ae2fbcd329e89ec05c7f84857390ee9810da8e... record old: [124] 010000700000000000000070feff992f5413e145fc5238b6f9ae2fbcd329e89e... record new: [142] 010000820000000000000082feff992f5413e145fc5238b6f9ae2fbcd329e89e... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff992f5413e1... client: Filtered packet: [155] 16feff0000000000000000008e010000820000000000000082feff992f5413e1... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [183] fefd9a7356ae0c6acbfb1d39b74334c7839b98eaf4333f3c6c3b0b7346288f9e... handshake new: [189] fefd9a7356ae0c6acbfb1d39b74334c7839b98eaf4333f3c6c3b0b7346288f9e... record old: [195] 010000b700000000000000b7fefd9a7356ae0c6acbfb1d39b74334c7839b98ea... record new: [201] 010000bd00000000000000bdfefd9a7356ae0c6acbfb1d39b74334c7839b98ea... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd9a7356ae0c... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd9a7356ae0c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (29 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [174] fefdd4cbdc49664f6abe8c18fc24492d3690c3a2d720b626d30b4833a6a22768... handshake new: [180] fefdd4cbdc49664f6abe8c18fc24492d3690c3a2d720b626d30b4833a6a22768... record old: [186] 010000ae00000000000000aefefdd4cbdc49664f6abe8c18fc24492d3690c3a2... record new: [192] 010000b400000000000000b4fefdd4cbdc49664f6abe8c18fc24492d3690c3a2... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdd4cbdc4966... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefdd4cbdc4966... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [112] feffadffd71ad83b1362f12479fb6a0856f38dfadfbc48daa5a366ce59ffeb40... handshake new: [118] feffadffd71ad83b1362f12479fb6a0856f38dfadfbc48daa5a366ce59ffeb40... record old: [124] 010000700000000000000070feffadffd71ad83b1362f12479fb6a0856f38dfa... record new: [130] 010000760000000000000076feffadffd71ad83b1362f12479fb6a0856f38dfa... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffadffd71ad8... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feffadffd71ad8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [183] fefd416f4caadfcd3f38f7b09b31337a1aa8fc55a52cca837a5496e0a27d53b8... handshake new: [174] fefd416f4caadfcd3f38f7b09b31337a1aa8fc55a52cca837a5496e0a27d53b8... record old: [195] 010000b700000000000000b7fefd416f4caadfcd3f38f7b09b31337a1aa8fc55... record new: [186] 010000ae00000000000000aefefd416f4caadfcd3f38f7b09b31337a1aa8fc55... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd416f4caadf... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd416f4caadf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [174] fefd6b3c7defd510d0a0206d031f795bd1a5e87c53a42e0cc1fc871844b0fada... handshake new: [165] fefd6b3c7defd510d0a0206d031f795bd1a5e87c53a42e0cc1fc871844b0fada... record old: [186] 010000ae00000000000000aefefd6b3c7defd510d0a0206d031f795bd1a5e87c... record new: [177] 010000a500000000000000a5fefd6b3c7defd510d0a0206d031f795bd1a5e87c... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd6b3c7defd5... client: Filtered packet: [190] 16feff000000000000000000b1010000a500000000000000a5fefd6b3c7defd5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (29 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [112] feff71f89a94d96822293c4014a9f8ce95f41e3deec4172a94e220c4188ff59d... handshake new: [103] feff71f89a94d96822293c4014a9f8ce95f41e3deec4172a94e220c4188ff59d... record old: [124] 010000700000000000000070feff71f89a94d96822293c4014a9f8ce95f41e3d... record new: [115] 010000670000000000000067feff71f89a94d96822293c4014a9f8ce95f41e3d... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff71f89a94d9... client: Filtered packet: [128] 16feff00000000000000000073010000670000000000000067feff71f89a94d9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [193] fefd7e616429d565b5f7e4368d15f89bad61dcd5e84da8d0f8c01e68aaa7e66b... handshake new: [187] fefd7e616429d565b5f7e4368d15f89bad61dcd5e84da8d0f8c01e68aaa7e66b... record old: [205] 010000c100000000000000c1fefd7e616429d565b5f7e4368d15f89bad61dcd5... record new: [199] 010000bb00000000000000bbfefd7e616429d565b5f7e4368d15f89bad61dcd5... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd7e616429d5... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefd7e616429d5... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [184] fefd9d305b0b8c2a51d449063945e44eb64de6f8a3855789b2ca34a08f6576a5... handshake new: [178] fefd9d305b0b8c2a51d449063945e44eb64de6f8a3855789b2ca34a08f6576a5... record old: [196] 010000b800000000000000b8fefd9d305b0b8c2a51d449063945e44eb64de6f8... record new: [190] 010000b200000000000000b2fefd9d305b0b8c2a51d449063945e44eb64de6f8... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd9d305b0b8c... client: Filtered packet: [203] 16feff000000000000000000be010000b200000000000000b2fefd9d305b0b8c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [122] feff0317fff377b9f01c40f29c1de444f42354eb173dc0f818c1f68d9a4fa1bd... handshake new: [116] feff0317fff377b9f01c40f29c1de444f42354eb173dc0f818c1f68d9a4fa1bd... record old: [134] 0100007a000000000000007afeff0317fff377b9f01c40f29c1de444f42354eb... record new: [128] 010000740000000000000074feff0317fff377b9f01c40f29c1de444f42354eb... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff0317fff377... client: Filtered packet: [141] 16feff00000000000000000080010000740000000000000074feff0317fff377... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (29 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [193] fefdaec0c4f3e47a054686c6145434d86fb5f2ae9ef126f9520c2d408e2ff5d4... handshake new: [189] fefdaec0c4f3e47a054686c6145434d86fb5f2ae9ef126f9520c2d408e2ff5d4... record old: [205] 010000c100000000000000c1fefdaec0c4f3e47a054686c6145434d86fb5f2ae... record new: [201] 010000bd00000000000000bdfefdaec0c4f3e47a054686c6145434d86fb5f2ae... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdaec0c4f3e4... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefdaec0c4f3e4... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (19 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [184] fefde4427534e017db18c0a4306d40544e74c209cf25835cf8ddef6547dcec90... handshake new: [180] fefde4427534e017db18c0a4306d40544e74c209cf25835cf8ddef6547dcec90... record old: [196] 010000b800000000000000b8fefde4427534e017db18c0a4306d40544e74c209... record new: [192] 010000b400000000000000b4fefde4427534e017db18c0a4306d40544e74c209... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefde4427534e0... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefde4427534e0... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [122] feffac7792a57edf7cae484e830223060032240d3d7cf049d5736d1df75f1b75... handshake new: [118] feffac7792a57edf7cae484e830223060032240d3d7cf049d5736d1df75f1b75... record old: [134] 0100007a000000000000007afeffac7792a57edf7cae484e830223060032240d... record new: [130] 010000760000000000000076feffac7792a57edf7cae484e830223060032240d... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffac7792a57e... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feffac7792a57e... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (19 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [193] fefdd60ef20390ef4ebbc62ff6af80f23a8386467582ca894c146a815b5d4a53... handshake new: [188] fefdd60ef20390ef4ebbc62ff6af80f23a8386467582ca894c146a815b5d4a53... record old: [205] 010000c100000000000000c1fefdd60ef20390ef4ebbc62ff6af80f23a838646... record new: [200] 010000bc00000000000000bcfefdd60ef20390ef4ebbc62ff6af80f23a838646... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdd60ef20390... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefdd60ef20390... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [184] fefd3e0dc27ea1553500cf3b6e133a19421da806abb64a01613747bdcbcd11dc... handshake new: [179] fefd3e0dc27ea1553500cf3b6e133a19421da806abb64a01613747bdcbcd11dc... record old: [196] 010000b800000000000000b8fefd3e0dc27ea1553500cf3b6e133a19421da806... record new: [191] 010000b300000000000000b3fefd3e0dc27ea1553500cf3b6e133a19421da806... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd3e0dc27ea1... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd3e0dc27ea1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [122] fefffacce3f35dde2433d477c694a5d05d90863277eae9f4757cf0e830f88386... handshake new: [117] fefffacce3f35dde2433d477c694a5d05d90863277eae9f4757cf0e830f88386... record old: [134] 0100007a000000000000007afefffacce3f35dde2433d477c694a5d05d908632... record new: [129] 010000750000000000000075fefffacce3f35dde2433d477c694a5d05d908632... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afefffacce3f35d... client: Filtered packet: [142] 16feff00000000000000000081010000750000000000000075fefffacce3f35d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [193] fefd9f69a7e329177bc80b3aa34e5f9202c77a7fa27d128508d8916e27138be0... handshake new: [192] fefd9f69a7e329177bc80b3aa34e5f9202c77a7fa27d128508d8916e27138be0... record old: [205] 010000c100000000000000c1fefd9f69a7e329177bc80b3aa34e5f9202c77a7f... record new: [204] 010000c000000000000000c0fefd9f69a7e329177bc80b3aa34e5f9202c77a7f... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd9f69a7e329... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefd9f69a7e329... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (30 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [184] fefd8897c26bc305c647f6dcc1daabec0c394560c5a5a4b84ac4f084d40b6777... handshake new: [183] fefd8897c26bc305c647f6dcc1daabec0c394560c5a5a4b84ac4f084d40b6777... record old: [196] 010000b800000000000000b8fefd8897c26bc305c647f6dcc1daabec0c394560... record new: [195] 010000b700000000000000b7fefd8897c26bc305c647f6dcc1daabec0c394560... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd8897c26bc3... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd8897c26bc3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [122] feff13af1c1a92fdc2ad07acc8c598aad26a6589609118ff05d7191c4529c04b... handshake new: [121] feff13af1c1a92fdc2ad07acc8c598aad26a6589609118ff05d7191c4529c04b... record old: [134] 0100007a000000000000007afeff13af1c1a92fdc2ad07acc8c598aad26a6589... record new: [133] 010000790000000000000079feff13af1c1a92fdc2ad07acc8c598aad26a6589... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff13af1c1a92... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feff13af1c1a92... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [193] fefdcb626009b1ceb8f73866fae7c5adb9d3d16ca0442a8f65fdb9ae7455e5f4... handshake new: [190] fefdcb626009b1ceb8f73866fae7c5adb9d3d16ca0442a8f65fdb9ae7455e5f4... record old: [205] 010000c100000000000000c1fefdcb626009b1ceb8f73866fae7c5adb9d3d16c... record new: [202] 010000be00000000000000befefdcb626009b1ceb8f73866fae7c5adb9d3d16c... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdcb626009b1... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefdcb626009b1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (31 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [184] fefdf8e1f801599755f1cd2bb69415a36c55b993bda2ca754f92496799911d12... handshake new: [181] fefdf8e1f801599755f1cd2bb69415a36c55b993bda2ca754f92496799911d12... record old: [196] 010000b800000000000000b8fefdf8e1f801599755f1cd2bb69415a36c55b993... record new: [193] 010000b500000000000000b5fefdf8e1f801599755f1cd2bb69415a36c55b993... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefdf8e1f80159... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefdf8e1f80159... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (19 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [122] feffd9ee5a0379eb7af0fbfde41fec63721fa7dfddda1ae7f295819c8a7ca921... handshake new: [119] feffd9ee5a0379eb7af0fbfde41fec63721fa7dfddda1ae7f295819c8a7ca921... record old: [134] 0100007a000000000000007afeffd9ee5a0379eb7af0fbfde41fec63721fa7df... record new: [131] 010000770000000000000077feffd9ee5a0379eb7af0fbfde41fec63721fa7df... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffd9ee5a0379... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feffd9ee5a0379... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (19 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (24 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd1d897772ced295f4319c57abf8782efb343bee6d9c70fefcdf1f561cb10b... handshake new: [159] fefd1d897772ced295f4319c57abf8782efb343bee6d9c70fefcdf1f561cb10b... record old: [195] 010000b700000000000000b7fefd1d897772ced295f4319c57abf8782efb343b... record new: [171] 0100009f000000000000009ffefd1d897772ced295f4319c57abf8782efb343b... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd1d897772ce... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd1d897772ce... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (19 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd28be3337df8ee4dac482a78df8fca47b33f53b3d7b88d234b645b77d2f3d... handshake new: [160] fefd28be3337df8ee4dac482a78df8fca47b33f53b3d7b88d234b645b77d2f3d... record old: [186] 010000ae00000000000000aefefd28be3337df8ee4dac482a78df8fca47b33f5... record new: [172] 010000a000000000000000a0fefd28be3337df8ee4dac482a78df8fca47b33f5... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd28be3337df... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefd28be3337df... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (29 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] fefff3953468bce24eeba5c204554fda6c63466119f309e727a7af3370d73301... handshake new: [98] fefff3953468bce24eeba5c204554fda6c63466119f309e727a7af3370d73301... record old: [124] 010000700000000000000070fefff3953468bce24eeba5c204554fda6c634661... record new: [110] 010000620000000000000062fefff3953468bce24eeba5c204554fda6c634661... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070fefff3953468bc... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062fefff3953468bc... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (40 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [183] fefdc13b2d7ae431e64557d3698306a9b2c4ce487758a90e7e9e4ca249e6f90e... handshake new: [166] fefdc13b2d7ae431e64557d3698306a9b2c4ce487758a90e7e9e4ca249e6f90e... record old: [195] 010000b700000000000000b7fefdc13b2d7ae431e64557d3698306a9b2c4ce48... record new: [178] 010000a600000000000000a6fefdc13b2d7ae431e64557d3698306a9b2c4ce48... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdc13b2d7ae4... client: Filtered packet: [191] 16feff000000000000000000b2010000a600000000000000a6fefdc13b2d7ae4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [174] fefd0620c3a6600112613a13aa07f9eae28275d7bf6ecd259ee5b52cd6e826f5... handshake new: [167] fefd0620c3a6600112613a13aa07f9eae28275d7bf6ecd259ee5b52cd6e826f5... record old: [186] 010000ae00000000000000aefefd0620c3a6600112613a13aa07f9eae28275d7... record new: [179] 010000a700000000000000a7fefd0620c3a6600112613a13aa07f9eae28275d7... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd0620c3a660... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefd0620c3a660... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (19 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [112] feffc71e6ad190f66e75c969aac1323aa9a9aa83cb6d2e953195a4dadba77791... handshake new: [105] feffc71e6ad190f66e75c969aac1323aa9a9aa83cb6d2e953195a4dadba77791... record old: [124] 010000700000000000000070feffc71e6ad190f66e75c969aac1323aa9a9aa83... record new: [117] 010000690000000000000069feffc71e6ad190f66e75c969aac1323aa9a9aa83... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffc71e6ad190... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feffc71e6ad190... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [183] fefd28b725f00c9dfe1269b7c86da8a4e95974ee02c1bdf8537568133c9eeebd... handshake new: [167] fefd28b725f00c9dfe1269b7c86da8a4e95974ee02c1bdf8537568133c9eeebd... record old: [195] 010000b700000000000000b7fefd28b725f00c9dfe1269b7c86da8a4e95974ee... record new: [179] 010000a700000000000000a7fefd28b725f00c9dfe1269b7c86da8a4e95974ee... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd28b725f00c... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefd28b725f00c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (31 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [174] fefda168223b52ecc66a42a6ac55afaf5b0b11129bac4f18ad6c042889055258... handshake new: [168] fefda168223b52ecc66a42a6ac55afaf5b0b11129bac4f18ad6c042889055258... record old: [186] 010000ae00000000000000aefefda168223b52ecc66a42a6ac55afaf5b0b1112... record new: [180] 010000a800000000000000a8fefda168223b52ecc66a42a6ac55afaf5b0b1112... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefda168223b52... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefda168223b52... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (19 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [112] feffa877f2dd330f6ab65f1ab280a4e61379177b132d0ad046f56283946011a3... handshake new: [106] feffa877f2dd330f6ab65f1ab280a4e61379177b132d0ad046f56283946011a3... record old: [124] 010000700000000000000070feffa877f2dd330f6ab65f1ab280a4e61379177b... record new: [118] 0100006a000000000000006afeffa877f2dd330f6ab65f1ab280a4e61379177b... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffa877f2dd33... client: Filtered packet: [131] 16feff000000000000000000760100006a000000000000006afeffa877f2dd33... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [183] fefd4d5e4cd2445eaf4d23fb6eb2d5a7c75fe88020da428111f72fccd5372acb... handshake new: [168] fefd4d5e4cd2445eaf4d23fb6eb2d5a7c75fe88020da428111f72fccd5372acb... record old: [195] 010000b700000000000000b7fefd4d5e4cd2445eaf4d23fb6eb2d5a7c75fe880... record new: [180] 010000a800000000000000a8fefd4d5e4cd2445eaf4d23fb6eb2d5a7c75fe880... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd4d5e4cd244... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefd4d5e4cd244... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [174] fefd7ae9d42b51bc434b8fe41b9e22a342c436f83d47d203bde9be5fa4a22777... handshake new: [169] fefd7ae9d42b51bc434b8fe41b9e22a342c436f83d47d203bde9be5fa4a22777... record old: [186] 010000ae00000000000000aefefd7ae9d42b51bc434b8fe41b9e22a342c436f8... record new: [181] 010000a900000000000000a9fefd7ae9d42b51bc434b8fe41b9e22a342c436f8... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd7ae9d42b51... client: Filtered packet: [194] 16feff000000000000000000b5010000a900000000000000a9fefd7ae9d42b51... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (19 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [112] feff2d3404d3ee7fbb7af3afbd61c194b914c8cc2f68856ae78f5cc06711b00d... handshake new: [107] feff2d3404d3ee7fbb7af3afbd61c194b914c8cc2f68856ae78f5cc06711b00d... record old: [124] 010000700000000000000070feff2d3404d3ee7fbb7af3afbd61c194b914c8cc... record new: [119] 0100006b000000000000006bfeff2d3404d3ee7fbb7af3afbd61c194b914c8cc... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff2d3404d3ee... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeff2d3404d3ee... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (30 ms) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric (1043 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 030157ef457c052bf46099f251abde8176bc5ffa5a88112039cec375fd1be523... handshake new: [93] 030157ef457c052bf46099f251abde8176bc5ffa5a88112039cec375fd1be523... record old: [715] 0200005f030157ef457c052bf46099f251abde8176bc5ffa5a88112039cec375... record new: [713] 0200005d030157ef457c052bf46099f251abde8176bc5ffa5a88112039cec375... server: Original packet: [720] 16030102cb0200005f030157ef457c052bf46099f251abde8176bc5ffa5a8811... server: Filtered packet: [718] 16030102c90200005d030157ef457c052bf46099f251abde8176bc5ffa5a8811... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (23 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0302a18a2f83f7dc2c9cc671d617d9fd23773e37dfc358a01da0c5c600abbfe9... handshake new: [93] 0302a18a2f83f7dc2c9cc671d617d9fd23773e37dfc358a01da0c5c600abbfe9... record old: [715] 0200005f0302a18a2f83f7dc2c9cc671d617d9fd23773e37dfc358a01da0c5c6... record new: [713] 0200005d0302a18a2f83f7dc2c9cc671d617d9fd23773e37dfc358a01da0c5c6... server: Original packet: [720] 16030202cb0200005f0302a18a2f83f7dc2c9cc671d617d9fd23773e37dfc358... server: Filtered packet: [718] 16030202c90200005d0302a18a2f83f7dc2c9cc671d617d9fd23773e37dfc358... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (32 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03037739fae0d8c7fdc24e6174f4d38b24d140c5b501c4b58537a1b54c45e11c... handshake new: [93] 03037739fae0d8c7fdc24e6174f4d38b24d140c5b501c4b58537a1b54c45e11c... record old: [717] 0200005f03037739fae0d8c7fdc24e6174f4d38b24d140c5b501c4b58537a1b5... record new: [715] 0200005d03037739fae0d8c7fdc24e6174f4d38b24d140c5b501c4b58537a1b5... server: Original packet: [722] 16030302cd0200005f03037739fae0d8c7fdc24e6174f4d38b24d140c5b501c4... server: Filtered packet: [720] 16030302cb0200005d03037739fae0d8c7fdc24e6174f4d38b24d140c5b501c4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (22 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03013316669559c6d7a3dd346c441e98659719b1503dbd4459ac9ecfc99d5d39... handshake new: [94] 03013316669559c6d7a3dd346c441e98659719b1503dbd4459ac9ecfc99d5d39... record old: [715] 0200005f03013316669559c6d7a3dd346c441e98659719b1503dbd4459ac9ecf... record new: [714] 0200005e03013316669559c6d7a3dd346c441e98659719b1503dbd4459ac9ecf... server: Original packet: [720] 16030102cb0200005f03013316669559c6d7a3dd346c441e98659719b1503dbd... server: Filtered packet: [719] 16030102ca0200005e03013316669559c6d7a3dd346c441e98659719b1503dbd... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (22 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03027f44c92ff58cb4de87b9e750d36eb5c6cd3546578fc0eddc51dea38b6c77... handshake new: [94] 03027f44c92ff58cb4de87b9e750d36eb5c6cd3546578fc0eddc51dea38b6c77... record old: [715] 0200005f03027f44c92ff58cb4de87b9e750d36eb5c6cd3546578fc0eddc51de... record new: [714] 0200005e03027f44c92ff58cb4de87b9e750d36eb5c6cd3546578fc0eddc51de... server: Original packet: [720] 16030202cb0200005f03027f44c92ff58cb4de87b9e750d36eb5c6cd3546578f... server: Filtered packet: [719] 16030202ca0200005e03027f44c92ff58cb4de87b9e750d36eb5c6cd3546578f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (32 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0303dccd40c0ae780618c347c5c7a251545a46f2cd3ce21bad038bff69fec8c8... handshake new: [94] 0303dccd40c0ae780618c347c5c7a251545a46f2cd3ce21bad038bff69fec8c8... record old: [717] 0200005f0303dccd40c0ae780618c347c5c7a251545a46f2cd3ce21bad038bff... record new: [716] 0200005e0303dccd40c0ae780618c347c5c7a251545a46f2cd3ce21bad038bff... server: Original packet: [722] 16030302cd0200005f0303dccd40c0ae780618c347c5c7a251545a46f2cd3ce2... server: Filtered packet: [721] 16030302cc0200005e0303dccd40c0ae780618c347c5c7a251545a46f2cd3ce2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (22 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0301c709f2e29b5da39598d47055320375e5c0fd66f799dc2c914ddb71040a1d... handshake new: [96] 0301c709f2e29b5da39598d47055320375e5c0fd66f799dc2c914ddb71040a1d... record old: [715] 0200005f0301c709f2e29b5da39598d47055320375e5c0fd66f799dc2c914ddb... record new: [716] 020000600301c709f2e29b5da39598d47055320375e5c0fd66f799dc2c914ddb... server: Original packet: [720] 16030102cb0200005f0301c709f2e29b5da39598d47055320375e5c0fd66f799... server: Filtered packet: [721] 16030102cc020000600301c709f2e29b5da39598d47055320375e5c0fd66f799... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (32 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 030295739ef3013983c906cfe5eec5f426df421b21d0dadb7049fcfb4fbf6445... handshake new: [96] 030295739ef3013983c906cfe5eec5f426df421b21d0dadb7049fcfb4fbf6445... record old: [715] 0200005f030295739ef3013983c906cfe5eec5f426df421b21d0dadb7049fcfb... record new: [716] 02000060030295739ef3013983c906cfe5eec5f426df421b21d0dadb7049fcfb... server: Original packet: [720] 16030202cb0200005f030295739ef3013983c906cfe5eec5f426df421b21d0da... server: Filtered packet: [721] 16030202cc02000060030295739ef3013983c906cfe5eec5f426df421b21d0da... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (22 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 030341bfa2b4d723350736d589220d57aa9a5138e4cfcb8440702c1ef310019a... handshake new: [96] 030341bfa2b4d723350736d589220d57aa9a5138e4cfcb8440702c1ef310019a... record old: [717] 0200005f030341bfa2b4d723350736d589220d57aa9a5138e4cfcb8440702c1e... record new: [718] 02000060030341bfa2b4d723350736d589220d57aa9a5138e4cfcb8440702c1e... server: Original packet: [722] 16030302cd0200005f030341bfa2b4d723350736d589220d57aa9a5138e4cfcb... server: Filtered packet: [723] 16030302ce02000060030341bfa2b4d723350736d589220d57aa9a5138e4cfcb... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (31 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03011c83f0de8f5183d86136d0274736d3cbd9a27870518dd774936d4d314102... handshake new: [97] 03011c83f0de8f5183d86136d0274736d3cbd9a27870518dd774936d4d314102... record old: [715] 0200005f03011c83f0de8f5183d86136d0274736d3cbd9a27870518dd774936d... record new: [717] 0200006103011c83f0de8f5183d86136d0274736d3cbd9a27870518dd774936d... server: Original packet: [720] 16030102cb0200005f03011c83f0de8f5183d86136d0274736d3cbd9a2787051... server: Filtered packet: [722] 16030102cd0200006103011c83f0de8f5183d86136d0274736d3cbd9a2787051... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (22 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0302fa2546051a795e92a0a64075c976dcb3f333875528291869ff73b77c83eb... handshake new: [97] 0302fa2546051a795e92a0a64075c976dcb3f333875528291869ff73b77c83eb... record old: [715] 0200005f0302fa2546051a795e92a0a64075c976dcb3f333875528291869ff73... record new: [717] 020000610302fa2546051a795e92a0a64075c976dcb3f333875528291869ff73... server: Original packet: [720] 16030202cb0200005f0302fa2546051a795e92a0a64075c976dcb3f333875528... server: Filtered packet: [722] 16030202cd020000610302fa2546051a795e92a0a64075c976dcb3f333875528... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (22 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0303384c1621c40f43abdb558772dcd4930152dcbac35824ba6bd7c1ec01ae64... handshake new: [97] 0303384c1621c40f43abdb558772dcd4930152dcbac35824ba6bd7c1ec01ae64... record old: [717] 0200005f0303384c1621c40f43abdb558772dcd4930152dcbac35824ba6bd7c1... record new: [719] 020000610303384c1621c40f43abdb558772dcd4930152dcbac35824ba6bd7c1... server: Original packet: [722] 16030302cd0200005f0303384c1621c40f43abdb558772dcd4930152dcbac358... server: Filtered packet: [724] 16030302cf020000610303384c1621c40f43abdb558772dcd4930152dcbac358... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (32 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0301c2a1ad3c1356c9660240dcffde78f01b723af5283cfe2c53c0db1facb7e7... handshake new: [96] 0301c2a1ad3c1356c9660240dcffde78f01b723af5283cfe2c53c0db1facb7e7... record old: [715] 0200005f0301c2a1ad3c1356c9660240dcffde78f01b723af5283cfe2c53c0db... record new: [716] 020000600301c2a1ad3c1356c9660240dcffde78f01b723af5283cfe2c53c0db... server: Original packet: [720] 16030102cb0200005f0301c2a1ad3c1356c9660240dcffde78f01b723af5283c... server: Filtered packet: [721] 16030102cc020000600301c2a1ad3c1356c9660240dcffde78f01b723af5283c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (22 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0302bb9d6f98cd96cf62473b6a077ca4431cdcc9c02d015a3513b246cb50fa05... handshake new: [96] 0302bb9d6f98cd96cf62473b6a077ca4431cdcc9c02d015a3513b246cb50fa05... record old: [715] 0200005f0302bb9d6f98cd96cf62473b6a077ca4431cdcc9c02d015a3513b246... record new: [716] 020000600302bb9d6f98cd96cf62473b6a077ca4431cdcc9c02d015a3513b246... server: Original packet: [720] 16030202cb0200005f0302bb9d6f98cd96cf62473b6a077ca4431cdcc9c02d01... server: Filtered packet: [721] 16030202cc020000600302bb9d6f98cd96cf62473b6a077ca4431cdcc9c02d01... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (22 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0303378d4b7a848c298266c70c422d0c13bd26b5d1cef5ead0516df3e5a81cf1... handshake new: [96] 0303378d4b7a848c298266c70c422d0c13bd26b5d1cef5ead0516df3e5a81cf1... record old: [717] 0200005f0303378d4b7a848c298266c70c422d0c13bd26b5d1cef5ead0516df3... record new: [718] 020000600303378d4b7a848c298266c70c422d0c13bd26b5d1cef5ead0516df3... server: Original packet: [722] 16030302cd0200005f0303378d4b7a848c298266c70c422d0c13bd26b5d1cef5... server: Filtered packet: [723] 16030302ce020000600303378d4b7a848c298266c70c422d0c13bd26b5d1cef5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (33 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 03016c7393c8e96a9ff729a7da76f75f65ac3325e4fa72ef37febc07445bebba... handshake new: [95] 03016c7393c8e96a9ff729a7da76f75f65ac3325e4fa72ef37febc07445bebba... record old: [715] 0200005f03016c7393c8e96a9ff729a7da76f75f65ac3325e4fa72ef37febc07... record new: [715] 0200005f03016c7393c8e96a9ff729a7da76f75f65ac3325e4fa72ef37febc07... server: Original packet: [720] 16030102cb0200005f03016c7393c8e96a9ff729a7da76f75f65ac3325e4fa72... server: Filtered packet: [720] 16030102cb0200005f03016c7393c8e96a9ff729a7da76f75f65ac3325e4fa72... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (21 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 03028cb83dfe3d728d2233c4a5aa7c1a0d02fd0c83bf9bf61f9a1ce51f1242ba... handshake new: [95] 03028cb83dfe3d728d2233c4a5aa7c1a0d02fd0c83bf9bf61f9a1ce51f1242ba... record old: [715] 0200005f03028cb83dfe3d728d2233c4a5aa7c1a0d02fd0c83bf9bf61f9a1ce5... record new: [715] 0200005f03028cb83dfe3d728d2233c4a5aa7c1a0d02fd0c83bf9bf61f9a1ce5... server: Original packet: [720] 16030202cb0200005f03028cb83dfe3d728d2233c4a5aa7c1a0d02fd0c83bf9b... server: Filtered packet: [720] 16030202cb0200005f03028cb83dfe3d728d2233c4a5aa7c1a0d02fd0c83bf9b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (47 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 030342cf1d4eae642e09a13e6f1ae01eb0f139ca7fa476dc25fe1b29f3b7c5f9... handshake new: [95] 030342cf1d4eae642e09a13e6f1ae01eb0f139ca7fa476dc25fe1b29f3b7c5f9... record old: [717] 0200005f030342cf1d4eae642e09a13e6f1ae01eb0f139ca7fa476dc25fe1b29... record new: [717] 0200005f030342cf1d4eae642e09a13e6f1ae01eb0f139ca7fa476dc25fe1b29... server: Original packet: [722] 16030302cd0200005f030342cf1d4eae642e09a13e6f1ae01eb0f139ca7fa476... server: Filtered packet: [722] 16030302cd0200005f030342cf1d4eae642e09a13e6f1ae01eb0f139ca7fa476... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (41 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0301f7bcef185a2f0fe5d78c640b0069a0707f149a6696e2b6ca30061e80d471... handshake new: [95] 0301f7bcef185a2f0fe5d78c640b0069a0707f149a6696e2b6ca30061e80d471... record old: [715] 0200005f0301f7bcef185a2f0fe5d78c640b0069a0707f149a6696e2b6ca3006... record new: [715] 0200005f0301f7bcef185a2f0fe5d78c640b0069a0707f149a6696e2b6ca3006... server: Original packet: [720] 16030102cb0200005f0301f7bcef185a2f0fe5d78c640b0069a0707f149a6696... server: Filtered packet: [720] 16030102cb0200005f0301f7bcef185a2f0fe5d78c640b0069a0707f149a6696... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (53 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0302a0f75c8a2ea7f4d09f76bd0b75ac64f6cc8fddb993441471bba885bac76e... handshake new: [95] 0302a0f75c8a2ea7f4d09f76bd0b75ac64f6cc8fddb993441471bba885bac76e... record old: [715] 0200005f0302a0f75c8a2ea7f4d09f76bd0b75ac64f6cc8fddb993441471bba8... record new: [715] 0200005f0302a0f75c8a2ea7f4d09f76bd0b75ac64f6cc8fddb993441471bba8... server: Original packet: [720] 16030202cb0200005f0302a0f75c8a2ea7f4d09f76bd0b75ac64f6cc8fddb993... server: Filtered packet: [720] 16030202cb0200005f0302a0f75c8a2ea7f4d09f76bd0b75ac64f6cc8fddb993... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (23 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0303a22d461ee53f86e21b453b89d8aabf57eedc1a19f070814511ee1791b209... handshake new: [95] 0303a22d461ee53f86e21b453b89d8aabf57eedc1a19f070814511ee1791b209... record old: [717] 0200005f0303a22d461ee53f86e21b453b89d8aabf57eedc1a19f070814511ee... record new: [717] 0200005f0303a22d461ee53f86e21b453b89d8aabf57eedc1a19f070814511ee... server: Original packet: [722] 16030302cd0200005f0303a22d461ee53f86e21b453b89d8aabf57eedc1a19f0... server: Filtered packet: [722] 16030302cd0200005f0303a22d461ee53f86e21b453b89d8aabf57eedc1a19f0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (23 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 03011449373481b6feb1c86f22c17b4bb27cf3a956b6d94318bcb5362905949f... handshake new: [114] 03011449373481b6feb1c86f22c17b4bb27cf3a956b6d94318bcb5362905949f... record old: [119] 0100007303011449373481b6feb1c86f22c17b4bb27cf3a956b6d94318bcb536... record new: [118] 0100007203011449373481b6feb1c86f22c17b4bb27cf3a956b6d94318bcb536... client: Original packet: [124] 16030100770100007303011449373481b6feb1c86f22c17b4bb27cf3a956b6d9... client: Filtered packet: [123] 16030100760100007203011449373481b6feb1c86f22c17b4bb27cf3a956b6d9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0302aa80ee6c3447947b2394c0fc3e68757e4f502e9f25d417d97d4b38173ddd... handshake new: [114] 0302aa80ee6c3447947b2394c0fc3e68757e4f502e9f25d417d97d4b38173ddd... record old: [119] 010000730302aa80ee6c3447947b2394c0fc3e68757e4f502e9f25d417d97d4b... record new: [118] 010000720302aa80ee6c3447947b2394c0fc3e68757e4f502e9f25d417d97d4b... client: Original packet: [124] 1603010077010000730302aa80ee6c3447947b2394c0fc3e68757e4f502e9f25... client: Filtered packet: [123] 1603010076010000720302aa80ee6c3447947b2394c0fc3e68757e4f502e9f25... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 0303a170904c5f485f4c12038d8ae16241087078bd95fbfe22e939908eb3abba... handshake new: [176] 0303a170904c5f485f4c12038d8ae16241087078bd95fbfe22e939908eb3abba... record old: [181] 010000b10303a170904c5f485f4c12038d8ae16241087078bd95fbfe22e93990... record new: [180] 010000b00303a170904c5f485f4c12038d8ae16241087078bd95fbfe22e93990... client: Original packet: [186] 16030100b5010000b10303a170904c5f485f4c12038d8ae16241087078bd95fb... client: Filtered packet: [185] 16030100b4010000b00303a170904c5f485f4c12038d8ae16241087078bd95fb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (24 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 03010feb946753889b0d996801d955c08ee224dc3a4a99a2f720959b005b2638... handshake new: [116] 03010feb946753889b0d996801d955c08ee224dc3a4a99a2f720959b005b2638... record old: [119] 0100007303010feb946753889b0d996801d955c08ee224dc3a4a99a2f720959b... record new: [120] 0100007403010feb946753889b0d996801d955c08ee224dc3a4a99a2f720959b... client: Original packet: [124] 16030100770100007303010feb946753889b0d996801d955c08ee224dc3a4a99... client: Filtered packet: [125] 16030100780100007403010feb946753889b0d996801d955c08ee224dc3a4a99... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 03025d4a08a1fbee2a6756fc137ece0abb60eb45d24c0f6eccc8a83469e753d2... handshake new: [116] 03025d4a08a1fbee2a6756fc137ece0abb60eb45d24c0f6eccc8a83469e753d2... record old: [119] 0100007303025d4a08a1fbee2a6756fc137ece0abb60eb45d24c0f6eccc8a834... record new: [120] 0100007403025d4a08a1fbee2a6756fc137ece0abb60eb45d24c0f6eccc8a834... client: Original packet: [124] 16030100770100007303025d4a08a1fbee2a6756fc137ece0abb60eb45d24c0f... client: Filtered packet: [125] 16030100780100007403025d4a08a1fbee2a6756fc137ece0abb60eb45d24c0f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 0303e72ee904cbf26346e6e4ce91bae21dc6c0feb6b1c73dc7aa3a9dab68df3b... handshake new: [178] 0303e72ee904cbf26346e6e4ce91bae21dc6c0feb6b1c73dc7aa3a9dab68df3b... record old: [181] 010000b10303e72ee904cbf26346e6e4ce91bae21dc6c0feb6b1c73dc7aa3a9d... record new: [182] 010000b20303e72ee904cbf26346e6e4ce91bae21dc6c0feb6b1c73dc7aa3a9d... client: Original packet: [186] 16030100b5010000b10303e72ee904cbf26346e6e4ce91bae21dc6c0feb6b1c7... client: Filtered packet: [187] 16030100b6010000b20303e72ee904cbf26346e6e4ce91bae21dc6c0feb6b1c7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0301fabfef5b05beb331dfd5016039b063aa8df06b8170b15351786a5d7ffaee... handshake new: [116] 0301fabfef5b05beb331dfd5016039b063aa8df06b8170b15351786a5d7ffaee... record old: [119] 010000730301fabfef5b05beb331dfd5016039b063aa8df06b8170b15351786a... record new: [120] 010000740301fabfef5b05beb331dfd5016039b063aa8df06b8170b15351786a... client: Original packet: [124] 1603010077010000730301fabfef5b05beb331dfd5016039b063aa8df06b8170... client: Filtered packet: [125] 1603010078010000740301fabfef5b05beb331dfd5016039b063aa8df06b8170... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302bf05ab57b8fc1b5176f8a420112b04d5d5779786a184f52beac7a0aa160b... handshake new: [116] 0302bf05ab57b8fc1b5176f8a420112b04d5d5779786a184f52beac7a0aa160b... record old: [119] 010000730302bf05ab57b8fc1b5176f8a420112b04d5d5779786a184f52beac7... record new: [120] 010000740302bf05ab57b8fc1b5176f8a420112b04d5d5779786a184f52beac7... client: Original packet: [124] 1603010077010000730302bf05ab57b8fc1b5176f8a420112b04d5d5779786a1... client: Filtered packet: [125] 1603010078010000740302bf05ab57b8fc1b5176f8a420112b04d5d5779786a1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 030383be6aeda3885def409e9262abd5444a3389c1b4d61ed9bb71e9782a1b65... handshake new: [178] 030383be6aeda3885def409e9262abd5444a3389c1b4d61ed9bb71e9782a1b65... record old: [181] 010000b1030383be6aeda3885def409e9262abd5444a3389c1b4d61ed9bb71e9... record new: [182] 010000b2030383be6aeda3885def409e9262abd5444a3389c1b4d61ed9bb71e9... client: Original packet: [186] 16030100b5010000b1030383be6aeda3885def409e9262abd5444a3389c1b4d6... client: Filtered packet: [187] 16030100b6010000b2030383be6aeda3885def409e9262abd5444a3389c1b4d6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 0301af9da06b04645c062b2f445a2adb096584922841c7cd478ec50e537ce7cf... handshake new: [115] 0301af9da06b04645c062b2f445a2adb096584922841c7cd478ec50e537ce7cf... record old: [119] 010000730301af9da06b04645c062b2f445a2adb096584922841c7cd478ec50e... record new: [119] 010000730301af9da06b04645c062b2f445a2adb096584922841c7cd478ec50e... client: Original packet: [124] 1603010077010000730301af9da06b04645c062b2f445a2adb096584922841c7... client: Filtered packet: [124] 1603010077010000730301af9da06b04645c062b2f445a2adb096584922841c7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 03021da945de6050b9b100a001e781ce4e9e7d58c60be03c46c01209b4f722d1... handshake new: [115] 03021da945de6050b9b100a001e781ce4e9e7d58c60be03c46c01209b4f722d1... record old: [119] 0100007303021da945de6050b9b100a001e781ce4e9e7d58c60be03c46c01209... record new: [119] 0100007303021da945de6050b9b100a001e781ce4e9e7d58c60be03c46c01209... client: Original packet: [124] 16030100770100007303021da945de6050b9b100a001e781ce4e9e7d58c60be0... client: Filtered packet: [124] 16030100770100007303021da945de6050b9b100a001e781ce4e9e7d58c60be0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303c1c903ba31389b632e3bfb447394116f4cf83b459d72c89820207f867cbf... handshake new: [177] 0303c1c903ba31389b632e3bfb447394116f4cf83b459d72c89820207f867cbf... record old: [181] 010000b10303c1c903ba31389b632e3bfb447394116f4cf83b459d72c8982020... record new: [181] 010000b10303c1c903ba31389b632e3bfb447394116f4cf83b459d72c8982020... client: Original packet: [186] 16030100b5010000b10303c1c903ba31389b632e3bfb447394116f4cf83b459d... client: Filtered packet: [186] 16030100b5010000b10303c1c903ba31389b632e3bfb447394116f4cf83b459d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 030117cb2d42a2d8a2605d84f05330357d91a689c09ab8d71ae265ab17d159b2... handshake new: [116] 030117cb2d42a2d8a2605d84f05330357d91a689c09ab8d71ae265ab17d159b2... record old: [119] 01000073030117cb2d42a2d8a2605d84f05330357d91a689c09ab8d71ae265ab... record new: [120] 01000074030117cb2d42a2d8a2605d84f05330357d91a689c09ab8d71ae265ab... client: Original packet: [124] 160301007701000073030117cb2d42a2d8a2605d84f05330357d91a689c09ab8... client: Filtered packet: [125] 160301007801000074030117cb2d42a2d8a2605d84f05330357d91a689c09ab8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 03024c491dc16fdc57eb68322c67bb0e11b20069e4e32e5b4f0cda5b5f857f3b... handshake new: [116] 03024c491dc16fdc57eb68322c67bb0e11b20069e4e32e5b4f0cda5b5f857f3b... record old: [119] 0100007303024c491dc16fdc57eb68322c67bb0e11b20069e4e32e5b4f0cda5b... record new: [120] 0100007403024c491dc16fdc57eb68322c67bb0e11b20069e4e32e5b4f0cda5b... client: Original packet: [124] 16030100770100007303024c491dc16fdc57eb68322c67bb0e11b20069e4e32e... client: Filtered packet: [125] 16030100780100007403024c491dc16fdc57eb68322c67bb0e11b20069e4e32e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 03030fd848f31b55e1fe183df9e3c46a7362f7e333730a1646aceaac4e3f6700... handshake new: [178] 03030fd848f31b55e1fe183df9e3c46a7362f7e333730a1646aceaac4e3f6700... record old: [181] 010000b103030fd848f31b55e1fe183df9e3c46a7362f7e333730a1646aceaac... record new: [182] 010000b203030fd848f31b55e1fe183df9e3c46a7362f7e333730a1646aceaac... client: Original packet: [186] 16030100b5010000b103030fd848f31b55e1fe183df9e3c46a7362f7e333730a... client: Filtered packet: [187] 16030100b6010000b203030fd848f31b55e1fe183df9e3c46a7362f7e333730a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0301bf81b24fdff825c6cfa8deaa9bbe0d8e3d01c294c6483318c43507cd0efa... handshake new: [114] 0301bf81b24fdff825c6cfa8deaa9bbe0d8e3d01c294c6483318c43507cd0efa... record old: [119] 010000730301bf81b24fdff825c6cfa8deaa9bbe0d8e3d01c294c6483318c435... record new: [118] 010000720301bf81b24fdff825c6cfa8deaa9bbe0d8e3d01c294c6483318c435... client: Original packet: [124] 1603010077010000730301bf81b24fdff825c6cfa8deaa9bbe0d8e3d01c294c6... client: Filtered packet: [123] 1603010076010000720301bf81b24fdff825c6cfa8deaa9bbe0d8e3d01c294c6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0302038a6c707fca4c9d1c9209261908733de240ac70df689af2d7eb0145ffbb... handshake new: [114] 0302038a6c707fca4c9d1c9209261908733de240ac70df689af2d7eb0145ffbb... record old: [119] 010000730302038a6c707fca4c9d1c9209261908733de240ac70df689af2d7eb... record new: [118] 010000720302038a6c707fca4c9d1c9209261908733de240ac70df689af2d7eb... client: Original packet: [124] 1603010077010000730302038a6c707fca4c9d1c9209261908733de240ac70df... client: Filtered packet: [123] 1603010076010000720302038a6c707fca4c9d1c9209261908733de240ac70df... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 030397db0189fee90eb1bf88416c59fa57bf28c029395edd4706e9573d656409... handshake new: [176] 030397db0189fee90eb1bf88416c59fa57bf28c029395edd4706e9573d656409... record old: [181] 010000b1030397db0189fee90eb1bf88416c59fa57bf28c029395edd4706e957... record new: [180] 010000b0030397db0189fee90eb1bf88416c59fa57bf28c029395edd4706e957... client: Original packet: [186] 16030100b5010000b1030397db0189fee90eb1bf88416c59fa57bf28c029395e... client: Filtered packet: [185] 16030100b4010000b0030397db0189fee90eb1bf88416c59fa57bf28c029395e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (13 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (765 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 030281b25eeeebdba973705318b68574616601481fac16504a1980be22b01047... handshake new: [93] 030281b25eeeebdba973705318b68574616601481fac16504a1980be22b01047... record old: [715] 0200005f030281b25eeeebdba973705318b68574616601481fac16504a1980be... record new: [713] 0200005d030281b25eeeebdba973705318b68574616601481fac16504a1980be... server: Original packet: [720] 16030202cb0200005f030281b25eeeebdba973705318b68574616601481fac16... server: Filtered packet: [718] 16030202c90200005d030281b25eeeebdba973705318b68574616601481fac16... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0303d4f184e8149a6809aa1eb5e40f947bb75b617fbe24c9a9210de565a352d5... handshake new: [93] 0303d4f184e8149a6809aa1eb5e40f947bb75b617fbe24c9a9210de565a352d5... record old: [717] 0200005f0303d4f184e8149a6809aa1eb5e40f947bb75b617fbe24c9a9210de5... record new: [715] 0200005d0303d4f184e8149a6809aa1eb5e40f947bb75b617fbe24c9a9210de5... server: Original packet: [722] 16030302cd0200005f0303d4f184e8149a6809aa1eb5e40f947bb75b617fbe24... server: Filtered packet: [720] 16030302cb0200005d0303d4f184e8149a6809aa1eb5e40f947bb75b617fbe24... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] feff59daca6d4cb7e7dad963c0a1a24131b7a5bb30fd8b06ff886acb3e84545c... handshake new: [93] feff59daca6d4cb7e7dad963c0a1a24131b7a5bb30fd8b06ff886acb3e84545c... record old: [107] 0200005f000000000000005ffeff59daca6d4cb7e7dad963c0a1a24131b7a5bb... record new: [105] 0200005d000000000000005dfeff59daca6d4cb7e7dad963c0a1a24131b7a5bb... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff59daca6d4c... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeff59daca6d4c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] fefdc6ab34aa3371226788be6e8aad80037b5e10621ccbe805107cd7fb5fa77d... handshake new: [93] fefdc6ab34aa3371226788be6e8aad80037b5e10621ccbe805107cd7fb5fa77d... record old: [107] 0200005f000000000000005ffefdc6ab34aa3371226788be6e8aad80037b5e10... record new: [105] 0200005d000000000000005dfefdc6ab34aa3371226788be6e8aad80037b5e10... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdc6ab34aa33... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefdc6ab34aa33... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 030233812d37b994c8f0a39ed62b2f19f2af3683cf0502148b23013065fe6bd2... handshake new: [94] 030233812d37b994c8f0a39ed62b2f19f2af3683cf0502148b23013065fe6bd2... record old: [715] 0200005f030233812d37b994c8f0a39ed62b2f19f2af3683cf0502148b230130... record new: [714] 0200005e030233812d37b994c8f0a39ed62b2f19f2af3683cf0502148b230130... server: Original packet: [720] 16030202cb0200005f030233812d37b994c8f0a39ed62b2f19f2af3683cf0502... server: Filtered packet: [719] 16030202ca0200005e030233812d37b994c8f0a39ed62b2f19f2af3683cf0502... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 030371c395e34f2c972cd2dc2aa54e6a211599f9e4eb655533d0f2151a19a5a4... handshake new: [94] 030371c395e34f2c972cd2dc2aa54e6a211599f9e4eb655533d0f2151a19a5a4... record old: [717] 0200005f030371c395e34f2c972cd2dc2aa54e6a211599f9e4eb655533d0f215... record new: [716] 0200005e030371c395e34f2c972cd2dc2aa54e6a211599f9e4eb655533d0f215... server: Original packet: [722] 16030302cd0200005f030371c395e34f2c972cd2dc2aa54e6a211599f9e4eb65... server: Filtered packet: [721] 16030302cc0200005e030371c395e34f2c972cd2dc2aa54e6a211599f9e4eb65... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (14 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] feffb7439df858a2d2e4d265094a8ba73e0774f952d2bd7b0629829316651a62... handshake new: [94] feffb7439df858a2d2e4d265094a8ba73e0774f952d2bd7b0629829316651a62... record old: [107] 0200005f000000000000005ffeffb7439df858a2d2e4d265094a8ba73e0774f9... record new: [106] 0200005e000000000000005efeffb7439df858a2d2e4d265094a8ba73e0774f9... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffb7439df858... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeffb7439df858... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] fefde4c1f4338b511bc84dbfba4234eb9379fee1018204f1ad92d9d6fc7ac158... handshake new: [94] fefde4c1f4338b511bc84dbfba4234eb9379fee1018204f1ad92d9d6fc7ac158... record old: [107] 0200005f000000000000005ffefde4c1f4338b511bc84dbfba4234eb9379fee1... record new: [106] 0200005e000000000000005efefde4c1f4338b511bc84dbfba4234eb9379fee1... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefde4c1f4338b... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefde4c1f4338b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03029dfe7b826131ffe23d8ea54625f05ed317f29b1140db85a18b550ff96c56... handshake new: [96] 03029dfe7b826131ffe23d8ea54625f05ed317f29b1140db85a18b550ff96c56... record old: [715] 0200005f03029dfe7b826131ffe23d8ea54625f05ed317f29b1140db85a18b55... record new: [716] 0200006003029dfe7b826131ffe23d8ea54625f05ed317f29b1140db85a18b55... server: Original packet: [720] 16030202cb0200005f03029dfe7b826131ffe23d8ea54625f05ed317f29b1140... server: Filtered packet: [721] 16030202cc0200006003029dfe7b826131ffe23d8ea54625f05ed317f29b1140... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0303d5071e5dbf9f856181560beef7ac484aeb0ddf5de01735633f635b8cb89e... handshake new: [96] 0303d5071e5dbf9f856181560beef7ac484aeb0ddf5de01735633f635b8cb89e... record old: [717] 0200005f0303d5071e5dbf9f856181560beef7ac484aeb0ddf5de01735633f63... record new: [718] 020000600303d5071e5dbf9f856181560beef7ac484aeb0ddf5de01735633f63... server: Original packet: [722] 16030302cd0200005f0303d5071e5dbf9f856181560beef7ac484aeb0ddf5de0... server: Filtered packet: [723] 16030302ce020000600303d5071e5dbf9f856181560beef7ac484aeb0ddf5de0... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] fefff8f67001b5657c5665fdfc529cb670eaaaf50f8239776ae036456a7852fa... handshake new: [96] fefff8f67001b5657c5665fdfc529cb670eaaaf50f8239776ae036456a7852fa... record old: [107] 0200005f000000000000005ffefff8f67001b5657c5665fdfc529cb670eaaaf5... record new: [108] 020000600000000000000060fefff8f67001b5657c5665fdfc529cb670eaaaf5... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffefff8f67001b5... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060fefff8f67001b5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] fefd479c38ffbb5cce7fb5841cb749cfefd1f7ad24c26bc2eb3a11ed679197ec... handshake new: [96] fefd479c38ffbb5cce7fb5841cb749cfefd1f7ad24c26bc2eb3a11ed679197ec... record old: [107] 0200005f000000000000005ffefd479c38ffbb5cce7fb5841cb749cfefd1f7ad... record new: [108] 020000600000000000000060fefd479c38ffbb5cce7fb5841cb749cfefd1f7ad... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd479c38ffbb... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefd479c38ffbb... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0302123e492cafdf8d2d9584b31d07cca0b024a5e1184785745a11dad02b01f3... handshake new: [97] 0302123e492cafdf8d2d9584b31d07cca0b024a5e1184785745a11dad02b01f3... record old: [715] 0200005f0302123e492cafdf8d2d9584b31d07cca0b024a5e1184785745a11da... record new: [717] 020000610302123e492cafdf8d2d9584b31d07cca0b024a5e1184785745a11da... server: Original packet: [720] 16030202cb0200005f0302123e492cafdf8d2d9584b31d07cca0b024a5e11847... server: Filtered packet: [722] 16030202cd020000610302123e492cafdf8d2d9584b31d07cca0b024a5e11847... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03034deb747517aa3815fb94ee70a906f541f5fd0b5b8cc1a495d409ac8da381... handshake new: [97] 03034deb747517aa3815fb94ee70a906f541f5fd0b5b8cc1a495d409ac8da381... record old: [717] 0200005f03034deb747517aa3815fb94ee70a906f541f5fd0b5b8cc1a495d409... record new: [719] 0200006103034deb747517aa3815fb94ee70a906f541f5fd0b5b8cc1a495d409... server: Original packet: [722] 16030302cd0200005f03034deb747517aa3815fb94ee70a906f541f5fd0b5b8c... server: Filtered packet: [724] 16030302cf0200006103034deb747517aa3815fb94ee70a906f541f5fd0b5b8c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] feff71b4fb85e10095892ca4a72c6a73d95fbd790d7d97901a3ab88e4ea65c06... handshake new: [97] feff71b4fb85e10095892ca4a72c6a73d95fbd790d7d97901a3ab88e4ea65c06... record old: [107] 0200005f000000000000005ffeff71b4fb85e10095892ca4a72c6a73d95fbd79... record new: [109] 020000610000000000000061feff71b4fb85e10095892ca4a72c6a73d95fbd79... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff71b4fb85e1... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feff71b4fb85e1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] fefd0bd6a28bbf2b259004bb5d3f01e17ce3660a7c0e99150e5ed39afaa998dc... handshake new: [97] fefd0bd6a28bbf2b259004bb5d3f01e17ce3660a7c0e99150e5ed39afaa998dc... record old: [107] 0200005f000000000000005ffefd0bd6a28bbf2b259004bb5d3f01e17ce3660a... record new: [109] 020000610000000000000061fefd0bd6a28bbf2b259004bb5d3f01e17ce3660a... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd0bd6a28bbf... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefd0bd6a28bbf... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (14 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0302f159da71f3dd8dbffb0c74a68f3a38e5fa0027e459953c0f4a1398b8a234... handshake new: [96] 0302f159da71f3dd8dbffb0c74a68f3a38e5fa0027e459953c0f4a1398b8a234... record old: [715] 0200005f0302f159da71f3dd8dbffb0c74a68f3a38e5fa0027e459953c0f4a13... record new: [716] 020000600302f159da71f3dd8dbffb0c74a68f3a38e5fa0027e459953c0f4a13... server: Original packet: [720] 16030202cb0200005f0302f159da71f3dd8dbffb0c74a68f3a38e5fa0027e459... server: Filtered packet: [721] 16030202cc020000600302f159da71f3dd8dbffb0c74a68f3a38e5fa0027e459... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (14 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0303e8583632bdf7c21b452fee7278e6beaafa2000ca61557052ab295bd65c22... handshake new: [96] 0303e8583632bdf7c21b452fee7278e6beaafa2000ca61557052ab295bd65c22... record old: [717] 0200005f0303e8583632bdf7c21b452fee7278e6beaafa2000ca61557052ab29... record new: [718] 020000600303e8583632bdf7c21b452fee7278e6beaafa2000ca61557052ab29... server: Original packet: [722] 16030302cd0200005f0303e8583632bdf7c21b452fee7278e6beaafa2000ca61... server: Filtered packet: [723] 16030302ce020000600303e8583632bdf7c21b452fee7278e6beaafa2000ca61... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (14 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] feffd6986d7a8898db6a375b05ca82d2090fa8fd5ffec80dc00df469bacdba29... handshake new: [96] feffd6986d7a8898db6a375b05ca82d2090fa8fd5ffec80dc00df469bacdba29... record old: [107] 0200005f000000000000005ffeffd6986d7a8898db6a375b05ca82d2090fa8fd... record new: [108] 020000600000000000000060feffd6986d7a8898db6a375b05ca82d2090fa8fd... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffd6986d7a88... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feffd6986d7a88... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] fefdec91da63b901a4ded31b9579d92faf3e2cdaa82ed33c610821cc18fa897f... handshake new: [96] fefdec91da63b901a4ded31b9579d92faf3e2cdaa82ed33c610821cc18fa897f... record old: [107] 0200005f000000000000005ffefdec91da63b901a4ded31b9579d92faf3e2cda... record new: [108] 020000600000000000000060fefdec91da63b901a4ded31b9579d92faf3e2cda... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdec91da63b9... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefdec91da63b9... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0302eadeb59c5d2b52730bcae5d92859ad9cb9b89e0fc41ecfb27514294004f9... handshake new: [95] 0302eadeb59c5d2b52730bcae5d92859ad9cb9b89e0fc41ecfb27514294004f9... record old: [715] 0200005f0302eadeb59c5d2b52730bcae5d92859ad9cb9b89e0fc41ecfb27514... record new: [715] 0200005f0302eadeb59c5d2b52730bcae5d92859ad9cb9b89e0fc41ecfb27514... server: Original packet: [720] 16030202cb0200005f0302eadeb59c5d2b52730bcae5d92859ad9cb9b89e0fc4... server: Filtered packet: [720] 16030202cb0200005f0302eadeb59c5d2b52730bcae5d92859ad9cb9b89e0fc4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0303f3767b6975b970ddd581849723bdabb34722edfac6c942776fa1c652d8e4... handshake new: [95] 0303f3767b6975b970ddd581849723bdabb34722edfac6c942776fa1c652d8e4... record old: [717] 0200005f0303f3767b6975b970ddd581849723bdabb34722edfac6c942776fa1... record new: [717] 0200005f0303f3767b6975b970ddd581849723bdabb34722edfac6c942776fa1... server: Original packet: [722] 16030302cd0200005f0303f3767b6975b970ddd581849723bdabb34722edfac6... server: Filtered packet: [722] 16030302cd0200005f0303f3767b6975b970ddd581849723bdabb34722edfac6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] feffdb9c90847e0356c2fe84128d0b08a86a041ce73986304adadd8672ce0a59... handshake new: [95] feffdb9c90847e0356c2fe84128d0b08a86a041ce73986304adadd8672ce0a59... record old: [107] 0200005f000000000000005ffeffdb9c90847e0356c2fe84128d0b08a86a041c... record new: [107] 0200005f000000000000005ffeffdb9c90847e0356c2fe84128d0b08a86a041c... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffdb9c90847e... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffdb9c90847e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] fefd6546d05dff9fb4a8e4c56f97e9b76839d4d7b87c497395f1ba5ef5c07145... handshake new: [95] fefd6546d05dff9fb4a8e4c56f97e9b76839d4d7b87c497395f1ba5ef5c07145... record old: [107] 0200005f000000000000005ffefd6546d05dff9fb4a8e4c56f97e9b76839d4d7... record new: [107] 0200005f000000000000005ffefd6546d05dff9fb4a8e4c56f97e9b76839d4d7... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd6546d05dff... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd6546d05dff... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03027f59ed14c938edb0346b680d353506f734683fa43810b171ce1b843ae6c4... handshake new: [95] 03027f59ed14c938edb0346b680d353506f734683fa43810b171ce1b843ae6c4... record old: [715] 0200005f03027f59ed14c938edb0346b680d353506f734683fa43810b171ce1b... record new: [715] 0200005f03027f59ed14c938edb0346b680d353506f734683fa43810b171ce1b... server: Original packet: [720] 16030202cb0200005f03027f59ed14c938edb0346b680d353506f734683fa438... server: Filtered packet: [720] 16030202cb0200005f03027f59ed14c938edb0346b680d353506f734683fa438... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0303490fd3650fd94530d31593712650a7c8908566ede089899fab13e8b0851e... handshake new: [95] 0303490fd3650fd94530d31593712650a7c8908566ede089899fab13e8b0851e... record old: [717] 0200005f0303490fd3650fd94530d31593712650a7c8908566ede089899fab13... record new: [717] 0200005f0303490fd3650fd94530d31593712650a7c8908566ede089899fab13... server: Original packet: [722] 16030302cd0200005f0303490fd3650fd94530d31593712650a7c8908566ede0... server: Filtered packet: [722] 16030302cd0200005f0303490fd3650fd94530d31593712650a7c8908566ede0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] feff1ef2f35802c37d6fb7ba5aed94083bc38409ffd93ac0ecff85ac4057c957... handshake new: [95] feff1ef2f35802c37d6fb7ba5aed94083bc38409ffd93ac0ecff85ac4057c957... record old: [107] 0200005f000000000000005ffeff1ef2f35802c37d6fb7ba5aed94083bc38409... record new: [107] 0200005f000000000000005ffeff1ef2f35802c37d6fb7ba5aed94083bc38409... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff1ef2f35802... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff1ef2f35802... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] fefdc196e1ef240a77dc35d5dcfc64ac534f2471c40b4db7371a7648755931b6... handshake new: [95] fefdc196e1ef240a77dc35d5dcfc64ac534f2471c40b4db7371a7648755931b6... record old: [107] 0200005f000000000000005ffefdc196e1ef240a77dc35d5dcfc64ac534f2471... record new: [107] 0200005f000000000000005ffefdc196e1ef240a77dc35d5dcfc64ac534f2471... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdc196e1ef24... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdc196e1ef24... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0302ffd978add157c8e1250ac338caf701609d17d4c7529919ebd22df6cb6bc1... handshake new: [114] 0302ffd978add157c8e1250ac338caf701609d17d4c7529919ebd22df6cb6bc1... record old: [119] 010000730302ffd978add157c8e1250ac338caf701609d17d4c7529919ebd22d... record new: [118] 010000720302ffd978add157c8e1250ac338caf701609d17d4c7529919ebd22d... client: Original packet: [124] 1603010077010000730302ffd978add157c8e1250ac338caf701609d17d4c752... client: Filtered packet: [123] 1603010076010000720302ffd978add157c8e1250ac338caf701609d17d4c752... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 03031e1e762bcba03d04bf17f8cdd40ef57bd45516f9da840f8221c6a05ab86a... handshake new: [176] 03031e1e762bcba03d04bf17f8cdd40ef57bd45516f9da840f8221c6a05ab86a... record old: [181] 010000b103031e1e762bcba03d04bf17f8cdd40ef57bd45516f9da840f8221c6... record new: [180] 010000b003031e1e762bcba03d04bf17f8cdd40ef57bd45516f9da840f8221c6... client: Original packet: [186] 16030100b5010000b103031e1e762bcba03d04bf17f8cdd40ef57bd45516f9da... client: Filtered packet: [185] 16030100b4010000b003031e1e762bcba03d04bf17f8cdd40ef57bd45516f9da... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [112] feff6d8be9518db3f76330e100d4b7292b05aa2a6e2bbb3791cc5a1337d873b7... handshake new: [111] feff6d8be9518db3f76330e100d4b7292b05aa2a6e2bbb3791cc5a1337d873b7... record old: [124] 010000700000000000000070feff6d8be9518db3f76330e100d4b7292b05aa2a... record new: [123] 0100006f000000000000006ffeff6d8be9518db3f76330e100d4b7292b05aa2a... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff6d8be9518d... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff6d8be9518d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (22 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [174] fefdec0963ad82d9ecf580f3d63fcc75536121f14398453c78a730ef84493436... handshake new: [173] fefdec0963ad82d9ecf580f3d63fcc75536121f14398453c78a730ef84493436... record old: [186] 010000ae00000000000000aefefdec0963ad82d9ecf580f3d63fcc75536121f1... record new: [185] 010000ad00000000000000adfefdec0963ad82d9ecf580f3d63fcc75536121f1... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdec0963ad82... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefdec0963ad82... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (24 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 030293b9a0e8f8d48c77ae87069f8afe81f07d13868eee958146b93f4c8bf6ec... handshake new: [116] 030293b9a0e8f8d48c77ae87069f8afe81f07d13868eee958146b93f4c8bf6ec... record old: [119] 01000073030293b9a0e8f8d48c77ae87069f8afe81f07d13868eee958146b93f... record new: [120] 01000074030293b9a0e8f8d48c77ae87069f8afe81f07d13868eee958146b93f... client: Original packet: [124] 160301007701000073030293b9a0e8f8d48c77ae87069f8afe81f07d13868eee... client: Filtered packet: [125] 160301007801000074030293b9a0e8f8d48c77ae87069f8afe81f07d13868eee... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 03034ef5d9e9ad6eb8c412d4fb2602190f4e2d3653de3fa457a439a6730d2161... handshake new: [178] 03034ef5d9e9ad6eb8c412d4fb2602190f4e2d3653de3fa457a439a6730d2161... record old: [181] 010000b103034ef5d9e9ad6eb8c412d4fb2602190f4e2d3653de3fa457a439a6... record new: [182] 010000b203034ef5d9e9ad6eb8c412d4fb2602190f4e2d3653de3fa457a439a6... client: Original packet: [186] 16030100b5010000b103034ef5d9e9ad6eb8c412d4fb2602190f4e2d3653de3f... client: Filtered packet: [187] 16030100b6010000b203034ef5d9e9ad6eb8c412d4fb2602190f4e2d3653de3f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (28 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [112] feff8f04533f457dfa8b6d26a247ce23fca755fa33f2272bf7d13a78baaa7e6a... handshake new: [113] feff8f04533f457dfa8b6d26a247ce23fca755fa33f2272bf7d13a78baaa7e6a... record old: [124] 010000700000000000000070feff8f04533f457dfa8b6d26a247ce23fca755fa... record new: [125] 010000710000000000000071feff8f04533f457dfa8b6d26a247ce23fca755fa... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff8f04533f45... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff8f04533f45... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [174] fefd75d003846c40dab1f820be40be6b1f16a673b7c0fef0d8d838856b63277b... handshake new: [175] fefd75d003846c40dab1f820be40be6b1f16a673b7c0fef0d8d838856b63277b... record old: [186] 010000ae00000000000000aefefd75d003846c40dab1f820be40be6b1f16a673... record new: [187] 010000af00000000000000affefd75d003846c40dab1f820be40be6b1f16a673... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd75d003846c... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefd75d003846c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302bac62bc7a9bc87b885ec81847fd19570d0c2ebf10b8205a70eabe12ea34d... handshake new: [116] 0302bac62bc7a9bc87b885ec81847fd19570d0c2ebf10b8205a70eabe12ea34d... record old: [119] 010000730302bac62bc7a9bc87b885ec81847fd19570d0c2ebf10b8205a70eab... record new: [120] 010000740302bac62bc7a9bc87b885ec81847fd19570d0c2ebf10b8205a70eab... client: Original packet: [124] 1603010077010000730302bac62bc7a9bc87b885ec81847fd19570d0c2ebf10b... client: Filtered packet: [125] 1603010078010000740302bac62bc7a9bc87b885ec81847fd19570d0c2ebf10b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 0303b30c987804564b3166ebacbdcf4a31bf596751b717e959adf86b90a24826... handshake new: [178] 0303b30c987804564b3166ebacbdcf4a31bf596751b717e959adf86b90a24826... record old: [181] 010000b10303b30c987804564b3166ebacbdcf4a31bf596751b717e959adf86b... record new: [182] 010000b20303b30c987804564b3166ebacbdcf4a31bf596751b717e959adf86b... client: Original packet: [186] 16030100b5010000b10303b30c987804564b3166ebacbdcf4a31bf596751b717... client: Filtered packet: [187] 16030100b6010000b20303b30c987804564b3166ebacbdcf4a31bf596751b717... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [112] feff2007c607043b17fc4684890859dcff2c6f98a04212085a72471eee1f26cf... handshake new: [113] feff2007c607043b17fc4684890859dcff2c6f98a04212085a72471eee1f26cf... record old: [124] 010000700000000000000070feff2007c607043b17fc4684890859dcff2c6f98... record new: [125] 010000710000000000000071feff2007c607043b17fc4684890859dcff2c6f98... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff2007c60704... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff2007c60704... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [174] fefd010ec40b8e9b5c3517ce6a89a21184fc7b5faa3f0ecc69eb8cc152f1ac7a... handshake new: [175] fefd010ec40b8e9b5c3517ce6a89a21184fc7b5faa3f0ecc69eb8cc152f1ac7a... record old: [186] 010000ae00000000000000aefefd010ec40b8e9b5c3517ce6a89a21184fc7b5f... record new: [187] 010000af00000000000000affefd010ec40b8e9b5c3517ce6a89a21184fc7b5f... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd010ec40b8e... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefd010ec40b8e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 030297e4b593392393ca2ee34ad6f499c09835ed28272c6b88d1ed1a7da3d72f... handshake new: [115] 030297e4b593392393ca2ee34ad6f499c09835ed28272c6b88d1ed1a7da3d72f... record old: [119] 01000073030297e4b593392393ca2ee34ad6f499c09835ed28272c6b88d1ed1a... record new: [119] 01000073030297e4b593392393ca2ee34ad6f499c09835ed28272c6b88d1ed1a... client: Original packet: [124] 160301007701000073030297e4b593392393ca2ee34ad6f499c09835ed28272c... client: Filtered packet: [124] 160301007701000073030297e4b593392393ca2ee34ad6f499c09835ed28272c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 030302565847fa1b0158bd416a884fd50a862ab4ba3a1917e1f06a44bc74b03c... handshake new: [177] 030302565847fa1b0158bd416a884fd50a862ab4ba3a1917e1f06a44bc74b03c... record old: [181] 010000b1030302565847fa1b0158bd416a884fd50a862ab4ba3a1917e1f06a44... record new: [181] 010000b1030302565847fa1b0158bd416a884fd50a862ab4ba3a1917e1f06a44... client: Original packet: [186] 16030100b5010000b1030302565847fa1b0158bd416a884fd50a862ab4ba3a19... client: Filtered packet: [186] 16030100b5010000b1030302565847fa1b0158bd416a884fd50a862ab4ba3a19... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [112] feff104a91f095d4a5f4497e01d2d8cc74c0cde9545b6b81c10698986b2977f0... handshake new: [112] feff104a91f095d4a5f4497e01d2d8cc74c0cde9545b6b81c10698986b2977f0... record old: [124] 010000700000000000000070feff104a91f095d4a5f4497e01d2d8cc74c0cde9... record new: [124] 010000700000000000000070feff104a91f095d4a5f4497e01d2d8cc74c0cde9... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff104a91f095... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff104a91f095... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [174] fefdec1ece849fccf7518b10bd4d1c877c6921eac5fe7581f18d8169e072e83d... handshake new: [174] fefdec1ece849fccf7518b10bd4d1c877c6921eac5fe7581f18d8169e072e83d... record old: [186] 010000ae00000000000000aefefdec1ece849fccf7518b10bd4d1c877c6921ea... record new: [186] 010000ae00000000000000aefefdec1ece849fccf7518b10bd4d1c877c6921ea... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdec1ece849f... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdec1ece849f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 03029f982349cd9fdbd313904262c86e5a82591c6d73598d800a914dc64b6c80... handshake new: [116] 03029f982349cd9fdbd313904262c86e5a82591c6d73598d800a914dc64b6c80... record old: [119] 0100007303029f982349cd9fdbd313904262c86e5a82591c6d73598d800a914d... record new: [120] 0100007403029f982349cd9fdbd313904262c86e5a82591c6d73598d800a914d... client: Original packet: [124] 16030100770100007303029f982349cd9fdbd313904262c86e5a82591c6d7359... client: Filtered packet: [125] 16030100780100007403029f982349cd9fdbd313904262c86e5a82591c6d7359... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 03034762f895ae719edc385b2cc5949f7422cf4fe447c42d838e33aee012cac9... handshake new: [178] 03034762f895ae719edc385b2cc5949f7422cf4fe447c42d838e33aee012cac9... record old: [181] 010000b103034762f895ae719edc385b2cc5949f7422cf4fe447c42d838e33ae... record new: [182] 010000b203034762f895ae719edc385b2cc5949f7422cf4fe447c42d838e33ae... client: Original packet: [186] 16030100b5010000b103034762f895ae719edc385b2cc5949f7422cf4fe447c4... client: Filtered packet: [187] 16030100b6010000b203034762f895ae719edc385b2cc5949f7422cf4fe447c4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [112] feff2d9693503804037368a43befa90f831a85f36ed90b9f095896d89787bfce... handshake new: [113] feff2d9693503804037368a43befa90f831a85f36ed90b9f095896d89787bfce... record old: [124] 010000700000000000000070feff2d9693503804037368a43befa90f831a85f3... record new: [125] 010000710000000000000071feff2d9693503804037368a43befa90f831a85f3... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff2d96935038... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff2d96935038... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [174] fefd6176e62542e61b84dcda9e9f3c1faf6af6b02407edd265b5f5b74f343b93... handshake new: [175] fefd6176e62542e61b84dcda9e9f3c1faf6af6b02407edd265b5f5b74f343b93... record old: [186] 010000ae00000000000000aefefd6176e62542e61b84dcda9e9f3c1faf6af6b0... record new: [187] 010000af00000000000000affefd6176e62542e61b84dcda9e9f3c1faf6af6b0... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd6176e62542... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefd6176e62542... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 03025540de6ffbd3dcc058c333de5962986fa7dce661845074ca60910f7b0c1e... handshake new: [114] 03025540de6ffbd3dcc058c333de5962986fa7dce661845074ca60910f7b0c1e... record old: [119] 0100007303025540de6ffbd3dcc058c333de5962986fa7dce661845074ca6091... record new: [118] 0100007203025540de6ffbd3dcc058c333de5962986fa7dce661845074ca6091... client: Original packet: [124] 16030100770100007303025540de6ffbd3dcc058c333de5962986fa7dce66184... client: Filtered packet: [123] 16030100760100007203025540de6ffbd3dcc058c333de5962986fa7dce66184... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 0303202f593dbf865873162c859a4b6cf9d09cccd80bce0b9312c5b8f390a599... handshake new: [176] 0303202f593dbf865873162c859a4b6cf9d09cccd80bce0b9312c5b8f390a599... record old: [181] 010000b10303202f593dbf865873162c859a4b6cf9d09cccd80bce0b9312c5b8... record new: [180] 010000b00303202f593dbf865873162c859a4b6cf9d09cccd80bce0b9312c5b8... client: Original packet: [186] 16030100b5010000b10303202f593dbf865873162c859a4b6cf9d09cccd80bce... client: Filtered packet: [185] 16030100b4010000b00303202f593dbf865873162c859a4b6cf9d09cccd80bce... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [112] feffdf4fb172e4db94922eb2553953cd695e4cba3dbdb9dab98050ba5e8b50f2... handshake new: [111] feffdf4fb172e4db94922eb2553953cd695e4cba3dbdb9dab98050ba5e8b50f2... record old: [124] 010000700000000000000070feffdf4fb172e4db94922eb2553953cd695e4cba... record new: [123] 0100006f000000000000006ffeffdf4fb172e4db94922eb2553953cd695e4cba... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffdf4fb172e4... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeffdf4fb172e4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [174] fefddaba8c22539153eccb1c2422e353ad347a7c94cf1681e614a20b91027249... handshake new: [173] fefddaba8c22539153eccb1c2422e353ad347a7c94cf1681e614a20b91027249... record old: [186] 010000ae00000000000000aefefddaba8c22539153eccb1c2422e353ad347a7c... record new: [185] 010000ad00000000000000adfefddaba8c22539153eccb1c2422e353ad347a7c... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefddaba8c2253... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefddaba8c2253... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (11 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (755 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [194] fefded3fd7962be246a37335c06a6d4c63e12f112646690be39f51baae9a4c87... handshake new: [190] fefded3fd7962be246a37335c06a6d4c63e12f112646690be39f51baae9a4c87... record old: [206] 010000c200000000000000c2fefded3fd7962be246a37335c06a6d4c63e12f11... record new: [202] 010000be00000000000000befefded3fd7962be246a37335c06a6d4c63e12f11... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefded3fd7962b... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefded3fd7962b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (12 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [185] fefd2e034040abdf0a6a28a6333d282244ba5aa134b89470c51a27e461c2de30... handshake new: [181] fefd2e034040abdf0a6a28a6333d282244ba5aa134b89470c51a27e461c2de30... record old: [197] 010000b900000000000000b9fefd2e034040abdf0a6a28a6333d282244ba5aa1... record new: [193] 010000b500000000000000b5fefd2e034040abdf0a6a28a6333d282244ba5aa1... client: Original packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefd2e034040ab... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefd2e034040ab... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (12 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [123] feffb4c658723ef82a1e8cd081d62b40a038c101cb2fd47a2b43421a78b95d16... handshake new: [119] feffb4c658723ef82a1e8cd081d62b40a038c101cb2fd47a2b43421a78b95d16... record old: [135] 0100007b000000000000007bfeffb4c658723ef82a1e8cd081d62b40a038c101... record new: [131] 010000770000000000000077feffb4c658723ef82a1e8cd081d62b40a038c101... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeffb4c658723e... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feffb4c658723e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (12 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [194] fefd18334cae61d7284cafb37dfd4e5ed9599210a6fa442814c5f57c5c3c1eef... handshake new: [191] fefd18334cae61d7284cafb37dfd4e5ed9599210a6fa442814c5f57c5c3c1eef... record old: [206] 010000c200000000000000c2fefd18334cae61d7284cafb37dfd4e5ed9599210... record new: [203] 010000bf00000000000000bffefd18334cae61d7284cafb37dfd4e5ed9599210... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd18334cae61... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefd18334cae61... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (12 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [185] fefd0e2c9be25fd75ce6bd6105f615ce82331cc4078fbe667d6256b189ab3da4... handshake new: [182] fefd0e2c9be25fd75ce6bd6105f615ce82331cc4078fbe667d6256b189ab3da4... record old: [197] 010000b900000000000000b9fefd0e2c9be25fd75ce6bd6105f615ce82331cc4... record new: [194] 010000b600000000000000b6fefd0e2c9be25fd75ce6bd6105f615ce82331cc4... client: Original packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefd0e2c9be25f... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd0e2c9be25f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (12 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [123] feff44b063a201dd91a75b279cb67472fc95a0c551366b46d73841721d4e1269... handshake new: [120] feff44b063a201dd91a75b279cb67472fc95a0c551366b46d73841721d4e1269... record old: [135] 0100007b000000000000007bfeff44b063a201dd91a75b279cb67472fc95a0c5... record new: [132] 010000780000000000000078feff44b063a201dd91a75b279cb67472fc95a0c5... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeff44b063a201... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feff44b063a201... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (11 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (71 ms total) [----------] 20 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [182] 030399a8d41f0ec0fcdd8c5751f2836ee6eefa63fdb6cde9e0a49f549d965b06... handshake new: [151] 030399a8d41f0ec0fcdd8c5751f2836ee6eefa63fdb6cde9e0a49f549d965b06... record old: [186] 010000b6030399a8d41f0ec0fcdd8c5751f2836ee6eefa63fdb6cde9e0a49f54... record new: [155] 01000097030399a8d41f0ec0fcdd8c5751f2836ee6eefa63fdb6cde9e0a49f54... client: Original packet: [191] 16030100ba010000b6030399a8d41f0ec0fcdd8c5751f2836ee6eefa63fdb6cd... client: Filtered packet: [160] 160301009b01000097030399a8d41f0ec0fcdd8c5751f2836ee6eefa63fdb6cd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [177] 0303794f21eff9a6d4952fc6d9ee27557242c94a70dffccf3b790f17bf0094ae... handshake new: [146] 0303794f21eff9a6d4952fc6d9ee27557242c94a70dffccf3b790f17bf0094ae... record old: [181] 010000b10303794f21eff9a6d4952fc6d9ee27557242c94a70dffccf3b790f17... record new: [150] 010000920303794f21eff9a6d4952fc6d9ee27557242c94a70dffccf3b790f17... client: Original packet: [186] 16030100b5010000b10303794f21eff9a6d4952fc6d9ee27557242c94a70dffc... client: Filtered packet: [155] 1603010096010000920303794f21eff9a6d4952fc6d9ee27557242c94a70dffc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (11 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [183] fefdbfa335ae3824c1ef9a038698f02374eafaad020a707c3ebb9e54f1f72e2a... handshake new: [152] fefdbfa335ae3824c1ef9a038698f02374eafaad020a707c3ebb9e54f1f72e2a... record old: [195] 010000b700000000000000b7fefdbfa335ae3824c1ef9a038698f02374eafaad... record new: [164] 010000980000000000000098fefdbfa335ae3824c1ef9a038698f02374eafaad... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdbfa335ae38... client: Filtered packet: [177] 16feff000000000000000000a4010000980000000000000098fefdbfa335ae38... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [174] fefd223e55d3a6aaf5fd04e087e5a00f7d64a8fd5e8284903afb10ace8411257... handshake new: [143] fefd223e55d3a6aaf5fd04e087e5a00f7d64a8fd5e8284903afb10ace8411257... record old: [186] 010000ae00000000000000aefefd223e55d3a6aaf5fd04e087e5a00f7d64a8fd... record new: [155] 0100008f000000000000008ffefd223e55d3a6aaf5fd04e087e5a00f7d64a8fd... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd223e55d3a6... client: Filtered packet: [168] 16feff0000000000000000009b0100008f000000000000008ffefd223e55d3a6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [182] 0303a817571852e65d367c8ff46bcff448dda29d949711c5d881571d468428fd... handshake new: [155] 0303a817571852e65d367c8ff46bcff448dda29d949711c5d881571d468428fd... record old: [186] 010000b60303a817571852e65d367c8ff46bcff448dda29d949711c5d881571d... record new: [159] 0100009b0303a817571852e65d367c8ff46bcff448dda29d949711c5d881571d... client: Original packet: [191] 16030100ba010000b60303a817571852e65d367c8ff46bcff448dda29d949711... client: Filtered packet: [164] 160301009f0100009b0303a817571852e65d367c8ff46bcff448dda29d949711... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [177] 0303155be4a4e5ebdcc779ddcfa6436cfb09f014fb3b9a42e96ff27d1bfacd5f... handshake new: [150] 0303155be4a4e5ebdcc779ddcfa6436cfb09f014fb3b9a42e96ff27d1bfacd5f... record old: [181] 010000b10303155be4a4e5ebdcc779ddcfa6436cfb09f014fb3b9a42e96ff27d... record new: [154] 010000960303155be4a4e5ebdcc779ddcfa6436cfb09f014fb3b9a42e96ff27d... client: Original packet: [186] 16030100b5010000b10303155be4a4e5ebdcc779ddcfa6436cfb09f014fb3b9a... client: Filtered packet: [159] 160301009a010000960303155be4a4e5ebdcc779ddcfa6436cfb09f014fb3b9a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [183] fefdf68733da7e0d5919cdd01ac3027a9d24a1407df7f6317dd1831792fab3c5... handshake new: [156] fefdf68733da7e0d5919cdd01ac3027a9d24a1407df7f6317dd1831792fab3c5... record old: [195] 010000b700000000000000b7fefdf68733da7e0d5919cdd01ac3027a9d24a140... record new: [168] 0100009c000000000000009cfefdf68733da7e0d5919cdd01ac3027a9d24a140... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdf68733da7e... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefdf68733da7e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [174] fefd988624a4b1f87d30d3496de3b3ad902797f7eeec67c95e1538ab3264800e... handshake new: [147] fefd988624a4b1f87d30d3496de3b3ad902797f7eeec67c95e1538ab3264800e... record old: [186] 010000ae00000000000000aefefd988624a4b1f87d30d3496de3b3ad902797f7... record new: [159] 010000930000000000000093fefd988624a4b1f87d30d3496de3b3ad902797f7... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd988624a4b1... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd988624a4b1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [182] 030330fc4ce93b71c0ec6772ab3b46c3eefef09414d2f93acfdd037c14ce614a... handshake new: [152] 030330fc4ce93b71c0ec6772ab3b46c3eefef09414d2f93acfdd037c14ce614a... record old: [186] 010000b6030330fc4ce93b71c0ec6772ab3b46c3eefef09414d2f93acfdd037c... record new: [156] 01000098030330fc4ce93b71c0ec6772ab3b46c3eefef09414d2f93acfdd037c... client: Original packet: [191] 16030100ba010000b6030330fc4ce93b71c0ec6772ab3b46c3eefef09414d2f9... client: Filtered packet: [161] 160301009c01000098030330fc4ce93b71c0ec6772ab3b46c3eefef09414d2f9... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [177] 03037e497e4469ac0bb88526f260044dfa3afc4d4ea13bff3db21673c29a2ed1... handshake new: [147] 03037e497e4469ac0bb88526f260044dfa3afc4d4ea13bff3db21673c29a2ed1... record old: [181] 010000b103037e497e4469ac0bb88526f260044dfa3afc4d4ea13bff3db21673... record new: [151] 0100009303037e497e4469ac0bb88526f260044dfa3afc4d4ea13bff3db21673... client: Original packet: [186] 16030100b5010000b103037e497e4469ac0bb88526f260044dfa3afc4d4ea13b... client: Filtered packet: [156] 16030100970100009303037e497e4469ac0bb88526f260044dfa3afc4d4ea13b... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [183] fefd96b314fb8da1cfb484659ebcd4afeeeaea66700de64180445c14926f33f1... handshake new: [153] fefd96b314fb8da1cfb484659ebcd4afeeeaea66700de64180445c14926f33f1... record old: [195] 010000b700000000000000b7fefd96b314fb8da1cfb484659ebcd4afeeeaea66... record new: [165] 010000990000000000000099fefd96b314fb8da1cfb484659ebcd4afeeeaea66... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd96b314fb8d... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefd96b314fb8d... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (14 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [174] fefd8d5aacbd1d8528c1c7b7799a9fd5e8046803b8079e98065dd6e1d58d0e2e... handshake new: [144] fefd8d5aacbd1d8528c1c7b7799a9fd5e8046803b8079e98065dd6e1d58d0e2e... record old: [186] 010000ae00000000000000aefefd8d5aacbd1d8528c1c7b7799a9fd5e8046803... record new: [156] 010000900000000000000090fefd8d5aacbd1d8528c1c7b7799a9fd5e8046803... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd8d5aacbd1d... client: Filtered packet: [169] 16feff0000000000000000009c010000900000000000000090fefd8d5aacbd1d... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (11 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [182] 0303fd4b0f7fbb947ec6eebfee073bf3d30e9e3a1b743f7fcadf518c03049cb1... handshake new: [154] 0303fd4b0f7fbb947ec6eebfee073bf3d30e9e3a1b743f7fcadf518c03049cb1... record old: [186] 010000b60303fd4b0f7fbb947ec6eebfee073bf3d30e9e3a1b743f7fcadf518c... record new: [158] 0100009a0303fd4b0f7fbb947ec6eebfee073bf3d30e9e3a1b743f7fcadf518c... client: Original packet: [191] 16030100ba010000b60303fd4b0f7fbb947ec6eebfee073bf3d30e9e3a1b743f... client: Filtered packet: [163] 160301009e0100009a0303fd4b0f7fbb947ec6eebfee073bf3d30e9e3a1b743f... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/0 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [177] 030394be6e656b487e65dd8dfb66f525bf1d056a7d52c6f38d46f2fe3fb84a4b... handshake new: [149] 030394be6e656b487e65dd8dfb66f525bf1d056a7d52c6f38d46f2fe3fb84a4b... record old: [181] 010000b1030394be6e656b487e65dd8dfb66f525bf1d056a7d52c6f38d46f2fe... record new: [153] 01000095030394be6e656b487e65dd8dfb66f525bf1d056a7d52c6f38d46f2fe... client: Original packet: [186] 16030100b5010000b1030394be6e656b487e65dd8dfb66f525bf1d056a7d52c6... client: Filtered packet: [158] 160301009901000095030394be6e656b487e65dd8dfb66f525bf1d056a7d52c6... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/1 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [183] fefdfcb15ebae922b9e1cfa00e85cbdd843107c34c7df421be83b2e31e485f74... handshake new: [155] fefdfcb15ebae922b9e1cfa00e85cbdd843107c34c7df421be83b2e31e485f74... record old: [195] 010000b700000000000000b7fefdfcb15ebae922b9e1cfa00e85cbdd843107c3... record new: [167] 0100009b000000000000009bfefdfcb15ebae922b9e1cfa00e85cbdd843107c3... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdfcb15ebae9... client: Filtered packet: [180] 16feff000000000000000000a70100009b000000000000009bfefdfcb15ebae9... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/2 (20 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [174] fefd8a17a66ee61849160c53b4b4f9d5d481c36c1f66477b181fcc7ca5eefb0d... handshake new: [146] fefd8a17a66ee61849160c53b4b4f9d5d481c36c1f66477b181fcc7ca5eefb0d... record old: [186] 010000ae00000000000000aefefd8a17a66ee61849160c53b4b4f9d5d481c36c... record new: [158] 010000920000000000000092fefd8a17a66ee61849160c53b4b4f9d5d481c36c... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd8a17a66ee6... client: Filtered packet: [171] 16feff0000000000000000009e010000920000000000000092fefd8a17a66ee6... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/3 (21 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [182] 030315ee490ce27fe28b934c391652c8d12162a8158f5d37c0334c32a73d6239... handshake new: [153] 030315ee490ce27fe28b934c391652c8d12162a8158f5d37c0334c32a73d6239... record old: [186] 010000b6030315ee490ce27fe28b934c391652c8d12162a8158f5d37c0334c32... record new: [157] 01000099030315ee490ce27fe28b934c391652c8d12162a8158f5d37c0334c32... client: Original packet: [191] 16030100ba010000b6030315ee490ce27fe28b934c391652c8d12162a8158f5d... client: Filtered packet: [162] 160301009d01000099030315ee490ce27fe28b934c391652c8d12162a8158f5d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (19 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [177] 03031cb94c54b59acf9649edf13ac55bdcae60b928b5984b3833b5235a18961a... handshake new: [148] 03031cb94c54b59acf9649edf13ac55bdcae60b928b5984b3833b5235a18961a... record old: [181] 010000b103031cb94c54b59acf9649edf13ac55bdcae60b928b5984b3833b523... record new: [152] 0100009403031cb94c54b59acf9649edf13ac55bdcae60b928b5984b3833b523... client: Original packet: [186] 16030100b5010000b103031cb94c54b59acf9649edf13ac55bdcae60b928b598... client: Filtered packet: [157] 16030100980100009403031cb94c54b59acf9649edf13ac55bdcae60b928b598... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (19 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [183] fefdbf010344d08a918384b76da1f94f415c4a55b5c0c191fdee3dd019a472f1... handshake new: [154] fefdbf010344d08a918384b76da1f94f415c4a55b5c0c191fdee3dd019a472f1... record old: [195] 010000b700000000000000b7fefdbf010344d08a918384b76da1f94f415c4a55... record new: [166] 0100009a000000000000009afefdbf010344d08a918384b76da1f94f415c4a55... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdbf010344d0... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefdbf010344d0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (18 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [174] fefd3c08be029a4ecfa0e028f48bb2283d0254fe9f749d258ff537f8085e341d... handshake new: [145] fefd3c08be029a4ecfa0e028f48bb2283d0254fe9f749d258ff537f8085e341d... record old: [186] 010000ae00000000000000aefefd3c08be029a4ecfa0e028f48bb2283d0254fe... record new: [157] 010000910000000000000091fefd3c08be029a4ecfa0e028f48bb2283d0254fe... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd3c08be029a... client: Filtered packet: [170] 16feff0000000000000000009d010000910000000000000091fefd3c08be029a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (18 ms) [----------] 20 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (289 ms total) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d00208578bb0d8beca9d501930ecbf63d9693eca7d713a151ef999d90... extension new: [2] 0024 handshake old: [182] 0303984fcd9f167c56a77a9d8232a1f7745850b7e5c398432cf34ce81483d122... handshake new: [146] 0303984fcd9f167c56a77a9d8232a1f7745850b7e5c398432cf34ce81483d122... record old: [186] 010000b60303984fcd9f167c56a77a9d8232a1f7745850b7e5c398432cf34ce8... record new: [150] 010000920303984fcd9f167c56a77a9d8232a1f7745850b7e5c398432cf34ce8... client: Original packet: [191] 16030100ba010000b60303984fcd9f167c56a77a9d8232a1f7745850b7e5c398... client: Filtered packet: [155] 1603010096010000920303984fcd9f167c56a77a9d8232a1f7745850b7e5c398... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (18 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d00206757c1f1f2798b333432d7bc6e4511354d6c965714f1c524288d... extension new: [2] 0024 handshake old: [183] fefd8ade24edd8768ca9720fb7aa6b12049eabb6c37e5ab2d56891b83c11edfd... handshake new: [147] fefd8ade24edd8768ca9720fb7aa6b12049eabb6c37e5ab2d56891b83c11edfd... record old: [195] 010000b700000000000000b7fefd8ade24edd8768ca9720fb7aa6b12049eabb6... record new: [159] 010000930000000000000093fefd8ade24edd8768ca9720fb7aa6b12049eabb6... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd8ade24edd8... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd8ade24edd8... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (17 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (16 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (17 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 020303 handshake old: [182] 0303d155cec4343903cc8c556283eb55291c0416628b8837f21a672066d44f61... handshake new: [182] 0303d155cec4343903cc8c556283eb55291c0416628b8837f21a672066d44f61... record old: [186] 010000b60303d155cec4343903cc8c556283eb55291c0416628b8837f21a6720... record new: [186] 010000b60303d155cec4343903cc8c556283eb55291c0416628b8837f21a6720... client: Original packet: [191] 16030100ba010000b60303d155cec4343903cc8c556283eb55291c0416628b88... client: Filtered packet: [191] 16030100ba010000b60303d155cec4343903cc8c556283eb55291c0416628b88... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (17 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 020303 handshake old: [183] fefdac6e67575994586e61d168bc939cc39d3136f14b8ecd9ef6df9ab1c5e8df... handshake new: [183] fefdac6e67575994586e61d168bc939cc39d3136f14b8ecd9ef6df9ab1c5e8df... record old: [195] 010000b700000000000000b7fefdac6e67575994586e61d168bc939cc39d3136... record new: [195] 010000b700000000000000b7fefdac6e67575994586e61d168bc939cc39d3136... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdac6e675759... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdac6e675759... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (18 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 020303 handshake old: [182] 03032c45b9a1941788adee4e90d9bcf02d0a2ebb3c299504d6e3c8d166dc2779... handshake new: [182] 03032c45b9a1941788adee4e90d9bcf02d0a2ebb3c299504d6e3c8d166dc2779... record old: [186] 010000b603032c45b9a1941788adee4e90d9bcf02d0a2ebb3c299504d6e3c8d1... record new: [186] 010000b603032c45b9a1941788adee4e90d9bcf02d0a2ebb3c299504d6e3c8d1... client: Original packet: [191] 16030100ba010000b603032c45b9a1941788adee4e90d9bcf02d0a2ebb3c2995... client: Filtered packet: [191] 16030100ba010000b603032c45b9a1941788adee4e90d9bcf02d0a2ebb3c2995... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (16 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 020303 handshake old: [183] fefd3a36b8bf627ccc0586436474153db3301c43cfa2e85d7a82713e96936c87... handshake new: [183] fefd3a36b8bf627ccc0586436474153db3301c43cfa2e85d7a82713e96936c87... record old: [195] 010000b700000000000000b7fefd3a36b8bf627ccc0586436474153db3301c43... record new: [195] 010000b700000000000000b7fefd3a36b8bf627ccc0586436474153db3301c43... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3a36b8bf62... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3a36b8bf62... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (17 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f170303 extension new: [3] 020303 handshake old: [250] 0303b6a957c1ca1d86e7d75b1f4bb746319863eddd199c8505398547757bb3fe... handshake new: [248] 0303b6a957c1ca1d86e7d75b1f4bb746319863eddd199c8505398547757bb3fe... record old: [254] 010000fa0303b6a957c1ca1d86e7d75b1f4bb746319863eddd199c8505398547... record new: [252] 010000f80303b6a957c1ca1d86e7d75b1f4bb746319863eddd199c8505398547... client: Original packet: [259] 16030100fe010000fa0303b6a957c1ca1d86e7d75b1f4bb746319863eddd199c... client: Filtered packet: [257] 16030100fc010000f80303b6a957c1ca1d86e7d75b1f4bb746319863eddd199c... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (21 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f170303 extension new: [3] 020303 handshake old: [247] fefdb2f66faaef5211f9b8b284faa15a316b0260016147eadf031a813a335b6f... handshake new: [245] fefdb2f66faaef5211f9b8b284faa15a316b0260016147eadf031a813a335b6f... record old: [259] 010000f700000000000000f7fefdb2f66faaef5211f9b8b284faa15a316b0260... record new: [257] 010000f500000000000000f5fefdb2f66faaef5211f9b8b284faa15a316b0260... client: Original packet: [272] 16feff00000000000000000103010000f700000000000000f7fefdb2f66faaef... client: Filtered packet: [270] 16feff00000000000000000101010000f500000000000000f5fefdb2f66faaef... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (21 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [508] 030341e4cbaa5988171b0dc1812f7aa656dbd5c31ab11a8d028e11357262b904... handshake new: [472] 030341e4cbaa5988171b0dc1812f7aa656dbd5c31ab11a8d028e11357262b904... record old: [512] 010001fc030341e4cbaa5988171b0dc1812f7aa656dbd5c31ab11a8d028e1135... record new: [476] 010001d8030341e4cbaa5988171b0dc1812f7aa656dbd5c31ab11a8d028e1135... client: Original packet: [517] 1603030200010001fc030341e4cbaa5988171b0dc1812f7aa656dbd5c31ab11a... client: Filtered packet: [481] 16030301dc010001d8030341e4cbaa5988171b0dc1812f7aa656dbd5c31ab11a... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (38 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [289] fefdd927abafdd91d5bc101a276355fc1a6e1e4386b3321a3cec2d6799053c30... handshake new: [253] fefdd927abafdd91d5bc101a276355fc1a6e1e4386b3321a3cec2d6799053c30... record old: [301] 010001210001000000000121fefdd927abafdd91d5bc101a276355fc1a6e1e43... record new: [265] 010000fd00010000000000fdfefdd927abafdd91d5bc101a276355fc1a6e1e43... client: Original packet: [314] 16fefd0000000000000001012d010001210001000000000121fefdd927abafdd... client: Filtered packet: [278] 16fefd00000000000000010109010000fd00010000000000fdfefdd927abafdd... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020d950c4a819753b9bb374efd6046c40e2edcbf7c0e09d7fa89634... handshake old: [508] 0303a067b0ace4b9281c7c0dc03e445e624ca5442e6ed8f176954339572ade0d... handshake new: [466] 0303a067b0ace4b9281c7c0dc03e445e624ca5442e6ed8f176954339572ade0d... record old: [512] 010001fc0303a067b0ace4b9281c7c0dc03e445e624ca5442e6ed8f176954339... record new: [470] 010001d20303a067b0ace4b9281c7c0dc03e445e624ca5442e6ed8f176954339... client: Original packet: [517] 1603030200010001fc0303a067b0ace4b9281c7c0dc03e445e624ca5442e6ed8... client: Filtered packet: [475] 16030301d6010001d20303a067b0ace4b9281c7c0dc03e445e624ca5442e6ed8... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [38] 0024001d00204005d49de9489daf984158fe3f6126672a10df7a16149301c80c... handshake old: [289] fefd27dd97630a23094963ee7425dc56f5153bf86ba0c9fc756561927e569187... handshake new: [247] fefd27dd97630a23094963ee7425dc56f5153bf86ba0c9fc756561927e569187... record old: [301] 010001210001000000000121fefd27dd97630a23094963ee7425dc56f5153bf8... record new: [259] 010000f700010000000000f7fefd27dd97630a23094963ee7425dc56f5153bf8... client: Original packet: [314] 16fefd0000000000000001012d010001210001000000000121fefd27dd97630a... client: Filtered packet: [272] 16fefd00000000000000010103010000f700010000000000f7fefd27dd97630a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [508] 0303300e95e53b39204a1601a93c0e5cc1d066cf13d44f72caaf011dcd196a56... handshake new: [498] 0303300e95e53b39204a1601a93c0e5cc1d066cf13d44f72caaf011dcd196a56... record old: [512] 010001fc0303300e95e53b39204a1601a93c0e5cc1d066cf13d44f72caaf011d... record new: [502] 010001f20303300e95e53b39204a1601a93c0e5cc1d066cf13d44f72caaf011d... client: Original packet: [517] 1603030200010001fc0303300e95e53b39204a1601a93c0e5cc1d066cf13d44f... client: Filtered packet: [507] 16030301f6010001f20303300e95e53b39204a1601a93c0e5cc1d066cf13d44f... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [289] fefded9e9152eb928ed7247d84d2c19ed2f16be1560b8c5e1b88ca4930eb703d... handshake new: [279] fefded9e9152eb928ed7247d84d2c19ed2f16be1560b8c5e1b88ca4930eb703d... record old: [301] 010001210001000000000121fefded9e9152eb928ed7247d84d2c19ed2f16be1... record new: [291] 010001170001000000000117fefded9e9152eb928ed7247d84d2c19ed2f16be1... client: Original packet: [314] 16fefd0000000000000001012d010001210001000000000121fefded9e9152eb... client: Filtered packet: [304] 16fefd00000000000000010123010001170001000000000117fefded9e9152eb... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [2] 0000 handshake old: [182] 030342e3c9125ab476db9d62ab9bec318e3d8b6e6060b0f96eea5fbd8f0158ec... handshake new: [181] 030342e3c9125ab476db9d62ab9bec318e3d8b6e6060b0f96eea5fbd8f0158ec... record old: [186] 010000b6030342e3c9125ab476db9d62ab9bec318e3d8b6e6060b0f96eea5fbd... record new: [185] 010000b5030342e3c9125ab476db9d62ab9bec318e3d8b6e6060b0f96eea5fbd... client: Original packet: [191] 16030100ba010000b6030342e3c9125ab476db9d62ab9bec318e3d8b6e6060b0... client: Filtered packet: [190] 16030100b9010000b5030342e3c9125ab476db9d62ab9bec318e3d8b6e6060b0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [2] 0000 handshake old: [183] fefd52e0ebb421d6597b002873dad628cc252f520a4b3031b9ebd713b30b92f1... handshake new: [182] fefd52e0ebb421d6597b002873dad628cc252f520a4b3031b9ebd713b30b92f1... record old: [195] 010000b700000000000000b7fefd52e0ebb421d6597b002873dad628cc252f52... record new: [194] 010000b600000000000000b6fefd52e0ebb421d6597b002873dad628cc252f52... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd52e0ebb421... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd52e0ebb421... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 000100 handshake old: [182] 030326beb264f567764f3ab3f514a6a3697017bf2b2b6c8440c665708c69d875... handshake new: [182] 030326beb264f567764f3ab3f514a6a3697017bf2b2b6c8440c665708c69d875... record old: [186] 010000b6030326beb264f567764f3ab3f514a6a3697017bf2b2b6c8440c66570... record new: [186] 010000b6030326beb264f567764f3ab3f514a6a3697017bf2b2b6c8440c66570... client: Original packet: [191] 16030100ba010000b6030326beb264f567764f3ab3f514a6a3697017bf2b2b6c... client: Filtered packet: [191] 16030100ba010000b6030326beb264f567764f3ab3f514a6a3697017bf2b2b6c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (11 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f17 extension new: [3] 000100 handshake old: [183] fefda96561367e7f5ce9c685cd5cf71d99434e7cc10c64fd0fb017a07eeb66c9... handshake new: [183] fefda96561367e7f5ce9c685cd5cf71d99434e7cc10c64fd0fb017a07eeb66c9... record old: [195] 010000b700000000000000b7fefda96561367e7f5ce9c685cd5cf71d99434e7c... record new: [195] 010000b700000000000000b7fefda96561367e7f5ce9c685cd5cf71d99434e7c... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda96561367e... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda96561367e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (8 ms) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 (375 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0301896ef69de97fc0b27edf6081085da24baa0618b26afcdbdb40732fa8d407... handshake new: [91] 0301896ef69de97fc0b27edf6081085da24baa0618b26afcdbdb40732fa8d407... record old: [707] 020000570301896ef69de97fc0b27edf6081085da24baa0618b26afcdbdb4073... record new: [711] 0200005b0301896ef69de97fc0b27edf6081085da24baa0618b26afcdbdb4073... server: Original packet: [712] 16030102c3020000570301896ef69de97fc0b27edf6081085da24baa0618b26a... server: Filtered packet: [716] 16030102c70200005b0301896ef69de97fc0b27edf6081085da24baa0618b26a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (10 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0302bd512dab3c7cc09a55cc45dc92e29db6ff2a5ca5922058cfd08cb43d4ad4... handshake new: [91] 0302bd512dab3c7cc09a55cc45dc92e29db6ff2a5ca5922058cfd08cb43d4ad4... record old: [707] 020000570302bd512dab3c7cc09a55cc45dc92e29db6ff2a5ca5922058cfd08c... record new: [711] 0200005b0302bd512dab3c7cc09a55cc45dc92e29db6ff2a5ca5922058cfd08c... server: Original packet: [712] 16030202c3020000570302bd512dab3c7cc09a55cc45dc92e29db6ff2a5ca592... server: Filtered packet: [716] 16030202c70200005b0302bd512dab3c7cc09a55cc45dc92e29db6ff2a5ca592... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (10 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0303fd727d3f80c58b956aa631aef4f3920ff933dab99eaa8677be7f5f2d05d0... handshake new: [91] 0303fd727d3f80c58b956aa631aef4f3920ff933dab99eaa8677be7f5f2d05d0... record old: [709] 020000570303fd727d3f80c58b956aa631aef4f3920ff933dab99eaa8677be7f... record new: [713] 0200005b0303fd727d3f80c58b956aa631aef4f3920ff933dab99eaa8677be7f... server: Original packet: [714] 16030302c5020000570303fd727d3f80c58b956aa631aef4f3920ff933dab99e... server: Filtered packet: [718] 16030302c90200005b0303fd727d3f80c58b956aa631aef4f3920ff933dab99e... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (10 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (30 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feffa5b320ad3b528ff5112ef917e462aca7778f54ae9f96ccf3f15d570dad04... handshake new: [91] feffa5b320ad3b528ff5112ef917e462aca7778f54ae9f96ccf3f15d570dad04... record old: [99] 020000570000000000000057feffa5b320ad3b528ff5112ef917e462aca7778f... record new: [103] 0200005b000000000000005bfeffa5b320ad3b528ff5112ef917e462aca7778f... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffa5b320ad3b... server: Filtered packet: [795] 16feff000000000000000000670200005b000000000000005bfeffa5b320ad3b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (10 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefdb28da98e9a157970bc9ac51761dd9b8059db0401f6d2ab826f12867175f0... handshake new: [91] fefdb28da98e9a157970bc9ac51761dd9b8059db0401f6d2ab826f12867175f0... record old: [99] 020000570000000000000057fefdb28da98e9a157970bc9ac51761dd9b8059db... record new: [103] 0200005b000000000000005bfefdb28da98e9a157970bc9ac51761dd9b8059db... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdb28da98e9a... server: Filtered packet: [797] 16fefd000000000000000000670200005b000000000000005bfefdb28da98e9a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (10 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (20 ms total) [----------] 18 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 030390562185630a60baa0897d056ea38bcd3b28bdc1ff24d4beb4726c91edf7... handshake new: [90] 030390562185630a60baa0897d056ea38bcd3b28bdc1ff24d4beb4726c91edf7... record old: [90] 02000056030390562185630a60baa0897d056ea38bcd3b28bdc1ff24d4beb472... record new: [94] 0200005a030390562185630a60baa0897d056ea38bcd3b28bdc1ff24d4beb472... server: Original packet: [768] 160303005a02000056030390562185630a60baa0897d056ea38bcd3b28bdc1ff... server: Filtered packet: [772] 160303005e0200005a030390562185630a60baa0897d056ea38bcd3b28bdc1ff... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 03037d8a632b31dc3e4e30dd5d129651e62d86430bba3575f30e3d7426fafb56... handshake new: [90] 03037d8a632b31dc3e4e30dd5d129651e62d86430bba3575f30e3d7426fafb56... record old: [98] 02000056000000000000005603037d8a632b31dc3e4e30dd5d129651e62d8643... record new: [102] 0200005a000000000000005a03037d8a632b31dc3e4e30dd5d129651e62d8643... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603037d8a632b31... server: Filtered packet: [918] 16fefd000000000000000000660200005a000000000000005a03037d8a632b31... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a020000560303347c6edcfb404168967d67f7828d48d689cf7c6c27... server: Filtered packet: [772] 160303005a020000560303347c6edcfb404168967d67f7828d48d689cf7c6c27... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303c1f0fbfb86... server: Filtered packet: [918] 16fefd000000000000000000620200005600000000000000560303c1f0fbfb86... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a02000056030356f4d05999952588528883e892a62c4008216d8504... server: Filtered packet: [772] 160303005a02000056030356f4d05999952588528883e892a62c4008216d8504... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303dc584153ff... server: Filtered packet: [918] 16fefd000000000000000000620200005600000000000000560303dc584153ff... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [39] 000024000d0020001e0403050306030203080408050806040105010601020104... handshake new: [43] 000028000d0020001e0403050306030203080408050806040105010601020104... record old: [694] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [698] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [811] 160303005a020000560303275687fab78271a07d463fcf8f8492d4fdd80245a7... server: Filtered packet: [815] 160303005a020000560303275687fab78271a07d463fcf8f8492d4fdd80245a7... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [39] 000024000d0020001e0403050306030203080408050806040105010601020104... handshake new: [43] 000028000d0020001e0403050306030203080408050806040105010601020104... record old: [51] 0d0000270002000000000027000024000d0020001e0403050306030203080408... record new: [55] 0d00002b000200000000002b000028000d0020001e0403050306030203080408... server: Original packet: [995] 16fefd0000000000000000006202000056000000000000005603033dedf15bdc... server: Filtered packet: [999] 16fefd0000000000000000006202000056000000000000005603033dedf15bdc... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (13 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... handshake new: [176] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [176] 020000ac0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... record new: [180] 020000b00303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Original packet: [181] 16030300b0020000ac0303cf21ad74e59a6111be1d8c021e65b891c2a211167a... server: Filtered packet: [185] 16030300b4020000b00303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (18 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... handshake new: [176] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [184] 020000ac00000000000000ac0303cf21ad74e59a6111be1d8c021e65b891c2a2... record new: [188] 020000b000000000000000b00303cf21ad74e59a6111be1d8c021e65b891c2a2... server: Original packet: [197] 16fefd000000000000000000b8020000ac00000000000000ac0303cf21ad74e5... server: Filtered packet: [201] 16fefd000000000000000000bc020000b000000000000000b00303cf21ad74e5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (18 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a0200005603035be51c93824b4c16a5c6297b53261c1c383d4ce3bc... server: Filtered packet: [772] 160303005a0200005603035be51c93824b4c16a5c6297b53261c1c383d4ce3bc... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... server: Original packet: [914] 16fefd000000000000000000620200005600000000000000560303f3f4abd3c4... server: Filtered packet: [918] 16fefd000000000000000000620200005600000000000000560303f3f4abd3c4... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a020000560303d1955e58a04037e0400161e0da372344eca4a6c3a2... server: Filtered packet: [772] 160303005a020000560303d1955e58a04037e0400161e0da372344eca4a6c3a2... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603031ed267a7a6... server: Filtered packet: [918] 16fefd0000000000000000006202000056000000000000005603031ed267a7a6... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (34 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [39] 000024000d0020001e0403050306030203080408050806040105010601020104... handshake new: [43] 000028000d0020001e0403050306030203080408050806040105010601020104... record old: [694] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [698] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [811] 160303005a02000056030333684228f5f48b825b2f8f8dcfa7c0ae6cee3315ff... server: Filtered packet: [815] 160303005a02000056030333684228f5f48b825b2f8f8dcfa7c0ae6cee3315ff... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (14 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [39] 000024000d0020001e0403050306030203080408050806040105010601020104... handshake new: [43] 000028000d0020001e0403050306030203080408050806040105010601020104... record old: [51] 0d0000270002000000000027000024000d0020001e0403050306030203080408... record new: [55] 0d00002b000200000000002b000028000d0020001e0403050306030203080408... server: Original packet: [995] 16fefd0000000000000000006202000056000000000000005603039cf6cf48a4... server: Filtered packet: [999] 16fefd0000000000000000006202000056000000000000005603039cf6cf48a4... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED handshake old: [193] 0000001e6a51fb9102000000b211cab6c44547e1433f71c41b00000000703b07... handshake new: [197] 0000001e6a51fb9102000000b211cab6c44547e1433f71c41b00000000703b07... record old: [197] 040000c10000001e6a51fb9102000000b211cab6c44547e1433f71c41b000000... record new: [201] 040000c50000001e6a51fb9102000000b211cab6c44547e1433f71c41b000000... server: Original packet: [219] 17030300d63eb7bcf1f7cee63fd609fe5f53a81f4599f85789b9a1356b04300a... server: Filtered packet: [223] 17030300da3eb7bcf5f7cee63fd609fe5f53a81f4599f85789b9a1356b04300a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (28 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED handshake old: [193] 0000001ea84de68302000000b265d6512819fd12da71bc38bd0000000044e54a... handshake new: [197] 0000001ea84de68302000000b265d6512819fd12da71bc38bd0000000044e54a... record old: [205] 040000c100050000000000c10000001ea84de68302000000b265d6512819fd12... record new: [209] 040000c500050000000000c50000001ea84de68302000000b265d6512819fd12... server: Original packet: [235] 17fefd000300000000000000de9ce08c549ca83267f236dfdb942e8f0d2a1180... server: Filtered packet: [239] 17fefd000300000000000000e29ce08c509ca83267f236dfdf942e8f0d2a1180... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (29 ms) [----------] 18 tests from BogusExtension13/TlsBogusExtensionTest13 (287 ms total) [----------] 6 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (23 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (23 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (22 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (22 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 (24 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 (24 ms) [----------] 6 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (138 ms total) [----------] 6 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (11 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [77] 160304000000000000000000400200003400000000000000340303cf21ad74e5... Process message: [77] 160304000000000000000100400200003400010000000000340303cf21ad74e5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (10 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [77] 160304000000000000000000400200003400000000000000340303cf21ad74e5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [55] 16030400320200002e0303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [71] 1603040000000000000000003a0200002e000000000000002e0303cf21ad74e5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (0 ms) [----------] 6 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (24 ms total) [----------] 6 tests from DatagramHolddown/TlsHolddownTest [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/0 (13 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/1 (11 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/2 (12 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/0 (28 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/1 (23 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/2 (25 ms) [----------] 6 tests from DatagramHolddown/TlsHolddownTest (112 ms total) [----------] 120 tests from GenericStream/TlsConnectGenericResumption [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/6 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/7 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/6 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/7 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 (26 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 (26 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/6 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/7 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 (32 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 (29 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 (29 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 (45 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 (49 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/6 (60 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/7 (51 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 (52 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 (52 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 (46 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 (48 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 (47 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 (48 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/6 (46 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/7 (48 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 (50 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 (44 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 (43 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 (42 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/6 (42 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/7 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 (50 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 (50 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 (45 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 (46 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 (47 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 (47 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/6 (47 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/7 (46 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 (35 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 (35 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/6 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/7 (35 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 (48 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 (48 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 (44 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 (43 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 (44 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 (44 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/6 (43 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/7 (44 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 (1048 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 (1049 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 (1046 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 (1046 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 (1063 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 (1060 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/6 (1066 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/7 (1058 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/0 (70 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/1 (64 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/2 (61 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/3 (67 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/4 (63 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/5 (60 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/6 (62 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeClientDifferentCipher/7 (55 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/0 (76 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/1 (66 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/2 (66 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/3 (67 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/4 (65 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/5 (57 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/6 (61 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.TestResumeServerDifferentCipher/7 (62 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/0 (67 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/1 (59 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/2 (57 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/3 (56 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/4 (60 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/5 (56 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/6 (61 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/7 (89 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/0 (116 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/1 (132 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/2 (111 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/3 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/4 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/5 (34 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/6 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/7 (34 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/0 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/1 (36 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/2 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/3 (33 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/4 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/5 (33 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/6 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/7 (34 ms) [----------] 120 tests from GenericStream/TlsConnectGenericResumption (13583 ms total) [----------] 90 tests from GenericDatagram/TlsConnectGenericResumption [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 (24 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 (24 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 (24 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 (24 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 (24 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 (38 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 (42 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 (43 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 (31 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 (32 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 (31 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 (32 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 (32 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 (31 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 (32 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 (24 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 (31 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 (31 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 (1058 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 (1073 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 (1068 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 (1058 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 (1078 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 (1052 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/0 (70 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/1 (64 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/2 (65 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/3 (61 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/4 (68 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeClientDifferentCipher/5 (63 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/0 (80 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/1 (68 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/2 (68 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/3 (63 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/4 (68 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.TestResumeServerDifferentCipher/5 (61 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/0 (71 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/1 (65 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/2 (63 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/3 (58 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/4 (62 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/5 (57 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/0 (100 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/1 (91 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/2 (91 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/3 (80 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/4 (90 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/5 (82 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/0 (81 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/1 (78 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/2 (77 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/3 (70 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/4 (79 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/5 (71 ms) [----------] 90 tests from GenericDatagram/TlsConnectGenericResumption (10127 ms total) [----------] 8 tests from GenericStream/TlsConnectGenericResumptionToken [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 (69 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 (60 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 (59 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/3 (61 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 (71 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 (61 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 (61 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/3 (61 ms) [----------] 8 tests from GenericStream/TlsConnectGenericResumptionToken (511 ms total) [----------] 6 tests from GenericDatagram/TlsConnectGenericResumptionToken [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 (66 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 (62 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 (58 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 (58 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 (52 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 (52 ms) [----------] 6 tests from GenericDatagram/TlsConnectGenericResumptionToken (354 ms total) [----------] 2 tests from GenericDatagram/TlsConnectTls13ResumptionToken [ RUN ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/0 (57 ms) [ RUN ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/1 (56 ms) [----------] 2 tests from GenericDatagram/TlsConnectTls13ResumptionToken (115 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (6 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (2 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (11 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (44 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301ebc8cd226340b463efc5ba3a83fc5d4c4cf910405b02e9c0bbfd... record new: [89] 020000510301ebc8cd226340b463efc5ba3a83fc5d4c4cf910405b02e9c0bbfd... server: Original packet: [536] 1603010213020000510301ebc8cd226340b463efc5ba3a83fc5d4c4cf910405b... server: Filtered packet: [94] 1603010059020000510301ebc8cd226340b463efc5ba3a83fc5d4c4cf910405b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (24 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703019f497a65811c8cde519632e30ff75f44d5b1c01c506cdb8b68da... record new: [265] 0200005703019f497a65811c8cde519632e30ff75f44d5b1c01c506cdb8b68da... server: Original packet: [712] 16030102c30200005703019f497a65811c8cde519632e30ff75f44d5b1c01c50... server: Filtered packet: [270] 16030101090200005703019f497a65811c8cde519632e30ff75f44d5b1c01c50... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (44 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301398753084c50f093b9c2fe5d1e279337285819a559355755f8ca... record new: [265] 020000570301398753084c50f093b9c2fe5d1e279337285819a559355755f8ca... server: Original packet: [712] 16030102c3020000570301398753084c50f093b9c2fe5d1e279337285819a559... server: Filtered packet: [270] 1603010109020000570301398753084c50f093b9c2fe5d1e279337285819a559... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (16 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 0200005703010e6de0cac8babcd0e7d300990f3c24d90ab28b407261322051e5... record new: [208] 0200005703010e6de0cac8babcd0e7d300990f3c24d90ab28b407261322051e5... server: Original packet: [528] 160301020b0200005703010e6de0cac8babcd0e7d300990f3c24d90ab28b4072... server: Filtered packet: [213] 16030100d00200005703010e6de0cac8babcd0e7d300990f3c24d90ab28b4072... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (45 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570301d097c95db1e0bdd46b5dc82686362d924397bfdb62989651a35b... record new: [537] 020000570301d097c95db1e0bdd46b5dc82686362d924397bfdb62989651a35b... server: Original packet: [712] 16030102c3020000570301d097c95db1e0bdd46b5dc82686362d924397bfdb62... server: Filtered packet: [542] 1603010219020000570301d097c95db1e0bdd46b5dc82686362d924397bfdb62... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (29 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [522] 020000570301b098a49653514b9af4673d006f056e4511c49909f621e555602c... record new: [410] 020000570301b098a49653514b9af4673d006f056e4511c49909f621e555602c... server: Original packet: [527] 160301020a020000570301b098a49653514b9af4673d006f056e4511c49909f6... server: Filtered packet: [415] 160301019a020000570301b098a49653514b9af4673d006f056e4511c49909f6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (39 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030167de8569b757cb20d6151d3beec4fb76da59e9946be49134441a... record new: [265] 02000057030167de8569b757cb20d6151d3beec4fb76da59e9946be49134441a... Dropping handshake: 12 record old: [265] 02000057030167de8569b757cb20d6151d3beec4fb76da59e9946be49134441a... record new: [95] 02000057030167de8569b757cb20d6151d3beec4fb76da59e9946be49134441a... server: Original packet: [712] 16030102c302000057030167de8569b757cb20d6151d3beec4fb76da59e9946b... server: Filtered packet: [100] 160301005f02000057030167de8569b757cb20d6151d3beec4fb76da59e9946b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (19 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 0200005703010259a17177edd77a57a79307104ca8f30a8ce9eff92ece38894a... record new: [208] 0200005703010259a17177edd77a57a79307104ca8f30a8ce9eff92ece38894a... Dropping handshake: 12 record old: [208] 0200005703010259a17177edd77a57a79307104ca8f30a8ce9eff92ece38894a... record new: [95] 0200005703010259a17177edd77a57a79307104ca8f30a8ce9eff92ece38894a... server: Original packet: [528] 160301020b0200005703010259a17177edd77a57a79307104ca8f30a8ce9eff9... server: Filtered packet: [100] 160301005f0200005703010259a17177edd77a57a79307104ca8f30a8ce9eff9... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (24 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (242 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510302a4ecec508563233d489633a2add9b3ee80f0712b3c81baceaa83... record new: [89] 020000510302a4ecec508563233d489633a2add9b3ee80f0712b3c81baceaa83... server: Original packet: [536] 1603020213020000510302a4ecec508563233d489633a2add9b3ee80f0712b3c... server: Filtered packet: [94] 1603020059020000510302a4ecec508563233d489633a2add9b3ee80f0712b3c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (16 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510303ef833016a0846650fd88b11864a643905d9935b57775a0609cec... record new: [89] 020000510303ef833016a0846650fd88b11864a643905d9935b57775a0609cec... server: Original packet: [536] 1603030213020000510303ef833016a0846650fd88b11864a643905d9935b577... server: Filtered packet: [94] 1603030059020000510303ef833016a0846650fd88b11864a643905d9935b577... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (15 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff68c8d406b2... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff68c8d406b2... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefdd97935a6c4... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefdd97935a6c4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (16 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302c6c8249171f79d6efc31c31b4ad58b2f6262edf2ce509cbccef8... record new: [265] 020000570302c6c8249171f79d6efc31c31b4ad58b2f6262edf2ce509cbccef8... server: Original packet: [712] 16030202c3020000570302c6c8249171f79d6efc31c31b4ad58b2f6262edf2ce... server: Filtered packet: [270] 1603020109020000570302c6c8249171f79d6efc31c31b4ad58b2f6262edf2ce... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (19 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303504d885fce15cd1578c2e0dbaf826cfd66d7ab9f0ea005bccd04... record new: [267] 020000570303504d885fce15cd1578c2e0dbaf826cfd66d7ab9f0ea005bccd04... server: Original packet: [714] 16030302c5020000570303504d885fce15cd1578c2e0dbaf826cfd66d7ab9f0e... server: Filtered packet: [272] 160303010b020000570303504d885fce15cd1578c2e0dbaf826cfd66d7ab9f0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (19 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20e86188cbb5296d10e19df56823d7ff84... record new: [178] 0c0000a600010000000000a603001d20e86188cbb5296d10e19df56823d7ff84... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057fefff1ed99ac62... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057fefff1ed99ac62... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (21 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20e86188cbb5296d10e19df56823d7ff84... record new: [180] 0c0000a800010000000000a803001d20e86188cbb5296d10e19df56823d7ff84... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdbb08c0198b... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefdbb08c0198b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (21 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302c4a433387cfa69f89e95d3a9899d7dd2dc2663b7371155b5403c... record new: [265] 020000570302c4a433387cfa69f89e95d3a9899d7dd2dc2663b7371155b5403c... server: Original packet: [712] 16030202c3020000570302c4a433387cfa69f89e95d3a9899d7dd2dc2663b737... server: Filtered packet: [270] 1603020109020000570302c4a433387cfa69f89e95d3a9899d7dd2dc2663b737... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (19 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703033bd192f7b64fa791a793e44abfab527aa3d0501d55ea3a731b41... record new: [267] 0200005703033bd192f7b64fa791a793e44abfab527aa3d0501d55ea3a731b41... server: Original packet: [714] 16030302c50200005703033bd192f7b64fa791a793e44abfab527aa3d0501d55... server: Filtered packet: [272] 160303010b0200005703033bd192f7b64fa791a793e44abfab527aa3d0501d55... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (19 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20e86188cbb5296d10e19df56823d7ff84... record new: [178] 0c0000a600010000000000a603001d20e86188cbb5296d10e19df56823d7ff84... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff9957e08002... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff9957e08002... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (21 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20e86188cbb5296d10e19df56823d7ff84... record new: [180] 0c0000a800010000000000a803001d20e86188cbb5296d10e19df56823d7ff84... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd09fbb1b9c9... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd09fbb1b9c9... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (21 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 02000057030240b190bd5d8cc2f507eb545a37224db3d79650cf6180f87ee5b4... record new: [209] 02000057030240b190bd5d8cc2f507eb545a37224db3d79650cf6180f87ee5b4... server: Original packet: [529] 160302020c02000057030240b190bd5d8cc2f507eb545a37224db3d79650cf61... server: Filtered packet: [214] 16030200d102000057030240b190bd5d8cc2f507eb545a37224db3d79650cf61... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (26 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 020000570303dae8401af663639105e3b27c6abf2ba13cf59433854f7b9b72a6... record new: [210] 020000570303dae8401af663639105e3b27c6abf2ba13cf59433854f7b9b72a6... server: Original packet: [530] 160303020d020000570303dae8401af663639105e3b27c6abf2ba13cf5943385... server: Filtered packet: [215] 16030300d2020000570303dae8401af663639105e3b27c6abf2ba13cf5943385... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (26 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [120] 0c00006c000200000000006c03001d20e86188cbb5296d10e19df56823d7ff84... record new: [120] 0c00006c000100000000006c03001d20e86188cbb5296d10e19df56823d7ff84... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [606] 16feff00000000000000000063020000570000000000000057feff31977f4702... server: Filtered packet: [283] 16feff00000000000000000063020000570000000000000057feff31977f4702... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (29 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d20e86188cbb5296d10e19df56823d7ff84... record new: [122] 0c00006e000100000000006e03001d20e86188cbb5296d10e19df56823d7ff84... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16fefd00000000000000000063020000570000000000000057fefd69dae38173... server: Filtered packet: [285] 16fefd00000000000000000063020000570000000000000057fefd69dae38173... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (29 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 02000057030235448fa324739de9b882d8d4e4d95a315aad0ffd4e70bd61c4da... record new: [537] 02000057030235448fa324739de9b882d8d4e4d95a315aad0ffd4e70bd61c4da... server: Original packet: [712] 16030202c302000057030235448fa324739de9b882d8d4e4d95a315aad0ffd4e... server: Filtered packet: [542] 160302021902000057030235448fa324739de9b882d8d4e4d95a315aad0ffd4e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (20 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 020000570303106258bca4ffc5df9a876f524370e02bdd18b66ab8847f75a82c... record new: [537] 020000570303106258bca4ffc5df9a876f524370e02bdd18b66ab8847f75a82c... server: Original packet: [714] 16030302c5020000570303106258bca4ffc5df9a876f524370e02bdd18b66ab8... server: Filtered packet: [542] 1603030219020000570303106258bca4ffc5df9a876f524370e02bdd18b66ab8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (20 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d20e86188cbb5296d10e19df56823d7ff84... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff0c0ee25e1f... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff0c0ee25e1f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (20 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d20e86188cbb5296d10e19df56823d7ff84... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdcf939a92b7... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefdcf939a92b7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (20 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 02000057030285493a3c628a92b61a814f57411dd1a035aff145cdf91cfa7daa... record new: [410] 02000057030285493a3c628a92b61a814f57411dd1a035aff145cdf91cfa7daa... server: Original packet: [529] 160302020c02000057030285493a3c628a92b61a814f57411dd1a035aff145cd... server: Filtered packet: [415] 160302019a02000057030285493a3c628a92b61a814f57411dd1a035aff145cd... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (21 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 020000570303dc72cecb1fe850c18dac86f4c21b807cfae1ea7e4f6ca6f6b1d4... record new: [410] 020000570303dc72cecb1fe850c18dac86f4c21b807cfae1ea7e4f6ca6f6b1d4... server: Original packet: [530] 160303020d020000570303dc72cecb1fe850c18dac86f4c21b807cfae1ea7e4f... server: Filtered packet: [415] 160303019a020000570303dc72cecb1fe850c18dac86f4c21b807cfae1ea7e4f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (26 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [122] 0c00006e000200000000006e03001d20e86188cbb5296d10e19df56823d7ff84... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feffef85543fb4... server: Filtered packet: [486] 16feff00000000000000000063020000570000000000000057feffef85543fb4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (27 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [123] 0c00006f000200000000006f03001d20e86188cbb5296d10e19df56823d7ff84... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16fefd00000000000000000063020000570000000000000057fefd6541a9ebc6... server: Filtered packet: [486] 16fefd00000000000000000063020000570000000000000057fefd6541a9ebc6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (26 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703020098268be3da02a1a841b61f52b54d40a2a880933e52613e6ed5... record new: [265] 0200005703020098268be3da02a1a841b61f52b54d40a2a880933e52613e6ed5... Dropping handshake: 12 record old: [265] 0200005703020098268be3da02a1a841b61f52b54d40a2a880933e52613e6ed5... record new: [95] 0200005703020098268be3da02a1a841b61f52b54d40a2a880933e52613e6ed5... server: Original packet: [712] 16030202c30200005703020098268be3da02a1a841b61f52b54d40a2a880933e... server: Filtered packet: [100] 160302005f0200005703020098268be3da02a1a841b61f52b54d40a2a880933e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (19 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703034de51d9d203b8ee36a723d7988953bbfe3db0c938e8f23ebb4ec... record new: [267] 0200005703034de51d9d203b8ee36a723d7988953bbfe3db0c938e8f23ebb4ec... Dropping handshake: 12 record old: [267] 0200005703034de51d9d203b8ee36a723d7988953bbfe3db0c938e8f23ebb4ec... record new: [95] 0200005703034de51d9d203b8ee36a723d7988953bbfe3db0c938e8f23ebb4ec... server: Original packet: [714] 16030302c50200005703034de51d9d203b8ee36a723d7988953bbfe3db0c938e... server: Filtered packet: [100] 160303005f0200005703034de51d9d203b8ee36a723d7988953bbfe3db0c938e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (22 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20e86188cbb5296d10e19df56823d7ff84... record new: [178] 0c0000a600010000000000a603001d20e86188cbb5296d10e19df56823d7ff84... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d20e86188cbb5296d10e19df56823d7ff84... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffb055f9578a... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffb055f9578a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (23 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20e86188cbb5296d10e19df56823d7ff84... record new: [180] 0c0000a800010000000000a803001d20e86188cbb5296d10e19df56823d7ff84... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d20e86188cbb5296d10e19df56823d7ff84... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd4fae6f9523... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd4fae6f9523... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (23 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 020000570302ef920150404142968541fa424dffd391aeff8516df466d88d823... record new: [208] 020000570302ef920150404142968541fa424dffd391aeff8516df466d88d823... Dropping handshake: 12 record old: [208] 020000570302ef920150404142968541fa424dffd391aeff8516df466d88d823... record new: [95] 020000570302ef920150404142968541fa424dffd391aeff8516df466d88d823... server: Original packet: [528] 160302020b020000570302ef920150404142968541fa424dffd391aeff8516df... server: Filtered packet: [100] 160302005f020000570302ef920150404142968541fa424dffd391aeff8516df... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (28 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 020000570303a7a027e14382f3fde2bfee47f3d3c9230446734e6271e0a0c607... record new: [210] 020000570303a7a027e14382f3fde2bfee47f3d3c9230446734e6271e0a0c607... Dropping handshake: 12 record old: [210] 020000570303a7a027e14382f3fde2bfee47f3d3c9230446734e6271e0a0c607... record new: [95] 020000570303a7a027e14382f3fde2bfee47f3d3c9230446734e6271e0a0c607... server: Original packet: [530] 160303020d020000570303a7a027e14382f3fde2bfee47f3d3c9230446734e62... server: Filtered packet: [100] 160303005f020000570303a7a027e14382f3fde2bfee47f3d3c9230446734e62... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (28 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d20e86188cbb5296d10e19df56823d7ff84... record new: [121] 0c00006d000100000000006d03001d20e86188cbb5296d10e19df56823d7ff84... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [121] 0c00006d000100000000006d03001d20e86188cbb5296d10e19df56823d7ff84... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feff31a54312de... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff31a54312de... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [124] 0c000070000200000000007003001d20e86188cbb5296d10e19df56823d7ff84... record new: [124] 0c000070000100000000007003001d20e86188cbb5296d10e19df56823d7ff84... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [124] 0c000070000100000000007003001d20e86188cbb5296d10e19df56823d7ff84... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd0f42c444a3... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd0f42c444a3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (31 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (720 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 8 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... server: Original packet: [768] 160303005a020000560303adbcb58d292c15757ae2f0b6fd8f4f8b4a509b1f5a... server: Filtered packet: [734] 160303005a020000560303adbcb58d292c15757ae2f0b6fd8f4f8b4a509b1f5a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (23 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 8 record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [0] record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... record old: [144] 0f0000840003000000000084080400803f9f24911563872c277e9bd654b8fd19... record new: [144] 0f0000840002000000000084080400803f9f24911563872c277e9bd654b8fd19... record old: [44] 1400002000040000000000206cdb9098cf8b18e033e8ce8b8e24eab8319951fa... record new: [44] 1400002000030000000000206cdb9098cf8b18e033e8ce8b8e24eab8319951fa... server: Original packet: [914] 16fefd00000000000000000062020000560000000000000056030323eeb591a0... server: Filtered packet: [872] 16fefd00000000000000000062020000560000000000000056030323eeb591a0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (27 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [206] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a020000560303392159742f8623c53835f5b6e95639d8b0af5ce10e... server: Filtered packet: [323] 160303005a020000560303392159742f8623c53835f5b6e95639d8b0af5ce10e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (23 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] record old: [144] 0f000084000300000000008408040080b76fa0acdfc00d7b7eb45b811b6cf6ee... record new: [144] 0f000084000200000000008408040080b76fa0acdfc00d7b7eb45b811b6cf6ee... record old: [44] 14000020000400000000002060041170db6bbfbf83e173ee9d0298e77c7c17fd... record new: [44] 14000020000300000000002060041170db6bbfbf83e173ee9d0298e77c7c17fd... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603030d5661cb41... server: Filtered packet: [461] 16fefd0000000000000000006202000056000000000000005603030d5661cb41... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (25 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [515] 0800001e001c000a00140012001d001700180019010001010102010301040000... server: Original packet: [768] 160303005a02000056030355f061b29fc4681d1893ad576104f08aa56293b111... server: Filtered packet: [632] 160303005a02000056030355f061b29fc4681d1893ad576104f08aa56293b111... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (23 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [144] 0f0000840003000000000084080400805aabedc5e9f48ad703916c4459c41e58... record new: [0] record old: [44] 140000200004000000000020f5d57e8b68d9123d58e747fc3dc978c464b6af05... record new: [44] 140000200003000000000020f5d57e8b68d9123d58e747fc3dc978c464b6af05... server: Original packet: [914] 16fefd0000000000000000006202000056000000000000005603030a6ccd6fff... server: Filtered packet: [770] 16fefd0000000000000000006202000056000000000000005603030a6ccd6fff... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (22 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f000084080400807e4ed193d3562c10abb6781a3aa42796ccbf37a8085cbdba... client: Original packet: [645] 1703030280659bb8ab9bd493e9b3cd62387c5697b38c669d9fcffca7919d5f35... client: Filtered packet: [194] 17030300bd619bb99093d092d2cd82059b2d010993a5d1fe25f65a810553e103... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (33 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] record old: [144] 0f0000840002000000000084080400801c3cff6d6c838ca7f84891b5ad9be909... record new: [144] 0f0000840001000000000084080400801c3cff6d6c838ca7f84891b5ad9be909... record old: [44] 1400002000030000000000203ce08ff37b6a43d73e449ee3c6b7b35fda81cf57... record new: [44] 1400002000020000000000203ce08ff37b6a43d73e449ee3c6b7b35fda81cf57... client: Original packet: [737] 17fefd000200000000000001dce9424638c9c654afaeca1887f8694cf004bee9... client: Filtered packet: [278] 17fefd00020000000000000011f40a997c4e383d1016af014a35601718e717fe... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (37 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... client: Original packet: [645] 1703030280e425c05f3026e8bc4226a127f5cf5b0f4f97dc305a994c6a01195c... client: Filtered packet: [509] 17030301f8e425c05f3026e8bc4226a127f5cf5b0f4f97dc305a994c6a01195c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (33 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [144] 0f000084000200000000008408040080318442328fa83d76525394508387c38a... record new: [0] record old: [44] 140000200003000000000020d2944024e79b7ef14d9309aacb2855722157f828... record new: [44] 140000200002000000000020d2944024e79b7ef14d9309aacb2855722157f828... client: Original packet: [737] 17fefd000200000000000001dc1f203797f7a4a077d1cd11f1fb72a9a3a7ee33... client: Filtered packet: [593] 17fefd000200000000000001dc1f203797f7a4a077d1cd11f1fb72a9a3a7ee33... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (35 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (282 ms total) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301d8f0b074e3da2e03d4b9ee132390d0cd677d48bc3a... client: Filtered packet: [30] 801c0103010003000000100000331f671f63a689688a564d2f5a66fd08bb server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (41 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303010dbf871471f7a4d7062af3118a2adbd779adb11e08... client: Filtered packet: [286] 011bff01030100030000001000003376f7aab832172eef6304d714ddb9b0e700... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (16 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301a7151d9b07c737ddc340e083739e82963db434e166... client: Filtered packet: [30] 801c01030100030000001000c0139c2d55f015385a345fc9d405e681f081 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (24 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301027446a6c209537883808130cc06bed997df307e1c... client: Filtered packet: [286] 011bff010301000300000010000033f02e192861700ae132268bdac310e06c00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (41 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301f0ec89033daab852de37de0c69a8f1eff3f03ac61b... client: Filtered packet: [286] 411bff010301000300000010000033386f49cfcadddc83a1d84cf1ddecee4000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (15 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301714b157c07030c615de54fccf059025a1dedce7fb6... client: Filtered packet: [36] 002104010301000300000010000033ebc00794dfd9e480dbf9c5cbdf69ca0c00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (15 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301261cefb0e4d5bec73521ef520ace11c421a2fb8db9... client: Filtered packet: [36] 0021060103010003000000100000336a9f6223bfa8512aceece16f0386cd8000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (15 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301b522f5f329a0c65453cdaf0823af2251f0494beaf3... client: Filtered packet: [29] 801b01030100030000000f000033c08feb610ef89359c8b684fb0da6fa server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (14 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301fa437c8dcddac81f9fc767617364027a038fee7304... client: Filtered packet: [46] 802c010301000300000020000033f59ff25eeb096ce1c079fe206ecef5d87d4e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (41 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301624b333401fbc6ccd69e391529c94964ec5034c990... client: Filtered packet: [47] 802d010301000300000021000033276201ab3a645b0f70fcdb539b0b66c668b1... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (15 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301567688c3b7883ecb87bcfca28b8eb244e3c9c858da... client: Filtered packet: [30] 801c0103010003000000100000336e38578e3f9202fb3968c9ac29182e7c server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (15 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030194de043c3ee311f8f439d678811c99d1a6eac81d57... client: Filtered packet: [33] 801f0103010006000000100000330000ff7535e9b121979e0e58ea5897ce2d81... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (41 ms) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (294 ms total) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302ea1fc3a0985eacfa81cb1b502c3ca6ee176e8bcfdf... client: Filtered packet: [30] 801c010302000300000010000033efd110bec231117669e8bd46d380276d server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (41 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303128aae6b141c388bf145849b0143fd01c9782cd8c7... client: Filtered packet: [30] 801c0103030003000000100000335676f0403b3c0a62613e99a07c79e958 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (43 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302b138157ebc3b5475f2d37cbca281134e7ae33334bb... client: Filtered packet: [286] 011bff0103020003000000100000336db98e095476b9aa26e2bd7de09e2c4a00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (15 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303d9b66275193d1e1ead7069a9d57d7dfb58adf9996c... client: Filtered packet: [286] 011bff010303000300000010000033402b4fc808c259aa46dfd2a87a81243400... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (15 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302fe9c92b712da2ea73aa97893448516c095ee630000... client: Filtered packet: [30] 801c01030200030000001000c013ed17bdf4bb27b42d766f174cc54f8dfa server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (24 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303f33788b2f24e44b6ebd746509146521f626ed67e0b... client: Filtered packet: [30] 801c01030300030000001000c01367364c244b65d67ffe73a25e14ea8046 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (25 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030294ffa792bc5352ec394acc9ab01d9701f75e1dd229... client: Filtered packet: [286] 011bff0103020003000000100000333bd51d00b7b21af18314bb04357730dc00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (41 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303273706026ed998add5461247f4f471dbfd92e48921... client: Filtered packet: [286] 011bff01030300030000001000003319ab5c6e6ec610608a3f939125d89e0700... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (42 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303020e42124d0fcbd97b629389801972492a7c58486ec3... client: Filtered packet: [286] 411bff01030200030000001000003392033eb416318464e4cd2716369a61f100... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (15 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303ff5e9f8a4933834061477086820caaa17f6eb0a4aa... client: Filtered packet: [286] 411bff010303000300000010000033b7b61964712d024fb547a960be5c5c1700... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (15 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302606f5456e01af3ad41093c438337bfe0216d16766b... client: Filtered packet: [36] 00210401030200030000001000003364156da8b4d6f85a56739f1aa45817c800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (15 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030318c546a07f02191ae3fd936a80a6ce7f61bc8deb9c... client: Filtered packet: [36] 002104010303000300000010000033964a59dbcea9280bd73f55770d6dd9df00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (15 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302c58545abfe6be4c99ceea08fd28851849eb10ff6a9... client: Filtered packet: [36] 002106010302000300000010000033f423cbb4986fe2a742915f5fd31ffd1c00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (15 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030391af2b4f800624d3e301e8b9bda75c53ad60a8d498... client: Filtered packet: [36] 0021060103030003000000100000330de67ca96370451e7e8a1b4c0512195700... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (15 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302019726fa431c41ce5f8f312472d1d6fd22b613928f... client: Filtered packet: [29] 801b01030200030000000f000033bfd8afdd96dac0200a8f2ae7ff49ff server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (15 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030331fa8556047d955b503383df08046c5fb899da0a37... client: Filtered packet: [29] 801b01030300030000000f0000336369c8c063d613a02a74221b6f6fef server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (15 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303023c9f642d76f8116d1e1ce567a5247850dbc4b0ae80... client: Filtered packet: [46] 802c0103020003000000200000335a00789f9d477147d5426f5148e793fb80c4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (41 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303eb2bdd8a8426cc701f5feb005aae21bf27bfc25a76... client: Filtered packet: [46] 802c010303000300000020000033f191c3615428d552df6a58dde9600347f16c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (41 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302ed06ccbca4e33d624b869b7e3967a8c080812c256b... client: Filtered packet: [47] 802d01030200030000002100003319d6167e775ca98eac6932bf8a3d72e838e4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (14 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303604c833fd49bcf329f3bc1a5b55d6ab22c8e7ffc7c... client: Filtered packet: [47] 802d01030300030000002100003320038cdaad621086f0f7f7442514a777156e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (14 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303028601f1c80c8d039d8e4f17019275769a13075d6f37... client: Filtered packet: [30] 801c0103020003000000100000337e0a61e7da0e81140973b999c1982ff4 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (14 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303b3fc7c3a6ba3c81a96ec91bfa3c035742c409d010c... client: Filtered packet: [30] 801c01030300030000001000003339c28936175095d8bd5318da1412b76c server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (15 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030299f7bae4fd7cf2e39c5101ae807534f4993576589b... client: Filtered packet: [33] 801f0103020006000000100000330000ffc6107351572933b8ea5ccaafa08f98... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (41 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030311dd63be039316a00f3637326ef3d0b1928f2b3de6... client: Filtered packet: [33] 801f0103030006000000100000330000fffaa70851b121c1d221c443712e3bc5... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (41 ms) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest (590 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (63 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (60 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (25 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (43848 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (5 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (6 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (0 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (29 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] c6dd6ec476b855f2a4fc5904a490dca7a70d948fc2dc156d48939d05bb9abcc1 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 41ea77098c900410ecbc37d85b54cd7b08151320ed1e3f5474f78b0638280637... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (2 ms total) [----------] Global test environment tear-down [==========] 8471 tests from 81 test cases ran. (209398 ms total) [ PASSED ] 8471 tests. YOU HAVE 69 DISABLED TESTS ssl_gtest.sh: #19: ssl_gtests ran successfully - PASSED DEBUG: Using xmllint to parse GTest XML report(s) ssl_gtest.sh: #20: 'TlsAgentStreamTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #21: 'TlsAgentStreamTestClient: Set0RttOptionThenWrite' - PASSED ssl_gtest.sh: #22: 'TlsAgentStreamTestClient: Set0RttOptionThenRead' - PASSED ssl_gtest.sh: #23: 'TlsAgentDgramTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #24: 'TlsAgentStreamTestServer: Set0RttOptionClientHelloThenRead' - PASSED ssl_gtest.sh: #25: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1SignAndKEX' - PASSED ssl_gtest.sh: #26: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1Sign' - PASSED ssl_gtest.sh: #27: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1KEX' - PASSED ssl_gtest.sh: #28: 'TlsAgentStreamTestServer: ConfigureCertRsaPss' - PASSED ssl_gtest.sh: #29: 'TlsConnectDatagram13: AuthCompleteBeforeFinished' - PASSED ssl_gtest.sh: #30: 'TlsConnectDatagram13: AuthCompleteAfterFinished' - PASSED ssl_gtest.sh: #31: 'TlsConnectDatagram13: DropClientSecondFlightWithHelloRetry' - PASSED ssl_gtest.sh: #32: 'TlsConnectDatagram13: SendSessionTicketDtls' - PASSED ssl_gtest.sh: #33: 'TlsConnectDatagram13: CompatModeDtlsClient' - PASSED ssl_gtest.sh: #34: 'TlsConnectDatagram13: CompatModeDtlsServer' - PASSED ssl_gtest.sh: #35: 'TlsConnectStreamTls13: CustomExtensionAllNoopClient' - PASSED ssl_gtest.sh: #36: 'TlsConnectStreamTls13: CustomExtensionAllNoopServer' - PASSED ssl_gtest.sh: #37: 'TlsConnectStreamTls13: CustomExtensionEmptyWriterClient' - PASSED ssl_gtest.sh: #38: 'TlsConnectStreamTls13: CustomExtensionEmptyWriterServer' - PASSED ssl_gtest.sh: #39: 'TlsConnectStreamTls13: CustomExtensionWriterDisable' - PASSED ssl_gtest.sh: #40: 'TlsConnectStreamTls13: CustomExtensionOverride' - PASSED ssl_gtest.sh: #41: 'TlsConnectStreamTls13: CustomExtensionClientToServer' - PASSED ssl_gtest.sh: #42: 'TlsConnectStreamTls13: CustomExtensionServerToClientSH' - PASSED ssl_gtest.sh: #43: 'TlsConnectStreamTls13: CustomExtensionServerToClientEE' - PASSED ssl_gtest.sh: #44: 'TlsConnectStreamTls13: CustomExtensionUnsolicitedServer' - PASSED ssl_gtest.sh: #45: 'TlsConnectStreamTls13: CustomExtensionServerReject' - PASSED ssl_gtest.sh: #46: 'TlsConnectStreamTls13: CustomExtensionClientReject' - PASSED ssl_gtest.sh: #47: 'TlsConnectStreamTls13: CustomExtensionServerRejectAlert' - PASSED ssl_gtest.sh: #48: 'TlsConnectStreamTls13: CustomExtensionClientRejectAlert' - PASSED ssl_gtest.sh: #49: 'TlsConnectStreamTls13: CustomExtensionOnlyWriter' - PASSED ssl_gtest.sh: #50: 'TlsConnectStreamTls13: CustomExtensionOnlyHandler' - PASSED ssl_gtest.sh: #51: 'TlsConnectStreamTls13: CustomExtensionOverrunBuffer' - PASSED ssl_gtest.sh: #52: 'TlsConnectStreamTls13: RetryCallbackWithSessionTicketToken' - PASSED ssl_gtest.sh: #53: 'TlsConnectStreamTls13: RetryStatelessDamageFirstClientHello' - PASSED ssl_gtest.sh: #54: 'TlsConnectStreamTls13: RetryStatelessDamageSecondClientHello' - PASSED ssl_gtest.sh: #55: 'TlsConnectStreamTls13: RetryWithDifferentCipherSuite' - PASSED ssl_gtest.sh: #56: 'TlsConnectStreamTls13: DecryptRecordClient' - PASSED ssl_gtest.sh: #57: 'TlsConnectStreamTls13: DecryptRecordServer' - PASSED ssl_gtest.sh: #58: 'TlsConnectStreamTls13: DropRecordServer' - PASSED ssl_gtest.sh: #59: 'TlsConnectStreamTls13: DropRecordClient' - PASSED ssl_gtest.sh: #60: 'TlsConnectStreamTls13: Tls13FailedWriteSecondFlight' - PASSED ssl_gtest.sh: #61: 'TlsConnectStreamTls13: LargeRecord' - PASSED ssl_gtest.sh: #62: 'TlsConnectStreamTls13: TooLargeRecord' - PASSED ssl_gtest.sh: #63: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHello13' - PASSED ssl_gtest.sh: #64: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHelloTwice' - PASSED ssl_gtest.sh: #65: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHello12' - PASSED ssl_gtest.sh: #66: 'TlsConnectStreamTls13: Tls14ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #67: 'TlsConnectTest: DamageSecretHandleClientFinished' - PASSED ssl_gtest.sh: #68: 'TlsConnectTest: DamageSecretHandleServerFinished' - PASSED ssl_gtest.sh: #69: 'TlsConnectTest: GatherEmptyV3Record' - PASSED ssl_gtest.sh: #70: 'TlsConnectTest: GatherExcessiveV3Record' - PASSED ssl_gtest.sh: #71: 'TlsConnectTest: Select12AfterHelloRetryRequest' - PASSED ssl_gtest.sh: #72: 'TlsConnectTest: KeyUpdateClient' - PASSED ssl_gtest.sh: #73: 'TlsConnectTest: KeyUpdateClientRequestUpdate' - PASSED ssl_gtest.sh: #74: 'TlsConnectTest: KeyUpdateServer' - PASSED ssl_gtest.sh: #75: 'TlsConnectTest: KeyUpdateServerRequestUpdate' - PASSED ssl_gtest.sh: #76: 'TlsConnectTest: KeyUpdateConsecutiveRequests' - PASSED ssl_gtest.sh: #77: 'TlsConnectTest: KeyUpdateLocalUpdateThenConsecutiveRequests' - PASSED ssl_gtest.sh: #78: 'TlsConnectTest: KeyUpdateMultiple' - PASSED ssl_gtest.sh: #79: 'TlsConnectTest: KeyUpdateBothRequest' - PASSED ssl_gtest.sh: #80: 'TlsConnectTest: KeyUpdateAutomaticOnWrite' - PASSED ssl_gtest.sh: #81: 'TlsConnectTest: KeyUpdateAutomaticOnRead' - PASSED ssl_gtest.sh: #82: 'TlsConnectTest: ConnectSSLv3' - PASSED ssl_gtest.sh: #83: 'TlsConnectTest: ConnectSSLv3ClientAuth' - PASSED ssl_gtest.sh: #84: 'TlsConnectTest: OneNRecordSplitting' - PASSED ssl_gtest.sh: #85: 'TlsConnectTest: TestTls13ResumptionTwice' - PASSED ssl_gtest.sh: #86: 'TlsConnectTest: TestTls13ResumptionDuplicateNST' - PASSED ssl_gtest.sh: #87: 'TlsConnectTest: TestTls13ResumptionDuplicateNSTWithToken' - PASSED ssl_gtest.sh: #88: 'TlsConnectTest: SendSessionTicketWithTicketsDisabled' - PASSED ssl_gtest.sh: #89: 'TlsConnectTest: SendSessionTicketInappropriate' - PASSED ssl_gtest.sh: #90: 'TlsConnectTest: SendSessionTicketMassiveToken' - PASSED ssl_gtest.sh: #91: 'TlsConnectTest: TestTls13ResumptionDowngrade' - PASSED ssl_gtest.sh: #92: 'TlsConnectTest: TestTls13ResumptionForcedDowngrade' - PASSED ssl_gtest.sh: #93: 'TlsConnectTest: RenegotiationConfigTls13' - PASSED ssl_gtest.sh: #94: 'TlsConnectTest: Tls13RejectsRehandshakeClient' - PASSED ssl_gtest.sh: #95: 'TlsConnectTest: Tls13RejectsRehandshakeServer' - PASSED ssl_gtest.sh: #96: 'TlsConnectTest: DisallowSSLv3HelloWithTLSv13Enabled' - PASSED ssl_gtest.sh: #97: 'TlsDropDatagram13: DropClientFirstFlightOnce' - PASSED ssl_gtest.sh: #98: 'TlsDropDatagram13: DropServerFirstFlightOnce' - PASSED ssl_gtest.sh: #99: 'TlsDropDatagram13: DropServerFirstRecordOnce' - PASSED ssl_gtest.sh: #100: 'TlsDropDatagram13: DropServerSecondRecordOnce' - PASSED ssl_gtest.sh: #101: 'TlsDropDatagram13: DropServerAckOnce' - PASSED ssl_gtest.sh: #102: 'TlsDropDatagram13: DropClientCertVerify' - PASSED ssl_gtest.sh: #103: 'TlsDropDatagram13: DropFirstHalfOfServerCertificate' - PASSED ssl_gtest.sh: #104: 'TlsDropDatagram13: DropSecondHalfOfServerCertificate' - PASSED ssl_gtest.sh: #105: 'TlsDropDatagram13: NoDropsDuringZeroRtt' - PASSED ssl_gtest.sh: #106: 'TlsDropDatagram13: DropEEDuringZeroRtt' - PASSED ssl_gtest.sh: #107: 'TlsDropDatagram13: ReorderServerEE' - PASSED ssl_gtest.sh: #108: 'TlsDropDatagram13: SendOutOfOrderAppWithHandshakeKey' - PASSED ssl_gtest.sh: #109: 'TlsDropDatagram13: SendOutOfOrderHsNonsenseWithHandshakeKey' - PASSED ssl_gtest.sh: #110: 'TlsFragmentationAndRecoveryTest: DropFirstHalf' - PASSED ssl_gtest.sh: #111: 'TlsFragmentationAndRecoveryTest: DropSecondHalf' - PASSED ssl_gtest.sh: #112: 'TlsReorderDatagram13: ReorderServerCertificate' - PASSED ssl_gtest.sh: #113: 'TlsReorderDatagram13: DataAfterEOEDDuringZeroRtt' - PASSED ssl_gtest.sh: #114: 'TlsReorderDatagram13: DataAfterFinDuringZeroRtt' - PASSED ssl_gtest.sh: #115: 'TlsExtensionTest13Stream: DropServerKeyShare' - PASSED ssl_gtest.sh: #116: 'TlsExtensionTest13Stream: WrongServerKeyShare' - PASSED ssl_gtest.sh: #117: 'TlsExtensionTest13Stream: UnknownServerKeyShare' - PASSED ssl_gtest.sh: #118: 'TlsExtensionTest13Stream: AddServerSignatureAlgorithmsOnResumption' - PASSED ssl_gtest.sh: #119: 'TlsExtensionTest13Stream: ResumeEmptyPskLabel' - PASSED ssl_gtest.sh: #120: 'TlsExtensionTest13Stream: ResumeIncorrectBinderValue' - PASSED ssl_gtest.sh: #121: 'TlsExtensionTest13Stream: ResumeIncorrectBinderLength' - PASSED ssl_gtest.sh: #122: 'TlsExtensionTest13Stream: ResumeBinderTooShort' - PASSED ssl_gtest.sh: #123: 'TlsExtensionTest13Stream: ResumeTwoPsks' - PASSED ssl_gtest.sh: #124: 'TlsExtensionTest13Stream: ResumeTwoIdentitiesOneBinder' - PASSED ssl_gtest.sh: #125: 'TlsExtensionTest13Stream: ResumeOneIdentityTwoBinders' - PASSED ssl_gtest.sh: #126: 'TlsExtensionTest13Stream: ResumePskExtensionNotLast' - PASSED ssl_gtest.sh: #127: 'TlsExtensionTest13Stream: ResumeNoKeModes' - PASSED ssl_gtest.sh: #128: 'TlsExtensionTest13Stream: ResumeBogusKeModes' - PASSED ssl_gtest.sh: #129: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader' - PASSED ssl_gtest.sh: #130: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader2' - PASSED ssl_gtest.sh: #131: 'GatherV2ClientHelloTest: GatherEmptyV2RecordLongHeader' - PASSED ssl_gtest.sh: #132: 'GatherV2ClientHelloTest: GatherV2RecordShortHeader' - PASSED ssl_gtest.sh: #133: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader2' - PASSED ssl_gtest.sh: #134: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader3' - PASSED ssl_gtest.sh: #135: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader' - PASSED ssl_gtest.sh: #136: 'MiscTest: NonExistentExperimentalAPI' - PASSED ssl_gtest.sh: #137: 'Tls13CompatTest: Disabled' - PASSED ssl_gtest.sh: #138: 'Tls13CompatTest: Enabled' - PASSED ssl_gtest.sh: #139: 'Tls13CompatTest: EnabledZeroRtt' - PASSED ssl_gtest.sh: #140: 'Tls13CompatTest: EnabledHrr' - PASSED ssl_gtest.sh: #141: 'Tls13CompatTest: EnabledStatelessHrr' - PASSED ssl_gtest.sh: #142: 'Tls13CompatTest: EnabledHrrZeroRtt' - PASSED ssl_gtest.sh: #143: 'SSLv2ClientHelloTestF: Connect13' - PASSED ssl_gtest.sh: #144: 'SSLv2ClientHelloTestF: FallbackSCSV' - PASSED ssl_gtest.sh: #145: 'SSLv2ClientHelloTestF: InappropriateFallbackSCSV' - PASSED ssl_gtest.sh: #146: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer12' - PASSED ssl_gtest.sh: #147: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #148: 'Tls13NoSupportedVersions: Tls14ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #149: 'SelfEncryptTest128: ShortKeyName' - PASSED ssl_gtest.sh: #150: 'SelfEncryptTest128: ShortIv' - PASSED ssl_gtest.sh: #151: 'SelfEncryptTest128: ShortCiphertextLen' - PASSED ssl_gtest.sh: #152: 'SelfEncryptTest128: ShortCiphertext' - PASSED ssl_gtest.sh: #153: 'SelfEncryptTest128: MacWithAESKeyEncrypt' - PASSED ssl_gtest.sh: #154: 'SelfEncryptTest128: AESWithMacKeyEncrypt' - PASSED ssl_gtest.sh: #155: 'SelfEncryptTest128: MacWithAESKeyDecrypt' - PASSED ssl_gtest.sh: #156: 'SelfEncryptTest128: AESWithMacKeyDecrypt' - PASSED ssl_gtest.sh: #157: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #158: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #159: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #160: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #161: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #162: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #163: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #164: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #165: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #166: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #167: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #168: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #169: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #170: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #171: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #172: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #173: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #174: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #175: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #176: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #177: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #178: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #179: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #180: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #181: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #182: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #183: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #184: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #185: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #186: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #187: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #188: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #189: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #190: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #191: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #192: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #193: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #194: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #195: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #196: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #197: 'BloomFilterConfigurations/BloomFilterTest: Zero/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #198: 'BloomFilterConfigurations/BloomFilterTest: Zero/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #199: 'BloomFilterConfigurations/BloomFilterTest: Zero/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #200: 'BloomFilterConfigurations/BloomFilterTest: Zero/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #201: 'BloomFilterConfigurations/BloomFilterTest: Zero/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #202: 'BloomFilterConfigurations/BloomFilterTest: Zero/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #203: 'BloomFilterConfigurations/BloomFilterTest: Zero/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #204: 'BloomFilterConfigurations/BloomFilterTest: Zero/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #205: 'BloomFilterConfigurations/BloomFilterTest: Zero/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #206: 'BloomFilterConfigurations/BloomFilterTest: Zero/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #207: 'BloomFilterConfigurations/BloomFilterTest: Fill/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #208: 'BloomFilterConfigurations/BloomFilterTest: Fill/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #209: 'BloomFilterConfigurations/BloomFilterTest: Fill/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #210: 'BloomFilterConfigurations/BloomFilterTest: Fill/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #211: 'BloomFilterConfigurations/BloomFilterTest: Fill/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #212: 'BloomFilterConfigurations/BloomFilterTest: Fill/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #213: 'BloomFilterConfigurations/BloomFilterTest: Fill/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #214: 'BloomFilterConfigurations/BloomFilterTest: Fill/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #215: 'BloomFilterConfigurations/BloomFilterTest: Fill/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #216: 'BloomFilterConfigurations/BloomFilterTest: Fill/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #217: 'Version13Only/TlsConnectTls13: ZeroRtt/0 0' - PASSED ssl_gtest.sh: #218: 'Version13Only/TlsConnectTls13: ZeroRtt/1 1' - PASSED ssl_gtest.sh: #219: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/0 0' - PASSED ssl_gtest.sh: #220: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/1 1' - PASSED ssl_gtest.sh: #221: 'Version13Only/TlsConnectTls13: ZeroRttApparentReplayAfterRestart/0 0' - PASSED ssl_gtest.sh: #222: 'Version13Only/TlsConnectTls13: ZeroRttApparentReplayAfterRestart/1 1' - PASSED ssl_gtest.sh: #223: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/0 0' - PASSED ssl_gtest.sh: #224: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/1 1' - PASSED ssl_gtest.sh: #225: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/0 0' - PASSED ssl_gtest.sh: #226: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/1 1' - PASSED ssl_gtest.sh: #227: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/0 0' - PASSED ssl_gtest.sh: #228: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/1 1' - PASSED ssl_gtest.sh: #229: 'Version13Only/TlsConnectTls13: ZeroRttRejectOldTicket/0 0' - PASSED ssl_gtest.sh: #230: 'Version13Only/TlsConnectTls13: ZeroRttRejectOldTicket/1 1' - PASSED ssl_gtest.sh: #231: 'Version13Only/TlsConnectTls13: ZeroRttRejectPrematureTicket/0 0' - PASSED ssl_gtest.sh: #232: 'Version13Only/TlsConnectTls13: ZeroRttRejectPrematureTicket/1 1' - PASSED ssl_gtest.sh: #233: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/0 0' - PASSED ssl_gtest.sh: #234: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/1 1' - PASSED ssl_gtest.sh: #235: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/0 0' - PASSED ssl_gtest.sh: #236: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/1 1' - PASSED ssl_gtest.sh: #237: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/0 0' - PASSED ssl_gtest.sh: #238: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/1 1' - PASSED ssl_gtest.sh: #239: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/0 0' - PASSED ssl_gtest.sh: #240: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/1 1' - PASSED ssl_gtest.sh: #241: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/0 0' - PASSED ssl_gtest.sh: #242: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/1 1' - PASSED ssl_gtest.sh: #243: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/0 0' - PASSED ssl_gtest.sh: #244: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/1 1' - PASSED ssl_gtest.sh: #245: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/0 0' - PASSED ssl_gtest.sh: #246: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/1 1' - PASSED ssl_gtest.sh: #247: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #248: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #249: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #250: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #251: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/0 0' - PASSED ssl_gtest.sh: #252: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/1 1' - PASSED ssl_gtest.sh: #253: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #254: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #255: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #256: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #257: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #258: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #259: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/0 0' - PASSED ssl_gtest.sh: #260: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/1 1' - PASSED ssl_gtest.sh: #261: 'Version13Only/TlsConnectTls13: AuthCompleteFailDelayed/0 0' - PASSED ssl_gtest.sh: #262: 'Version13Only/TlsConnectTls13: AuthCompleteFailDelayed/1 1' - PASSED ssl_gtest.sh: #263: 'Version13Only/TlsConnectTls13: DamageServerSignature/0 0' - PASSED ssl_gtest.sh: #264: 'Version13Only/TlsConnectTls13: DamageServerSignature/1 1' - PASSED ssl_gtest.sh: #265: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/0 0' - PASSED ssl_gtest.sh: #266: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/1 1' - PASSED ssl_gtest.sh: #267: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/0 0' - PASSED ssl_gtest.sh: #268: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/1 1' - PASSED ssl_gtest.sh: #269: 'Version13Only/TlsConnectTls13: ResumeFfdhe/0 0' - PASSED ssl_gtest.sh: #270: 'Version13Only/TlsConnectTls13: ResumeFfdhe/1 1' - PASSED ssl_gtest.sh: #271: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/0 0' - PASSED ssl_gtest.sh: #272: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/1 1' - PASSED ssl_gtest.sh: #273: 'Version13Only/TlsConnectTls13: UseLameGroup/0 0' - PASSED ssl_gtest.sh: #274: 'Version13Only/TlsConnectTls13: UseLameGroup/1 1' - PASSED ssl_gtest.sh: #275: 'Version13Only/TlsConnectTls13: ExporterSha384/0 0' - PASSED ssl_gtest.sh: #276: 'Version13Only/TlsConnectTls13: ExporterSha384/1 1' - PASSED ssl_gtest.sh: #277: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/0 0' - PASSED ssl_gtest.sh: #278: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/1 1' - PASSED ssl_gtest.sh: #279: 'Version13Only/TlsConnectTls13: EarlyExporter/0 0' - PASSED ssl_gtest.sh: #280: 'Version13Only/TlsConnectTls13: EarlyExporter/1 1' - PASSED ssl_gtest.sh: #281: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/0 0' - PASSED ssl_gtest.sh: #282: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/1 1' - PASSED ssl_gtest.sh: #283: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/0 0' - PASSED ssl_gtest.sh: #284: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/1 1' - PASSED ssl_gtest.sh: #285: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/0 0' - PASSED ssl_gtest.sh: #286: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/1 1' - PASSED ssl_gtest.sh: #287: 'Version13Only/TlsConnectTls13: RetryWithTwoShares/0 0' - PASSED ssl_gtest.sh: #288: 'Version13Only/TlsConnectTls13: RetryWithTwoShares/1 1' - PASSED ssl_gtest.sh: #289: 'Version13Only/TlsConnectTls13: RetryCallbackAccept/0 0' - PASSED ssl_gtest.sh: #290: 'Version13Only/TlsConnectTls13: RetryCallbackAccept/1 1' - PASSED ssl_gtest.sh: #291: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptGroupMismatch/0 0' - PASSED ssl_gtest.sh: #292: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptGroupMismatch/1 1' - PASSED ssl_gtest.sh: #293: 'Version13Only/TlsConnectTls13: RetryCallbackFail/0 0' - PASSED ssl_gtest.sh: #294: 'Version13Only/TlsConnectTls13: RetryCallbackFail/1 1' - PASSED ssl_gtest.sh: #295: 'Version13Only/TlsConnectTls13: RetryCallbackRequestHrrTwice/0 0' - PASSED ssl_gtest.sh: #296: 'Version13Only/TlsConnectTls13: RetryCallbackRequestHrrTwice/1 1' - PASSED ssl_gtest.sh: #297: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptAndSetToken/0 0' - PASSED ssl_gtest.sh: #298: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptAndSetToken/1 1' - PASSED ssl_gtest.sh: #299: 'Version13Only/TlsConnectTls13: RetryCallbackRejectAndSetToken/0 0' - PASSED ssl_gtest.sh: #300: 'Version13Only/TlsConnectTls13: RetryCallbackRejectAndSetToken/1 1' - PASSED ssl_gtest.sh: #301: 'Version13Only/TlsConnectTls13: RetryCallbackSetTooLargeToken/0 0' - PASSED ssl_gtest.sh: #302: 'Version13Only/TlsConnectTls13: RetryCallbackSetTooLargeToken/1 1' - PASSED ssl_gtest.sh: #303: 'Version13Only/TlsConnectTls13: RetryCallbackRetry/0 0' - PASSED ssl_gtest.sh: #304: 'Version13Only/TlsConnectTls13: RetryCallbackRetry/1 1' - PASSED ssl_gtest.sh: #305: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithAdditionalShares/0 0' - PASSED ssl_gtest.sh: #306: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithAdditionalShares/1 1' - PASSED ssl_gtest.sh: #307: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithGroupMismatch/0 0' - PASSED ssl_gtest.sh: #308: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithGroupMismatch/1 1' - PASSED ssl_gtest.sh: #309: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithToken/0 0' - PASSED ssl_gtest.sh: #310: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithToken/1 1' - PASSED ssl_gtest.sh: #311: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithTokenAndGroupMismatch/0 0' - PASSED ssl_gtest.sh: #312: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithTokenAndGroupMismatch/1 1' - PASSED ssl_gtest.sh: #313: 'Version13Only/TlsConnectTls13: RetryStateless/0 0' - PASSED ssl_gtest.sh: #314: 'Version13Only/TlsConnectTls13: RetryStateless/1 1' - PASSED ssl_gtest.sh: #315: 'Version13Only/TlsConnectTls13: RetryStatefulDropCookie/0 0' - PASSED ssl_gtest.sh: #316: 'Version13Only/TlsConnectTls13: RetryStatefulDropCookie/1 1' - PASSED ssl_gtest.sh: #317: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteClient/0 0' - PASSED ssl_gtest.sh: #318: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteClient/1 1' - PASSED ssl_gtest.sh: #319: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteServer/0 0' - PASSED ssl_gtest.sh: #320: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteServer/1 1' - PASSED ssl_gtest.sh: #321: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupClient/0 0' - PASSED ssl_gtest.sh: #322: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupClient/1 1' - PASSED ssl_gtest.sh: #323: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupServer/0 0' - PASSED ssl_gtest.sh: #324: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupServer/1 1' - PASSED ssl_gtest.sh: #325: 'Version13Only/TlsConnectTls13: RetryStatelessBadCookie/0 0' - PASSED ssl_gtest.sh: #326: 'Version13Only/TlsConnectTls13: RetryStatelessBadCookie/1 1' - PASSED ssl_gtest.sh: #327: 'Version13Only/TlsConnectTls13: CaptureAlertClient/0 0' - PASSED ssl_gtest.sh: #328: 'Version13Only/TlsConnectTls13: CaptureAlertClient/1 1' - PASSED ssl_gtest.sh: #329: 'Version13Only/TlsConnectTls13: UnknownAlert/0 0' - PASSED ssl_gtest.sh: #330: 'Version13Only/TlsConnectTls13: UnknownAlert/1 1' - PASSED ssl_gtest.sh: #331: 'Version13Only/TlsConnectTls13: AlertWrongLevel/0 0' - PASSED ssl_gtest.sh: #332: 'Version13Only/TlsConnectTls13: AlertWrongLevel/1 1' - PASSED ssl_gtest.sh: #333: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/0 0' - PASSED ssl_gtest.sh: #334: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/1 1' - PASSED ssl_gtest.sh: #335: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplay/0 0' - PASSED ssl_gtest.sh: #336: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplay/1 1' - PASSED ssl_gtest.sh: #337: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplayAfterRollover/0 0' - PASSED ssl_gtest.sh: #338: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplayAfterRollover/1 1' - PASSED ssl_gtest.sh: #339: 'AgentTests/TlsAgentTest: EarlyFinished/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #340: 'AgentTests/TlsAgentTest: EarlyFinished/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #341: 'AgentTests/TlsAgentTest: EarlyFinished/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #342: 'AgentTests/TlsAgentTest: EarlyFinished/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #343: 'AgentTests/TlsAgentTest: EarlyFinished/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #344: 'AgentTests/TlsAgentTest: EarlyFinished/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #345: 'AgentTests/TlsAgentTest: EarlyFinished/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #346: 'AgentTests/TlsAgentTest: EarlyFinished/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #347: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #348: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #349: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #350: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #351: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #352: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #353: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #354: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #355: 'ClientTests13/TlsAgentTestClient13: CannedHello/0 (0, 772)' - PASSED ssl_gtest.sh: #356: 'ClientTests13/TlsAgentTestClient13: CannedHello/1 (1, 772)' - PASSED ssl_gtest.sh: #357: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/0 (0, 772)' - PASSED ssl_gtest.sh: #358: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/1 (1, 772)' - PASSED ssl_gtest.sh: #359: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #360: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #361: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #362: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #363: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/0 (0, 772)' - PASSED ssl_gtest.sh: #364: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/1 (0, 771)' - PASSED ssl_gtest.sh: #365: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/2 (0, 770)' - PASSED ssl_gtest.sh: #366: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/3 (0, 769)' - PASSED ssl_gtest.sh: #367: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #368: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #369: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #370: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #371: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #372: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #373: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #374: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #375: 'GenericStream/TlsConnectGeneric: ClientAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #376: 'GenericStream/TlsConnectGeneric: ClientAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #377: 'GenericStream/TlsConnectGeneric: ClientAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #378: 'GenericStream/TlsConnectGeneric: ClientAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #379: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #380: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #381: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #382: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #383: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #384: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #385: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #386: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #387: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #388: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #389: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #390: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #391: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #392: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #393: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #394: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #395: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #396: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #397: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #398: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #399: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #400: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #401: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #402: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #403: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/0 (0, 772)' - PASSED ssl_gtest.sh: #404: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/1 (0, 771)' - PASSED ssl_gtest.sh: #405: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/2 (0, 770)' - PASSED ssl_gtest.sh: #406: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/3 (0, 769)' - PASSED ssl_gtest.sh: #407: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #408: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #409: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #410: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #411: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (0, 772)' - PASSED ssl_gtest.sh: #412: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (0, 771)' - PASSED ssl_gtest.sh: #413: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (0, 770)' - PASSED ssl_gtest.sh: #414: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/3 (0, 769)' - PASSED ssl_gtest.sh: #415: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (0, 772)' - PASSED ssl_gtest.sh: #416: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (0, 771)' - PASSED ssl_gtest.sh: #417: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (0, 770)' - PASSED ssl_gtest.sh: #418: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/3 (0, 769)' - PASSED ssl_gtest.sh: #419: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #420: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #421: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #422: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #423: 'GenericStream/TlsConnectGeneric: NoOcsp/0 (0, 772)' - PASSED ssl_gtest.sh: #424: 'GenericStream/TlsConnectGeneric: NoOcsp/1 (0, 771)' - PASSED ssl_gtest.sh: #425: 'GenericStream/TlsConnectGeneric: NoOcsp/2 (0, 770)' - PASSED ssl_gtest.sh: #426: 'GenericStream/TlsConnectGeneric: NoOcsp/3 (0, 769)' - PASSED ssl_gtest.sh: #427: 'GenericStream/TlsConnectGeneric: OcspNotRequested/0 (0, 772)' - PASSED ssl_gtest.sh: #428: 'GenericStream/TlsConnectGeneric: OcspNotRequested/1 (0, 771)' - PASSED ssl_gtest.sh: #429: 'GenericStream/TlsConnectGeneric: OcspNotRequested/2 (0, 770)' - PASSED ssl_gtest.sh: #430: 'GenericStream/TlsConnectGeneric: OcspNotRequested/3 (0, 769)' - PASSED ssl_gtest.sh: #431: 'GenericStream/TlsConnectGeneric: OcspNotProvided/0 (0, 772)' - PASSED ssl_gtest.sh: #432: 'GenericStream/TlsConnectGeneric: OcspNotProvided/1 (0, 771)' - PASSED ssl_gtest.sh: #433: 'GenericStream/TlsConnectGeneric: OcspNotProvided/2 (0, 770)' - PASSED ssl_gtest.sh: #434: 'GenericStream/TlsConnectGeneric: OcspNotProvided/3 (0, 769)' - PASSED ssl_gtest.sh: #435: 'GenericStream/TlsConnectGeneric: OcspSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #436: 'GenericStream/TlsConnectGeneric: OcspSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #437: 'GenericStream/TlsConnectGeneric: OcspSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #438: 'GenericStream/TlsConnectGeneric: OcspSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #439: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #440: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #441: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #442: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #443: 'GenericStream/TlsConnectGeneric: DamageClientSignature/0 (0, 772)' - PASSED ssl_gtest.sh: #444: 'GenericStream/TlsConnectGeneric: DamageClientSignature/1 (0, 771)' - PASSED ssl_gtest.sh: #445: 'GenericStream/TlsConnectGeneric: DamageClientSignature/2 (0, 770)' - PASSED ssl_gtest.sh: #446: 'GenericStream/TlsConnectGeneric: DamageClientSignature/3 (0, 769)' - PASSED ssl_gtest.sh: #447: 'GenericStream/TlsConnectGeneric: ConnectDhe/0 (0, 772)' - PASSED ssl_gtest.sh: #448: 'GenericStream/TlsConnectGeneric: ConnectDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #449: 'GenericStream/TlsConnectGeneric: ConnectDhe/2 (0, 770)' - PASSED ssl_gtest.sh: #450: 'GenericStream/TlsConnectGeneric: ConnectDhe/3 (0, 769)' - PASSED ssl_gtest.sh: #451: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/0 (0, 772)' - PASSED ssl_gtest.sh: #452: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/1 (0, 771)' - PASSED ssl_gtest.sh: #453: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/2 (0, 770)' - PASSED ssl_gtest.sh: #454: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/3 (0, 769)' - PASSED ssl_gtest.sh: #455: 'GenericStream/TlsConnectGeneric: Ffdhe3072/0 (0, 772)' - PASSED ssl_gtest.sh: #456: 'GenericStream/TlsConnectGeneric: Ffdhe3072/1 (0, 771)' - PASSED ssl_gtest.sh: #457: 'GenericStream/TlsConnectGeneric: Ffdhe3072/2 (0, 770)' - PASSED ssl_gtest.sh: #458: 'GenericStream/TlsConnectGeneric: Ffdhe3072/3 (0, 769)' - PASSED ssl_gtest.sh: #459: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/0 (0, 772)' - PASSED ssl_gtest.sh: #460: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #461: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/2 (0, 770)' - PASSED ssl_gtest.sh: #462: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/3 (0, 769)' - PASSED ssl_gtest.sh: #463: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/0 (0, 772)' - PASSED ssl_gtest.sh: #464: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/1 (0, 771)' - PASSED ssl_gtest.sh: #465: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/2 (0, 770)' - PASSED ssl_gtest.sh: #466: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/3 (0, 769)' - PASSED ssl_gtest.sh: #467: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/0 (0, 772)' - PASSED ssl_gtest.sh: #468: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/1 (0, 771)' - PASSED ssl_gtest.sh: #469: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/2 (0, 770)' - PASSED ssl_gtest.sh: #470: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/3 (0, 769)' - PASSED ssl_gtest.sh: #471: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #472: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #473: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #474: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #475: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (0, 772)' - PASSED ssl_gtest.sh: #476: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (0, 771)' - PASSED ssl_gtest.sh: #477: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (0, 770)' - PASSED ssl_gtest.sh: #478: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/3 (0, 769)' - PASSED ssl_gtest.sh: #479: 'GenericStream/TlsConnectGeneric: ExporterBasic/0 (0, 772)' - PASSED ssl_gtest.sh: #480: 'GenericStream/TlsConnectGeneric: ExporterBasic/1 (0, 771)' - PASSED ssl_gtest.sh: #481: 'GenericStream/TlsConnectGeneric: ExporterBasic/2 (0, 770)' - PASSED ssl_gtest.sh: #482: 'GenericStream/TlsConnectGeneric: ExporterBasic/3 (0, 769)' - PASSED ssl_gtest.sh: #483: 'GenericStream/TlsConnectGeneric: ExporterContext/0 (0, 772)' - PASSED ssl_gtest.sh: #484: 'GenericStream/TlsConnectGeneric: ExporterContext/1 (0, 771)' - PASSED ssl_gtest.sh: #485: 'GenericStream/TlsConnectGeneric: ExporterContext/2 (0, 770)' - PASSED ssl_gtest.sh: #486: 'GenericStream/TlsConnectGeneric: ExporterContext/3 (0, 769)' - PASSED ssl_gtest.sh: #487: 'GenericStream/TlsConnectGeneric: SetupOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #488: 'GenericStream/TlsConnectGeneric: SetupOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #489: 'GenericStream/TlsConnectGeneric: SetupOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #490: 'GenericStream/TlsConnectGeneric: SetupOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #491: 'GenericStream/TlsConnectGeneric: Connect/0 (0, 772)' - PASSED ssl_gtest.sh: #492: 'GenericStream/TlsConnectGeneric: Connect/1 (0, 771)' - PASSED ssl_gtest.sh: #493: 'GenericStream/TlsConnectGeneric: Connect/2 (0, 770)' - PASSED ssl_gtest.sh: #494: 'GenericStream/TlsConnectGeneric: Connect/3 (0, 769)' - PASSED ssl_gtest.sh: #495: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #496: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #497: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #498: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #499: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #500: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #501: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #502: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #503: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/0 (0, 772)' - PASSED ssl_gtest.sh: #504: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/1 (0, 771)' - PASSED ssl_gtest.sh: #505: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/2 (0, 770)' - PASSED ssl_gtest.sh: #506: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/3 (0, 769)' - PASSED ssl_gtest.sh: #507: 'GenericStream/TlsConnectGeneric: ConnectAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #508: 'GenericStream/TlsConnectGeneric: ConnectAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #509: 'GenericStream/TlsConnectGeneric: ConnectAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #510: 'GenericStream/TlsConnectGeneric: ConnectAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #511: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/0 (0, 772)' - PASSED ssl_gtest.sh: #512: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/1 (0, 771)' - PASSED ssl_gtest.sh: #513: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/2 (0, 770)' - PASSED ssl_gtest.sh: #514: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/3 (0, 769)' - PASSED ssl_gtest.sh: #515: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/0 (0, 772)' - PASSED ssl_gtest.sh: #516: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/1 (0, 771)' - PASSED ssl_gtest.sh: #517: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/2 (0, 770)' - PASSED ssl_gtest.sh: #518: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/3 (0, 769)' - PASSED ssl_gtest.sh: #519: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #520: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #521: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #522: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/3 (0, 769)' - PASSED ssl_gtest.sh: #523: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (0, 772)' - PASSED ssl_gtest.sh: #524: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (0, 771)' - PASSED ssl_gtest.sh: #525: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (0, 770)' - PASSED ssl_gtest.sh: #526: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/3 (0, 769)' - PASSED ssl_gtest.sh: #527: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (0, 772)' - PASSED ssl_gtest.sh: #528: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (0, 771)' - PASSED ssl_gtest.sh: #529: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (0, 770)' - PASSED ssl_gtest.sh: #530: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/3 (0, 769)' - PASSED ssl_gtest.sh: #531: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #532: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #533: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #534: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #535: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #536: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #537: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #538: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #539: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #540: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #541: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #542: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #543: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/0 (0, 772)' - PASSED ssl_gtest.sh: #544: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/1 (0, 771)' - PASSED ssl_gtest.sh: #545: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/2 (0, 770)' - PASSED ssl_gtest.sh: #546: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/3 (0, 769)' - PASSED ssl_gtest.sh: #547: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/0 (0, 772)' - PASSED ssl_gtest.sh: #548: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/1 (0, 771)' - PASSED ssl_gtest.sh: #549: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/2 (0, 770)' - PASSED ssl_gtest.sh: #550: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/3 (0, 769)' - PASSED ssl_gtest.sh: #551: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (0, 772)' - PASSED ssl_gtest.sh: #552: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (0, 771)' - PASSED ssl_gtest.sh: #553: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (0, 770)' - PASSED ssl_gtest.sh: #554: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/3 (0, 769)' - PASSED ssl_gtest.sh: #555: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #556: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/1 (0, 771)' - PASSED ssl_gtest.sh: #557: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/2 (0, 770)' - PASSED ssl_gtest.sh: #558: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/3 (0, 769)' - PASSED ssl_gtest.sh: #559: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #560: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #561: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #562: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/0 (1, 772)' - PASSED ssl_gtest.sh: #563: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/1 (1, 771)' - PASSED ssl_gtest.sh: #564: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/2 (1, 770)' - PASSED ssl_gtest.sh: #565: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #566: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #567: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #568: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #569: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #570: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #571: 'GenericDatagram/TlsConnectGeneric: ClientAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #572: 'GenericDatagram/TlsConnectGeneric: ClientAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #573: 'GenericDatagram/TlsConnectGeneric: ClientAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #574: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #575: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #576: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #577: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #578: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #579: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #580: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #581: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #582: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #583: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #584: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #585: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #586: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #587: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #588: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #589: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #590: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #591: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #592: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/0 (1, 772)' - PASSED ssl_gtest.sh: #593: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/1 (1, 771)' - PASSED ssl_gtest.sh: #594: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/2 (1, 770)' - PASSED ssl_gtest.sh: #595: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #596: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #597: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #598: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (1, 772)' - PASSED ssl_gtest.sh: #599: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (1, 771)' - PASSED ssl_gtest.sh: #600: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (1, 770)' - PASSED ssl_gtest.sh: #601: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (1, 772)' - PASSED ssl_gtest.sh: #602: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (1, 771)' - PASSED ssl_gtest.sh: #603: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (1, 770)' - PASSED ssl_gtest.sh: #604: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #605: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #606: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #607: 'GenericDatagram/TlsConnectGeneric: NoOcsp/0 (1, 772)' - PASSED ssl_gtest.sh: #608: 'GenericDatagram/TlsConnectGeneric: NoOcsp/1 (1, 771)' - PASSED ssl_gtest.sh: #609: 'GenericDatagram/TlsConnectGeneric: NoOcsp/2 (1, 770)' - PASSED ssl_gtest.sh: #610: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/0 (1, 772)' - PASSED ssl_gtest.sh: #611: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/1 (1, 771)' - PASSED ssl_gtest.sh: #612: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/2 (1, 770)' - PASSED ssl_gtest.sh: #613: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/0 (1, 772)' - PASSED ssl_gtest.sh: #614: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/1 (1, 771)' - PASSED ssl_gtest.sh: #615: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/2 (1, 770)' - PASSED ssl_gtest.sh: #616: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #617: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #618: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #619: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #620: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #621: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #622: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/0 (1, 772)' - PASSED ssl_gtest.sh: #623: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #624: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/2 (1, 770)' - PASSED ssl_gtest.sh: #625: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/0 (1, 772)' - PASSED ssl_gtest.sh: #626: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/1 (1, 771)' - PASSED ssl_gtest.sh: #627: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #628: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/0 (1, 772)' - PASSED ssl_gtest.sh: #629: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/1 (1, 771)' - PASSED ssl_gtest.sh: #630: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/2 (1, 770)' - PASSED ssl_gtest.sh: #631: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/0 (1, 772)' - PASSED ssl_gtest.sh: #632: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/1 (1, 771)' - PASSED ssl_gtest.sh: #633: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/2 (1, 770)' - PASSED ssl_gtest.sh: #634: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/0 (1, 772)' - PASSED ssl_gtest.sh: #635: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #636: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #637: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/0 (1, 772)' - PASSED ssl_gtest.sh: #638: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/1 (1, 771)' - PASSED ssl_gtest.sh: #639: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/2 (1, 770)' - PASSED ssl_gtest.sh: #640: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/0 (1, 772)' - PASSED ssl_gtest.sh: #641: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/1 (1, 771)' - PASSED ssl_gtest.sh: #642: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/2 (1, 770)' - PASSED ssl_gtest.sh: #643: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #644: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #645: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #646: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (1, 772)' - PASSED ssl_gtest.sh: #647: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (1, 771)' - PASSED ssl_gtest.sh: #648: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (1, 770)' - PASSED ssl_gtest.sh: #649: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/0 (1, 772)' - PASSED ssl_gtest.sh: #650: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/1 (1, 771)' - PASSED ssl_gtest.sh: #651: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/2 (1, 770)' - PASSED ssl_gtest.sh: #652: 'GenericDatagram/TlsConnectGeneric: ExporterContext/0 (1, 772)' - PASSED ssl_gtest.sh: #653: 'GenericDatagram/TlsConnectGeneric: ExporterContext/1 (1, 771)' - PASSED ssl_gtest.sh: #654: 'GenericDatagram/TlsConnectGeneric: ExporterContext/2 (1, 770)' - PASSED ssl_gtest.sh: #655: 'GenericDatagram/TlsConnectGeneric: SetupOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #656: 'GenericDatagram/TlsConnectGeneric: SetupOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #657: 'GenericDatagram/TlsConnectGeneric: SetupOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #658: 'GenericDatagram/TlsConnectGeneric: Connect/0 (1, 772)' - PASSED ssl_gtest.sh: #659: 'GenericDatagram/TlsConnectGeneric: Connect/1 (1, 771)' - PASSED ssl_gtest.sh: #660: 'GenericDatagram/TlsConnectGeneric: Connect/2 (1, 770)' - PASSED ssl_gtest.sh: #661: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #662: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #663: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #664: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #665: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #666: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #667: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/0 (1, 772)' - PASSED ssl_gtest.sh: #668: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/1 (1, 771)' - PASSED ssl_gtest.sh: #669: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/2 (1, 770)' - PASSED ssl_gtest.sh: #670: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #671: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #672: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #673: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/0 (1, 772)' - PASSED ssl_gtest.sh: #674: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/1 (1, 771)' - PASSED ssl_gtest.sh: #675: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/2 (1, 770)' - PASSED ssl_gtest.sh: #676: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/0 (1, 772)' - PASSED ssl_gtest.sh: #677: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/1 (1, 771)' - PASSED ssl_gtest.sh: #678: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/2 (1, 770)' - PASSED ssl_gtest.sh: #679: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (1, 772)' - PASSED ssl_gtest.sh: #680: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (1, 771)' - PASSED ssl_gtest.sh: #681: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (1, 770)' - PASSED ssl_gtest.sh: #682: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (1, 772)' - PASSED ssl_gtest.sh: #683: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (1, 771)' - PASSED ssl_gtest.sh: #684: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (1, 770)' - PASSED ssl_gtest.sh: #685: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (1, 772)' - PASSED ssl_gtest.sh: #686: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (1, 771)' - PASSED ssl_gtest.sh: #687: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (1, 770)' - PASSED ssl_gtest.sh: #688: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #689: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #690: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #691: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #692: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #693: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #694: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #695: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #696: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #697: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/0 (1, 772)' - PASSED ssl_gtest.sh: #698: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/1 (1, 771)' - PASSED ssl_gtest.sh: #699: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/2 (1, 770)' - PASSED ssl_gtest.sh: #700: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/0 (1, 772)' - PASSED ssl_gtest.sh: #701: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/1 (1, 771)' - PASSED ssl_gtest.sh: #702: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/2 (1, 770)' - PASSED ssl_gtest.sh: #703: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (1, 772)' - PASSED ssl_gtest.sh: #704: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (1, 771)' - PASSED ssl_gtest.sh: #705: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (1, 770)' - PASSED ssl_gtest.sh: #706: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/0 (1, 772)' - PASSED ssl_gtest.sh: #707: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #708: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/2 (1, 770)' - PASSED ssl_gtest.sh: #709: 'StreamOnly/TlsConnectStream: IncludePadding/0 772' - PASSED ssl_gtest.sh: #710: 'StreamOnly/TlsConnectStream: IncludePadding/1 771' - PASSED ssl_gtest.sh: #711: 'StreamOnly/TlsConnectStream: IncludePadding/2 770' - PASSED ssl_gtest.sh: #712: 'StreamOnly/TlsConnectStream: IncludePadding/3 769' - PASSED ssl_gtest.sh: #713: 'StreamOnly/TlsConnectStream: ShortRead/0 772' - PASSED ssl_gtest.sh: #714: 'StreamOnly/TlsConnectStream: ShortRead/1 771' - PASSED ssl_gtest.sh: #715: 'StreamOnly/TlsConnectStream: ShortRead/2 770' - PASSED ssl_gtest.sh: #716: 'StreamOnly/TlsConnectStream: ShortRead/3 769' - PASSED ssl_gtest.sh: #717: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/0 772' - PASSED ssl_gtest.sh: #718: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/1 771' - PASSED ssl_gtest.sh: #719: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/2 770' - PASSED ssl_gtest.sh: #720: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/3 769' - PASSED ssl_gtest.sh: #721: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #722: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #723: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #724: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #725: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #726: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #727: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #728: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #729: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #730: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #731: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #732: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #733: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #734: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #735: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #736: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #737: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #738: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #739: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #740: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #741: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/0 772' - PASSED ssl_gtest.sh: #742: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/1 771' - PASSED ssl_gtest.sh: #743: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/2 770' - PASSED ssl_gtest.sh: #744: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/3 769' - PASSED ssl_gtest.sh: #745: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #746: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #747: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #748: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #749: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #750: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #751: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/0 0' - PASSED ssl_gtest.sh: #752: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/1 1' - PASSED ssl_gtest.sh: #753: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #754: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #755: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #756: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #757: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #758: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #759: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/0 0' - PASSED ssl_gtest.sh: #760: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/1 1' - PASSED ssl_gtest.sh: #761: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/0 0' - PASSED ssl_gtest.sh: #762: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/1 1' - PASSED ssl_gtest.sh: #763: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #764: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (0, 770)' - PASSED ssl_gtest.sh: #765: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/2 (0, 771)' - PASSED ssl_gtest.sh: #766: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #767: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #768: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #769: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #770: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #771: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #772: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #773: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #774: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #775: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #776: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #777: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #778: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (0, 769)' - PASSED ssl_gtest.sh: #779: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (0, 770)' - PASSED ssl_gtest.sh: #780: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/2 (0, 771)' - PASSED ssl_gtest.sh: #781: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/0 (0, 769)' - PASSED ssl_gtest.sh: #782: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/1 (0, 770)' - PASSED ssl_gtest.sh: #783: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/2 (0, 771)' - PASSED ssl_gtest.sh: #784: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/0 (0, 769)' - PASSED ssl_gtest.sh: #785: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/1 (0, 770)' - PASSED ssl_gtest.sh: #786: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/2 (0, 771)' - PASSED ssl_gtest.sh: #787: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/0 (0, 769)' - PASSED ssl_gtest.sh: #788: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/1 (0, 770)' - PASSED ssl_gtest.sh: #789: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/2 (0, 771)' - PASSED ssl_gtest.sh: #790: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/0 (0, 769)' - PASSED ssl_gtest.sh: #791: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/1 (0, 770)' - PASSED ssl_gtest.sh: #792: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/2 (0, 771)' - PASSED ssl_gtest.sh: #793: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/0 (0, 769)' - PASSED ssl_gtest.sh: #794: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/1 (0, 770)' - PASSED ssl_gtest.sh: #795: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/2 (0, 771)' - PASSED ssl_gtest.sh: #796: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/0 (0, 769)' - PASSED ssl_gtest.sh: #797: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/1 (0, 770)' - PASSED ssl_gtest.sh: #798: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/2 (0, 771)' - PASSED ssl_gtest.sh: #799: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #800: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #801: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #802: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #803: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #804: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #805: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #806: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #807: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #808: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #809: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #810: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #811: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #812: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #813: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #814: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #815: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #816: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #817: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/0 (0, 769)' - PASSED ssl_gtest.sh: #818: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/1 (0, 770)' - PASSED ssl_gtest.sh: #819: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/2 (0, 771)' - PASSED ssl_gtest.sh: #820: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (0, 769)' - PASSED ssl_gtest.sh: #821: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (0, 770)' - PASSED ssl_gtest.sh: #822: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/2 (0, 771)' - PASSED ssl_gtest.sh: #823: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/0 (0, 769)' - PASSED ssl_gtest.sh: #824: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/1 (0, 770)' - PASSED ssl_gtest.sh: #825: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/2 (0, 771)' - PASSED ssl_gtest.sh: #826: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (0, 769)' - PASSED ssl_gtest.sh: #827: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (0, 770)' - PASSED ssl_gtest.sh: #828: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/2 (0, 771)' - PASSED ssl_gtest.sh: #829: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (0, 769)' - PASSED ssl_gtest.sh: #830: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (0, 770)' - PASSED ssl_gtest.sh: #831: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/2 (0, 771)' - PASSED ssl_gtest.sh: #832: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #833: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #834: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #835: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (0, 769)' - PASSED ssl_gtest.sh: #836: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (0, 770)' - PASSED ssl_gtest.sh: #837: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/2 (0, 771)' - PASSED ssl_gtest.sh: #838: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #839: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #840: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #841: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #842: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #843: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #844: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #845: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #846: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #847: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #848: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #849: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #850: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #851: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #852: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #853: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (0, 769)' - PASSED ssl_gtest.sh: #854: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (0, 770)' - PASSED ssl_gtest.sh: #855: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/2 (0, 771)' - PASSED ssl_gtest.sh: #856: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #857: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #858: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #859: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #860: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #861: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #862: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (0, 769)' - PASSED ssl_gtest.sh: #863: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (0, 770)' - PASSED ssl_gtest.sh: #864: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/2 (0, 771)' - PASSED ssl_gtest.sh: #865: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #866: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #867: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #868: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (0, 769)' - PASSED ssl_gtest.sh: #869: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (0, 770)' - PASSED ssl_gtest.sh: #870: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/2 (0, 771)' - PASSED ssl_gtest.sh: #871: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/0 (0, 769)' - PASSED ssl_gtest.sh: #872: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/1 (0, 770)' - PASSED ssl_gtest.sh: #873: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/2 (0, 771)' - PASSED ssl_gtest.sh: #874: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #875: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #876: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #877: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/0 (0, 769)' - PASSED ssl_gtest.sh: #878: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/1 (0, 770)' - PASSED ssl_gtest.sh: #879: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/2 (0, 771)' - PASSED ssl_gtest.sh: #880: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #881: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #882: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #883: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (0, 769)' - PASSED ssl_gtest.sh: #884: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (0, 770)' - PASSED ssl_gtest.sh: #885: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/2 (0, 771)' - PASSED ssl_gtest.sh: #886: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (0, 769)' - PASSED ssl_gtest.sh: #887: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (0, 770)' - PASSED ssl_gtest.sh: #888: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/2 (0, 771)' - PASSED ssl_gtest.sh: #889: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #890: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #891: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #892: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/0 (0, 769)' - PASSED ssl_gtest.sh: #893: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/1 (0, 770)' - PASSED ssl_gtest.sh: #894: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/2 (0, 771)' - PASSED ssl_gtest.sh: #895: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #896: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #897: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #898: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (0, 769)' - PASSED ssl_gtest.sh: #899: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (0, 770)' - PASSED ssl_gtest.sh: #900: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/2 (0, 771)' - PASSED ssl_gtest.sh: #901: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #902: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #903: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #904: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (1, 770)' - PASSED ssl_gtest.sh: #905: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #906: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #907: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #908: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #909: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #910: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #911: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #912: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteFailDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #913: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteFailDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #914: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (1, 770)' - PASSED ssl_gtest.sh: #915: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (1, 771)' - PASSED ssl_gtest.sh: #916: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/0 (1, 770)' - PASSED ssl_gtest.sh: #917: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/1 (1, 771)' - PASSED ssl_gtest.sh: #918: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/0 (1, 770)' - PASSED ssl_gtest.sh: #919: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #920: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/0 (1, 770)' - PASSED ssl_gtest.sh: #921: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/1 (1, 771)' - PASSED ssl_gtest.sh: #922: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/0 (1, 770)' - PASSED ssl_gtest.sh: #923: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/1 (1, 771)' - PASSED ssl_gtest.sh: #924: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/0 (1, 770)' - PASSED ssl_gtest.sh: #925: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/1 (1, 771)' - PASSED ssl_gtest.sh: #926: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/0 (1, 770)' - PASSED ssl_gtest.sh: #927: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/1 (1, 771)' - PASSED ssl_gtest.sh: #928: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #929: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #930: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #931: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #932: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #933: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #934: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #935: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #936: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #937: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #938: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #939: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #940: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/0 (1, 770)' - PASSED ssl_gtest.sh: #941: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/1 (1, 771)' - PASSED ssl_gtest.sh: #942: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (1, 770)' - PASSED ssl_gtest.sh: #943: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (1, 771)' - PASSED ssl_gtest.sh: #944: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/0 (1, 770)' - PASSED ssl_gtest.sh: #945: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/1 (1, 771)' - PASSED ssl_gtest.sh: #946: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (1, 770)' - PASSED ssl_gtest.sh: #947: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (1, 771)' - PASSED ssl_gtest.sh: #948: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (1, 770)' - PASSED ssl_gtest.sh: #949: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (1, 771)' - PASSED ssl_gtest.sh: #950: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #951: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #952: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (1, 770)' - PASSED ssl_gtest.sh: #953: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (1, 771)' - PASSED ssl_gtest.sh: #954: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #955: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #956: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #957: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #958: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #959: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #960: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #961: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #962: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #963: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #964: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (1, 770)' - PASSED ssl_gtest.sh: #965: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #966: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #967: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #968: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #969: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #970: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (1, 770)' - PASSED ssl_gtest.sh: #971: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (1, 771)' - PASSED ssl_gtest.sh: #972: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #973: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #974: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (1, 770)' - PASSED ssl_gtest.sh: #975: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (1, 771)' - PASSED ssl_gtest.sh: #976: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/0 (1, 770)' - PASSED ssl_gtest.sh: #977: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/1 (1, 771)' - PASSED ssl_gtest.sh: #978: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #979: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #980: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/0 (1, 770)' - PASSED ssl_gtest.sh: #981: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/1 (1, 771)' - PASSED ssl_gtest.sh: #982: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #983: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #984: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (1, 770)' - PASSED ssl_gtest.sh: #985: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (1, 771)' - PASSED ssl_gtest.sh: #986: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (1, 770)' - PASSED ssl_gtest.sh: #987: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (1, 771)' - PASSED ssl_gtest.sh: #988: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #989: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #990: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/0 (1, 770)' - PASSED ssl_gtest.sh: #991: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/1 (1, 771)' - PASSED ssl_gtest.sh: #992: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #993: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #994: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (1, 770)' - PASSED ssl_gtest.sh: #995: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (1, 771)' - PASSED ssl_gtest.sh: #996: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (1, 770)' - PASSED ssl_gtest.sh: #997: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #998: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #999: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #1000: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/2 (1, 772)' - PASSED ssl_gtest.sh: #1001: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #1002: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/0 (0, 772)' - PASSED ssl_gtest.sh: #1003: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/1 (0, 771)' - PASSED ssl_gtest.sh: #1004: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/2 (1, 772)' - PASSED ssl_gtest.sh: #1005: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/3 (1, 771)' - PASSED ssl_gtest.sh: #1006: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #1007: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/1 (0, 770)' - PASSED ssl_gtest.sh: #1008: 'Pre12Datagram/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (1, 770)' - PASSED ssl_gtest.sh: #1009: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1010: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1011: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1012: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1013: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1014: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1015: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1016: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1017: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1018: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1019: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1020: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1021: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1022: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1023: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1024: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1025: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1026: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1027: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1028: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1029: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1030: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1031: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1032: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1033: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1034: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1035: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1036: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1037: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1038: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1039: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1040: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1041: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1042: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1043: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1044: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1045: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1046: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1047: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1048: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1049: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1050: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1051: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1052: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1053: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1054: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1055: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1056: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1057: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1058: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1059: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1060: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1061: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1062: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1063: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1064: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1065: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1066: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1067: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1068: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1069: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1070: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1071: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1072: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1073: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1074: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1075: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1076: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1077: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1078: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1079: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1080: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1081: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1082: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1083: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1084: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1085: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1086: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1087: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1088: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1089: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1090: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1091: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1092: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1093: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1094: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1095: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1096: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1097: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1098: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1099: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1100: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1101: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1102: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1103: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1104: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1105: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1106: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1107: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1108: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1109: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1110: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1111: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1112: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1113: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1114: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1115: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1116: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1117: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1118: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1119: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1120: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1121: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1122: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1123: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1124: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1125: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1126: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1127: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1128: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1129: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1130: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1131: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1132: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1133: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1134: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1135: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1136: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1137: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1138: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1139: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1140: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1141: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1142: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1143: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1144: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1145: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1146: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1147: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1148: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1149: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1150: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1151: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1152: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1153: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1154: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1155: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1156: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1157: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1158: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1159: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1160: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1161: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1162: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1163: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1164: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1165: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1166: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1167: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1168: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1169: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1170: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1171: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1172: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1173: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1174: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1175: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1176: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1177: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1178: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1179: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1180: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1181: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1182: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1183: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1184: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1185: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1186: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1187: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1188: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1189: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1190: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1191: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1192: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1193: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1194: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1195: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1196: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1197: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1198: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1199: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1200: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1201: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1202: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1203: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1204: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1205: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1206: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1207: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1208: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1209: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1210: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1211: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1212: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1213: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1214: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1215: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1216: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1217: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1218: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1219: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1220: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1221: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1222: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1223: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1224: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1225: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1226: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1227: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1228: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1229: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1230: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1231: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1232: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1233: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1234: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1235: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1236: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1237: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1238: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1239: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1240: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1241: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1242: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1243: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1244: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1245: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1246: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1247: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1248: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1249: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1250: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1251: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1252: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1253: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1254: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1255: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1256: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1257: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1258: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1259: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1260: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1261: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1262: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1263: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1264: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1265: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1266: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1267: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1268: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1269: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1270: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1271: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1272: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1273: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1274: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1275: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1276: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1277: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1278: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1279: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1280: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1281: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1282: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1283: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1284: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1285: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1286: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1287: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1288: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1289: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1290: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1291: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1292: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1293: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1294: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1295: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1296: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1297: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1298: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1299: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1300: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1301: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1302: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1303: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1304: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1305: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1306: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1307: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1308: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1309: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1310: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1311: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1312: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1313: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1314: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1315: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1316: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1317: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1318: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1319: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1320: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1321: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1322: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1323: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1324: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1325: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1326: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1327: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1328: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1329: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1330: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1331: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1332: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1333: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1334: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1335: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1336: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1337: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1338: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1339: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1340: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1341: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1342: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1343: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1344: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1345: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1346: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1347: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1348: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1349: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1350: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1351: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1352: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1353: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1354: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1355: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1356: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1357: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1358: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1359: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1360: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1361: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1362: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1363: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1364: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1365: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1366: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1367: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1368: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1369: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1370: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1371: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1372: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1373: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1374: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1375: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1376: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1377: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1378: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1379: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1380: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1381: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1382: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1383: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1384: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1385: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1386: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1387: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1388: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1389: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1390: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1391: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1392: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1393: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1394: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1395: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1396: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1397: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1398: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1399: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1400: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1401: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1402: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1403: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1404: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1405: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1406: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1407: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1408: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1409: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1410: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1411: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1412: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1413: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1414: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1415: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1416: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1417: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1418: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1419: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1420: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1421: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1422: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1423: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1424: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1425: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1426: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1427: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1428: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1429: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1430: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1431: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1432: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1433: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1434: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1435: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1436: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1437: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1438: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1439: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1440: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1441: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1442: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1443: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1444: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1445: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1446: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1447: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1448: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1449: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1450: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1451: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1452: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1453: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1454: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1455: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1456: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1457: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1458: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1459: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1460: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1461: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1462: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1463: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1464: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1465: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1466: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1467: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1468: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1469: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1470: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1471: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1472: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1473: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1474: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1475: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1476: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1477: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1478: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1479: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1480: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1481: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1482: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1483: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1484: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1485: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1486: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1487: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1488: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1489: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1490: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1491: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1492: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1493: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1494: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1495: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1496: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1497: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1498: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1499: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1500: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1501: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1502: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1503: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1504: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1505: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1506: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1507: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1508: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1509: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1510: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1511: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1512: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1513: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1514: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1515: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1516: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1517: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1518: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1519: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1520: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1521: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1522: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1523: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1524: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1525: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1526: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1527: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1528: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1529: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1530: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1531: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1532: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1533: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1534: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1535: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1536: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1537: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1538: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1539: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1540: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1541: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1542: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1543: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1544: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1545: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1546: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1547: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1548: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1549: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1550: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1551: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1552: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1553: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1554: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1555: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1556: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1557: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1558: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1559: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1560: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1561: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1562: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1563: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1564: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1565: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1566: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1567: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1568: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1569: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1570: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1571: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1572: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1573: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1574: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1575: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1576: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1577: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1578: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1579: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1580: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1581: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1582: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1583: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1584: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1585: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1586: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1587: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1588: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1589: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1590: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1591: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1592: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1593: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1594: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1595: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1596: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1597: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1598: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1599: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1600: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1601: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1602: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1603: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1604: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1605: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1606: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1607: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1608: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1609: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1610: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1611: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1612: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1613: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1614: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1615: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1616: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1617: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1618: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1619: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1620: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1621: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1622: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1623: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1624: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1625: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1626: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1627: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1628: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1629: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1630: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1631: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1632: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1633: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1634: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1635: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1636: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1637: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1638: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1639: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1640: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1641: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1642: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1643: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1644: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1645: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1646: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1647: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1648: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1649: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1650: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1651: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1652: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1653: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1654: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1655: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1656: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1657: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1658: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1659: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1660: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1661: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1662: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1663: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1664: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1665: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1666: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1667: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1668: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1669: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1670: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1671: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1672: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1673: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1674: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1675: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1676: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1677: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1678: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1679: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1680: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1681: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1682: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1683: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1684: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1685: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1686: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1687: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1688: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1689: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1690: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1691: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1692: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1693: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1694: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1695: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1696: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1697: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1698: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1699: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1700: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1701: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1702: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1703: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1704: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1705: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1706: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1707: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1708: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1709: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1710: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1711: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1712: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1713: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1714: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1715: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1716: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1717: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1718: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1719: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1720: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1721: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1722: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1723: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1724: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1725: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1726: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1727: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1728: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1729: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1730: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1731: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1732: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1733: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1734: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1735: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1736: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1737: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1738: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1739: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1740: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1741: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1742: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1743: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1744: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1745: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1746: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1747: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1748: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1749: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1750: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1751: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1752: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1753: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1754: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1755: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1756: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1757: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1758: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1759: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1760: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1761: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1762: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1763: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1764: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1765: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1766: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1767: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1768: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1769: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1770: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1771: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1772: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1773: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1774: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1775: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1776: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1777: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1778: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1779: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1780: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1781: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1782: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1783: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1784: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1785: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1786: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1787: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1788: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1789: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1790: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1791: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1792: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1793: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1794: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1795: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1796: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1797: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1798: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1799: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1800: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1801: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1802: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1803: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1804: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1805: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1806: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1807: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1808: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1809: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1810: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1811: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1812: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1813: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1814: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1815: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1816: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1817: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1818: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1819: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1820: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1821: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1822: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1823: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1824: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1825: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1826: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1827: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1828: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1829: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1830: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1831: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1832: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1833: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1834: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1835: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1836: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1837: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1838: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1839: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1840: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1841: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1842: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1843: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1844: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1845: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1846: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1847: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1848: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1849: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1850: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1851: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1852: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1853: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1854: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1855: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1856: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1857: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1858: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1859: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1860: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1861: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1862: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1863: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1864: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1865: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1866: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1867: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1868: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1869: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1870: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1871: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1872: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1873: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1874: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1875: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1876: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1877: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1878: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1879: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1880: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1881: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1882: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1883: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1884: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1885: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1886: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1887: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1888: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1889: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1890: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1891: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1892: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1893: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1894: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1895: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1896: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1897: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1898: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1899: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1900: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1901: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1902: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1903: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1904: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1905: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1906: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1907: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1908: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1909: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1910: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1911: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1912: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1913: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1914: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1915: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1916: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1917: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1918: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1919: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1920: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1921: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1922: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1923: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1924: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1925: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1926: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1927: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1928: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1929: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1930: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1931: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1932: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1933: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1934: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1935: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1936: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1937: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1938: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1939: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1940: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1941: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1942: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1943: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1944: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1945: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1946: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1947: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1948: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1949: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1950: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1951: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1952: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1953: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1954: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1955: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1956: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1957: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1958: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1959: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1960: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1961: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1962: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1963: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1964: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1965: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1966: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1967: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1968: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1969: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1970: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1971: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1972: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1973: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1974: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1975: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1976: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1977: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1978: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1979: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1980: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1981: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1982: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1983: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1984: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1985: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1986: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1987: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1988: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1989: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1990: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1991: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1992: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1993: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1994: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1995: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1996: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1997: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1998: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1999: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2000: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2001: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2002: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2003: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2004: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2005: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2006: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2007: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2008: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2009: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2010: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2011: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2012: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2013: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2014: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2015: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2016: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2017: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2018: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2019: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2020: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2021: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2022: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2023: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2024: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2025: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2026: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2027: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2028: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2029: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2030: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2031: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2032: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2033: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2034: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2035: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2036: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2037: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2038: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2039: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2040: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2041: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2042: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2043: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2044: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2045: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2046: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2047: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2048: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2049: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2050: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2051: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2052: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2053: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2054: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2055: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2056: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2057: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2058: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2059: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2060: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2061: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2062: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2063: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2064: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2065: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2066: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2067: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2068: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2069: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2070: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2071: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2072: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2073: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2074: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2075: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2076: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2077: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2078: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2079: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2080: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2081: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2082: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2083: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2084: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2085: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2086: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2087: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2088: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2089: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2090: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2091: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2092: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2093: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2094: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2095: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2096: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2097: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2098: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2099: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2100: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2101: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2102: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2103: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2104: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2105: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2106: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2107: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2108: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2109: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2110: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2111: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2112: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2113: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2114: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2115: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2116: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2117: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2118: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2119: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2120: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2121: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2122: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2123: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2124: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2125: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2126: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2127: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2128: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2129: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2130: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2131: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2132: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2133: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2134: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2135: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2136: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2137: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2138: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2139: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2140: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2141: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2142: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2143: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2144: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2145: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2146: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2147: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2148: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2149: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2150: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2151: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2152: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2153: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2154: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2155: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2156: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2157: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2158: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2159: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2160: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2161: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2162: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2163: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2164: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2165: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2166: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2167: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2168: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2169: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2170: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2171: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2172: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2173: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2174: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2175: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2176: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2177: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2178: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2179: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2180: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2181: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2182: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2183: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2184: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2185: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2186: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2187: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2188: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2189: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2190: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2191: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2192: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2193: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2194: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2195: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2196: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2197: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2198: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2199: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2200: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2201: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2202: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2203: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2204: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2205: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2206: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2207: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2208: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2209: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2210: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2211: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2212: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2213: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2214: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2215: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2216: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2217: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2218: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2219: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2220: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2221: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2222: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2223: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2224: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2225: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2226: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2227: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2228: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2229: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2230: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2231: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2232: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2233: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2234: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2235: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2236: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2237: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2238: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2239: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2240: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2241: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2242: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2243: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2244: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2245: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2246: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2247: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2248: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2249: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2250: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2251: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2252: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2253: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2254: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2255: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2256: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2257: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2258: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2259: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2260: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2261: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2262: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2263: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2264: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2265: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2266: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2267: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2268: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2269: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2270: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2271: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2272: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2273: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2274: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2275: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2276: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2277: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2278: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2279: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2280: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2281: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2282: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2283: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2284: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2285: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2286: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2287: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2288: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2289: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2290: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2291: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2292: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2293: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2294: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2295: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2296: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2297: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2298: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2299: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2300: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2301: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2302: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2303: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2304: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2305: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2306: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2307: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2308: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2309: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2310: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2311: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2312: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2313: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2314: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2315: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2316: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2317: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2318: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2319: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2320: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2321: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2322: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2323: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2324: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2325: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2326: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2327: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2328: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2329: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2330: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2331: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2332: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2333: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2334: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2335: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2336: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2337: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2338: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2339: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2340: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2341: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2342: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2343: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2344: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2345: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2346: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2347: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2348: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2349: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2350: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2351: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2352: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2353: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2354: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2355: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2356: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2357: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2358: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2359: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2360: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2361: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2362: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2363: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2364: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2365: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2366: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2367: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2368: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2369: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2370: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2371: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2372: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2373: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2374: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2375: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2376: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2377: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2378: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2379: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2380: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2381: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2382: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2383: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2384: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2385: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2386: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2387: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2388: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2389: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2390: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2391: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2392: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2393: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2394: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2395: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2396: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2397: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2398: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2399: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2400: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2401: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2402: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2403: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2404: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2405: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2406: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2407: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2408: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2409: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2410: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2411: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2412: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2413: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2414: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2415: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2416: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2417: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2418: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2419: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2420: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2421: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2422: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2423: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2424: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2425: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2426: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2427: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2428: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2429: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2430: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2431: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2432: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2433: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2434: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2435: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2436: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2437: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2438: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2439: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2440: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2441: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2442: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2443: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2444: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2445: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2446: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2447: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2448: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2449: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2450: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2451: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2452: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2453: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2454: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2455: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2456: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2457: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2458: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2459: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2460: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2461: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2462: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2463: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2464: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2465: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2466: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2467: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2468: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2469: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2470: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2471: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2472: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2473: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2474: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2475: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2476: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2477: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2478: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2479: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2480: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2481: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2482: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2483: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2484: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2485: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2486: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2487: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2488: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2489: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2490: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2491: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2492: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2493: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2494: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2495: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2496: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2497: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2498: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2499: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2500: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2501: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2502: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2503: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2504: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2505: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2506: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2507: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2508: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2509: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2510: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2511: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2512: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2513: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2514: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2515: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2516: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2517: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2518: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2519: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2520: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2521: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2522: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2523: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2524: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2525: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2526: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2527: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2528: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2529: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2530: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2531: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2532: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2533: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2534: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2535: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2536: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2537: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2538: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2539: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2540: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2541: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2542: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2543: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2544: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2545: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2546: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2547: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2548: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2549: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2550: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2551: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2552: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2553: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2554: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2555: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2556: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2557: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2558: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2559: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2560: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2561: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2562: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2563: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2564: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2565: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2566: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2567: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2568: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2569: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2570: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2571: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2572: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2573: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2574: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2575: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2576: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2577: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2578: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2579: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2580: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2581: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2582: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2583: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2584: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2585: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2586: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2587: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2588: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2589: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2590: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2591: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2592: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2593: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2594: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2595: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2596: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2597: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2598: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2599: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2600: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2601: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2602: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2603: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2604: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2605: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2606: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2607: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2608: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2609: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2610: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2611: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2612: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2613: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2614: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2615: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2616: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2617: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2618: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2619: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2620: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2621: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2622: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2623: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2624: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2625: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2626: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2627: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2628: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2629: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2630: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2631: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2632: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2633: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2634: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2635: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2636: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2637: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2638: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2639: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2640: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2641: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2642: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2643: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2644: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2645: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2646: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2647: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2648: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2649: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2650: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2651: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2652: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2653: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2654: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2655: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2656: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2657: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2658: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2659: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2660: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2661: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2662: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2663: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2664: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2665: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2666: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2667: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2668: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2669: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2670: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2671: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2672: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2673: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2674: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2675: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2676: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2677: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2678: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2679: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2680: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2681: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2682: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2683: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2684: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2685: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2686: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2687: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2688: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2689: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2690: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2691: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2692: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2693: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2694: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2695: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2696: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2697: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2698: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2699: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #2700: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #2701: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #2702: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #2703: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #2704: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #2705: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #2706: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #2707: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2708: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2709: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2710: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2711: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2712: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2713: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2714: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2715: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2716: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2717: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2718: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2719: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2720: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2721: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2722: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2723: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2724: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2725: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2726: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2727: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2728: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2729: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2730: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2731: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2732: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2733: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2734: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2735: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2736: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2737: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2738: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2739: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2740: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2741: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2742: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2743: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2744: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2745: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2746: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2747: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2748: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2749: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2750: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2751: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2752: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2753: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2754: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2755: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2756: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2757: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2758: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2759: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2760: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2761: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2762: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2763: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2764: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2765: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2766: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2767: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2768: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2769: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2770: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2771: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2772: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2773: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2774: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2775: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2776: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2777: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2778: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2779: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2780: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2781: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2782: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2783: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2784: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2785: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2786: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2787: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2788: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2789: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2790: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2791: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2792: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2793: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2794: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2795: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2796: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2797: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2798: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2799: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2800: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2801: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2802: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2803: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2804: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2805: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2806: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2807: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2808: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2809: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2810: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2811: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2812: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2813: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2814: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2815: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2816: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2817: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2818: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2819: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2820: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2821: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2822: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2823: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2824: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2825: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2826: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2827: 'DatagramPre13/TlsConnectDatagramPre13: DropClientFirstFlightOnce/0 770' - PASSED ssl_gtest.sh: #2828: 'DatagramPre13/TlsConnectDatagramPre13: DropClientFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2829: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightOnce/0 770' - PASSED ssl_gtest.sh: #2830: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2831: 'DatagramPre13/TlsConnectDatagramPre13: DropAllFirstTransmissions/0 770' - PASSED ssl_gtest.sh: #2832: 'DatagramPre13/TlsConnectDatagramPre13: DropAllFirstTransmissions/1 771' - PASSED ssl_gtest.sh: #2833: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightThrice/0 770' - PASSED ssl_gtest.sh: #2834: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightThrice/1 771' - PASSED ssl_gtest.sh: #2835: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightOnce/0 770' - PASSED ssl_gtest.sh: #2836: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightOnce/1 771' - PASSED ssl_gtest.sh: #2837: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightThrice/0 770' - PASSED ssl_gtest.sh: #2838: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2839: 'DatagramPre13/TlsConnectDatagramPre13: DropServerSecondFlightThrice/0 770' - PASSED ssl_gtest.sh: #2840: 'DatagramPre13/TlsConnectDatagramPre13: DropServerSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2841: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/0 772' - PASSED ssl_gtest.sh: #2842: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/1 771' - PASSED ssl_gtest.sh: #2843: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/2 770' - PASSED ssl_gtest.sh: #2844: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/0 772' - PASSED ssl_gtest.sh: #2845: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/1 771' - PASSED ssl_gtest.sh: #2846: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/2 770' - PASSED ssl_gtest.sh: #2847: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/0 772' - PASSED ssl_gtest.sh: #2848: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/1 771' - PASSED ssl_gtest.sh: #2849: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/2 770' - PASSED ssl_gtest.sh: #2850: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/0 772' - PASSED ssl_gtest.sh: #2851: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/1 771' - PASSED ssl_gtest.sh: #2852: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/2 770' - PASSED ssl_gtest.sh: #2853: 'DatagramOnly/TlsConnectDatagram: ShortRead/0 772' - PASSED ssl_gtest.sh: #2854: 'DatagramOnly/TlsConnectDatagram: ShortRead/1 771' - PASSED ssl_gtest.sh: #2855: 'DatagramOnly/TlsConnectDatagram: ShortRead/2 770' - PASSED ssl_gtest.sh: #2856: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/0 772' - PASSED ssl_gtest.sh: #2857: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/1 771' - PASSED ssl_gtest.sh: #2858: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/2 770' - PASSED ssl_gtest.sh: #2859: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 772' - PASSED ssl_gtest.sh: #2860: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/1 771' - PASSED ssl_gtest.sh: #2861: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 772' - PASSED ssl_gtest.sh: #2862: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/1 771' - PASSED ssl_gtest.sh: #2863: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 (0, 772)' - PASSED ssl_gtest.sh: #2864: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 (0, 771)' - PASSED ssl_gtest.sh: #2865: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 (0, 770)' - PASSED ssl_gtest.sh: #2866: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 (1, 772)' - PASSED ssl_gtest.sh: #2867: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/4 (1, 771)' - PASSED ssl_gtest.sh: #2868: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/5 (1, 770)' - PASSED ssl_gtest.sh: #2869: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #2870: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 (0, 771)' - PASSED ssl_gtest.sh: #2871: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 (0, 770)' - PASSED ssl_gtest.sh: #2872: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 (1, 772)' - PASSED ssl_gtest.sh: #2873: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/4 (1, 771)' - PASSED ssl_gtest.sh: #2874: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/5 (1, 770)' - PASSED ssl_gtest.sh: #2875: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #2876: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #2877: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #2878: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 (1, 772)' - PASSED ssl_gtest.sh: #2879: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/4 (1, 771)' - PASSED ssl_gtest.sh: #2880: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/5 (1, 770)' - PASSED ssl_gtest.sh: #2881: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 (0, 772)' - PASSED ssl_gtest.sh: #2882: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 (0, 771)' - PASSED ssl_gtest.sh: #2883: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 (0, 770)' - PASSED ssl_gtest.sh: #2884: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 (1, 772)' - PASSED ssl_gtest.sh: #2885: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/4 (1, 771)' - PASSED ssl_gtest.sh: #2886: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/5 (1, 770)' - PASSED ssl_gtest.sh: #2887: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/0 769' - PASSED ssl_gtest.sh: #2888: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/1 770' - PASSED ssl_gtest.sh: #2889: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/2 771' - PASSED ssl_gtest.sh: #2890: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2891: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2892: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2893: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2894: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2895: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2896: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/0 769' - PASSED ssl_gtest.sh: #2897: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/1 770' - PASSED ssl_gtest.sh: #2898: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/2 771' - PASSED ssl_gtest.sh: #2899: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/0 769' - PASSED ssl_gtest.sh: #2900: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/1 770' - PASSED ssl_gtest.sh: #2901: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/2 771' - PASSED ssl_gtest.sh: #2902: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2903: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2904: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2905: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2906: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2907: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2908: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2909: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2910: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2911: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2912: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2913: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2914: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 769' - PASSED ssl_gtest.sh: #2915: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 770' - PASSED ssl_gtest.sh: #2916: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 771' - PASSED ssl_gtest.sh: #2917: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/0 (0, 772)' - PASSED ssl_gtest.sh: #2918: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/1 (1, 772)' - PASSED ssl_gtest.sh: #2919: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2920: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2921: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2922: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2923: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2924: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2925: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2926: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2927: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2928: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2929: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/0 (0, 772)' - PASSED ssl_gtest.sh: #2930: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/1 (1, 772)' - PASSED ssl_gtest.sh: #2931: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/0 (0, 772)' - PASSED ssl_gtest.sh: #2932: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/1 (1, 772)' - PASSED ssl_gtest.sh: #2933: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2934: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2935: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2936: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2937: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2938: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2939: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2940: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2941: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2942: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2943: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2944: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2945: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2946: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2947: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2948: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2949: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2950: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2951: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2952: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2953: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/0 (0, 772)' - PASSED ssl_gtest.sh: #2954: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/1 (0, 771)' - PASSED ssl_gtest.sh: #2955: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/2 (0, 770)' - PASSED ssl_gtest.sh: #2956: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/3 (0, 769)' - PASSED ssl_gtest.sh: #2957: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (0, 772)' - PASSED ssl_gtest.sh: #2958: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (0, 771)' - PASSED ssl_gtest.sh: #2959: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (0, 770)' - PASSED ssl_gtest.sh: #2960: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/3 (0, 769)' - PASSED ssl_gtest.sh: #2961: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/0 (0, 772)' - PASSED ssl_gtest.sh: #2962: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/1 (0, 771)' - PASSED ssl_gtest.sh: #2963: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/2 (0, 770)' - PASSED ssl_gtest.sh: #2964: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/3 (0, 769)' - PASSED ssl_gtest.sh: #2965: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #2966: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #2967: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #2968: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #2969: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/0 (0, 772)' - PASSED ssl_gtest.sh: #2970: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/1 (0, 771)' - PASSED ssl_gtest.sh: #2971: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/2 (0, 770)' - PASSED ssl_gtest.sh: #2972: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/3 (0, 769)' - PASSED ssl_gtest.sh: #2973: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2974: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2975: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2976: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2977: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #2978: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2979: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #2980: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #2981: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/0 (0, 772)' - PASSED ssl_gtest.sh: #2982: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/1 (0, 771)' - PASSED ssl_gtest.sh: #2983: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/2 (0, 770)' - PASSED ssl_gtest.sh: #2984: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/3 (0, 769)' - PASSED ssl_gtest.sh: #2985: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/0 (0, 772)' - PASSED ssl_gtest.sh: #2986: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/1 (0, 771)' - PASSED ssl_gtest.sh: #2987: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/2 (0, 770)' - PASSED ssl_gtest.sh: #2988: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/3 (0, 769)' - PASSED ssl_gtest.sh: #2989: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2990: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2991: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2992: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2993: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #2994: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2995: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (0, 770)' - PASSED ssl_gtest.sh: #2996: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/3 (0, 769)' - PASSED ssl_gtest.sh: #2997: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2998: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2999: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3000: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/0 (1, 772)' - PASSED ssl_gtest.sh: #3001: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/1 (1, 771)' - PASSED ssl_gtest.sh: #3002: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3003: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/0 (1, 772)' - PASSED ssl_gtest.sh: #3004: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/1 (1, 771)' - PASSED ssl_gtest.sh: #3005: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/2 (1, 770)' - PASSED ssl_gtest.sh: #3006: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/0 (1, 772)' - PASSED ssl_gtest.sh: #3007: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/1 (1, 771)' - PASSED ssl_gtest.sh: #3008: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/2 (1, 770)' - PASSED ssl_gtest.sh: #3009: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/0 (1, 772)' - PASSED ssl_gtest.sh: #3010: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/1 (1, 771)' - PASSED ssl_gtest.sh: #3011: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/2 (1, 770)' - PASSED ssl_gtest.sh: #3012: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/0 (1, 772)' - PASSED ssl_gtest.sh: #3013: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/1 (1, 771)' - PASSED ssl_gtest.sh: #3014: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/2 (1, 770)' - PASSED ssl_gtest.sh: #3015: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (1, 772)' - PASSED ssl_gtest.sh: #3016: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (1, 771)' - PASSED ssl_gtest.sh: #3017: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (1, 770)' - PASSED ssl_gtest.sh: #3018: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/0 (1, 772)' - PASSED ssl_gtest.sh: #3019: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/1 (1, 771)' - PASSED ssl_gtest.sh: #3020: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/2 (1, 770)' - PASSED ssl_gtest.sh: #3021: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #3022: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #3023: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #3024: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/0 (1, 772)' - PASSED ssl_gtest.sh: #3025: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/1 (1, 771)' - PASSED ssl_gtest.sh: #3026: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/2 (1, 770)' - PASSED ssl_gtest.sh: #3027: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/0 (1, 772)' - PASSED ssl_gtest.sh: #3028: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/1 (1, 771)' - PASSED ssl_gtest.sh: #3029: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3030: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #3031: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #3032: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #3033: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/0 (1, 772)' - PASSED ssl_gtest.sh: #3034: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/1 (1, 771)' - PASSED ssl_gtest.sh: #3035: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/2 (1, 770)' - PASSED ssl_gtest.sh: #3036: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/0 (1, 772)' - PASSED ssl_gtest.sh: #3037: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/1 (1, 771)' - PASSED ssl_gtest.sh: #3038: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/2 (1, 770)' - PASSED ssl_gtest.sh: #3039: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (1, 772)' - PASSED ssl_gtest.sh: #3040: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (1, 771)' - PASSED ssl_gtest.sh: #3041: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3042: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (1, 772)' - PASSED ssl_gtest.sh: #3043: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (1, 771)' - PASSED ssl_gtest.sh: #3044: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #3045: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 769)' - PASSED ssl_gtest.sh: #3046: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 770)' - PASSED ssl_gtest.sh: #3047: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (0, 771)' - PASSED ssl_gtest.sh: #3048: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 769)' - PASSED ssl_gtest.sh: #3049: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 770)' - PASSED ssl_gtest.sh: #3050: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (0, 771)' - PASSED ssl_gtest.sh: #3051: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #3052: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #3053: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #3054: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 769)' - PASSED ssl_gtest.sh: #3055: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 770)' - PASSED ssl_gtest.sh: #3056: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (0, 771)' - PASSED ssl_gtest.sh: #3057: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 769)' - PASSED ssl_gtest.sh: #3058: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 770)' - PASSED ssl_gtest.sh: #3059: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (0, 771)' - PASSED ssl_gtest.sh: #3060: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 769)' - PASSED ssl_gtest.sh: #3061: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 770)' - PASSED ssl_gtest.sh: #3062: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (0, 771)' - PASSED ssl_gtest.sh: #3063: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 769)' - PASSED ssl_gtest.sh: #3064: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 770)' - PASSED ssl_gtest.sh: #3065: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (0, 771)' - PASSED ssl_gtest.sh: #3066: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #3067: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #3068: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #3069: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #3070: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #3071: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #3072: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #3073: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #3074: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #3075: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #3076: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #3077: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #3078: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #3079: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #3080: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #3081: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #3082: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #3083: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #3084: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 770)' - PASSED ssl_gtest.sh: #3085: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 771)' - PASSED ssl_gtest.sh: #3086: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (1, 770)' - PASSED ssl_gtest.sh: #3087: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/3 (1, 771)' - PASSED ssl_gtest.sh: #3088: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 770)' - PASSED ssl_gtest.sh: #3089: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 771)' - PASSED ssl_gtest.sh: #3090: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (1, 770)' - PASSED ssl_gtest.sh: #3091: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/3 (1, 771)' - PASSED ssl_gtest.sh: #3092: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #3093: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3094: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #3095: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3096: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 770)' - PASSED ssl_gtest.sh: #3097: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 771)' - PASSED ssl_gtest.sh: #3098: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (1, 770)' - PASSED ssl_gtest.sh: #3099: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/3 (1, 771)' - PASSED ssl_gtest.sh: #3100: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3101: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3102: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3103: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3104: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3105: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3106: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3107: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3108: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 770)' - PASSED ssl_gtest.sh: #3109: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 771)' - PASSED ssl_gtest.sh: #3110: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (1, 770)' - PASSED ssl_gtest.sh: #3111: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/3 (1, 771)' - PASSED ssl_gtest.sh: #3112: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #3113: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3114: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #3115: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3116: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3117: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3118: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3119: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3120: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #3121: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3122: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #3123: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3124: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3125: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3126: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3127: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3128: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 770)' - PASSED ssl_gtest.sh: #3129: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #3130: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #3131: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/3 (1, 771)' - PASSED ssl_gtest.sh: #3132: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #3133: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3134: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #3135: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3136: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/0 772' - PASSED ssl_gtest.sh: #3137: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/1 771' - PASSED ssl_gtest.sh: #3138: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/2 770' - PASSED ssl_gtest.sh: #3139: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/0 772' - PASSED ssl_gtest.sh: #3140: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/1 771' - PASSED ssl_gtest.sh: #3141: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/2 770' - PASSED ssl_gtest.sh: #3142: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3143: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3144: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3145: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3146: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #3147: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3148: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/2 (1, 772)' - PASSED ssl_gtest.sh: #3149: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3150: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/0 (0, 772)' - PASSED ssl_gtest.sh: #3151: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3152: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/2 (1, 772)' - PASSED ssl_gtest.sh: #3153: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3154: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/0 (0, 772)' - PASSED ssl_gtest.sh: #3155: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/1 (0, 771)' - PASSED ssl_gtest.sh: #3156: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/2 (1, 772)' - PASSED ssl_gtest.sh: #3157: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/3 (1, 771)' - PASSED ssl_gtest.sh: #3158: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3159: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3160: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3161: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3162: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/0 0' - PASSED ssl_gtest.sh: #3163: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/1 1' - PASSED ssl_gtest.sh: #3164: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/0 0' - PASSED ssl_gtest.sh: #3165: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/1 1' - PASSED ssl_gtest.sh: #3166: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/0 0' - PASSED ssl_gtest.sh: #3167: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/1 1' - PASSED ssl_gtest.sh: #3168: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/0 0' - PASSED ssl_gtest.sh: #3169: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/1 1' - PASSED ssl_gtest.sh: #3170: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/0 0' - PASSED ssl_gtest.sh: #3171: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/1 1' - PASSED ssl_gtest.sh: #3172: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/0 0' - PASSED ssl_gtest.sh: #3173: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/1 1' - PASSED ssl_gtest.sh: #3174: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/0 0' - PASSED ssl_gtest.sh: #3175: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/1 1' - PASSED ssl_gtest.sh: #3176: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/0 0' - PASSED ssl_gtest.sh: #3177: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/1 1' - PASSED ssl_gtest.sh: #3178: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/0 0' - PASSED ssl_gtest.sh: #3179: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/1 1' - PASSED ssl_gtest.sh: #3180: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/0 0' - PASSED ssl_gtest.sh: #3181: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/1 1' - PASSED ssl_gtest.sh: #3182: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (0, 769)' - PASSED ssl_gtest.sh: #3183: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (0, 770)' - PASSED ssl_gtest.sh: #3184: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/2 (0, 771)' - PASSED ssl_gtest.sh: #3185: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (1, 770)' - PASSED ssl_gtest.sh: #3186: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #3187: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3188: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3189: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3190: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3191: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3192: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3193: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3194: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3195: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3196: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3197: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3198: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3199: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3200: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3201: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3202: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3203: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #3204: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/1 (1, 772)' - PASSED ssl_gtest.sh: #3205: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/0 (0, 772)' - PASSED ssl_gtest.sh: #3206: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/1 (1, 772)' - PASSED ssl_gtest.sh: #3207: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/0 (0, 772)' - PASSED ssl_gtest.sh: #3208: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/1 (1, 772)' - PASSED ssl_gtest.sh: #3209: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 (0, 772)' - PASSED ssl_gtest.sh: #3210: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 (1, 772)' - PASSED ssl_gtest.sh: #3211: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3212: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3213: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3214: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3215: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3216: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3217: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/0 772' - PASSED ssl_gtest.sh: #3218: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/1 771' - PASSED ssl_gtest.sh: #3219: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/2 770' - PASSED ssl_gtest.sh: #3220: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/0 772' - PASSED ssl_gtest.sh: #3221: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/1 771' - PASSED ssl_gtest.sh: #3222: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/2 770' - PASSED ssl_gtest.sh: #3223: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3224: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3225: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3226: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3227: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3228: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3229: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3230: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3231: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3232: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3233: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3234: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3235: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3236: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3237: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3238: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3239: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3240: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3241: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3242: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3243: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3244: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3245: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3246: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3247: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3248: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3249: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3250: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3251: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3252: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3253: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3254: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3255: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3256: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3257: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3258: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3259: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3260: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3261: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3262: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3263: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3264: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3265: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3266: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3267: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3268: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3269: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3270: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3271: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3272: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3273: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3274: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3275: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3276: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3277: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3278: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3279: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3280: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3281: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3282: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3283: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3284: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3285: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3286: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3287: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3288: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3289: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3290: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3291: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3292: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3293: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3294: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3295: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3296: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3297: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3298: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3299: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3300: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3301: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3302: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3303: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3304: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3305: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3306: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3307: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3308: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3309: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3310: 'GenericStream/TlsConnectGenericResumption: TestResumeClientDifferentCipher/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3311: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3312: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3313: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3314: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3315: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3316: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3317: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3318: 'GenericStream/TlsConnectGenericResumption: TestResumeServerDifferentCipher/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3319: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3320: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3321: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3322: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3323: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3324: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3325: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3326: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3327: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3328: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3329: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3330: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3331: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3332: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3333: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3334: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3335: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #3336: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #3337: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #3338: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #3339: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #3340: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #3341: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #3342: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #3343: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3344: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3345: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3346: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3347: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3348: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3349: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3350: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3351: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3352: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3353: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3354: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3355: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3356: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3357: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3358: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3359: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3360: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3361: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3362: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3363: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3364: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3365: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3366: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3367: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3368: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3369: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3370: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3371: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3372: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3373: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3374: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3375: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3376: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3377: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3378: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3379: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3380: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3381: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3382: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3383: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3384: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3385: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3386: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3387: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3388: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3389: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3390: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3391: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3392: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3393: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3394: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3395: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3396: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3397: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3398: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3399: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3400: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3401: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3402: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3403: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3404: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3405: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3406: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3407: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3408: 'GenericDatagram/TlsConnectGenericResumption: TestResumeClientDifferentCipher/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3409: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3410: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3411: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3412: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3413: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3414: 'GenericDatagram/TlsConnectGenericResumption: TestResumeServerDifferentCipher/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3415: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3416: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3417: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3418: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3419: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3420: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3421: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3422: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3423: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3424: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3425: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3426: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3427: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #3428: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #3429: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #3430: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #3431: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #3432: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #3433: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/0 (0, 772)' - PASSED ssl_gtest.sh: #3434: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/1 (0, 771)' - PASSED ssl_gtest.sh: #3435: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/2 (0, 770)' - PASSED ssl_gtest.sh: #3436: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/3 (0, 769)' - PASSED ssl_gtest.sh: #3437: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #3438: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #3439: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #3440: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #3441: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/0 (1, 772)' - PASSED ssl_gtest.sh: #3442: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/1 (1, 771)' - PASSED ssl_gtest.sh: #3443: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/2 (1, 770)' - PASSED ssl_gtest.sh: #3444: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #3445: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #3446: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #3447: 'GenericDatagram/TlsConnectTls13ResumptionToken: ConnectResumeGetInfoZeroRtt/0 0' - PASSED ssl_gtest.sh: #3448: 'GenericDatagram/TlsConnectTls13ResumptionToken: ConnectResumeGetInfoZeroRtt/1 1' - PASSED ssl_gtest.sh: #3449: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #3450: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #3451: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #3452: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #3453: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #3454: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #3455: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #3456: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #3457: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #3458: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #3459: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #3460: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #3461: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #3462: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #3463: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #3464: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #3465: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #3466: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #3467: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #3468: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #3469: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #3470: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #3471: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #3472: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #3473: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #3474: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #3475: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #3476: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #3477: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #3478: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #3479: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #3480: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #3481: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #3482: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #3483: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #3484: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #3485: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #3486: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #3487: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #3488: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #3489: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #3490: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #3491: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #3492: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #3493: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3494: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3495: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3496: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3497: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3498: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3499: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3500: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3501: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3502: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3503: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3504: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3505: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3506: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3507: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3508: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3509: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3510: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3511: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3512: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3513: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3514: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3515: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3516: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3517: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3518: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3519: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3520: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3521: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3522: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3523: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3524: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3525: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3526: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3527: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3528: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3529: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3530: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3531: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3532: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3533: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3534: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3535: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3536: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3537: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3538: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3539: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3540: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3541: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 (0, 769)' - PASSED ssl_gtest.sh: #3542: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3543: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 (0, 769)' - PASSED ssl_gtest.sh: #3544: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3545: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3546: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3547: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3548: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3549: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3550: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3551: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3552: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3553: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3554: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3555: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3556: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3557: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3558: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3559: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3560: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3561: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 (0, 770)' - PASSED ssl_gtest.sh: #3562: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 (0, 771)' - PASSED ssl_gtest.sh: #3563: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 (1, 770)' - PASSED ssl_gtest.sh: #3564: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 (1, 771)' - PASSED ssl_gtest.sh: #3565: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3566: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3567: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3568: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3569: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 (0, 770)' - PASSED ssl_gtest.sh: #3570: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 (0, 771)' - PASSED ssl_gtest.sh: #3571: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 (1, 770)' - PASSED ssl_gtest.sh: #3572: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 (1, 771)' - PASSED ssl_gtest.sh: #3573: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3574: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3575: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3576: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3577: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/0 0' - PASSED ssl_gtest.sh: #3578: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/1 1' - PASSED ssl_gtest.sh: #3579: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/0 0' - PASSED ssl_gtest.sh: #3580: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/1 1' - PASSED ssl_gtest.sh: #3581: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3582: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3583: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/0 0' - PASSED ssl_gtest.sh: #3584: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/1 1' - PASSED ssl_gtest.sh: #3585: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3586: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3587: 'VersionsStream10Pre13/SSLv2ClientHelloTest: Connect/0 769' - PASSED ssl_gtest.sh: #3588: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 769' - PASSED ssl_gtest.sh: #3589: 'VersionsStream10Pre13/SSLv2ClientHelloTest: NegotiateECSuite/0 769' - PASSED ssl_gtest.sh: #3590: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddPadding/0 769' - PASSED ssl_gtest.sh: #3591: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SendSecurityEscape/0 769' - PASSED ssl_gtest.sh: #3592: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding/0 769' - PASSED ssl_gtest.sh: #3593: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 769' - PASSED ssl_gtest.sh: #3594: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SmallClientRandom/0 769' - PASSED ssl_gtest.sh: #3595: 'VersionsStream10Pre13/SSLv2ClientHelloTest: MaxClientRandom/0 769' - PASSED ssl_gtest.sh: #3596: 'VersionsStream10Pre13/SSLv2ClientHelloTest: BigClientRandom/0 769' - PASSED ssl_gtest.sh: #3597: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 769' - PASSED ssl_gtest.sh: #3598: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 769' - PASSED ssl_gtest.sh: #3599: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/0 770' - PASSED ssl_gtest.sh: #3600: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/1 771' - PASSED ssl_gtest.sh: #3601: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 770' - PASSED ssl_gtest.sh: #3602: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/1 771' - PASSED ssl_gtest.sh: #3603: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/0 770' - PASSED ssl_gtest.sh: #3604: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/1 771' - PASSED ssl_gtest.sh: #3605: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/0 770' - PASSED ssl_gtest.sh: #3606: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/1 771' - PASSED ssl_gtest.sh: #3607: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/0 770' - PASSED ssl_gtest.sh: #3608: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/1 771' - PASSED ssl_gtest.sh: #3609: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/0 770' - PASSED ssl_gtest.sh: #3610: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/1 771' - PASSED ssl_gtest.sh: #3611: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 770' - PASSED ssl_gtest.sh: #3612: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/1 771' - PASSED ssl_gtest.sh: #3613: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/0 770' - PASSED ssl_gtest.sh: #3614: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/1 771' - PASSED ssl_gtest.sh: #3615: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/0 770' - PASSED ssl_gtest.sh: #3616: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/1 771' - PASSED ssl_gtest.sh: #3617: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/0 770' - PASSED ssl_gtest.sh: #3618: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/1 771' - PASSED ssl_gtest.sh: #3619: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 770' - PASSED ssl_gtest.sh: #3620: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/1 771' - PASSED ssl_gtest.sh: #3621: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 770' - PASSED ssl_gtest.sh: #3622: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/1 771' - PASSED ssl_gtest.sh: #3623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/0 (0, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #3624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1 (0, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #3625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2 (0, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #3626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3 (0, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #3627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4 (0, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #3628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/5 (0, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #3629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/6 (0, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #3630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/7 (0, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #3631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/8 (0, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #3632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/9 (0, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #3633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/10 (0, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #3634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/11 (0, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #3635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/12 (0, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #3636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/13 (0, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #3637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/14 (0, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #3638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/15 (0, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #3639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/16 (0, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #3640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/17 (0, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #3641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/18 (0, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #3642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/19 (0, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #3643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/20 (0, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #3644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/21 (0, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #3645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/22 (0, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #3646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/23 (0, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #3647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/24 (0, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #3648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/25 (0, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #3649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/26 (0, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #3650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/27 (0, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #3651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/28 (0, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #3652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/29 (0, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #3653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/30 (0, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #3654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/31 (0, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #3655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/32 (0, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #3656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/33 (0, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #3657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/34 (0, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #3658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/35 (0, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #3659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/36 (0, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #3660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/37 (0, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #3661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/38 (0, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #3662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/39 (0, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #3663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/40 (0, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #3664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/41 (0, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #3665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/42 (0, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #3666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/43 (0, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #3667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/44 (0, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #3668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/45 (0, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #3669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/46 (0, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #3670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/47 (0, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #3671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/48 (0, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #3672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/49 (0, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #3673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/50 (0, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #3674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/51 (0, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #3675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/52 (0, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #3676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/53 (0, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #3677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/54 (0, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #3678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/55 (0, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #3679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/56 (0, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #3680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/57 (0, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #3681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/58 (0, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #3682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/59 (0, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #3683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/60 (0, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #3684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/61 (0, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #3685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/62 (0, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #3686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/63 (0, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #3687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/64 (0, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #3688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/65 (0, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #3689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/66 (0, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #3690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/67 (0, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #3691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/68 (0, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #3692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/69 (0, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #3693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/70 (0, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #3694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/71 (0, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #3695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/72 (0, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #3696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/73 (0, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #3697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/74 (0, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #3698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/75 (0, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #3699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/76 (0, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #3700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/77 (0, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #3701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/78 (0, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #3702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/79 (0, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #3703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/80 (0, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #3704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/81 (0, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #3705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/82 (0, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #3706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/83 (0, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #3707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/84 (0, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #3708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/85 (0, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #3709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/86 (0, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #3710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/87 (0, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #3711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/88 (0, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #3712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/89 (0, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #3713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/90 (0, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #3714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/91 (0, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #3715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/92 (0, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #3716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/93 (0, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #3717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/94 (0, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #3718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/95 (0, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #3719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/96 (0, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #3720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/97 (0, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #3721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/98 (0, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #3722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/99 (0, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #3723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/100 (0, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #3724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/101 (0, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #3725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/102 (0, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #3726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/103 (0, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #3727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/104 (0, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #3728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/105 (0, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #3729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/106 (0, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #3730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/107 (0, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #3731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/108 (0, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #3732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/109 (0, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #3733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/110 (0, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #3734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/111 (0, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #3735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/112 (0, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #3736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/113 (0, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #3737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/114 (0, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #3738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/115 (0, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #3739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/116 (0, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #3740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/117 (0, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #3741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/118 (0, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #3742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/119 (0, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #3743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/120 (0, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #3744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/121 (0, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #3745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/122 (0, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #3746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/123 (0, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #3747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/124 (0, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #3748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/125 (0, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #3749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/126 (0, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #3750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/127 (0, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #3751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/128 (0, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #3752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/129 (0, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #3753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/130 (0, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #3754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/131 (0, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #3755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/132 (0, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #3756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/133 (0, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #3757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/134 (0, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #3758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/135 (0, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #3759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/136 (0, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #3760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/137 (0, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #3761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/138 (0, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #3762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/139 (0, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #3763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/140 (0, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #3764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/141 (0, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #3765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/142 (0, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #3766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/143 (0, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #3767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/144 (0, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #3768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/145 (0, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #3769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/146 (0, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #3770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/147 (0, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #3771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/148 (0, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #3772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/149 (0, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #3773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/150 (0, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #3774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/151 (0, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #3775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/152 (0, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #3776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/153 (0, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #3777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/154 (0, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #3778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/155 (0, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #3779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/156 (0, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #3780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/157 (0, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #3781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/158 (0, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #3782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/159 (0, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #3783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/160 (0, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #3784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/161 (0, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #3785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/162 (0, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #3786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/163 (0, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #3787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/164 (0, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #3788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/165 (0, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #3789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/166 (0, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #3790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/167 (0, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #3791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/168 (0, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #3792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/169 (0, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #3793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/170 (0, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #3794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/171 (0, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #3795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/172 (0, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #3796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/173 (0, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #3797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/174 (0, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #3798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/175 (0, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #3799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/176 (0, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #3800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/177 (0, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #3801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/178 (0, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #3802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/179 (0, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #3803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/180 (0, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #3804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/181 (0, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #3805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/182 (0, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #3806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/183 (0, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #3807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/184 (0, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #3808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/185 (0, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #3809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/186 (0, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #3810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/187 (0, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #3811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/188 (0, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #3812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/189 (0, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #3813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/190 (0, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #3814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/191 (0, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #3815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/192 (0, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #3816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/193 (0, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #3817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/194 (0, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #3818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/195 (0, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #3819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/196 (0, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #3820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/197 (0, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #3821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/198 (0, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #3822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/199 (0, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #3823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/200 (0, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #3824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/201 (0, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #3825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/202 (0, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #3826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/203 (0, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #3827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/204 (0, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #3828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/205 (0, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #3829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/206 (0, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #3830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/207 (0, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #3831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/208 (0, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #3832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/209 (0, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #3833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/210 (0, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #3834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/211 (0, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #3835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/212 (0, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #3836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/213 (0, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #3837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/214 (0, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #3838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/215 (0, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #3839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/216 (0, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #3840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/217 (0, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #3841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/218 (0, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #3842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/219 (0, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #3843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/220 (0, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #3844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/221 (0, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #3845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/222 (0, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #3846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/223 (0, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #3847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/224 (0, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #3848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/225 (0, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #3849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/226 (0, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #3850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/227 (0, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #3851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/228 (0, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #3852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/229 (0, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #3853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/230 (0, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #3854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/231 (0, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #3855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/232 (0, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #3856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/233 (0, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #3857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/234 (0, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #3858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/235 (0, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #3859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/236 (0, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #3860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/237 (0, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #3861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/238 (0, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #3862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/239 (0, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #3863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/240 (0, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #3864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/241 (0, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #3865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/242 (0, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #3866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/243 (0, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #3867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/244 (0, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #3868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/245 (0, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #3869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/246 (0, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #3870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/247 (0, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #3871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/248 (0, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #3872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/249 (0, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #3873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/250 (0, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #3874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/251 (0, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #3875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/252 (0, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #3876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/253 (0, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #3877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/254 (0, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #3878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/255 (0, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #3879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/256 (0, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #3880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/257 (0, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #3881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/258 (0, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #3882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/259 (0, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #3883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/260 (0, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #3884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/261 (0, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #3885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/262 (0, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #3886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/263 (0, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #3887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/264 (0, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #3888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/265 (0, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #3889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/266 (0, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #3890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/267 (0, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #3891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/268 (0, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #3892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/269 (0, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #3893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/270 (0, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #3894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/271 (0, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #3895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/272 (0, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #3896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/273 (0, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #3897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/274 (0, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #3898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/275 (0, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #3899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/276 (0, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #3900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/277 (0, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #3901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/278 (0, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #3902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/279 (0, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #3903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/280 (0, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #3904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/281 (0, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #3905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/282 (0, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #3906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/283 (0, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #3907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/284 (0, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #3908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/285 (0, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #3909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/286 (0, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #3910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/287 (0, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #3911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/288 (0, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #3912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/289 (0, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #3913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/290 (0, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #3914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/291 (0, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #3915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/292 (0, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #3916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/293 (0, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #3917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/294 (0, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #3918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/295 (0, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #3919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/296 (0, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #3920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/297 (0, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #3921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/298 (0, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #3922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/299 (0, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #3923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/300 (0, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #3924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/301 (0, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #3925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/302 (0, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #3926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/303 (0, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #3927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/304 (0, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #3928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/305 (0, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #3929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/306 (0, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #3930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/307 (0, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #3931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/308 (0, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #3932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/309 (0, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #3933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/310 (0, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #3934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/311 (0, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #3935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/312 (0, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #3936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/313 (0, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #3937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/314 (0, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #3938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/315 (0, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #3939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/316 (0, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #3940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/317 (0, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #3941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/318 (0, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #3942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/319 (0, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #3943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/320 (0, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #3944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/321 (0, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #3945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/322 (0, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #3946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/323 (0, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #3947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/324 (0, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #3948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/325 (0, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #3949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/326 (0, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #3950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/327 (0, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #3951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/328 (0, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #3952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/329 (0, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #3953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/330 (0, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #3954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/331 (0, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #3955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/332 (0, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #3956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/333 (0, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #3957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/334 (0, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #3958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/335 (0, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #3959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/336 (0, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #3960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/337 (0, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #3961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/338 (0, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #3962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/339 (0, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #3963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/340 (0, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #3964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/341 (0, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #3965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/342 (0, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #3966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/343 (0, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #3967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/344 (0, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #3968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/345 (0, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #3969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/346 (0, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #3970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/347 (0, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #3971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/348 (0, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #3972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/349 (0, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #3973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/350 (0, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #3974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/351 (0, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #3975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/352 (0, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #3976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/353 (0, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #3977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/354 (0, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #3978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/355 (0, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #3979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/356 (0, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #3980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/357 (0, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #3981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/358 (0, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #3982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/359 (0, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #3983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/360 (0, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #3984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/361 (0, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #3985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/362 (0, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #3986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/363 (0, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #3987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/364 (0, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #3988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/365 (0, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #3989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/366 (0, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #3990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/367 (0, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #3991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/368 (0, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #3992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/369 (0, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #3993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/370 (0, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #3994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/371 (0, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #3995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/372 (0, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #3996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/373 (0, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #3997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/374 (0, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #3998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/375 (0, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #3999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/376 (0, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #4000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/377 (0, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #4001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/378 (0, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #4002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/379 (0, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #4003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/380 (0, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #4004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/381 (0, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #4005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/382 (0, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #4006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/383 (0, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #4007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/384 (0, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #4008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/385 (0, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #4009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/386 (0, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #4010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/387 (0, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #4011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/388 (0, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #4012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/389 (0, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #4013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/390 (0, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #4014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/391 (0, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #4015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/392 (0, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #4016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/393 (0, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #4017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/394 (0, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #4018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/395 (0, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #4019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/396 (0, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #4020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/397 (0, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #4021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/398 (0, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #4022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/399 (0, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #4023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/400 (0, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #4024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/401 (0, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #4025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/402 (0, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #4026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/403 (0, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #4027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/404 (0, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #4028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/405 (0, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #4029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/406 (0, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #4030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/407 (0, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #4031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/408 (0, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #4032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/409 (0, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #4033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/410 (0, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #4034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/411 (0, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #4035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/412 (0, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #4036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/413 (0, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #4037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/414 (0, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #4038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/415 (0, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #4039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/416 (0, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #4040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/417 (0, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #4041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/418 (0, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #4042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/419 (0, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #4043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/420 (0, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #4044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/421 (0, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #4045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/422 (0, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #4046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/423 (0, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #4047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/424 (0, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #4048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/425 (0, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #4049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/426 (0, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #4050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/427 (0, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #4051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/428 (0, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #4052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/429 (0, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #4053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/430 (0, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #4054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/431 (0, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #4055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/432 (0, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #4056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/433 (0, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #4057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/434 (0, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #4058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/435 (0, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #4059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/436 (0, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #4060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/437 (0, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #4061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/438 (0, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #4062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/439 (0, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #4063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/440 (0, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #4064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/441 (0, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #4065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/442 (0, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #4066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/443 (0, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #4067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/444 (0, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #4068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/445 (0, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #4069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/446 (0, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #4070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/447 (0, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #4071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/448 (0, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #4072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/449 (0, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #4073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/450 (0, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #4074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/451 (0, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #4075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/452 (0, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #4076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/453 (0, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #4077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/454 (0, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #4078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/455 (0, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #4079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/456 (0, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #4080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/457 (0, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #4081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/458 (0, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #4082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/459 (0, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #4083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/460 (0, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #4084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/461 (0, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #4085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/462 (0, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #4086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/463 (0, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #4087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/464 (0, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #4088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/465 (0, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #4089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/466 (0, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #4090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/467 (0, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #4091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/468 (0, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #4092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/469 (0, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #4093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/470 (0, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #4094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/471 (0, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #4095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/472 (0, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #4096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/473 (0, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #4097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/474 (0, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #4098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/475 (0, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #4099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/476 (0, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #4100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/477 (0, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #4101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/478 (0, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #4102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/479 (0, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #4103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/480 (0, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #4104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/481 (0, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #4105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/482 (0, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #4106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/483 (0, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #4107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/484 (0, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #4108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/485 (0, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #4109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/486 (0, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #4110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/487 (0, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #4111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/488 (0, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #4112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/489 (0, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #4113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/490 (0, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #4114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/491 (0, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #4115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/492 (0, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #4116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/493 (0, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #4117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/494 (0, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #4118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/495 (0, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #4119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/496 (0, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #4120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/497 (0, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #4121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/498 (0, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #4122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/499 (0, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #4123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/500 (0, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #4124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/501 (0, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #4125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/502 (0, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #4126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/503 (0, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #4127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/504 (0, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #4128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/505 (0, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #4129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/506 (0, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #4130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/507 (0, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #4131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/508 (0, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #4132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/509 (0, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #4133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/510 (0, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #4134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/511 (0, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #4135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/512 (0, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #4136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/513 (0, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #4137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/514 (0, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #4138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/515 (0, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #4139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/516 (0, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #4140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/517 (0, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #4141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/518 (0, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #4142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/519 (0, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #4143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/520 (0, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #4144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/521 (0, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #4145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/522 (0, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #4146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/523 (0, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #4147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/524 (0, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #4148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/525 (0, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #4149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/526 (0, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #4150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/527 (0, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #4151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/528 (0, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #4152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/529 (0, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #4153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/530 (0, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #4154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/531 (0, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #4155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/532 (0, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #4156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/533 (0, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #4157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/534 (0, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #4158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/535 (0, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #4159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/536 (0, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #4160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/537 (0, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #4161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/538 (0, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #4162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/539 (0, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #4163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/540 (0, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #4164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/541 (0, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #4165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/542 (0, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #4166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/543 (0, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #4167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/544 (0, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #4168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/545 (0, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #4169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/546 (0, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #4170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/547 (0, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #4171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/548 (0, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #4172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/549 (0, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #4173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/550 (0, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #4174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/551 (0, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #4175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/552 (0, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #4176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/553 (0, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #4177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/554 (0, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #4178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/555 (0, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #4179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/556 (0, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #4180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/557 (0, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #4181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/558 (0, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #4182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/559 (0, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #4183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/560 (0, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #4184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/561 (0, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #4185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/562 (0, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #4186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/563 (0, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #4187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/564 (0, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #4188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/565 (0, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #4189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/566 (0, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #4190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/567 (0, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #4191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/568 (0, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #4192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/569 (0, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #4193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/570 (0, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #4194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/571 (0, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #4195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/572 (0, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #4196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/573 (0, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #4197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/574 (0, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #4198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/575 (0, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #4199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/576 (0, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #4200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/577 (0, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #4201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/578 (0, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #4202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/579 (0, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #4203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/580 (0, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #4204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/581 (0, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #4205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/582 (0, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #4206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/583 (0, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #4207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/584 (0, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #4208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/585 (0, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #4209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/586 (0, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #4210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/587 (0, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #4211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/588 (0, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #4212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/589 (0, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #4213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/590 (0, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #4214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/591 (0, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #4215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/592 (0, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #4216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/593 (0, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #4217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/594 (0, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #4218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/595 (0, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #4219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/596 (0, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #4220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/597 (0, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #4221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/598 (0, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #4222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/599 (0, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #4223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/600 (0, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #4224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/601 (0, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #4225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/602 (0, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #4226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/603 (0, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #4227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/604 (0, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #4228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/605 (0, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #4229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/606 (0, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #4230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/607 (0, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #4231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/608 (0, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #4232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/609 (0, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #4233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/610 (0, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #4234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/611 (0, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #4235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/612 (0, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #4236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/613 (0, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #4237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/614 (0, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #4238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/615 (0, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #4239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/616 (0, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #4240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/617 (0, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #4241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/618 (0, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #4242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/619 (0, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #4243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/620 (0, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #4244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/621 (0, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #4245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/622 (0, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #4246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/623 (0, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #4247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/624 (0, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #4248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/625 (0, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #4249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/626 (0, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #4250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/627 (0, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #4251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/628 (0, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #4252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/629 (0, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #4253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/630 (0, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #4254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/631 (0, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #4255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/632 (0, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #4256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/633 (0, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #4257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/634 (0, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #4258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/635 (0, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #4259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/636 (0, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #4260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/637 (0, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #4261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/638 (0, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #4262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/639 (0, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #4263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/640 (0, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #4264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/641 (0, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #4265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/642 (0, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #4266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/643 (0, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #4267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/644 (0, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #4268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/645 (0, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #4269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/646 (0, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #4270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/647 (0, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #4271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/648 (0, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #4272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/649 (0, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #4273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/650 (0, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #4274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/651 (0, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #4275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/652 (0, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #4276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/653 (0, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #4277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/654 (0, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #4278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/655 (0, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #4279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/656 (0, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #4280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/657 (0, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #4281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/658 (0, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #4282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/659 (0, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #4283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/660 (0, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #4284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/661 (0, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #4285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/662 (0, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #4286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/663 (0, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #4287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/664 (0, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #4288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/665 (0, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #4289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/666 (0, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #4290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/667 (0, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #4291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/668 (0, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #4292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/669 (0, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #4293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/670 (0, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #4294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/671 (0, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #4295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/672 (0, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #4296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/673 (0, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #4297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/674 (0, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #4298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/675 (0, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #4299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/676 (0, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #4300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/677 (0, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #4301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/678 (0, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #4302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/679 (0, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #4303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/680 (0, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #4304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/681 (0, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #4305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/682 (0, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #4306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/683 (0, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #4307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/684 (0, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #4308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/685 (0, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #4309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/686 (0, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #4310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/687 (0, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #4311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/688 (0, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #4312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/689 (0, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #4313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/690 (0, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #4314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/691 (0, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #4315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/692 (0, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #4316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/693 (0, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #4317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/694 (0, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #4318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/695 (0, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #4319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/696 (0, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #4320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/697 (0, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #4321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/698 (0, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #4322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/699 (0, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #4323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/700 (0, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #4324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/701 (0, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #4325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/702 (0, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #4326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/703 (0, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #4327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/704 (0, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #4328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/705 (0, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #4329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/706 (0, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #4330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/707 (0, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #4331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/708 (0, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #4332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/709 (0, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #4333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/710 (0, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #4334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/711 (0, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #4335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/712 (0, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #4336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/713 (0, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #4337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/714 (0, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #4338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/715 (0, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #4339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/716 (0, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #4340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/717 (0, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #4341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/718 (0, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #4342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/719 (0, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #4343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/720 (0, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #4344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/721 (0, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #4345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/722 (0, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #4346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/723 (0, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #4347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/724 (0, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #4348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/725 (0, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #4349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/726 (0, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #4350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/727 (0, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #4351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/728 (0, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #4352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/729 (0, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #4353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/730 (0, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #4354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/731 (0, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #4355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/732 (0, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #4356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/733 (0, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #4357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/734 (0, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #4358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/735 (0, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #4359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/736 (0, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #4360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/737 (0, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #4361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/738 (0, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #4362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/739 (0, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #4363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/740 (0, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #4364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/741 (0, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #4365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/742 (0, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #4366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/743 (0, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #4367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/744 (0, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #4368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/745 (0, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #4369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/746 (0, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #4370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/747 (0, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #4371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/748 (0, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #4372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/749 (0, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #4373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/750 (0, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #4374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/751 (0, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #4375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/752 (0, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #4376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/753 (0, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #4377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/754 (0, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #4378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/755 (0, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #4379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/756 (0, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #4380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/757 (0, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #4381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/758 (0, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #4382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/759 (0, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #4383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/760 (0, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #4384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/761 (0, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #4385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/762 (0, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #4386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/763 (0, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #4387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/764 (0, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #4388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/765 (0, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #4389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/766 (0, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #4390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/767 (0, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #4391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/768 (0, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #4392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/769 (0, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #4393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/770 (0, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #4394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/771 (0, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #4395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/772 (0, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #4396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/773 (0, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #4397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/774 (0, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #4398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/775 (0, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #4399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/776 (0, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #4400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/777 (0, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #4401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/778 (0, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #4402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/779 (0, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #4403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/780 (0, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #4404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/781 (0, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #4405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/782 (0, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #4406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/783 (0, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #4407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/784 (0, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #4408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/785 (0, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #4409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/786 (0, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #4410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/787 (0, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #4411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/788 (0, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #4412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/789 (0, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #4413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/790 (0, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #4414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/791 (0, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #4415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/792 (0, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #4416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/793 (0, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #4417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/794 (0, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #4418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/795 (0, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #4419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/796 (0, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #4420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/797 (0, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #4421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/798 (0, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #4422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/799 (0, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #4423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/800 (0, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #4424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/801 (0, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #4425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/802 (0, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #4426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/803 (0, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #4427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/804 (0, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #4428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/805 (0, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #4429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/806 (0, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #4430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/807 (0, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #4431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/808 (0, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #4432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/809 (0, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #4433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/810 (0, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #4434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/811 (0, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #4435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/812 (0, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #4436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/813 (0, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #4437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/814 (0, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #4438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/815 (0, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #4439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/816 (0, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #4440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/817 (0, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #4441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/818 (0, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #4442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/819 (0, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #4443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/820 (0, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #4444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/821 (0, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #4445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/822 (0, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #4446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/823 (0, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #4447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/824 (0, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #4448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/825 (0, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #4449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/826 (0, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #4450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/827 (0, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #4451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/828 (0, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #4452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/829 (0, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #4453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/830 (0, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #4454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/831 (0, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #4455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/832 (0, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #4456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/833 (0, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #4457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/834 (0, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #4458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/835 (0, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #4459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/836 (0, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #4460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/837 (0, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #4461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/838 (0, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #4462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/839 (0, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #4463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/840 (0, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #4464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/841 (0, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #4465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/842 (0, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #4466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/843 (0, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #4467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/844 (0, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #4468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/845 (0, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #4469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/846 (0, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #4470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/847 (0, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #4471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/848 (0, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #4472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/849 (0, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #4473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/850 (0, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #4474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/851 (0, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #4475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/852 (0, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #4476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/853 (0, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #4477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/854 (0, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #4478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/855 (0, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #4479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/856 (0, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #4480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/857 (0, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #4481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/858 (0, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #4482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/859 (0, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #4483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/860 (0, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #4484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/861 (0, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #4485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/862 (0, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #4486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/863 (0, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #4487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/864 (0, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #4488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/865 (0, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #4489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/866 (0, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #4490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/867 (0, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #4491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/868 (0, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #4492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/869 (0, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #4493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/870 (0, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #4494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/871 (0, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #4495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/872 (0, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #4496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/873 (0, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #4497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/874 (0, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #4498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/875 (0, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #4499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/876 (0, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #4500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/877 (0, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #4501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/878 (0, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #4502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/879 (0, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #4503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/880 (0, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #4504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/881 (0, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #4505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/882 (0, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #4506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/883 (0, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #4507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/884 (0, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #4508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/885 (0, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #4509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/886 (0, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #4510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/887 (0, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #4511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/888 (0, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #4512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/889 (0, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #4513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/890 (0, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #4514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/891 (0, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #4515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/892 (0, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #4516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/893 (0, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #4517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/894 (0, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #4518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/895 (0, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #4519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/896 (0, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #4520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/897 (0, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #4521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/898 (0, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #4522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/899 (0, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #4523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/900 (0, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #4524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/901 (0, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #4525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/902 (0, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #4526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/903 (0, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #4527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/904 (0, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #4528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/905 (0, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #4529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/906 (0, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #4530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/907 (0, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #4531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/908 (0, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #4532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/909 (0, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #4533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/910 (0, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #4534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/911 (0, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #4535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/912 (0, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #4536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/913 (0, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #4537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/914 (0, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #4538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/915 (0, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #4539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/916 (0, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #4540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/917 (0, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #4541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/918 (0, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #4542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/919 (0, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #4543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/920 (0, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #4544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/921 (0, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #4545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/922 (0, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #4546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/923 (0, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #4547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/924 (0, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #4548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/925 (0, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #4549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/926 (0, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #4550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/927 (0, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #4551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/928 (0, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #4552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/929 (0, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #4553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/930 (0, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #4554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/931 (0, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #4555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/932 (0, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #4556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/933 (0, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #4557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/934 (0, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #4558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/935 (0, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #4559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/936 (0, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #4560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/937 (0, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #4561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/938 (0, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #4562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/939 (0, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #4563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/940 (0, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #4564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/941 (0, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #4565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/942 (0, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #4566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/943 (0, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #4567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/944 (0, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #4568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/945 (0, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #4569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/946 (0, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #4570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/947 (0, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #4571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/948 (0, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #4572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/949 (0, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #4573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/950 (0, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #4574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/951 (0, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #4575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/952 (0, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #4576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/953 (0, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #4577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/954 (0, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #4578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/955 (0, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #4579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/956 (0, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #4580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/957 (0, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #4581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/958 (0, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #4582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/959 (0, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #4583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/960 (0, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #4584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/961 (0, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #4585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/962 (0, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #4586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/963 (0, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #4587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/964 (0, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #4588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/965 (0, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #4589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/966 (0, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #4590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/967 (0, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #4591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/968 (0, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #4592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/969 (0, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #4593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/970 (0, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #4594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/971 (0, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #4595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/972 (0, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #4596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/973 (0, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #4597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/974 (0, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #4598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/975 (0, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #4599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/976 (0, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #4600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/977 (0, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #4601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/978 (0, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #4602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/979 (0, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #4603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/980 (0, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #4604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/981 (0, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #4605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/982 (0, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #4606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/983 (0, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #4607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/984 (0, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #4608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/985 (0, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #4609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/986 (0, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #4610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/987 (0, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #4611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/988 (0, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #4612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/989 (0, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #4613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/990 (0, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #4614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/991 (0, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #4615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/992 (0, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #4616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/993 (0, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #4617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/994 (0, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #4618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/995 (0, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #4619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/996 (0, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #4620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/997 (0, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #4621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/998 (0, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #4622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/999 (0, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #4623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1000 (0, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #4624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1001 (0, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #4625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1002 (0, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #4626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1003 (0, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #4627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1004 (0, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #4628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1005 (0, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #4629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1006 (0, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #4630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1007 (0, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #4631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1008 (0, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #4632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1009 (0, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #4633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1010 (0, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #4634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1011 (0, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #4635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1012 (0, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #4636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1013 (0, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #4637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1014 (0, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #4638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1015 (0, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #4639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1016 (0, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #4640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1017 (0, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #4641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1018 (0, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #4642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1019 (0, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #4643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1020 (0, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #4644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1021 (0, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #4645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1022 (0, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #4646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1023 (0, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #4647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1024 (0, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #4648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1025 (0, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #4649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1026 (0, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #4650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1027 (0, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #4651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1028 (0, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #4652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1029 (0, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #4653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1030 (0, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #4654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1031 (0, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #4655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1032 (0, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #4656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1033 (0, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #4657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1034 (0, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #4658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1035 (0, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #4659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1036 (0, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #4660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1037 (0, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #4661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1038 (0, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #4662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1039 (0, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #4663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1040 (0, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #4664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1041 (0, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #4665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1042 (0, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #4666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1043 (0, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #4667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1044 (0, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #4668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1045 (0, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #4669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1046 (0, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #4670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1047 (0, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #4671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1048 (0, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #4672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1049 (0, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #4673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1050 (0, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #4674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1051 (0, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #4675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1052 (0, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #4676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1053 (0, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #4677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1054 (0, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #4678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1055 (0, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #4679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1056 (0, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #4680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1057 (0, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #4681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1058 (0, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #4682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1059 (0, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #4683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1060 (0, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #4684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1061 (0, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #4685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1062 (0, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #4686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1063 (0, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #4687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1064 (0, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #4688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1065 (0, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #4689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1066 (0, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #4690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1067 (0, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #4691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1068 (0, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #4692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1069 (0, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #4693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1070 (0, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #4694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1071 (0, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #4695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1072 (0, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #4696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1073 (0, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #4697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1074 (0, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #4698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1075 (0, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #4699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1076 (0, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #4700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1077 (0, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #4701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1078 (0, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #4702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1079 (0, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #4703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1080 (0, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #4704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1081 (0, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #4705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1082 (0, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #4706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1083 (0, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #4707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1084 (0, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #4708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1085 (0, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #4709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1086 (0, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #4710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1087 (0, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #4711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1088 (0, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #4712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1089 (0, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #4713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1090 (0, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #4714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1091 (0, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #4715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1092 (0, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #4716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1093 (0, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #4717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1094 (0, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #4718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1095 (0, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #4719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1096 (0, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #4720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1097 (0, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #4721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1098 (0, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #4722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1099 (0, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #4723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1100 (0, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #4724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1101 (0, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #4725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1102 (0, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #4726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1103 (0, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #4727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1104 (0, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #4728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1105 (0, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #4729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1106 (0, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #4730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1107 (0, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #4731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1108 (0, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #4732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1109 (0, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #4733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1110 (0, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #4734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1111 (0, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #4735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1112 (0, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #4736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1113 (0, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #4737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1114 (0, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #4738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1115 (0, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #4739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1116 (0, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #4740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1117 (0, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #4741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1118 (0, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #4742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1119 (0, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #4743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1120 (0, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #4744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1121 (0, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #4745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1122 (0, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #4746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1123 (0, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #4747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1124 (0, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #4748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1125 (0, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #4749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1126 (0, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #4750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1127 (0, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #4751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1128 (0, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #4752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1129 (0, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #4753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1130 (0, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #4754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1131 (0, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #4755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1132 (0, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #4756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1133 (0, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #4757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1134 (0, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #4758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1135 (0, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #4759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1136 (0, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #4760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1137 (0, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #4761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1138 (0, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #4762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1139 (0, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #4763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1140 (0, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #4764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1141 (0, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #4765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1142 (0, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #4766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1143 (0, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #4767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1144 (0, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #4768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1145 (0, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #4769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1146 (0, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #4770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1147 (0, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #4771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1148 (0, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #4772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1149 (0, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #4773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1150 (0, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #4774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1151 (0, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #4775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1152 (0, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #4776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1153 (0, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #4777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1154 (0, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #4778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1155 (0, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #4779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1156 (0, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #4780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1157 (0, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #4781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1158 (0, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #4782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1159 (0, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #4783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1160 (0, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #4784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1161 (0, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #4785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1162 (0, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #4786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1163 (0, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #4787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1164 (0, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #4788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1165 (0, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #4789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1166 (0, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #4790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1167 (0, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #4791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1168 (0, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #4792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1169 (0, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #4793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1170 (0, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #4794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1171 (0, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #4795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1172 (0, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #4796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1173 (0, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #4797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1174 (0, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #4798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1175 (0, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #4799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1176 (0, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #4800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1177 (0, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #4801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1178 (0, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #4802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1179 (0, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #4803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1180 (0, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #4804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1181 (0, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #4805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1182 (0, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #4806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1183 (0, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #4807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1184 (0, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #4808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1185 (0, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #4809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1186 (0, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #4810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1187 (0, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #4811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1188 (0, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #4812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1189 (0, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #4813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1190 (0, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #4814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1191 (0, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #4815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1192 (0, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #4816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1193 (0, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #4817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1194 (0, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #4818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1195 (0, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #4819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1196 (0, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #4820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1197 (0, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #4821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1198 (0, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #4822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1199 (0, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #4823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1200 (0, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #4824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1201 (0, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #4825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1202 (0, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #4826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1203 (0, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #4827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1204 (0, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #4828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1205 (0, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #4829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1206 (0, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #4830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1207 (0, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #4831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1208 (0, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #4832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1209 (0, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #4833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1210 (0, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #4834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1211 (0, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #4835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1212 (0, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #4836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1213 (0, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #4837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1214 (0, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #4838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1215 (0, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #4839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1216 (0, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #4840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1217 (0, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #4841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1218 (0, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #4842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1219 (0, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #4843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1220 (0, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #4844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1221 (0, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #4845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1222 (0, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #4846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1223 (0, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #4847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1224 (0, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #4848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1225 (0, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #4849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1226 (0, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #4850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1227 (0, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #4851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1228 (0, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #4852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1229 (0, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #4853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1230 (0, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #4854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1231 (0, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #4855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1232 (0, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #4856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1233 (0, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #4857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1234 (0, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #4858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1235 (0, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #4859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1236 (0, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #4860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1237 (0, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #4861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1238 (0, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #4862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1239 (0, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #4863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1240 (0, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #4864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1241 (0, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #4865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1242 (0, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #4866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1243 (0, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #4867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1244 (0, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #4868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1245 (0, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #4869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1246 (0, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #4870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1247 (0, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #4871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1248 (0, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #4872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1249 (0, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #4873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1250 (0, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #4874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1251 (0, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #4875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1252 (0, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #4876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1253 (0, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #4877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1254 (0, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #4878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1255 (0, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #4879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1256 (0, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #4880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1257 (0, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #4881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1258 (0, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #4882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1259 (0, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #4883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1260 (0, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #4884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1261 (0, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #4885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1262 (0, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #4886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1263 (0, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #4887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1264 (0, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #4888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1265 (0, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #4889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1266 (0, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #4890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1267 (0, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #4891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1268 (0, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #4892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1269 (0, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #4893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1270 (0, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #4894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1271 (0, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #4895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1272 (0, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #4896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1273 (0, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #4897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1274 (0, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #4898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1275 (0, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #4899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1276 (0, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #4900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1277 (0, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #4901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1278 (0, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #4902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1279 (0, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #4903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1280 (0, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #4904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1281 (0, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #4905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1282 (0, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #4906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1283 (0, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #4907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1284 (0, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #4908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1285 (0, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #4909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1286 (0, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #4910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1287 (0, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #4911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1288 (0, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #4912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1289 (0, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #4913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1290 (0, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #4914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1291 (0, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #4915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1292 (0, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #4916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1293 (0, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #4917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1294 (0, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #4918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1295 (0, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #4919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1296 (0, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #4920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1297 (0, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #4921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1298 (0, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #4922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1299 (0, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #4923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1300 (0, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #4924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1301 (0, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #4925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1302 (0, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #4926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1303 (0, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #4927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1304 (0, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #4928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1305 (0, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #4929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1306 (0, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #4930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1307 (0, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #4931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1308 (0, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #4932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1309 (0, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #4933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1310 (0, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #4934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1311 (0, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #4935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1312 (0, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #4936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1313 (0, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #4937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1314 (0, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #4938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1315 (0, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #4939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1316 (0, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #4940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1317 (0, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #4941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1318 (0, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #4942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1319 (0, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #4943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1320 (0, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #4944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1321 (0, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #4945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1322 (0, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #4946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1323 (0, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #4947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1324 (0, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #4948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1325 (0, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #4949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1326 (0, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #4950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1327 (0, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #4951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1328 (0, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #4952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1329 (0, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #4953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1330 (0, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #4954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1331 (0, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #4955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1332 (0, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #4956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1333 (0, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #4957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1334 (0, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #4958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1335 (0, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #4959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1336 (0, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #4960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1337 (0, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #4961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1338 (0, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #4962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1339 (0, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #4963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1340 (0, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #4964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1341 (0, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #4965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1342 (0, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #4966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1343 (0, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #4967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1344 (0, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #4968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1345 (0, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #4969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1346 (0, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #4970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1347 (0, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #4971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1348 (0, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #4972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1349 (0, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #4973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1350 (0, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #4974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1351 (0, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #4975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1352 (0, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #4976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1353 (0, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #4977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1354 (0, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #4978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1355 (0, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #4979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1356 (0, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #4980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1357 (0, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #4981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1358 (0, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #4982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1359 (0, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #4983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1360 (0, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #4984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1361 (0, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #4985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1362 (0, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #4986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1363 (0, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #4987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1364 (0, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #4988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1365 (0, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #4989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1366 (0, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #4990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1367 (0, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #4991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1368 (0, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #4992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1369 (0, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #4993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1370 (0, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #4994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1371 (0, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #4995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1372 (0, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #4996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1373 (0, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #4997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1374 (0, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #4998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1375 (0, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #4999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1376 (0, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #5000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1377 (0, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #5001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1378 (0, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #5002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1379 (0, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #5003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1380 (0, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #5004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1381 (0, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #5005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1382 (0, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #5006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1383 (0, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #5007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1384 (0, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #5008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1385 (0, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #5009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1386 (0, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #5010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1387 (0, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #5011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1388 (0, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #5012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1389 (0, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #5013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1390 (0, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #5014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1391 (0, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #5015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1392 (0, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #5016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1393 (0, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #5017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1394 (0, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #5018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1395 (0, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #5019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1396 (0, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #5020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1397 (0, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #5021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1398 (0, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #5022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1399 (0, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #5023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1400 (0, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #5024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1401 (0, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #5025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1402 (0, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #5026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1403 (0, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #5027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1404 (0, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #5028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1405 (0, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #5029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1406 (0, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #5030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1407 (0, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #5031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1408 (0, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #5032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1409 (0, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #5033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1410 (0, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #5034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1411 (0, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #5035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1412 (0, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #5036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1413 (0, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #5037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1414 (0, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #5038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1415 (0, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #5039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1416 (0, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #5040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1417 (0, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #5041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1418 (0, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #5042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1419 (0, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #5043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1420 (0, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #5044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1421 (0, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #5045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1422 (0, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #5046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1423 (0, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #5047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1424 (0, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #5048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1425 (0, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #5049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1426 (0, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #5050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1427 (0, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #5051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1428 (0, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #5052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1429 (0, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #5053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1430 (0, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #5054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1431 (0, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #5055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1432 (0, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #5056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1433 (0, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #5057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1434 (0, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #5058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1435 (0, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #5059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1436 (0, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #5060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1437 (0, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #5061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1438 (0, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #5062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1439 (0, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #5063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1440 (0, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #5064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1441 (0, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #5065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1442 (0, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #5066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1443 (0, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #5067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1444 (0, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #5068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1445 (0, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #5069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1446 (0, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #5070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1447 (0, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #5071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1448 (0, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #5072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1449 (0, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #5073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1450 (0, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #5074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1451 (0, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #5075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1452 (0, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #5076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1453 (0, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #5077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1454 (0, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #5078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1455 (0, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #5079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1456 (0, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #5080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1457 (0, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #5081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1458 (0, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #5082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1459 (0, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #5083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1460 (0, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #5084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1461 (0, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #5085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1462 (0, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #5086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1463 (0, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #5087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1464 (0, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #5088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1465 (0, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #5089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1466 (0, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #5090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1467 (0, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #5091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1468 (0, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #5092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1469 (0, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #5093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1470 (0, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #5094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1471 (0, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #5095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1472 (0, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #5096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1473 (0, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #5097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1474 (0, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #5098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1475 (0, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #5099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1476 (0, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #5100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1477 (0, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #5101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1478 (0, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #5102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1479 (0, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #5103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1480 (0, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #5104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1481 (0, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #5105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1482 (0, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #5106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1483 (0, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #5107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1484 (0, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #5108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1485 (0, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #5109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1486 (0, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #5110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1487 (0, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #5111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1488 (0, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #5112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1489 (0, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #5113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1490 (0, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #5114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1491 (0, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #5115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1492 (0, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #5116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1493 (0, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #5117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1494 (0, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #5118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1495 (0, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #5119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1496 (0, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #5120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1497 (0, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #5121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1498 (0, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #5122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1499 (0, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #5123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1500 (0, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #5124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1501 (0, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #5125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1502 (0, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #5126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1503 (0, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #5127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1504 (0, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #5128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1505 (0, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #5129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1506 (0, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #5130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1507 (0, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #5131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1508 (0, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #5132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1509 (0, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #5133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1510 (0, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #5134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1511 (0, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #5135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1512 (0, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #5136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1513 (0, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #5137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1514 (0, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #5138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1515 (0, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #5139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1516 (0, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #5140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1517 (0, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #5141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1518 (0, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #5142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1519 (0, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #5143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1520 (0, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #5144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1521 (0, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #5145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1522 (0, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #5146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1523 (0, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #5147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1524 (0, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #5148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1525 (0, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #5149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1526 (0, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #5150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1527 (0, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #5151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1528 (0, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #5152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1529 (0, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #5153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1530 (0, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #5154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1531 (0, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #5155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1532 (0, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #5156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1533 (0, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #5157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1534 (0, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #5158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1535 (0, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #5159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1536 (0, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #5160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1537 (0, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #5161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1538 (0, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #5162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1539 (0, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #5163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1540 (0, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #5164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1541 (0, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #5165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1542 (0, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #5166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1543 (0, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #5167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1544 (0, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #5168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1545 (0, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #5169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1546 (0, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #5170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1547 (0, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #5171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1548 (0, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #5172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1549 (0, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #5173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1550 (0, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #5174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1551 (0, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #5175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1552 (0, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #5176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1553 (0, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #5177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1554 (0, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #5178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1555 (0, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #5179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1556 (0, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #5180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1557 (0, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #5181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1558 (0, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #5182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1559 (0, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #5183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1560 (0, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #5184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1561 (0, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #5185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1562 (0, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #5186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1563 (0, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #5187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1564 (0, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #5188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1565 (0, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #5189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1566 (0, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #5190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1567 (0, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #5191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1568 (0, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #5192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1569 (0, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #5193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1570 (0, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #5194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1571 (0, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #5195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1572 (0, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #5196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1573 (0, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #5197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1574 (0, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #5198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1575 (0, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #5199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1576 (0, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #5200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1577 (0, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #5201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1578 (0, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #5202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1579 (0, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #5203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1580 (0, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #5204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1581 (0, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #5205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1582 (0, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #5206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1583 (0, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #5207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1584 (0, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #5208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1585 (0, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #5209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1586 (0, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #5210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1587 (0, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #5211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1588 (0, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #5212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1589 (0, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #5213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1590 (0, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #5214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1591 (0, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #5215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1592 (0, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #5216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1593 (0, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #5217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1594 (0, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #5218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1595 (0, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #5219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1596 (0, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #5220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1597 (0, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #5221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1598 (0, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #5222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1599 (0, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #5223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1600 (0, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #5224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1601 (0, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #5225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1602 (0, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #5226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1603 (0, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #5227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1604 (0, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #5228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1605 (0, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #5229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1606 (0, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #5230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1607 (0, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #5231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1608 (0, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #5232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1609 (0, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #5233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1610 (0, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #5234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1611 (0, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #5235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1612 (0, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #5236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1613 (0, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #5237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1614 (0, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #5238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1615 (0, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #5239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1616 (0, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #5240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1617 (0, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #5241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1618 (0, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #5242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1619 (0, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #5243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1620 (0, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #5244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1621 (0, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #5245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1622 (0, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #5246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1623 (0, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #5247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1624 (0, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #5248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1625 (0, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #5249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1626 (0, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #5250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1627 (0, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #5251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1628 (0, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #5252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1629 (0, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #5253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1630 (0, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #5254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1631 (0, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #5255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1632 (0, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #5256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1633 (0, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #5257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1634 (0, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #5258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1635 (0, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #5259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1636 (0, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #5260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1637 (0, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #5261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1638 (0, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #5262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1639 (0, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #5263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1640 (0, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #5264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1641 (0, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #5265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1642 (0, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #5266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1643 (0, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #5267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1644 (0, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #5268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1645 (0, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #5269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1646 (0, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #5270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1647 (0, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #5271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1648 (0, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #5272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1649 (0, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #5273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1650 (0, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #5274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1651 (0, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #5275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1652 (0, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #5276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1653 (0, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #5277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1654 (0, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #5278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1655 (0, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #5279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1656 (0, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #5280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1657 (0, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #5281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1658 (0, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #5282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1659 (0, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #5283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1660 (0, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #5284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1661 (0, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #5285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1662 (0, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #5286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1663 (0, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #5287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1664 (0, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #5288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1665 (0, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #5289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1666 (0, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #5290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1667 (0, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #5291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1668 (0, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #5292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1669 (0, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #5293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1670 (0, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #5294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1671 (0, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #5295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1672 (0, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #5296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1673 (0, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #5297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1674 (0, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #5298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1675 (0, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #5299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1676 (0, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #5300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1677 (0, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #5301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1678 (0, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #5302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1679 (0, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #5303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1680 (0, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #5304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1681 (0, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #5305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1682 (0, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #5306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1683 (0, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #5307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1684 (0, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #5308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1685 (0, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #5309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1686 (0, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #5310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1687 (0, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #5311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1688 (0, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #5312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1689 (0, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #5313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1690 (0, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #5314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1691 (0, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #5315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1692 (0, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #5316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1693 (0, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #5317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1694 (0, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #5318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1695 (0, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #5319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1696 (0, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #5320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1697 (0, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #5321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1698 (0, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #5322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1699 (0, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #5323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1700 (0, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #5324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1701 (0, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #5325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1702 (0, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #5326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1703 (0, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #5327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1704 (0, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #5328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1705 (0, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #5329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1706 (0, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #5330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1707 (0, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #5331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1708 (0, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #5332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1709 (0, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #5333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1710 (0, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #5334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1711 (0, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #5335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1712 (0, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #5336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1713 (0, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #5337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1714 (0, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #5338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1715 (0, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #5339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1716 (0, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #5340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1717 (0, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #5341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1718 (0, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #5342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1719 (0, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #5343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1720 (0, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #5344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1721 (0, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #5345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1722 (0, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #5346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1723 (0, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #5347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1724 (0, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #5348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1725 (0, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #5349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1726 (0, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #5350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1727 (0, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #5351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1728 (0, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #5352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1729 (0, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #5353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1730 (0, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #5354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1731 (0, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #5355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1732 (0, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #5356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1733 (0, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #5357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1734 (0, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #5358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1735 (0, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #5359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1736 (0, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #5360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1737 (0, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #5361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1738 (0, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #5362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1739 (0, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #5363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1740 (0, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #5364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1741 (0, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #5365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1742 (0, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #5366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1743 (0, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #5367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1744 (0, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #5368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1745 (0, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #5369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1746 (0, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #5370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1747 (0, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #5371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1748 (0, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #5372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1749 (0, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #5373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1750 (0, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #5374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1751 (0, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #5375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1752 (0, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #5376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1753 (0, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #5377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1754 (0, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #5378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1755 (0, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #5379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1756 (0, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #5380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1757 (0, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #5381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1758 (0, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #5382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1759 (0, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #5383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1760 (0, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #5384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1761 (0, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #5385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1762 (0, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #5386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1763 (0, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #5387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1764 (0, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #5388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1765 (0, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #5389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1766 (0, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #5390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1767 (0, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #5391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1768 (0, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #5392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1769 (0, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #5393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1770 (0, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #5394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1771 (0, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #5395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1772 (0, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #5396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1773 (0, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #5397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1774 (0, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #5398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1775 (0, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #5399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1776 (0, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #5400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1777 (0, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #5401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1778 (0, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #5402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1779 (0, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #5403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1780 (0, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #5404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1781 (0, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #5405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1782 (0, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #5406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1783 (0, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #5407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1784 (0, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #5408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1785 (0, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #5409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1786 (0, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #5410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1787 (0, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #5411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1788 (0, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #5412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1789 (0, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #5413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1790 (0, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #5414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1791 (0, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #5415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1792 (0, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #5416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1793 (0, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #5417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1794 (0, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #5418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1795 (0, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #5419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1796 (0, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #5420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1797 (0, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #5421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1798 (0, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #5422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1799 (0, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #5423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1800 (0, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #5424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1801 (0, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #5425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1802 (0, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #5426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1803 (0, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #5427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1804 (0, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #5428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1805 (0, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #5429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1806 (0, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #5430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1807 (0, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #5431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1808 (0, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #5432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1809 (0, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #5433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1810 (0, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #5434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1811 (0, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #5435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1812 (0, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #5436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1813 (0, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #5437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1814 (0, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #5438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1815 (0, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #5439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1816 (0, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #5440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1817 (0, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #5441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1818 (0, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #5442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1819 (0, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #5443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1820 (0, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #5444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1821 (0, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #5445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1822 (0, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #5446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1823 (0, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #5447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1824 (0, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #5448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1825 (0, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #5449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1826 (0, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #5450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1827 (0, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #5451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1828 (0, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #5452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1829 (0, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #5453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1830 (0, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #5454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1831 (0, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #5455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1832 (0, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #5456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1833 (0, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #5457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1834 (0, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #5458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1835 (0, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #5459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1836 (0, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #5460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1837 (0, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #5461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1838 (0, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #5462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1839 (0, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #5463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1840 (0, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #5464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1841 (0, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #5465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1842 (0, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #5466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1843 (0, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #5467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1844 (0, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #5468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1845 (0, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #5469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1846 (0, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #5470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1847 (0, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #5471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1848 (0, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #5472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1849 (0, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #5473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1850 (0, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #5474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1851 (0, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #5475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1852 (0, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #5476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1853 (0, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #5477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1854 (0, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #5478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1855 (0, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #5479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1856 (0, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #5480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1857 (0, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #5481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1858 (0, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #5482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1859 (0, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #5483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1860 (0, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #5484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1861 (0, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #5485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1862 (0, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #5486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1863 (0, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #5487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1864 (0, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #5488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1865 (0, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #5489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1866 (0, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #5490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1867 (0, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #5491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1868 (0, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #5492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1869 (0, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #5493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1870 (0, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #5494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1871 (0, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #5495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1872 (0, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #5496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1873 (0, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #5497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1874 (0, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #5498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1875 (0, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #5499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1876 (0, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #5500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1877 (0, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #5501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1878 (0, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #5502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1879 (0, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #5503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1880 (0, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #5504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1881 (0, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #5505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1882 (0, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #5506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1883 (0, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #5507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1884 (0, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #5508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1885 (0, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #5509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1886 (0, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #5510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1887 (0, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #5511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1888 (0, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #5512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1889 (0, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #5513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1890 (0, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #5514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1891 (0, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #5515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1892 (0, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #5516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1893 (0, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #5517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1894 (0, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #5518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1895 (0, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #5519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1896 (0, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #5520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1897 (0, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #5521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1898 (0, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #5522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1899 (0, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #5523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1900 (0, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #5524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1901 (0, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #5525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1902 (0, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #5526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1903 (0, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #5527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1904 (0, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #5528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1905 (0, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #5529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1906 (0, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #5530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1907 (0, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #5531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1908 (0, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #5532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1909 (0, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #5533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1910 (0, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #5534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1911 (0, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #5535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1912 (0, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #5536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1913 (0, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #5537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1914 (0, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #5538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1915 (0, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #5539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1916 (0, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #5540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1917 (0, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #5541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1918 (0, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #5542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1919 (0, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #5543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1920 (0, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #5544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1921 (0, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #5545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1922 (0, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #5546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1923 (0, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #5547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1924 (0, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #5548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1925 (0, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #5549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1926 (0, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #5550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1927 (0, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #5551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1928 (0, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #5552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1929 (0, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #5553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1930 (0, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #5554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1931 (0, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #5555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1932 (0, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #5556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1933 (0, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #5557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1934 (0, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #5558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1935 (0, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #5559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1936 (0, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #5560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1937 (0, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #5561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1938 (0, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #5562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1939 (0, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #5563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1940 (0, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #5564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1941 (0, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #5565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1942 (0, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #5566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1943 (0, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #5567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1944 (0, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #5568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1945 (0, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #5569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1946 (0, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #5570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1947 (0, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #5571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1948 (0, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #5572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1949 (0, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #5573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1950 (0, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #5574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1951 (0, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #5575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1952 (0, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #5576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1953 (0, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #5577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1954 (0, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #5578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1955 (0, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #5579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1956 (0, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #5580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1957 (0, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #5581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1958 (0, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #5582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1959 (0, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #5583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1960 (0, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #5584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1961 (0, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #5585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1962 (0, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #5586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1963 (0, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #5587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1964 (0, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #5588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1965 (0, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #5589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1966 (0, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #5590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1967 (0, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #5591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1968 (0, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #5592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1969 (0, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #5593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1970 (0, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #5594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1971 (0, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #5595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1972 (0, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #5596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1973 (0, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #5597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1974 (0, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #5598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1975 (0, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #5599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1976 (0, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #5600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1977 (0, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #5601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1978 (0, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #5602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1979 (0, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #5603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1980 (0, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #5604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1981 (0, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #5605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1982 (0, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #5606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1983 (0, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #5607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1984 (0, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #5608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1985 (0, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #5609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1986 (0, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #5610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1987 (0, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #5611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1988 (0, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #5612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1989 (0, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #5613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1990 (0, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #5614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1991 (0, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #5615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1992 (0, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #5616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1993 (0, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #5617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1994 (0, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #5618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1995 (0, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #5619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1996 (0, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #5620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1997 (0, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #5621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1998 (0, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #5622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1999 (0, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #5623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2000 (0, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #5624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2001 (0, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #5625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2002 (0, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #5626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2003 (0, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #5627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2004 (0, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #5628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2005 (0, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #5629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2006 (0, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #5630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2007 (0, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #5631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2008 (0, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #5632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2009 (0, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #5633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2010 (0, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #5634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2011 (0, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #5635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2012 (0, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #5636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2013 (0, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #5637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2014 (0, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #5638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2015 (0, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #5639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2016 (0, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #5640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2017 (0, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #5641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2018 (0, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #5642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2019 (0, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #5643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2020 (0, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #5644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2021 (0, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #5645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2022 (0, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #5646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2023 (0, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #5647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2024 (0, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #5648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2025 (0, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #5649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2026 (0, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #5650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2027 (0, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #5651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2028 (0, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #5652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2029 (0, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #5653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2030 (0, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #5654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2031 (0, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #5655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2032 (0, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #5656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2033 (0, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #5657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2034 (0, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #5658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2035 (0, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #5659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2036 (0, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #5660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2037 (0, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #5661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2038 (0, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #5662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2039 (0, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #5663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2040 (0, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #5664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2041 (0, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #5665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2042 (0, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #5666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2043 (0, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #5667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2044 (0, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #5668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2045 (0, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #5669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2046 (0, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #5670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2047 (0, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #5671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2048 (0, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #5672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2049 (0, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #5673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2050 (0, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #5674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2051 (0, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #5675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2052 (0, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #5676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2053 (0, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #5677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2054 (0, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #5678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2055 (0, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #5679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2056 (0, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #5680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2057 (0, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #5681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2058 (0, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #5682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2059 (0, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #5683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2060 (0, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #5684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2061 (0, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #5685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2062 (0, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #5686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2063 (0, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #5687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2064 (0, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #5688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2065 (0, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #5689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2066 (0, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #5690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2067 (0, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #5691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2068 (0, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #5692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2069 (0, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #5693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2070 (0, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #5694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2071 (0, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #5695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2072 (0, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #5696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2073 (0, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #5697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2074 (0, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #5698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2075 (0, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #5699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2076 (0, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #5700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2077 (0, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #5701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2078 (0, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #5702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2079 (0, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #5703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2080 (0, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #5704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2081 (0, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #5705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2082 (0, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #5706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2083 (0, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #5707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2084 (0, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #5708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2085 (0, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #5709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2086 (0, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #5710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2087 (0, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #5711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2088 (0, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #5712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2089 (0, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #5713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2090 (0, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #5714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2091 (0, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #5715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2092 (0, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #5716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2093 (0, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #5717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2094 (0, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #5718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2095 (0, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #5719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2096 (0, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #5720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2097 (0, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #5721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2098 (0, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #5722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2099 (0, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #5723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2100 (0, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #5724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2101 (0, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #5725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2102 (0, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #5726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2103 (0, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #5727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2104 (0, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #5728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2105 (0, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #5729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2106 (0, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #5730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2107 (0, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #5731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2108 (0, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #5732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2109 (0, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #5733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2110 (0, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #5734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2111 (0, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #5735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2112 (0, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #5736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2113 (0, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #5737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2114 (0, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #5738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2115 (0, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #5739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2116 (0, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #5740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2117 (0, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #5741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2118 (0, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #5742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2119 (0, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #5743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2120 (0, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #5744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2121 (0, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #5745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2122 (0, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #5746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2123 (0, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #5747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2124 (0, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #5748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2125 (0, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #5749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2126 (0, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #5750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2127 (0, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #5751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2128 (0, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #5752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2129 (0, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #5753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2130 (0, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #5754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2131 (0, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #5755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2132 (0, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #5756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2133 (0, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #5757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2134 (0, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #5758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2135 (0, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #5759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2136 (0, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #5760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2137 (0, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #5761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2138 (0, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #5762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2139 (0, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #5763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2140 (0, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #5764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2141 (0, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #5765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2142 (0, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #5766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2143 (0, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #5767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2144 (0, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #5768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2145 (0, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #5769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2146 (0, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #5770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2147 (0, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #5771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2148 (0, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #5772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2149 (0, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #5773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2150 (0, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #5774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2151 (0, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #5775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2152 (0, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #5776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2153 (0, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #5777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2154 (0, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #5778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2155 (0, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #5779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2156 (0, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #5780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2157 (0, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #5781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2158 (0, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #5782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2159 (0, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #5783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2160 (0, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #5784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2161 (0, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #5785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2162 (0, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #5786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2163 (0, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #5787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2164 (0, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #5788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2165 (0, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #5789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2166 (0, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #5790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2167 (0, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #5791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2168 (0, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #5792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2169 (0, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #5793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2170 (0, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #5794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2171 (0, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #5795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2172 (0, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #5796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2173 (0, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #5797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2174 (0, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #5798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2175 (0, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #5799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2176 (0, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #5800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2177 (0, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #5801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2178 (0, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #5802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2179 (0, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #5803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2180 (0, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #5804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2181 (0, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #5805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2182 (0, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #5806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2183 (0, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #5807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2184 (0, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #5808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2185 (0, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #5809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2186 (0, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #5810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2187 (0, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #5811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2188 (0, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #5812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2189 (0, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #5813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2190 (0, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #5814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2191 (0, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #5815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2192 (0, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #5816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2193 (0, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #5817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2194 (0, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #5818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2195 (0, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #5819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2196 (0, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #5820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2197 (0, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #5821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2198 (0, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #5822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2199 (0, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #5823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2200 (0, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #5824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2201 (0, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #5825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2202 (0, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #5826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2203 (0, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #5827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2204 (0, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #5828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2205 (0, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #5829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2206 (0, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #5830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2207 (0, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #5831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2208 (0, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #5832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2209 (0, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #5833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2210 (0, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #5834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2211 (0, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #5835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2212 (0, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #5836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2213 (0, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #5837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2214 (0, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #5838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2215 (0, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #5839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2216 (0, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #5840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2217 (0, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #5841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2218 (0, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #5842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2219 (0, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #5843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2220 (0, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #5844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2221 (0, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #5845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2222 (0, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #5846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2223 (0, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #5847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2224 (0, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #5848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2225 (0, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #5849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2226 (0, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #5850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2227 (0, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #5851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2228 (0, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #5852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2229 (0, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #5853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2230 (0, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #5854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2231 (0, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #5855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2232 (0, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #5856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2233 (0, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #5857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2234 (0, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #5858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2235 (0, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #5859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2236 (0, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #5860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2237 (0, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #5861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2238 (0, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #5862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2239 (0, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #5863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2240 (0, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #5864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2241 (0, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #5865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2242 (0, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #5866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2243 (0, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #5867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2244 (0, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #5868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2245 (0, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #5869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2246 (0, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #5870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2247 (0, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #5871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2248 (0, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #5872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2249 (0, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #5873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2250 (0, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #5874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2251 (0, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #5875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2252 (0, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #5876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2253 (0, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #5877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2254 (0, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #5878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2255 (0, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #5879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2256 (0, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #5880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2257 (0, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #5881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2258 (0, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #5882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2259 (0, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #5883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2260 (0, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #5884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2261 (0, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #5885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2262 (0, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #5886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2263 (0, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #5887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2264 (0, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #5888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2265 (0, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #5889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2266 (0, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #5890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2267 (0, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #5891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2268 (0, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #5892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2269 (0, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #5893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2270 (0, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #5894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2271 (0, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #5895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2272 (0, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #5896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2273 (0, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #5897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2274 (0, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #5898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2275 (0, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #5899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2276 (0, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #5900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2277 (0, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #5901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2278 (0, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #5902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2279 (0, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #5903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2280 (0, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #5904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2281 (0, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #5905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2282 (0, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #5906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2283 (0, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #5907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2284 (0, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #5908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2285 (0, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #5909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2286 (0, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #5910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2287 (0, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #5911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2288 (0, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #5912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2289 (0, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #5913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2290 (0, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #5914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2291 (0, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #5915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2292 (0, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #5916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2293 (0, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #5917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2294 (0, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #5918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2295 (0, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #5919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2296 (0, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #5920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2297 (0, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #5921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2298 (0, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #5922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2299 (0, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #5923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2300 (0, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #5924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2301 (0, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #5925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2302 (0, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #5926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2303 (0, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #5927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2304 (0, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #5928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2305 (0, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #5929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2306 (0, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #5930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2307 (0, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #5931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2308 (0, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #5932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2309 (0, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #5933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2310 (0, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #5934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2311 (0, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #5935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2312 (0, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #5936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2313 (0, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #5937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2314 (0, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #5938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2315 (0, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #5939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2316 (0, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #5940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2317 (0, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #5941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2318 (0, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #5942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2319 (0, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #5943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2320 (0, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #5944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2321 (0, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #5945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2322 (0, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #5946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2323 (0, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #5947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2324 (0, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #5948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2325 (0, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #5949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2326 (0, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #5950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2327 (0, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #5951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2328 (0, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #5952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2329 (0, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #5953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2330 (0, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #5954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2331 (0, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #5955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2332 (0, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #5956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2333 (0, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #5957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2334 (0, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #5958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2335 (0, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #5959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2336 (0, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #5960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2337 (0, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #5961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2338 (0, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #5962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2339 (0, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #5963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2340 (0, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #5964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2341 (0, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #5965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2342 (0, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #5966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2343 (0, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #5967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2344 (0, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #5968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2345 (0, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #5969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2346 (0, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #5970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2347 (0, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #5971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2348 (0, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #5972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2349 (0, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #5973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2350 (0, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #5974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2351 (0, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #5975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2352 (0, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #5976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2353 (0, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #5977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2354 (0, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #5978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2355 (0, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #5979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2356 (0, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #5980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2357 (0, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #5981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2358 (0, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #5982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2359 (0, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #5983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2360 (0, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #5984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2361 (0, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #5985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2362 (0, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #5986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2363 (0, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #5987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2364 (0, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #5988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2365 (0, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #5989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2366 (0, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #5990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2367 (0, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #5991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2368 (0, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #5992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2369 (0, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #5993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2370 (0, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #5994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2371 (0, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #5995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2372 (0, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #5996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2373 (0, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #5997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2374 (0, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #5998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2375 (0, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #5999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2376 (0, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #6000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2377 (0, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #6001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2378 (0, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #6002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2379 (0, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #6003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2380 (0, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #6004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2381 (0, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #6005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2382 (0, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #6006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2383 (0, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #6007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2384 (0, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #6008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2385 (0, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #6009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2386 (0, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #6010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2387 (0, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #6011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2388 (0, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #6012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2389 (0, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #6013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2390 (0, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #6014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2391 (0, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #6015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2392 (0, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #6016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2393 (0, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #6017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2394 (0, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #6018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2395 (0, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #6019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2396 (0, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #6020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2397 (0, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #6021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2398 (0, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #6022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2399 (0, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #6023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2400 (0, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #6024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2401 (1, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #6025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2402 (1, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #6026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2403 (1, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #6027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2404 (1, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #6028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2405 (1, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #6029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2406 (1, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #6030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2407 (1, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #6031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2408 (1, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #6032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2409 (1, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #6033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2410 (1, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #6034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2411 (1, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #6035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2412 (1, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #6036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2413 (1, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #6037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2414 (1, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #6038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2415 (1, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #6039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2416 (1, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #6040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2417 (1, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #6041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2418 (1, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #6042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2419 (1, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #6043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2420 (1, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #6044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2421 (1, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #6045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2422 (1, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #6046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2423 (1, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #6047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2424 (1, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #6048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2425 (1, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #6049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2426 (1, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #6050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2427 (1, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #6051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2428 (1, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #6052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2429 (1, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #6053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2430 (1, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #6054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2431 (1, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #6055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2432 (1, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #6056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2433 (1, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #6057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2434 (1, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #6058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2435 (1, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #6059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2436 (1, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #6060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2437 (1, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #6061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2438 (1, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #6062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2439 (1, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #6063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2440 (1, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #6064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2441 (1, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #6065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2442 (1, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #6066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2443 (1, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #6067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2444 (1, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #6068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2445 (1, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #6069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2446 (1, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #6070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2447 (1, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #6071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2448 (1, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #6072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2449 (1, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #6073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2450 (1, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #6074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2451 (1, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #6075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2452 (1, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #6076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2453 (1, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #6077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2454 (1, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #6078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2455 (1, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #6079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2456 (1, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #6080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2457 (1, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #6081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2458 (1, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #6082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2459 (1, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #6083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2460 (1, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #6084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2461 (1, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #6085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2462 (1, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #6086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2463 (1, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #6087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2464 (1, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #6088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2465 (1, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #6089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2466 (1, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #6090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2467 (1, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #6091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2468 (1, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #6092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2469 (1, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #6093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2470 (1, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #6094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2471 (1, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #6095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2472 (1, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #6096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2473 (1, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #6097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2474 (1, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #6098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2475 (1, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #6099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2476 (1, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #6100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2477 (1, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #6101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2478 (1, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #6102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2479 (1, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #6103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2480 (1, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #6104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2481 (1, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #6105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2482 (1, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #6106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2483 (1, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #6107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2484 (1, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #6108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2485 (1, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #6109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2486 (1, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #6110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2487 (1, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #6111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2488 (1, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #6112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2489 (1, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #6113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2490 (1, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #6114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2491 (1, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #6115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2492 (1, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #6116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2493 (1, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #6117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2494 (1, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #6118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2495 (1, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #6119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2496 (1, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #6120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2497 (1, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #6121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2498 (1, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #6122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2499 (1, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #6123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2500 (1, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #6124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2501 (1, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #6125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2502 (1, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #6126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2503 (1, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #6127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2504 (1, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #6128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2505 (1, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #6129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2506 (1, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #6130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2507 (1, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #6131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2508 (1, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #6132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2509 (1, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #6133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2510 (1, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #6134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2511 (1, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #6135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2512 (1, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #6136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2513 (1, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #6137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2514 (1, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #6138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2515 (1, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #6139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2516 (1, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #6140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2517 (1, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #6141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2518 (1, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #6142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2519 (1, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #6143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2520 (1, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #6144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2521 (1, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #6145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2522 (1, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #6146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2523 (1, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #6147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2524 (1, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #6148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2525 (1, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #6149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2526 (1, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #6150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2527 (1, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #6151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2528 (1, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #6152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2529 (1, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #6153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2530 (1, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #6154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2531 (1, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #6155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2532 (1, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #6156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2533 (1, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #6157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2534 (1, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #6158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2535 (1, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #6159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2536 (1, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #6160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2537 (1, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #6161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2538 (1, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #6162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2539 (1, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #6163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2540 (1, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #6164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2541 (1, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #6165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2542 (1, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #6166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2543 (1, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #6167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2544 (1, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #6168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2545 (1, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #6169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2546 (1, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #6170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2547 (1, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #6171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2548 (1, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #6172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2549 (1, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #6173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2550 (1, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #6174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2551 (1, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #6175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2552 (1, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #6176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2553 (1, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #6177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2554 (1, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #6178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2555 (1, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #6179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2556 (1, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #6180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2557 (1, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #6181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2558 (1, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #6182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2559 (1, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #6183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2560 (1, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #6184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2561 (1, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #6185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2562 (1, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #6186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2563 (1, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #6187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2564 (1, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #6188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2565 (1, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #6189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2566 (1, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #6190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2567 (1, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #6191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2568 (1, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #6192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2569 (1, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #6193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2570 (1, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #6194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2571 (1, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #6195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2572 (1, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #6196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2573 (1, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #6197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2574 (1, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #6198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2575 (1, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #6199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2576 (1, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #6200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2577 (1, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #6201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2578 (1, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #6202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2579 (1, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #6203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2580 (1, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #6204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2581 (1, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #6205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2582 (1, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #6206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2583 (1, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #6207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2584 (1, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #6208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2585 (1, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #6209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2586 (1, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #6210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2587 (1, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #6211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2588 (1, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #6212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2589 (1, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #6213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2590 (1, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #6214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2591 (1, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #6215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2592 (1, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #6216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2593 (1, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #6217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2594 (1, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #6218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2595 (1, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #6219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2596 (1, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #6220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2597 (1, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #6221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2598 (1, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #6222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2599 (1, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #6223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2600 (1, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #6224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2601 (1, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #6225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2602 (1, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #6226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2603 (1, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #6227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2604 (1, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #6228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2605 (1, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #6229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2606 (1, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #6230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2607 (1, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #6231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2608 (1, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #6232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2609 (1, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #6233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2610 (1, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #6234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2611 (1, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #6235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2612 (1, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #6236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2613 (1, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #6237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2614 (1, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #6238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2615 (1, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #6239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2616 (1, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #6240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2617 (1, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #6241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2618 (1, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #6242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2619 (1, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #6243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2620 (1, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #6244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2621 (1, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #6245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2622 (1, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #6246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2623 (1, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #6247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2624 (1, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #6248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2625 (1, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #6249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2626 (1, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #6250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2627 (1, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #6251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2628 (1, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #6252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2629 (1, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #6253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2630 (1, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #6254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2631 (1, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #6255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2632 (1, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #6256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2633 (1, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #6257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2634 (1, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #6258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2635 (1, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #6259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2636 (1, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #6260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2637 (1, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #6261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2638 (1, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #6262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2639 (1, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #6263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2640 (1, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #6264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2641 (1, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #6265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2642 (1, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #6266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2643 (1, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #6267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2644 (1, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #6268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2645 (1, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #6269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2646 (1, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #6270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2647 (1, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #6271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2648 (1, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #6272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2649 (1, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #6273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2650 (1, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #6274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2651 (1, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #6275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2652 (1, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #6276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2653 (1, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #6277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2654 (1, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #6278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2655 (1, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #6279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2656 (1, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #6280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2657 (1, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #6281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2658 (1, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #6282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2659 (1, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #6283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2660 (1, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #6284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2661 (1, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #6285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2662 (1, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #6286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2663 (1, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #6287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2664 (1, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #6288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2665 (1, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #6289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2666 (1, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #6290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2667 (1, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #6291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2668 (1, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #6292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2669 (1, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #6293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2670 (1, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #6294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2671 (1, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #6295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2672 (1, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #6296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2673 (1, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #6297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2674 (1, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #6298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2675 (1, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #6299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2676 (1, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #6300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2677 (1, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #6301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2678 (1, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #6302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2679 (1, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #6303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2680 (1, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #6304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2681 (1, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #6305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2682 (1, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #6306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2683 (1, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #6307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2684 (1, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #6308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2685 (1, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #6309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2686 (1, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #6310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2687 (1, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #6311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2688 (1, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #6312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2689 (1, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #6313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2690 (1, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #6314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2691 (1, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #6315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2692 (1, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #6316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2693 (1, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #6317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2694 (1, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #6318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2695 (1, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #6319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2696 (1, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #6320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2697 (1, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #6321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2698 (1, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #6322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2699 (1, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #6323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2700 (1, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #6324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2701 (1, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #6325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2702 (1, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #6326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2703 (1, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #6327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2704 (1, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #6328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2705 (1, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #6329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2706 (1, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #6330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2707 (1, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #6331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2708 (1, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #6332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2709 (1, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #6333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2710 (1, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #6334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2711 (1, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #6335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2712 (1, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #6336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2713 (1, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #6337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2714 (1, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #6338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2715 (1, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #6339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2716 (1, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #6340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2717 (1, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #6341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2718 (1, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #6342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2719 (1, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #6343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2720 (1, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #6344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2721 (1, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #6345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2722 (1, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #6346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2723 (1, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #6347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2724 (1, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #6348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2725 (1, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #6349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2726 (1, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #6350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2727 (1, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #6351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2728 (1, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #6352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2729 (1, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #6353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2730 (1, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #6354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2731 (1, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #6355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2732 (1, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #6356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2733 (1, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #6357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2734 (1, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #6358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2735 (1, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #6359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2736 (1, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #6360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2737 (1, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #6361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2738 (1, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #6362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2739 (1, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #6363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2740 (1, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #6364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2741 (1, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #6365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2742 (1, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #6366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2743 (1, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #6367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2744 (1, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #6368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2745 (1, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #6369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2746 (1, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #6370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2747 (1, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #6371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2748 (1, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #6372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2749 (1, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #6373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2750 (1, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #6374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2751 (1, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #6375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2752 (1, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #6376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2753 (1, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #6377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2754 (1, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #6378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2755 (1, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #6379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2756 (1, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #6380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2757 (1, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #6381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2758 (1, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #6382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2759 (1, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #6383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2760 (1, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #6384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2761 (1, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #6385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2762 (1, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #6386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2763 (1, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #6387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2764 (1, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #6388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2765 (1, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #6389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2766 (1, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #6390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2767 (1, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #6391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2768 (1, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #6392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2769 (1, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #6393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2770 (1, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #6394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2771 (1, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #6395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2772 (1, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #6396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2773 (1, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #6397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2774 (1, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #6398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2775 (1, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #6399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2776 (1, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #6400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2777 (1, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #6401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2778 (1, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #6402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2779 (1, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #6403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2780 (1, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #6404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2781 (1, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #6405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2782 (1, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #6406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2783 (1, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #6407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2784 (1, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #6408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2785 (1, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #6409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2786 (1, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #6410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2787 (1, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #6411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2788 (1, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #6412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2789 (1, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #6413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2790 (1, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #6414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2791 (1, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #6415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2792 (1, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #6416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2793 (1, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #6417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2794 (1, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #6418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2795 (1, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #6419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2796 (1, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #6420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2797 (1, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #6421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2798 (1, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #6422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2799 (1, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #6423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2800 (1, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #6424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2801 (1, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #6425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2802 (1, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #6426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2803 (1, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #6427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2804 (1, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #6428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2805 (1, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #6429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2806 (1, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #6430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2807 (1, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #6431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2808 (1, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #6432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2809 (1, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #6433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2810 (1, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #6434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2811 (1, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #6435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2812 (1, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #6436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2813 (1, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #6437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2814 (1, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #6438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2815 (1, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #6439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2816 (1, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #6440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2817 (1, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #6441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2818 (1, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #6442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2819 (1, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #6443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2820 (1, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #6444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2821 (1, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #6445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2822 (1, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #6446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2823 (1, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #6447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2824 (1, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #6448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2825 (1, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #6449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2826 (1, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #6450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2827 (1, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #6451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2828 (1, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #6452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2829 (1, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #6453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2830 (1, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #6454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2831 (1, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #6455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2832 (1, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #6456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2833 (1, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #6457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2834 (1, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #6458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2835 (1, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #6459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2836 (1, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #6460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2837 (1, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #6461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2838 (1, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #6462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2839 (1, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #6463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2840 (1, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #6464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2841 (1, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #6465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2842 (1, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #6466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2843 (1, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #6467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2844 (1, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #6468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2845 (1, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #6469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2846 (1, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #6470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2847 (1, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #6471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2848 (1, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #6472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2849 (1, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #6473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2850 (1, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #6474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2851 (1, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #6475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2852 (1, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #6476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2853 (1, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #6477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2854 (1, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #6478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2855 (1, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #6479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2856 (1, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #6480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2857 (1, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #6481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2858 (1, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #6482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2859 (1, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #6483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2860 (1, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #6484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2861 (1, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #6485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2862 (1, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #6486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2863 (1, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #6487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2864 (1, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #6488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2865 (1, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #6489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2866 (1, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #6490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2867 (1, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #6491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2868 (1, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #6492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2869 (1, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #6493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2870 (1, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #6494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2871 (1, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #6495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2872 (1, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #6496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2873 (1, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #6497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2874 (1, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #6498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2875 (1, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #6499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2876 (1, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #6500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2877 (1, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #6501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2878 (1, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #6502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2879 (1, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #6503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2880 (1, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #6504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2881 (1, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #6505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2882 (1, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #6506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2883 (1, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #6507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2884 (1, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #6508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2885 (1, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #6509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2886 (1, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #6510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2887 (1, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #6511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2888 (1, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #6512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2889 (1, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #6513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2890 (1, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #6514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2891 (1, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #6515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2892 (1, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #6516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2893 (1, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #6517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2894 (1, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #6518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2895 (1, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #6519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2896 (1, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #6520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2897 (1, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #6521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2898 (1, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #6522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2899 (1, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #6523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2900 (1, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #6524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2901 (1, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #6525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2902 (1, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #6526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2903 (1, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #6527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2904 (1, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #6528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2905 (1, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #6529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2906 (1, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #6530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2907 (1, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #6531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2908 (1, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #6532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2909 (1, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #6533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2910 (1, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #6534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2911 (1, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #6535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2912 (1, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #6536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2913 (1, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #6537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2914 (1, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #6538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2915 (1, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #6539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2916 (1, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #6540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2917 (1, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #6541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2918 (1, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #6542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2919 (1, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #6543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2920 (1, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #6544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2921 (1, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #6545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2922 (1, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #6546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2923 (1, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #6547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2924 (1, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #6548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2925 (1, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #6549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2926 (1, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #6550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2927 (1, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #6551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2928 (1, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #6552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2929 (1, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #6553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2930 (1, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #6554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2931 (1, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #6555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2932 (1, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #6556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2933 (1, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #6557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2934 (1, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #6558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2935 (1, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #6559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2936 (1, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #6560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2937 (1, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #6561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2938 (1, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #6562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2939 (1, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #6563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2940 (1, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #6564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2941 (1, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #6565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2942 (1, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #6566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2943 (1, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #6567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2944 (1, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #6568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2945 (1, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #6569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2946 (1, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #6570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2947 (1, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #6571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2948 (1, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #6572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2949 (1, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #6573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2950 (1, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #6574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2951 (1, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #6575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2952 (1, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #6576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2953 (1, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #6577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2954 (1, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #6578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2955 (1, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #6579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2956 (1, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #6580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2957 (1, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #6581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2958 (1, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #6582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2959 (1, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #6583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2960 (1, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #6584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2961 (1, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #6585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2962 (1, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #6586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2963 (1, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #6587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2964 (1, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #6588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2965 (1, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #6589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2966 (1, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #6590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2967 (1, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #6591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2968 (1, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #6592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2969 (1, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #6593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2970 (1, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #6594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2971 (1, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #6595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2972 (1, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #6596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2973 (1, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #6597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2974 (1, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #6598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2975 (1, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #6599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2976 (1, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #6600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2977 (1, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #6601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2978 (1, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #6602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2979 (1, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #6603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2980 (1, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #6604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2981 (1, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #6605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2982 (1, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #6606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2983 (1, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #6607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2984 (1, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #6608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2985 (1, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #6609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2986 (1, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #6610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2987 (1, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #6611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2988 (1, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #6612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2989 (1, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #6613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2990 (1, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #6614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2991 (1, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #6615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2992 (1, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #6616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2993 (1, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #6617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2994 (1, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #6618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2995 (1, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #6619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2996 (1, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #6620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2997 (1, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #6621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2998 (1, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #6622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2999 (1, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #6623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3000 (1, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #6624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3001 (1, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #6625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3002 (1, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #6626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3003 (1, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #6627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3004 (1, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #6628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3005 (1, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #6629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3006 (1, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #6630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3007 (1, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #6631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3008 (1, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #6632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3009 (1, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #6633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3010 (1, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #6634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3011 (1, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #6635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3012 (1, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #6636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3013 (1, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #6637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3014 (1, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #6638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3015 (1, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #6639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3016 (1, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #6640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3017 (1, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #6641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3018 (1, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #6642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3019 (1, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #6643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3020 (1, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #6644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3021 (1, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #6645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3022 (1, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #6646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3023 (1, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #6647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3024 (1, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #6648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3025 (1, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #6649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3026 (1, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #6650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3027 (1, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #6651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3028 (1, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #6652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3029 (1, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #6653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3030 (1, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #6654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3031 (1, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #6655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3032 (1, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #6656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3033 (1, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #6657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3034 (1, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #6658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3035 (1, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #6659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3036 (1, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #6660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3037 (1, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #6661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3038 (1, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #6662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3039 (1, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #6663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3040 (1, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #6664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3041 (1, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #6665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3042 (1, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #6666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3043 (1, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #6667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3044 (1, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #6668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3045 (1, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #6669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3046 (1, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #6670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3047 (1, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #6671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3048 (1, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #6672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3049 (1, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #6673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3050 (1, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #6674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3051 (1, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #6675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3052 (1, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #6676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3053 (1, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #6677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3054 (1, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #6678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3055 (1, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #6679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3056 (1, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #6680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3057 (1, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #6681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3058 (1, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #6682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3059 (1, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #6683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3060 (1, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #6684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3061 (1, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #6685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3062 (1, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #6686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3063 (1, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #6687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3064 (1, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #6688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3065 (1, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #6689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3066 (1, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #6690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3067 (1, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #6691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3068 (1, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #6692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3069 (1, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #6693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3070 (1, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #6694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3071 (1, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #6695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3072 (1, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #6696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3073 (1, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #6697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3074 (1, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #6698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3075 (1, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #6699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3076 (1, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #6700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3077 (1, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #6701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3078 (1, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #6702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3079 (1, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #6703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3080 (1, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #6704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3081 (1, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #6705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3082 (1, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #6706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3083 (1, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #6707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3084 (1, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #6708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3085 (1, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #6709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3086 (1, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #6710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3087 (1, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #6711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3088 (1, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #6712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3089 (1, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #6713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3090 (1, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #6714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3091 (1, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #6715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3092 (1, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #6716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3093 (1, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #6717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3094 (1, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #6718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3095 (1, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #6719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3096 (1, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #6720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3097 (1, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #6721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3098 (1, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #6722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3099 (1, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #6723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3100 (1, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #6724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3101 (1, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #6725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3102 (1, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #6726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3103 (1, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #6727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3104 (1, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #6728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3105 (1, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #6729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3106 (1, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #6730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3107 (1, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #6731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3108 (1, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #6732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3109 (1, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #6733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3110 (1, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #6734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3111 (1, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #6735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3112 (1, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #6736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3113 (1, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #6737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3114 (1, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #6738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3115 (1, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #6739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3116 (1, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #6740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3117 (1, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #6741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3118 (1, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #6742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3119 (1, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #6743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3120 (1, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #6744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3121 (1, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #6745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3122 (1, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #6746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3123 (1, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #6747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3124 (1, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #6748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3125 (1, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #6749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3126 (1, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #6750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3127 (1, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #6751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3128 (1, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #6752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3129 (1, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #6753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3130 (1, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #6754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3131 (1, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #6755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3132 (1, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #6756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3133 (1, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #6757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3134 (1, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #6758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3135 (1, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #6759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3136 (1, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #6760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3137 (1, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #6761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3138 (1, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #6762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3139 (1, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #6763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3140 (1, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #6764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3141 (1, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #6765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3142 (1, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #6766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3143 (1, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #6767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3144 (1, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #6768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3145 (1, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #6769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3146 (1, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #6770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3147 (1, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #6771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3148 (1, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #6772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3149 (1, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #6773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3150 (1, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #6774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3151 (1, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #6775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3152 (1, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #6776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3153 (1, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #6777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3154 (1, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #6778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3155 (1, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #6779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3156 (1, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #6780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3157 (1, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #6781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3158 (1, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #6782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3159 (1, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #6783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3160 (1, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #6784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3161 (1, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #6785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3162 (1, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #6786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3163 (1, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #6787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3164 (1, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #6788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3165 (1, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #6789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3166 (1, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #6790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3167 (1, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #6791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3168 (1, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #6792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3169 (1, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #6793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3170 (1, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #6794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3171 (1, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #6795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3172 (1, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #6796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3173 (1, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #6797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3174 (1, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #6798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3175 (1, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #6799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3176 (1, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #6800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3177 (1, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #6801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3178 (1, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #6802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3179 (1, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #6803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3180 (1, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #6804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3181 (1, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #6805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3182 (1, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #6806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3183 (1, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #6807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3184 (1, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #6808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3185 (1, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #6809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3186 (1, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #6810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3187 (1, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #6811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3188 (1, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #6812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3189 (1, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #6813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3190 (1, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #6814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3191 (1, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #6815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3192 (1, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #6816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3193 (1, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #6817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3194 (1, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #6818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3195 (1, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #6819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3196 (1, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #6820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3197 (1, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #6821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3198 (1, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #6822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3199 (1, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #6823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3200 (1, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #6824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3201 (1, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #6825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3202 (1, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #6826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3203 (1, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #6827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3204 (1, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #6828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3205 (1, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #6829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3206 (1, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #6830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3207 (1, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #6831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3208 (1, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #6832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3209 (1, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #6833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3210 (1, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #6834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3211 (1, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #6835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3212 (1, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #6836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3213 (1, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #6837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3214 (1, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #6838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3215 (1, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #6839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3216 (1, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #6840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3217 (1, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #6841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3218 (1, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #6842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3219 (1, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #6843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3220 (1, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #6844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3221 (1, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #6845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3222 (1, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #6846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3223 (1, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #6847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3224 (1, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #6848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3225 (1, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #6849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3226 (1, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #6850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3227 (1, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #6851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3228 (1, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #6852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3229 (1, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #6853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3230 (1, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #6854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3231 (1, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #6855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3232 (1, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #6856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3233 (1, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #6857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3234 (1, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #6858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3235 (1, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #6859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3236 (1, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #6860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3237 (1, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #6861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3238 (1, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #6862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3239 (1, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #6863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3240 (1, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #6864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3241 (1, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #6865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3242 (1, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #6866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3243 (1, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #6867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3244 (1, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #6868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3245 (1, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #6869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3246 (1, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #6870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3247 (1, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #6871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3248 (1, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #6872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3249 (1, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #6873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3250 (1, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #6874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3251 (1, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #6875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3252 (1, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #6876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3253 (1, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #6877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3254 (1, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #6878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3255 (1, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #6879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3256 (1, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #6880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3257 (1, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #6881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3258 (1, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #6882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3259 (1, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #6883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3260 (1, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #6884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3261 (1, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #6885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3262 (1, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #6886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3263 (1, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #6887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3264 (1, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #6888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3265 (1, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #6889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3266 (1, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #6890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3267 (1, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #6891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3268 (1, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #6892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3269 (1, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #6893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3270 (1, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #6894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3271 (1, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #6895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3272 (1, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #6896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3273 (1, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #6897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3274 (1, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #6898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3275 (1, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #6899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3276 (1, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #6900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3277 (1, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #6901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3278 (1, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #6902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3279 (1, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #6903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3280 (1, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #6904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3281 (1, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #6905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3282 (1, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #6906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3283 (1, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #6907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3284 (1, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #6908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3285 (1, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #6909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3286 (1, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #6910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3287 (1, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #6911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3288 (1, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #6912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3289 (1, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #6913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3290 (1, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #6914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3291 (1, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #6915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3292 (1, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #6916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3293 (1, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #6917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3294 (1, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #6918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3295 (1, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #6919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3296 (1, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #6920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3297 (1, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #6921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3298 (1, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #6922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3299 (1, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #6923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3300 (1, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #6924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3301 (1, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #6925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3302 (1, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #6926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3303 (1, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #6927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3304 (1, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #6928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3305 (1, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #6929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3306 (1, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #6930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3307 (1, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #6931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3308 (1, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #6932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3309 (1, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #6933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3310 (1, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #6934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3311 (1, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #6935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3312 (1, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #6936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3313 (1, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #6937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3314 (1, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #6938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3315 (1, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #6939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3316 (1, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #6940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3317 (1, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #6941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3318 (1, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #6942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3319 (1, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #6943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3320 (1, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #6944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3321 (1, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #6945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3322 (1, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #6946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3323 (1, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #6947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3324 (1, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #6948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3325 (1, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #6949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3326 (1, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #6950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3327 (1, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #6951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3328 (1, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #6952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3329 (1, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #6953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3330 (1, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #6954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3331 (1, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #6955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3332 (1, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #6956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3333 (1, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #6957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3334 (1, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #6958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3335 (1, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #6959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3336 (1, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #6960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3337 (1, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #6961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3338 (1, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #6962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3339 (1, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #6963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3340 (1, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #6964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3341 (1, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #6965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3342 (1, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #6966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3343 (1, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #6967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3344 (1, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #6968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3345 (1, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #6969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3346 (1, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #6970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3347 (1, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #6971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3348 (1, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #6972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3349 (1, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #6973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3350 (1, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #6974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3351 (1, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #6975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3352 (1, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #6976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3353 (1, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #6977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3354 (1, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #6978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3355 (1, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #6979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3356 (1, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #6980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3357 (1, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #6981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3358 (1, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #6982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3359 (1, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #6983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3360 (1, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #6984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3361 (1, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #6985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3362 (1, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #6986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3363 (1, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #6987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3364 (1, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #6988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3365 (1, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #6989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3366 (1, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #6990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3367 (1, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #6991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3368 (1, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #6992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3369 (1, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #6993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3370 (1, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #6994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3371 (1, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #6995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3372 (1, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #6996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3373 (1, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #6997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3374 (1, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #6998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3375 (1, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #6999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3376 (1, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #7000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3377 (1, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #7001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3378 (1, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #7002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3379 (1, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #7003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3380 (1, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #7004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3381 (1, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #7005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3382 (1, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #7006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3383 (1, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #7007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3384 (1, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #7008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3385 (1, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #7009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3386 (1, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #7010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3387 (1, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #7011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3388 (1, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #7012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3389 (1, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #7013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3390 (1, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #7014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3391 (1, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #7015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3392 (1, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #7016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3393 (1, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #7017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3394 (1, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #7018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3395 (1, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #7019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3396 (1, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #7020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3397 (1, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #7021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3398 (1, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #7022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3399 (1, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #7023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3400 (1, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #7024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3401 (1, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #7025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3402 (1, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #7026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3403 (1, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #7027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3404 (1, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #7028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3405 (1, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #7029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3406 (1, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #7030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3407 (1, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #7031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3408 (1, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #7032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3409 (1, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #7033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3410 (1, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #7034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3411 (1, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #7035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3412 (1, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #7036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3413 (1, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #7037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3414 (1, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #7038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3415 (1, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #7039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3416 (1, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #7040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3417 (1, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #7041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3418 (1, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #7042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3419 (1, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #7043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3420 (1, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #7044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3421 (1, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #7045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3422 (1, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #7046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3423 (1, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #7047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3424 (1, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #7048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3425 (1, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #7049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3426 (1, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #7050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3427 (1, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #7051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3428 (1, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #7052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3429 (1, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #7053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3430 (1, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #7054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3431 (1, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #7055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3432 (1, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #7056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3433 (1, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #7057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3434 (1, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #7058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3435 (1, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #7059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3436 (1, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #7060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3437 (1, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #7061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3438 (1, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #7062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3439 (1, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #7063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3440 (1, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #7064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3441 (1, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #7065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3442 (1, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #7066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3443 (1, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #7067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3444 (1, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #7068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3445 (1, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #7069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3446 (1, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #7070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3447 (1, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #7071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3448 (1, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #7072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3449 (1, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #7073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3450 (1, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #7074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3451 (1, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #7075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3452 (1, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #7076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3453 (1, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #7077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3454 (1, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #7078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3455 (1, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #7079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3456 (1, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #7080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3457 (1, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #7081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3458 (1, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #7082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3459 (1, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #7083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3460 (1, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #7084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3461 (1, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #7085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3462 (1, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #7086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3463 (1, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #7087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3464 (1, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #7088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3465 (1, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #7089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3466 (1, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #7090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3467 (1, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #7091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3468 (1, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #7092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3469 (1, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #7093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3470 (1, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #7094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3471 (1, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #7095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3472 (1, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #7096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3473 (1, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #7097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3474 (1, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #7098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3475 (1, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #7099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3476 (1, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #7100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3477 (1, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #7101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3478 (1, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #7102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3479 (1, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #7103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3480 (1, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #7104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3481 (1, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #7105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3482 (1, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #7106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3483 (1, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #7107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3484 (1, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #7108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3485 (1, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #7109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3486 (1, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #7110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3487 (1, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #7111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3488 (1, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #7112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3489 (1, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #7113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3490 (1, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #7114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3491 (1, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #7115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3492 (1, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #7116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3493 (1, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #7117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3494 (1, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #7118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3495 (1, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #7119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3496 (1, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #7120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3497 (1, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #7121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3498 (1, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #7122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3499 (1, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #7123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3500 (1, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #7124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3501 (1, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #7125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3502 (1, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #7126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3503 (1, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #7127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3504 (1, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #7128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3505 (1, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #7129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3506 (1, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #7130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3507 (1, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #7131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3508 (1, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #7132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3509 (1, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #7133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3510 (1, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #7134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3511 (1, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #7135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3512 (1, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #7136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3513 (1, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #7137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3514 (1, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #7138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3515 (1, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #7139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3516 (1, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #7140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3517 (1, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #7141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3518 (1, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #7142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3519 (1, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #7143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3520 (1, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #7144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3521 (1, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #7145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3522 (1, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #7146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3523 (1, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #7147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3524 (1, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #7148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3525 (1, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #7149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3526 (1, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #7150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3527 (1, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #7151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3528 (1, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #7152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3529 (1, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #7153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3530 (1, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #7154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3531 (1, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #7155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3532 (1, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #7156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3533 (1, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #7157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3534 (1, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #7158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3535 (1, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #7159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3536 (1, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #7160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3537 (1, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #7161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3538 (1, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #7162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3539 (1, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #7163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3540 (1, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #7164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3541 (1, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #7165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3542 (1, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #7166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3543 (1, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #7167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3544 (1, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #7168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3545 (1, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #7169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3546 (1, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #7170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3547 (1, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #7171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3548 (1, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #7172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3549 (1, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #7173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3550 (1, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #7174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3551 (1, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #7175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3552 (1, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #7176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3553 (1, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #7177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3554 (1, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #7178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3555 (1, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #7179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3556 (1, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #7180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3557 (1, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #7181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3558 (1, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #7182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3559 (1, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #7183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3560 (1, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #7184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3561 (1, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #7185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3562 (1, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #7186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3563 (1, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #7187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3564 (1, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #7188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3565 (1, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #7189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3566 (1, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #7190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3567 (1, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #7191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3568 (1, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #7192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3569 (1, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #7193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3570 (1, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #7194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3571 (1, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #7195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3572 (1, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #7196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3573 (1, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #7197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3574 (1, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #7198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3575 (1, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #7199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3576 (1, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #7200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3577 (1, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #7201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3578 (1, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #7202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3579 (1, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #7203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3580 (1, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #7204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3581 (1, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #7205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3582 (1, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #7206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3583 (1, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #7207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3584 (1, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #7208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3585 (1, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #7209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3586 (1, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #7210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3587 (1, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #7211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3588 (1, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #7212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3589 (1, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #7213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3590 (1, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #7214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3591 (1, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #7215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3592 (1, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #7216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3593 (1, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #7217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3594 (1, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #7218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3595 (1, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #7219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3596 (1, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #7220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3597 (1, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #7221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3598 (1, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #7222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3599 (1, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #7223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3600 (1, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #7224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3601 (1, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #7225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3602 (1, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #7226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3603 (1, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #7227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3604 (1, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #7228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3605 (1, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #7229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3606 (1, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #7230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3607 (1, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #7231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3608 (1, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #7232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3609 (1, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #7233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3610 (1, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #7234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3611 (1, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #7235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3612 (1, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #7236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3613 (1, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #7237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3614 (1, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #7238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3615 (1, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #7239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3616 (1, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #7240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3617 (1, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #7241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3618 (1, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #7242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3619 (1, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #7243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3620 (1, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #7244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3621 (1, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #7245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3622 (1, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #7246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3623 (1, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #7247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3624 (1, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #7248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3625 (1, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #7249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3626 (1, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #7250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3627 (1, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #7251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3628 (1, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #7252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3629 (1, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #7253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3630 (1, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #7254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3631 (1, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #7255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3632 (1, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #7256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3633 (1, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #7257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3634 (1, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #7258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3635 (1, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #7259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3636 (1, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #7260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3637 (1, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #7261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3638 (1, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #7262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3639 (1, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #7263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3640 (1, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #7264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3641 (1, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #7265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3642 (1, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #7266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3643 (1, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #7267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3644 (1, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #7268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3645 (1, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #7269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3646 (1, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #7270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3647 (1, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #7271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3648 (1, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #7272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3649 (1, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #7273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3650 (1, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #7274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3651 (1, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #7275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3652 (1, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #7276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3653 (1, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #7277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3654 (1, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #7278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3655 (1, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #7279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3656 (1, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #7280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3657 (1, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #7281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3658 (1, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #7282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3659 (1, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #7283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3660 (1, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #7284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3661 (1, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #7285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3662 (1, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #7286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3663 (1, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #7287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3664 (1, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #7288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3665 (1, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #7289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3666 (1, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #7290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3667 (1, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #7291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3668 (1, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #7292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3669 (1, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #7293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3670 (1, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #7294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3671 (1, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #7295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3672 (1, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #7296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3673 (1, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #7297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3674 (1, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #7298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3675 (1, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #7299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3676 (1, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #7300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3677 (1, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #7301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3678 (1, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #7302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3679 (1, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #7303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3680 (1, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #7304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3681 (1, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #7305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3682 (1, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #7306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3683 (1, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #7307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3684 (1, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #7308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3685 (1, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #7309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3686 (1, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #7310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3687 (1, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #7311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3688 (1, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #7312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3689 (1, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #7313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3690 (1, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #7314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3691 (1, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #7315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3692 (1, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #7316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3693 (1, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #7317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3694 (1, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #7318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3695 (1, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #7319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3696 (1, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #7320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3697 (1, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #7321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3698 (1, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #7322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3699 (1, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #7323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3700 (1, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #7324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3701 (1, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #7325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3702 (1, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #7326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3703 (1, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #7327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3704 (1, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #7328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3705 (1, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #7329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3706 (1, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #7330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3707 (1, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #7331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3708 (1, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #7332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3709 (1, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #7333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3710 (1, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #7334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3711 (1, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #7335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3712 (1, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #7336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3713 (1, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #7337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3714 (1, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #7338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3715 (1, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #7339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3716 (1, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #7340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3717 (1, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #7341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3718 (1, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #7342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3719 (1, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #7343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3720 (1, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #7344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3721 (1, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #7345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3722 (1, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #7346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3723 (1, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #7347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3724 (1, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #7348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3725 (1, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #7349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3726 (1, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #7350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3727 (1, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #7351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3728 (1, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #7352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3729 (1, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #7353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3730 (1, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #7354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3731 (1, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #7355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3732 (1, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #7356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3733 (1, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #7357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3734 (1, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #7358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3735 (1, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #7359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3736 (1, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #7360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3737 (1, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #7361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3738 (1, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #7362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3739 (1, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #7363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3740 (1, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #7364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3741 (1, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #7365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3742 (1, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #7366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3743 (1, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #7367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3744 (1, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #7368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3745 (1, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #7369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3746 (1, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #7370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3747 (1, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #7371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3748 (1, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #7372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3749 (1, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #7373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3750 (1, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #7374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3751 (1, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #7375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3752 (1, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #7376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3753 (1, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #7377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3754 (1, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #7378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3755 (1, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #7379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3756 (1, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #7380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3757 (1, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #7381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3758 (1, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #7382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3759 (1, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #7383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3760 (1, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #7384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3761 (1, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #7385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3762 (1, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #7386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3763 (1, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #7387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3764 (1, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #7388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3765 (1, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #7389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3766 (1, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #7390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3767 (1, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #7391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3768 (1, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #7392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3769 (1, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #7393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3770 (1, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #7394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3771 (1, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #7395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3772 (1, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #7396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3773 (1, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #7397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3774 (1, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #7398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3775 (1, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #7399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3776 (1, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #7400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3777 (1, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #7401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3778 (1, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #7402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3779 (1, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #7403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3780 (1, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #7404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3781 (1, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #7405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3782 (1, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #7406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3783 (1, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #7407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3784 (1, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #7408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3785 (1, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #7409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3786 (1, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #7410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3787 (1, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #7411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3788 (1, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #7412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3789 (1, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #7413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3790 (1, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #7414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3791 (1, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #7415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3792 (1, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #7416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3793 (1, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #7417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3794 (1, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #7418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3795 (1, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #7419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3796 (1, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #7420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3797 (1, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #7421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3798 (1, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #7422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3799 (1, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #7423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3800 (1, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #7424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3801 (1, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #7425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3802 (1, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #7426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3803 (1, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #7427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3804 (1, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #7428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3805 (1, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #7429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3806 (1, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #7430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3807 (1, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #7431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3808 (1, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #7432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3809 (1, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #7433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3810 (1, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #7434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3811 (1, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #7435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3812 (1, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #7436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3813 (1, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #7437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3814 (1, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #7438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3815 (1, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #7439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3816 (1, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #7440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3817 (1, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #7441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3818 (1, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #7442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3819 (1, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #7443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3820 (1, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #7444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3821 (1, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #7445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3822 (1, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #7446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3823 (1, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #7447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3824 (1, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #7448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3825 (1, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #7449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3826 (1, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #7450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3827 (1, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #7451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3828 (1, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #7452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3829 (1, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #7453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3830 (1, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #7454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3831 (1, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #7455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3832 (1, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #7456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3833 (1, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #7457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3834 (1, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #7458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3835 (1, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #7459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3836 (1, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #7460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3837 (1, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #7461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3838 (1, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #7462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3839 (1, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #7463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3840 (1, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #7464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3841 (1, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #7465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3842 (1, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #7466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3843 (1, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #7467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3844 (1, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #7468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3845 (1, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #7469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3846 (1, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #7470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3847 (1, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #7471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3848 (1, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #7472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3849 (1, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #7473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3850 (1, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #7474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3851 (1, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #7475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3852 (1, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #7476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3853 (1, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #7477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3854 (1, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #7478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3855 (1, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #7479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3856 (1, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #7480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3857 (1, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #7481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3858 (1, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #7482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3859 (1, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #7483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3860 (1, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #7484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3861 (1, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #7485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3862 (1, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #7486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3863 (1, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #7487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3864 (1, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #7488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3865 (1, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #7489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3866 (1, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #7490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3867 (1, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #7491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3868 (1, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #7492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3869 (1, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #7493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3870 (1, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #7494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3871 (1, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #7495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3872 (1, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #7496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3873 (1, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #7497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3874 (1, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #7498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3875 (1, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #7499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3876 (1, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #7500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3877 (1, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #7501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3878 (1, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #7502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3879 (1, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #7503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3880 (1, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #7504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3881 (1, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #7505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3882 (1, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #7506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3883 (1, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #7507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3884 (1, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #7508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3885 (1, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #7509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3886 (1, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #7510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3887 (1, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #7511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3888 (1, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #7512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3889 (1, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #7513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3890 (1, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #7514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3891 (1, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #7515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3892 (1, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #7516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3893 (1, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #7517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3894 (1, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #7518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3895 (1, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #7519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3896 (1, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #7520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3897 (1, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #7521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3898 (1, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #7522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3899 (1, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #7523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3900 (1, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #7524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3901 (1, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #7525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3902 (1, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #7526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3903 (1, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #7527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3904 (1, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #7528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3905 (1, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #7529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3906 (1, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #7530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3907 (1, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #7531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3908 (1, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #7532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3909 (1, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #7533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3910 (1, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #7534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3911 (1, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #7535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3912 (1, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #7536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3913 (1, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #7537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3914 (1, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #7538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3915 (1, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #7539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3916 (1, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #7540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3917 (1, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #7541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3918 (1, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #7542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3919 (1, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #7543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3920 (1, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #7544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3921 (1, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #7545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3922 (1, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #7546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3923 (1, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #7547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3924 (1, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #7548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3925 (1, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #7549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3926 (1, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #7550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3927 (1, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #7551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3928 (1, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #7552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3929 (1, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #7553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3930 (1, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #7554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3931 (1, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #7555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3932 (1, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #7556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3933 (1, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #7557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3934 (1, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #7558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3935 (1, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #7559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3936 (1, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #7560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3937 (1, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #7561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3938 (1, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #7562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3939 (1, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #7563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3940 (1, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #7564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3941 (1, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #7565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3942 (1, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #7566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3943 (1, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #7567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3944 (1, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #7568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3945 (1, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #7569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3946 (1, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #7570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3947 (1, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #7571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3948 (1, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #7572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3949 (1, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #7573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3950 (1, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #7574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3951 (1, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #7575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3952 (1, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #7576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3953 (1, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #7577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3954 (1, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #7578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3955 (1, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #7579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3956 (1, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #7580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3957 (1, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #7581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3958 (1, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #7582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3959 (1, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #7583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3960 (1, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #7584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3961 (1, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #7585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3962 (1, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #7586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3963 (1, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #7587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3964 (1, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #7588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3965 (1, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #7589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3966 (1, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #7590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3967 (1, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #7591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3968 (1, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #7592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3969 (1, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #7593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3970 (1, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #7594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3971 (1, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #7595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3972 (1, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #7596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3973 (1, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #7597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3974 (1, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #7598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3975 (1, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #7599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3976 (1, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #7600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3977 (1, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #7601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3978 (1, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #7602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3979 (1, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #7603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3980 (1, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #7604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3981 (1, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #7605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3982 (1, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #7606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3983 (1, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #7607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3984 (1, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #7608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3985 (1, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #7609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3986 (1, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #7610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3987 (1, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #7611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3988 (1, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #7612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3989 (1, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #7613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3990 (1, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #7614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3991 (1, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #7615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3992 (1, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #7616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3993 (1, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #7617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3994 (1, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #7618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3995 (1, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #7619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3996 (1, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #7620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3997 (1, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #7621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3998 (1, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #7622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3999 (1, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #7623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4000 (1, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #7624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4001 (1, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #7625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4002 (1, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #7626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4003 (1, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #7627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4004 (1, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #7628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4005 (1, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #7629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4006 (1, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #7630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4007 (1, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #7631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4008 (1, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #7632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4009 (1, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #7633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4010 (1, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #7634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4011 (1, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #7635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4012 (1, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #7636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4013 (1, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #7637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4014 (1, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #7638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4015 (1, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #7639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4016 (1, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #7640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4017 (1, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #7641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4018 (1, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #7642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4019 (1, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #7643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4020 (1, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #7644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4021 (1, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #7645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4022 (1, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #7646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4023 (1, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #7647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4024 (1, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #7648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4025 (1, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #7649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4026 (1, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #7650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4027 (1, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #7651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4028 (1, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #7652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4029 (1, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #7653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4030 (1, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #7654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4031 (1, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #7655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4032 (1, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #7656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4033 (1, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #7657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4034 (1, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #7658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4035 (1, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #7659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4036 (1, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #7660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4037 (1, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #7661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4038 (1, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #7662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4039 (1, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #7663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4040 (1, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #7664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4041 (1, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #7665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4042 (1, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #7666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4043 (1, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #7667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4044 (1, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #7668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4045 (1, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #7669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4046 (1, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #7670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4047 (1, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #7671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4048 (1, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #7672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4049 (1, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #7673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4050 (1, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #7674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4051 (1, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #7675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4052 (1, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #7676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4053 (1, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #7677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4054 (1, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #7678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4055 (1, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #7679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4056 (1, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #7680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4057 (1, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #7681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4058 (1, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #7682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4059 (1, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #7683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4060 (1, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #7684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4061 (1, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #7685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4062 (1, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #7686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4063 (1, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #7687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4064 (1, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #7688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4065 (1, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #7689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4066 (1, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #7690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4067 (1, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #7691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4068 (1, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #7692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4069 (1, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #7693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4070 (1, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #7694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4071 (1, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #7695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4072 (1, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #7696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4073 (1, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #7697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4074 (1, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #7698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4075 (1, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #7699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4076 (1, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #7700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4077 (1, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #7701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4078 (1, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #7702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4079 (1, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #7703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4080 (1, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #7704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4081 (1, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #7705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4082 (1, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #7706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4083 (1, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #7707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4084 (1, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #7708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4085 (1, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #7709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4086 (1, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #7710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4087 (1, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #7711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4088 (1, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #7712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4089 (1, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #7713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4090 (1, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #7714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4091 (1, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #7715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4092 (1, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #7716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4093 (1, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #7717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4094 (1, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #7718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4095 (1, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #7719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4096 (1, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #7720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4097 (1, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #7721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4098 (1, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #7722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4099 (1, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #7723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4100 (1, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #7724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4101 (1, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #7725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4102 (1, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #7726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4103 (1, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #7727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4104 (1, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #7728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4105 (1, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #7729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4106 (1, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #7730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4107 (1, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #7731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4108 (1, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #7732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4109 (1, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #7733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4110 (1, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #7734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4111 (1, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #7735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4112 (1, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #7736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4113 (1, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #7737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4114 (1, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #7738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4115 (1, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #7739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4116 (1, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #7740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4117 (1, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #7741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4118 (1, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #7742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4119 (1, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #7743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4120 (1, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #7744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4121 (1, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #7745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4122 (1, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #7746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4123 (1, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #7747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4124 (1, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #7748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4125 (1, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #7749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4126 (1, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #7750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4127 (1, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #7751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4128 (1, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #7752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4129 (1, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #7753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4130 (1, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #7754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4131 (1, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #7755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4132 (1, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #7756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4133 (1, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #7757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4134 (1, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #7758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4135 (1, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #7759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4136 (1, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #7760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4137 (1, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #7761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4138 (1, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #7762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4139 (1, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #7763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4140 (1, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #7764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4141 (1, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #7765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4142 (1, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #7766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4143 (1, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #7767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4144 (1, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #7768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4145 (1, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #7769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4146 (1, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #7770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4147 (1, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #7771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4148 (1, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #7772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4149 (1, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #7773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4150 (1, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #7774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4151 (1, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #7775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4152 (1, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #7776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4153 (1, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #7777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4154 (1, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #7778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4155 (1, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #7779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4156 (1, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #7780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4157 (1, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #7781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4158 (1, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #7782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4159 (1, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #7783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4160 (1, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #7784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4161 (1, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #7785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4162 (1, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #7786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4163 (1, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #7787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4164 (1, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #7788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4165 (1, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #7789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4166 (1, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #7790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4167 (1, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #7791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4168 (1, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #7792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4169 (1, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #7793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4170 (1, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #7794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4171 (1, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #7795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4172 (1, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #7796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4173 (1, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #7797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4174 (1, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #7798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4175 (1, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #7799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4176 (1, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #7800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4177 (1, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #7801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4178 (1, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #7802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4179 (1, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #7803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4180 (1, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #7804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4181 (1, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #7805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4182 (1, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #7806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4183 (1, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #7807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4184 (1, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #7808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4185 (1, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #7809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4186 (1, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #7810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4187 (1, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #7811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4188 (1, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #7812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4189 (1, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #7813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4190 (1, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #7814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4191 (1, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #7815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4192 (1, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #7816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4193 (1, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #7817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4194 (1, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #7818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4195 (1, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #7819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4196 (1, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #7820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4197 (1, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #7821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4198 (1, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #7822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4199 (1, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #7823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4200 (1, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #7824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4201 (1, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #7825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4202 (1, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #7826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4203 (1, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #7827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4204 (1, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #7828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4205 (1, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #7829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4206 (1, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #7830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4207 (1, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #7831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4208 (1, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #7832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4209 (1, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #7833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4210 (1, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #7834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4211 (1, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #7835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4212 (1, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #7836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4213 (1, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #7837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4214 (1, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #7838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4215 (1, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #7839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4216 (1, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #7840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4217 (1, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #7841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4218 (1, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #7842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4219 (1, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #7843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4220 (1, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #7844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4221 (1, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #7845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4222 (1, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #7846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4223 (1, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #7847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4224 (1, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #7848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4225 (1, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #7849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4226 (1, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #7850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4227 (1, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #7851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4228 (1, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #7852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4229 (1, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #7853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4230 (1, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #7854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4231 (1, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #7855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4232 (1, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #7856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4233 (1, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #7857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4234 (1, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #7858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4235 (1, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #7859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4236 (1, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #7860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4237 (1, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #7861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4238 (1, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #7862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4239 (1, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #7863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4240 (1, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #7864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4241 (1, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #7865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4242 (1, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #7866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4243 (1, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #7867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4244 (1, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #7868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4245 (1, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #7869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4246 (1, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #7870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4247 (1, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #7871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4248 (1, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #7872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4249 (1, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #7873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4250 (1, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #7874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4251 (1, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #7875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4252 (1, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #7876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4253 (1, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #7877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4254 (1, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #7878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4255 (1, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #7879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4256 (1, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #7880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4257 (1, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #7881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4258 (1, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #7882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4259 (1, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #7883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4260 (1, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #7884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4261 (1, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #7885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4262 (1, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #7886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4263 (1, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #7887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4264 (1, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #7888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4265 (1, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #7889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4266 (1, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #7890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4267 (1, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #7891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4268 (1, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #7892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4269 (1, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #7893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4270 (1, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #7894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4271 (1, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #7895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4272 (1, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #7896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4273 (1, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #7897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4274 (1, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #7898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4275 (1, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #7899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4276 (1, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #7900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4277 (1, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #7901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4278 (1, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #7902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4279 (1, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #7903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4280 (1, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #7904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4281 (1, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #7905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4282 (1, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #7906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4283 (1, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #7907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4284 (1, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #7908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4285 (1, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #7909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4286 (1, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #7910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4287 (1, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #7911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4288 (1, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #7912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4289 (1, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #7913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4290 (1, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #7914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4291 (1, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #7915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4292 (1, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #7916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4293 (1, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #7917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4294 (1, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #7918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4295 (1, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #7919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4296 (1, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #7920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4297 (1, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #7921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4298 (1, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #7922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4299 (1, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #7923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4300 (1, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #7924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4301 (1, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #7925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4302 (1, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #7926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4303 (1, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #7927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4304 (1, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #7928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4305 (1, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #7929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4306 (1, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #7930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4307 (1, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #7931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4308 (1, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #7932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4309 (1, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #7933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4310 (1, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #7934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4311 (1, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #7935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4312 (1, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #7936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4313 (1, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #7937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4314 (1, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #7938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4315 (1, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #7939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4316 (1, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #7940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4317 (1, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #7941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4318 (1, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #7942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4319 (1, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #7943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4320 (1, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #7944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4321 (1, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #7945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4322 (1, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #7946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4323 (1, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #7947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4324 (1, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #7948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4325 (1, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #7949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4326 (1, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #7950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4327 (1, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #7951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4328 (1, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #7952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4329 (1, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #7953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4330 (1, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #7954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4331 (1, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #7955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4332 (1, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #7956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4333 (1, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #7957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4334 (1, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #7958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4335 (1, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #7959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4336 (1, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #7960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4337 (1, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #7961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4338 (1, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #7962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4339 (1, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #7963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4340 (1, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #7964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4341 (1, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #7965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4342 (1, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #7966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4343 (1, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #7967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4344 (1, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #7968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4345 (1, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #7969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4346 (1, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #7970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4347 (1, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #7971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4348 (1, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #7972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4349 (1, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #7973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4350 (1, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #7974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4351 (1, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #7975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4352 (1, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #7976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4353 (1, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #7977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4354 (1, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #7978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4355 (1, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #7979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4356 (1, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #7980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4357 (1, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #7981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4358 (1, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #7982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4359 (1, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #7983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4360 (1, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #7984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4361 (1, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #7985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4362 (1, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #7986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4363 (1, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #7987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4364 (1, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #7988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4365 (1, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #7989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4366 (1, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #7990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4367 (1, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #7991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4368 (1, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #7992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4369 (1, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #7993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4370 (1, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #7994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4371 (1, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #7995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4372 (1, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #7996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4373 (1, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #7997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4374 (1, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #7998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4375 (1, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #7999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4376 (1, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #8000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4377 (1, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #8001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4378 (1, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #8002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4379 (1, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #8003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4380 (1, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #8004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4381 (1, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #8005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4382 (1, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #8006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4383 (1, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #8007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4384 (1, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #8008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4385 (1, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #8009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4386 (1, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #8010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4387 (1, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #8011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4388 (1, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #8012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4389 (1, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #8013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4390 (1, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #8014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4391 (1, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #8015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4392 (1, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #8016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4393 (1, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #8017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4394 (1, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #8018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4395 (1, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #8019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4396 (1, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #8020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4397 (1, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #8021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4398 (1, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #8022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4399 (1, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #8023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4400 (1, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #8024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4401 (1, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #8025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4402 (1, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #8026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4403 (1, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #8027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4404 (1, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #8028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4405 (1, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #8029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4406 (1, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #8030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4407 (1, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #8031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4408 (1, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #8032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4409 (1, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #8033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4410 (1, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #8034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4411 (1, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #8035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4412 (1, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #8036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4413 (1, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #8037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4414 (1, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #8038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4415 (1, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #8039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4416 (1, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #8040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4417 (1, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #8041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4418 (1, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #8042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4419 (1, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #8043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4420 (1, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #8044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4421 (1, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #8045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4422 (1, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #8046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4423 (1, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #8047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4424 (1, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #8048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4425 (1, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #8049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4426 (1, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #8050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4427 (1, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #8051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4428 (1, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #8052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4429 (1, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #8053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4430 (1, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #8054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4431 (1, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #8055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4432 (1, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #8056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4433 (1, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #8057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4434 (1, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #8058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4435 (1, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #8059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4436 (1, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #8060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4437 (1, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #8061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4438 (1, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #8062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4439 (1, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #8063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4440 (1, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #8064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4441 (1, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #8065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4442 (1, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #8066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4443 (1, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #8067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4444 (1, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #8068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4445 (1, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #8069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4446 (1, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #8070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4447 (1, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #8071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4448 (1, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #8072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4449 (1, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #8073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4450 (1, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #8074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4451 (1, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #8075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4452 (1, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #8076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4453 (1, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #8077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4454 (1, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #8078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4455 (1, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #8079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4456 (1, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #8080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4457 (1, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #8081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4458 (1, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #8082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4459 (1, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #8083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4460 (1, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #8084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4461 (1, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #8085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4462 (1, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #8086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4463 (1, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #8087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4464 (1, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #8088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4465 (1, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #8089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4466 (1, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #8090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4467 (1, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #8091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4468 (1, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #8092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4469 (1, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #8093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4470 (1, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #8094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4471 (1, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #8095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4472 (1, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #8096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4473 (1, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #8097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4474 (1, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #8098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4475 (1, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #8099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4476 (1, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #8100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4477 (1, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #8101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4478 (1, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #8102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4479 (1, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #8103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4480 (1, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #8104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4481 (1, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #8105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4482 (1, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #8106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4483 (1, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #8107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4484 (1, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #8108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4485 (1, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #8109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4486 (1, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #8110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4487 (1, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #8111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4488 (1, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #8112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4489 (1, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #8113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4490 (1, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #8114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4491 (1, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #8115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4492 (1, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #8116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4493 (1, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #8117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4494 (1, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #8118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4495 (1, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #8119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4496 (1, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #8120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4497 (1, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #8121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4498 (1, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #8122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4499 (1, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #8123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4500 (1, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #8124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4501 (1, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #8125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4502 (1, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #8126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4503 (1, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #8127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4504 (1, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #8128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4505 (1, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #8129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4506 (1, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #8130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4507 (1, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #8131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4508 (1, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #8132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4509 (1, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #8133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4510 (1, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #8134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4511 (1, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #8135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4512 (1, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #8136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4513 (1, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #8137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4514 (1, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #8138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4515 (1, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #8139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4516 (1, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #8140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4517 (1, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #8141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4518 (1, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #8142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4519 (1, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #8143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4520 (1, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #8144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4521 (1, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #8145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4522 (1, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #8146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4523 (1, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #8147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4524 (1, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #8148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4525 (1, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #8149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4526 (1, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #8150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4527 (1, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #8151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4528 (1, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #8152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4529 (1, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #8153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4530 (1, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #8154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4531 (1, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #8155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4532 (1, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #8156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4533 (1, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #8157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4534 (1, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #8158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4535 (1, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #8159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4536 (1, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #8160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4537 (1, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #8161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4538 (1, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #8162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4539 (1, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #8163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4540 (1, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #8164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4541 (1, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #8165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4542 (1, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #8166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4543 (1, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #8167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4544 (1, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #8168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4545 (1, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #8169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4546 (1, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #8170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4547 (1, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #8171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4548 (1, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #8172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4549 (1, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #8173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4550 (1, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #8174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4551 (1, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #8175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4552 (1, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #8176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4553 (1, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #8177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4554 (1, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #8178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4555 (1, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #8179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4556 (1, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #8180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4557 (1, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #8181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4558 (1, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #8182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4559 (1, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #8183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4560 (1, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #8184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4561 (1, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #8185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4562 (1, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #8186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4563 (1, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #8187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4564 (1, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #8188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4565 (1, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #8189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4566 (1, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #8190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4567 (1, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #8191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4568 (1, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #8192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4569 (1, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #8193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4570 (1, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #8194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4571 (1, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #8195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4572 (1, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #8196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4573 (1, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #8197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4574 (1, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #8198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4575 (1, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #8199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4576 (1, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #8200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4577 (1, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #8201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4578 (1, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #8202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4579 (1, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #8203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4580 (1, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #8204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4581 (1, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #8205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4582 (1, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #8206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4583 (1, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #8207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4584 (1, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #8208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4585 (1, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #8209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4586 (1, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #8210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4587 (1, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #8211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4588 (1, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #8212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4589 (1, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #8213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4590 (1, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #8214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4591 (1, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #8215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4592 (1, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #8216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4593 (1, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #8217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4594 (1, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #8218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4595 (1, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #8219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4596 (1, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #8220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4597 (1, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #8221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4598 (1, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #8222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4599 (1, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #8223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4600 (1, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #8224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4601 (1, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #8225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4602 (1, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #8226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4603 (1, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #8227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4604 (1, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #8228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4605 (1, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #8229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4606 (1, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #8230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4607 (1, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #8231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4608 (1, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #8232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4609 (1, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #8233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4610 (1, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #8234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4611 (1, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #8235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4612 (1, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #8236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4613 (1, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #8237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4614 (1, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #8238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4615 (1, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #8239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4616 (1, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #8240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4617 (1, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #8241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4618 (1, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #8242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4619 (1, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #8243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4620 (1, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #8244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4621 (1, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #8245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4622 (1, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #8246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4623 (1, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #8247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4624 (1, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #8248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4625 (1, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #8249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4626 (1, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #8250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4627 (1, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #8251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4628 (1, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #8252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4629 (1, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #8253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4630 (1, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #8254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4631 (1, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #8255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4632 (1, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #8256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4633 (1, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #8257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4634 (1, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #8258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4635 (1, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #8259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4636 (1, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #8260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4637 (1, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #8261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4638 (1, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #8262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4639 (1, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #8263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4640 (1, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #8264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4641 (1, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #8265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4642 (1, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #8266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4643 (1, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #8267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4644 (1, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #8268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4645 (1, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #8269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4646 (1, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #8270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4647 (1, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #8271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4648 (1, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #8272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4649 (1, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #8273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4650 (1, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #8274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4651 (1, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #8275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4652 (1, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #8276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4653 (1, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #8277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4654 (1, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #8278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4655 (1, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #8279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4656 (1, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #8280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4657 (1, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #8281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4658 (1, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #8282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4659 (1, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #8283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4660 (1, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #8284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4661 (1, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #8285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4662 (1, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #8286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4663 (1, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #8287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4664 (1, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #8288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4665 (1, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #8289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4666 (1, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #8290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4667 (1, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #8291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4668 (1, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #8292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4669 (1, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #8293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4670 (1, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #8294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4671 (1, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #8295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4672 (1, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #8296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4673 (1, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #8297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4674 (1, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #8298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4675 (1, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #8299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4676 (1, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #8300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4677 (1, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #8301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4678 (1, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #8302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4679 (1, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #8303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4680 (1, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #8304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4681 (1, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #8305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4682 (1, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #8306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4683 (1, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #8307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4684 (1, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #8308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4685 (1, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #8309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4686 (1, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #8310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4687 (1, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #8311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4688 (1, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #8312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4689 (1, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #8313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4690 (1, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #8314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4691 (1, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #8315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4692 (1, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #8316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4693 (1, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #8317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4694 (1, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #8318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4695 (1, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #8319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4696 (1, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #8320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4697 (1, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #8321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4698 (1, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #8322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4699 (1, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #8323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4700 (1, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #8324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4701 (1, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #8325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4702 (1, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #8326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4703 (1, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #8327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4704 (1, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #8328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4705 (1, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #8329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4706 (1, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #8330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4707 (1, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #8331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4708 (1, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #8332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4709 (1, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #8333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4710 (1, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #8334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4711 (1, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #8335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4712 (1, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #8336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4713 (1, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #8337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4714 (1, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #8338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4715 (1, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #8339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4716 (1, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #8340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4717 (1, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #8341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4718 (1, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #8342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4719 (1, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #8343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4720 (1, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #8344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4721 (1, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #8345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4722 (1, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #8346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4723 (1, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #8347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4724 (1, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #8348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4725 (1, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #8349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4726 (1, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #8350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4727 (1, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #8351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4728 (1, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #8352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4729 (1, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #8353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4730 (1, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #8354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4731 (1, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #8355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4732 (1, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #8356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4733 (1, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #8357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4734 (1, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #8358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4735 (1, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #8359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4736 (1, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #8360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4737 (1, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #8361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4738 (1, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #8362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4739 (1, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #8363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4740 (1, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #8364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4741 (1, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #8365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4742 (1, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #8366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4743 (1, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #8367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4744 (1, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #8368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4745 (1, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #8369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4746 (1, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #8370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4747 (1, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #8371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4748 (1, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #8372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4749 (1, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #8373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4750 (1, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #8374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4751 (1, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #8375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4752 (1, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #8376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4753 (1, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #8377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4754 (1, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #8378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4755 (1, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #8379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4756 (1, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #8380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4757 (1, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #8381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4758 (1, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #8382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4759 (1, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #8383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4760 (1, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #8384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4761 (1, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #8385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4762 (1, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #8386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4763 (1, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #8387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4764 (1, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #8388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4765 (1, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #8389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4766 (1, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #8390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4767 (1, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #8391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4768 (1, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #8392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4769 (1, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #8393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4770 (1, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #8394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4771 (1, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #8395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4772 (1, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #8396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4773 (1, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #8397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4774 (1, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #8398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4775 (1, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #8399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4776 (1, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #8400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4777 (1, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #8401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4778 (1, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #8402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4779 (1, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #8403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4780 (1, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #8404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4781 (1, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #8405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4782 (1, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #8406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4783 (1, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #8407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4784 (1, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #8408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4785 (1, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #8409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4786 (1, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #8410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4787 (1, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #8411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4788 (1, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #8412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4789 (1, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #8413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4790 (1, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #8414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4791 (1, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #8415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4792 (1, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #8416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4793 (1, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #8417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4794 (1, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #8418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4795 (1, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #8419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4796 (1, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #8420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4797 (1, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #8421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4798 (1, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #8422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4799 (1, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #8423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4800 (1, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #8424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4801 (1, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #8425: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/0 0' - PASSED ssl_gtest.sh: #8426: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/1 15' - PASSED ssl_gtest.sh: #8427: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/2 16' - PASSED ssl_gtest.sh: #8428: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/3 31' - PASSED ssl_gtest.sh: #8429: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/4 255' - PASSED ssl_gtest.sh: #8430: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/5 256' - PASSED ssl_gtest.sh: #8431: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/6 257' - PASSED ssl_gtest.sh: #8432: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/0 0' - PASSED ssl_gtest.sh: #8433: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/1 15' - PASSED ssl_gtest.sh: #8434: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/2 16' - PASSED ssl_gtest.sh: #8435: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/3 31' - PASSED ssl_gtest.sh: #8436: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/4 255' - PASSED ssl_gtest.sh: #8437: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/5 256' - PASSED ssl_gtest.sh: #8438: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/6 257' - PASSED ssl_gtest.sh: #8439: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/0 0' - PASSED ssl_gtest.sh: #8440: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/1 15' - PASSED ssl_gtest.sh: #8441: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/2 16' - PASSED ssl_gtest.sh: #8442: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/3 31' - PASSED ssl_gtest.sh: #8443: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/4 255' - PASSED ssl_gtest.sh: #8444: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/5 256' - PASSED ssl_gtest.sh: #8445: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/6 257' - PASSED ssl_gtest.sh: #8446: 'VariousSizes/SelfEncryptTestVariable: AddAByte/0 0' - PASSED ssl_gtest.sh: #8447: 'VariousSizes/SelfEncryptTestVariable: AddAByte/1 15' - PASSED ssl_gtest.sh: #8448: 'VariousSizes/SelfEncryptTestVariable: AddAByte/2 16' - PASSED ssl_gtest.sh: #8449: 'VariousSizes/SelfEncryptTestVariable: AddAByte/3 31' - PASSED ssl_gtest.sh: #8450: 'VariousSizes/SelfEncryptTestVariable: AddAByte/4 255' - PASSED ssl_gtest.sh: #8451: 'VariousSizes/SelfEncryptTestVariable: AddAByte/5 256' - PASSED ssl_gtest.sh: #8452: 'VariousSizes/SelfEncryptTestVariable: AddAByte/6 257' - PASSED ssl_gtest.sh: #8453: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/0 0' - PASSED ssl_gtest.sh: #8454: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/1 15' - PASSED ssl_gtest.sh: #8455: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/2 16' - PASSED ssl_gtest.sh: #8456: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/3 31' - PASSED ssl_gtest.sh: #8457: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/4 255' - PASSED ssl_gtest.sh: #8458: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/5 256' - PASSED ssl_gtest.sh: #8459: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/6 257' - PASSED ssl_gtest.sh: #8460: 'VariousSizes/SelfEncryptTestVariable: BogusIv/0 0' - PASSED ssl_gtest.sh: #8461: 'VariousSizes/SelfEncryptTestVariable: BogusIv/1 15' - PASSED ssl_gtest.sh: #8462: 'VariousSizes/SelfEncryptTestVariable: BogusIv/2 16' - PASSED ssl_gtest.sh: #8463: 'VariousSizes/SelfEncryptTestVariable: BogusIv/3 31' - PASSED ssl_gtest.sh: #8464: 'VariousSizes/SelfEncryptTestVariable: BogusIv/4 255' - PASSED ssl_gtest.sh: #8465: 'VariousSizes/SelfEncryptTestVariable: BogusIv/5 256' - PASSED ssl_gtest.sh: #8466: 'VariousSizes/SelfEncryptTestVariable: BogusIv/6 257' - PASSED ssl_gtest.sh: #8467: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/0 0' - PASSED ssl_gtest.sh: #8468: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/1 15' - PASSED ssl_gtest.sh: #8469: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/2 16' - PASSED ssl_gtest.sh: #8470: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/3 31' - PASSED ssl_gtest.sh: #8471: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/4 255' - PASSED ssl_gtest.sh: #8472: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/5 256' - PASSED ssl_gtest.sh: #8473: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/6 257' - PASSED ssl_gtest.sh: #8474: 'VariousSizes/SelfEncryptTestVariable: BadMac/0 0' - PASSED ssl_gtest.sh: #8475: 'VariousSizes/SelfEncryptTestVariable: BadMac/1 15' - PASSED ssl_gtest.sh: #8476: 'VariousSizes/SelfEncryptTestVariable: BadMac/2 16' - PASSED ssl_gtest.sh: #8477: 'VariousSizes/SelfEncryptTestVariable: BadMac/3 31' - PASSED ssl_gtest.sh: #8478: 'VariousSizes/SelfEncryptTestVariable: BadMac/4 255' - PASSED ssl_gtest.sh: #8479: 'VariousSizes/SelfEncryptTestVariable: BadMac/5 256' - PASSED ssl_gtest.sh: #8480: 'VariousSizes/SelfEncryptTestVariable: BadMac/6 257' - PASSED ssl_gtest.sh: #8481: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #8482: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #8483: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #8484: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #8485: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #8486: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #8487: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #8488: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #8489: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #8490: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Fri Mar 9 18:51:21 UTC 2018 SUMMARY: ======== NSS variables: -------------- HOST=localhost DOMSUF=localdomain BUILD_OPT=1 USE_X32= USE_64=1 NSS_CYCLES="" NSS_TESTS="libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests" NSS_SSL_TESTS="crl iopr policy fips_normal normal_fips" NSS_SSL_RUN="cov auth stapling stress" NSS_AIA_PATH= NSS_AIA_HTTP= NSS_AIA_OCSP= IOPR_HOSTADDR_LIST= PKITS_DATA= NSS_DISABLE_HW_AES= NSS_DISABLE_PCLMUL= NSS_DISABLE_AVX= NSS_DISABLE_ARM_NEON= NSS_DISABLE_SSSE3= Tests summary: -------------- Passed: 45119 Failed: 0 Failed with core: 0 ASan failures: 0 Unknown status: 16 TinderboxPrint:Unknown: 16 ~/build/BUILD/nss-3.36.0 + popd + killall selfserv_9117 selfserv_9117: no process found + : + '[' x == x ']' ++ grep -c -- '- FAILED$' ./tests_results/security/localhost.1/output.log okay: test suite detected no failures test suite completed Processing files: nss-3.36.0-1.0.fc28.aarch64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.1U9LfS + TEST_FAILURES=0 + GREP_EXIT_STATUS=1 + '[' 1 -eq 1 ']' + echo 'okay: test suite detected no failures' + echo 'test suite completed' + exit 0 + umask 022 + cd /builddir/build/BUILD + cd nss-3.36.0 + LICENSEDIR=/builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/licenses/nss + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/licenses/nss + cp -pr nss/COPYING /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64/usr/share/licenses/nss + exit 0 Provides: config(nss) = 3.36.0-1.0.fc28 libnss3.so()(64bit) libnss3.so(NSS_3.10)(64bit) libnss3.so(NSS_3.10.2)(64bit) libnss3.so(NSS_3.11)(64bit) libnss3.so(NSS_3.11.1)(64bit) libnss3.so(NSS_3.11.2)(64bit) libnss3.so(NSS_3.11.7)(64bit) libnss3.so(NSS_3.11.9)(64bit) libnss3.so(NSS_3.12)(64bit) libnss3.so(NSS_3.12.1)(64bit) libnss3.so(NSS_3.12.10)(64bit) libnss3.so(NSS_3.12.3)(64bit) libnss3.so(NSS_3.12.4)(64bit) libnss3.so(NSS_3.12.5)(64bit) libnss3.so(NSS_3.12.6)(64bit) libnss3.so(NSS_3.12.7)(64bit) libnss3.so(NSS_3.12.9)(64bit) libnss3.so(NSS_3.13)(64bit) libnss3.so(NSS_3.13.2)(64bit) libnss3.so(NSS_3.14)(64bit) libnss3.so(NSS_3.14.1)(64bit) libnss3.so(NSS_3.14.3)(64bit) libnss3.so(NSS_3.15)(64bit) libnss3.so(NSS_3.15.4)(64bit) libnss3.so(NSS_3.16.1)(64bit) libnss3.so(NSS_3.16.2)(64bit) libnss3.so(NSS_3.18)(64bit) libnss3.so(NSS_3.19)(64bit) libnss3.so(NSS_3.19.1)(64bit) libnss3.so(NSS_3.2)(64bit) libnss3.so(NSS_3.2.1)(64bit) libnss3.so(NSS_3.21)(64bit) libnss3.so(NSS_3.22)(64bit) libnss3.so(NSS_3.3)(64bit) libnss3.so(NSS_3.3.1)(64bit) libnss3.so(NSS_3.30)(64bit) libnss3.so(NSS_3.31)(64bit) libnss3.so(NSS_3.33)(64bit) libnss3.so(NSS_3.34)(64bit) libnss3.so(NSS_3.4)(64bit) libnss3.so(NSS_3.5)(64bit) libnss3.so(NSS_3.6)(64bit) libnss3.so(NSS_3.7)(64bit) libnss3.so(NSS_3.7.1)(64bit) libnss3.so(NSS_3.8)(64bit) libnss3.so(NSS_3.9)(64bit) libnss3.so(NSS_3.9.2)(64bit) libnss3.so(NSS_3.9.3)(64bit) libsmime3.so()(64bit) libsmime3.so(NSS_3.10)(64bit) libsmime3.so(NSS_3.12.10)(64bit) libsmime3.so(NSS_3.12.2)(64bit) libsmime3.so(NSS_3.13)(64bit) libsmime3.so(NSS_3.15)(64bit) libsmime3.so(NSS_3.16)(64bit) libsmime3.so(NSS_3.18)(64bit) libsmime3.so(NSS_3.2)(64bit) libsmime3.so(NSS_3.2.1)(64bit) libsmime3.so(NSS_3.3)(64bit) libsmime3.so(NSS_3.4)(64bit) libsmime3.so(NSS_3.4.1)(64bit) libsmime3.so(NSS_3.6)(64bit) libsmime3.so(NSS_3.7)(64bit) libsmime3.so(NSS_3.7.2)(64bit) libsmime3.so(NSS_3.8)(64bit) libsmime3.so(NSS_3.9)(64bit) libsmime3.so(NSS_3.9.3)(64bit) libssl3.so()(64bit) libssl3.so(NSS_3.11.4)(64bit) libssl3.so(NSS_3.11.8)(64bit) libssl3.so(NSS_3.12.10)(64bit) libssl3.so(NSS_3.12.6)(64bit) libssl3.so(NSS_3.13)(64bit) libssl3.so(NSS_3.13.2)(64bit) libssl3.so(NSS_3.14)(64bit) libssl3.so(NSS_3.15)(64bit) libssl3.so(NSS_3.15.4)(64bit) libssl3.so(NSS_3.2)(64bit) libssl3.so(NSS_3.2.1)(64bit) libssl3.so(NSS_3.20)(64bit) libssl3.so(NSS_3.21)(64bit) libssl3.so(NSS_3.22)(64bit) libssl3.so(NSS_3.23)(64bit) libssl3.so(NSS_3.24)(64bit) libssl3.so(NSS_3.27)(64bit) libssl3.so(NSS_3.28)(64bit) libssl3.so(NSS_3.30)(64bit) libssl3.so(NSS_3.30.0.1)(64bit) libssl3.so(NSS_3.33)(64bit) libssl3.so(NSS_3.4)(64bit) libssl3.so(NSS_3.7.4)(64bit) nss = 3.36.0-1.0.fc28 nss(aarch-64) = 3.36.0-1.0.fc28 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(postun): /bin/sh Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libdl.so.2()(64bit) libnspr4.so()(64bit) libnss3.so()(64bit) libnss3.so(NSS_3.10)(64bit) libnss3.so(NSS_3.11)(64bit) libnss3.so(NSS_3.11.1)(64bit) libnss3.so(NSS_3.11.2)(64bit) libnss3.so(NSS_3.12)(64bit) libnss3.so(NSS_3.12.6)(64bit) libnss3.so(NSS_3.14)(64bit) libnss3.so(NSS_3.14.3)(64bit) libnss3.so(NSS_3.15)(64bit) libnss3.so(NSS_3.19.1)(64bit) libnss3.so(NSS_3.2)(64bit) libnss3.so(NSS_3.21)(64bit) libnss3.so(NSS_3.22)(64bit) libnss3.so(NSS_3.3)(64bit) libnss3.so(NSS_3.3.1)(64bit) libnss3.so(NSS_3.4)(64bit) libnss3.so(NSS_3.6)(64bit) libnss3.so(NSS_3.7)(64bit) libnss3.so(NSS_3.8)(64bit) libnss3.so(NSS_3.9)(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.12.3)(64bit) libnssutil3.so(NSSUTIL_3.12.5)(64bit) libnssutil3.so(NSSUTIL_3.13)(64bit) libnssutil3.so(NSSUTIL_3.14)(64bit) libnssutil3.so(NSSUTIL_3.15)(64bit) libnssutil3.so(NSSUTIL_3.17.1)(64bit) libnssutil3.so(NSSUTIL_3.21)(64bit) libnssutil3.so(NSSUTIL_3.24)(64bit) libnssutil3.so(NSSUTIL_3.31)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.17)(64bit) rtld(GNU_HASH) Conflicts: firefox < 50.1.0-3 seamonkey < 2.46-2 thunderbird < 45.6.0-5 xulrunner < 44.0-9 Processing files: nss-tools-3.36.0-1.0.fc28.aarch64 Provides: nss-tools = 3.36.0-1.0.fc28 nss-tools(aarch-64) = 3.36.0-1.0.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libdl.so.2()(64bit) libnspr4.so()(64bit) libnss3.so()(64bit) libnss3.so(NSS_3.10)(64bit) libnss3.so(NSS_3.11)(64bit) libnss3.so(NSS_3.11.7)(64bit) libnss3.so(NSS_3.12)(64bit) libnss3.so(NSS_3.12.1)(64bit) libnss3.so(NSS_3.12.3)(64bit) libnss3.so(NSS_3.12.6)(64bit) libnss3.so(NSS_3.12.9)(64bit) libnss3.so(NSS_3.13)(64bit) libnss3.so(NSS_3.14)(64bit) libnss3.so(NSS_3.14.1)(64bit) libnss3.so(NSS_3.15)(64bit) libnss3.so(NSS_3.16.1)(64bit) libnss3.so(NSS_3.16.2)(64bit) libnss3.so(NSS_3.18)(64bit) libnss3.so(NSS_3.2)(64bit) libnss3.so(NSS_3.21)(64bit) libnss3.so(NSS_3.3)(64bit) libnss3.so(NSS_3.30)(64bit) libnss3.so(NSS_3.31)(64bit) libnss3.so(NSS_3.33)(64bit) libnss3.so(NSS_3.34)(64bit) libnss3.so(NSS_3.4)(64bit) libnss3.so(NSS_3.5)(64bit) libnss3.so(NSS_3.6)(64bit) libnss3.so(NSS_3.7)(64bit) libnss3.so(NSS_3.8)(64bit) libnss3.so(NSS_3.9)(64bit) libnss3.so(NSS_3.9.2)(64bit) libnss3.so(NSS_3.9.3)(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.12.3)(64bit) libnssutil3.so(NSSUTIL_3.12.7)(64bit) libnssutil3.so(NSSUTIL_3.15)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.17)(64bit) libsmime3.so()(64bit) libsmime3.so(NSS_3.10)(64bit) libsmime3.so(NSS_3.2)(64bit) libsmime3.so(NSS_3.3)(64bit) libsmime3.so(NSS_3.4)(64bit) libsmime3.so(NSS_3.6)(64bit) libsmime3.so(NSS_3.9.3)(64bit) libsoftokn3.so()(64bit) libssl3.so()(64bit) libssl3.so(NSS_3.12.6)(64bit) libssl3.so(NSS_3.13.2)(64bit) libssl3.so(NSS_3.14)(64bit) libssl3.so(NSS_3.15)(64bit) libssl3.so(NSS_3.15.4)(64bit) libssl3.so(NSS_3.2)(64bit) libssl3.so(NSS_3.20)(64bit) libssl3.so(NSS_3.22)(64bit) libssl3.so(NSS_3.24)(64bit) libssl3.so(NSS_3.27)(64bit) libssl3.so(NSS_3.33)(64bit) libssl3.so(NSS_3.4)(64bit) libssl3.so(NSS_3.7.4)(64bit) libz.so.1()(64bit) rtld(GNU_HASH) Processing files: nss-sysinit-3.36.0-1.0.fc28.aarch64 Provides: libnsssysinit.so()(64bit) nss-sysinit = 3.36.0-1.0.fc28 nss-sysinit(aarch-64) = 3.36.0-1.0.fc28 nss-system-init Requires(interp): /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): coreutils sed Requires: /bin/sh ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libdl.so.2()(64bit) libnspr4.so()(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.14)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) rtld(GNU_HASH) Processing files: nss-devel-3.36.0-1.0.fc28.aarch64 Provides: nss-devel = 3.36.0-1.0.fc28 nss-devel(aarch-64) = 3.36.0-1.0.fc28 nss-static = 3.36.0-1.0.fc28 pkgconfig(nss) = 3.36.0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/sh /usr/bin/pkg-config pkgconfig(nspr) >= 4.19.0 pkgconfig(nss-util) >= 3.36.0 Processing files: nss-pkcs11-devel-3.36.0-1.0.fc28.aarch64 Provides: nss-pkcs11-devel = 3.36.0-1.0.fc28 nss-pkcs11-devel(aarch-64) = 3.36.0-1.0.fc28 nss-pkcs11-devel-static = 3.36.0-1.0.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-debugsource-3.36.0-1.0.fc28.aarch64 Provides: nss-debugsource = 3.36.0-1.0.fc28 nss-debugsource(aarch-64) = 3.36.0-1.0.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-debuginfo-3.36.0-1.0.fc28.aarch64 Provides: debuginfo(build-id) = 38ee2d25a5e9feb05542121169e7d50e6f5cc0b2 debuginfo(build-id) = de34e802d2f0e3cc396f6ad6f5068b50f31a0050 debuginfo(build-id) = fe112874c1251f8814e40f812028d51c15f8bc9e nss-debuginfo = 3.36.0-1.0.fc28 nss-debuginfo(aarch-64) = 3.36.0-1.0.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: nss-debugsource(aarch-64) = 3.36.0-1.0.fc28 Processing files: nss-tools-debuginfo-3.36.0-1.0.fc28.aarch64 Provides: debuginfo(build-id) = 02766a172fb68fee2ff6c03bed3cb06cdb19f741 debuginfo(build-id) = 0a127d343b0b1c95e71fb8f4f3294f411adba6b9 debuginfo(build-id) = 19bb6d3401473a22ed3e388de72116c823dfc438 debuginfo(build-id) = 23e51e4f9968c24692c493dc6756892d7e7f1070 debuginfo(build-id) = 2f57e728b7b67efa0da5f3a0cb11c2acf9e639c7 debuginfo(build-id) = 2f5b7d41ae8ff2312562043f29dfd38ac4339a03 debuginfo(build-id) = 33c71476a4c0b6530cd1a151760c56bfc3766df1 debuginfo(build-id) = 5957478b60543b964fde9e91a12664b78c419fc0 debuginfo(build-id) = 8b2288b4e502a3ea5fcef41ad1305af07ebf02fa debuginfo(build-id) = 911c3ff7a9a57f378ce6f5261eb15ed5c6f86e34 debuginfo(build-id) = 9322a68bfad652e269fab8261bac36c6f2bf0e41 debuginfo(build-id) = 98b85db0412f071294494766d297b2134cab684d debuginfo(build-id) = a45daf46575cbcdd7f3ea1c3f688fd72227ab4ce debuginfo(build-id) = ac016ba524411f1a813f34d42cbe9f2b2f0c3906 debuginfo(build-id) = b2f1a305c81cbd1f0832c4a2a626e97b20ceeb49 debuginfo(build-id) = b8ca0e409e8d50e8d41ff6f92a2435b957dbb5da debuginfo(build-id) = c4b4c59b7f39184d65c5daabbece244acf168919 debuginfo(build-id) = d5afdbb7e1a1c2444e29a0c732a323782e511a27 debuginfo(build-id) = d5fc2a671372ed3cf5aa0bf1f4f8c7b8d83f50d2 debuginfo(build-id) = f7f1a91a6235c802890f67dc7226a7f60d66ed43 nss-tools-debuginfo = 3.36.0-1.0.fc28 nss-tools-debuginfo(aarch-64) = 3.36.0-1.0.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: nss-debugsource(aarch-64) = 3.36.0-1.0.fc28 Processing files: nss-sysinit-debuginfo-3.36.0-1.0.fc28.aarch64 Provides: debuginfo(build-id) = 26b109fc3af7fff9f0851dd275cffe2de7033b2d nss-sysinit-debuginfo = 3.36.0-1.0.fc28 nss-sysinit-debuginfo(aarch-64) = 3.36.0-1.0.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: nss-debugsource(aarch-64) = 3.36.0-1.0.fc28 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64 Wrote: /builddir/build/RPMS/nss-3.36.0-1.0.fc28.aarch64.rpm Wrote: /builddir/build/RPMS/nss-tools-3.36.0-1.0.fc28.aarch64.rpm Wrote: /builddir/build/RPMS/nss-sysinit-3.36.0-1.0.fc28.aarch64.rpm Wrote: /builddir/build/RPMS/nss-devel-3.36.0-1.0.fc28.aarch64.rpm Wrote: /builddir/build/RPMS/nss-pkcs11-devel-3.36.0-1.0.fc28.aarch64.rpm Wrote: /builddir/build/RPMS/nss-debugsource-3.36.0-1.0.fc28.aarch64.rpm Wrote: /builddir/build/RPMS/nss-debuginfo-3.36.0-1.0.fc28.aarch64.rpm Wrote: /builddir/build/RPMS/nss-tools-debuginfo-3.36.0-1.0.fc28.aarch64.rpm Wrote: /builddir/build/RPMS/nss-sysinit-debuginfo-3.36.0-1.0.fc28.aarch64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.tDdzQ9 + umask 022 + cd /builddir/build/BUILD + cd nss-3.36.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.36.0-1.0.fc28.aarch64 + exit 0 Child return code was: 0